scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Key Generation From Wireless Channels: A Review

TL;DR: The principles, performance metrics and key generation procedure are comprehensively surveyed, and methods for optimizing the performance of key generation are discussed.
Abstract: Key generation from the randomness of wireless channels is a promising alternative to public key cryptography for the establishment of cryptographic keys between any two users. This paper reviews the current techniques for wireless key generation. The principles, performance metrics and key generation procedure are comprehensively surveyed. Methods for optimizing the performance of key generation are also discussed. Key generation applications in various environments are then introduced along with the challenges of applying the approach in each scenario. The paper concludes with some suggestions for future studies.

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI
TL;DR: A conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping is proposed, and the security techniques that are reviewed are divided into two primary approaches: signal-to-interference-plus-noise ratio- based approach and complexity-based approach.
Abstract: Physical layer security (PLS) has emerged as a new concept and powerful alternative that can complement and may even replace encryption-based approaches, which entail many hurdles and practical problems for future wireless systems. The basic idea of PLS is to exploit the characteristics of the wireless channel and its impairments including noise, fading, interference, dispersion, diversity, etc. in order to ensure the ability of the intended user to successfully perform data decoding while preventing eavesdroppers from doing so. Thus, the main design goal of PLS is to increase the performance difference between the link of the legitimate receiver and that of the eavesdropper by using well-designed transmission schemes. In this survey, we propose a conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping. In this flexible framework, the security techniques that we comprehensively review in this treatise are divided into two primary approaches: signal-to-interference-plus-noise ratio-based approach and complexity-based approach. The first approach is classified into three major categories: first, secrecy channel codes-based schemes; second, security techniques based on channel adaptation; third, schemes based on injecting interfering artificial (noise/jamming) signals along with the transmitted information signals. The second approach (complexity-based), which is associated with the mechanisms of extracting secret sequences from the shared channel, is classified into two main categories based on which layer the secret sequence obtained by channel quantization is applied on. The techniques belonging to each one of these categories are divided and classified into three main signal domains: time, frequency and space. For each one of these domains, several examples are given and illustrated along with the review of the state-of-the-art security advances in each domain. Moreover, the advantages and disadvantages of each approach alongside the lessons learned from existing research works are stated and discussed. The recent applications of PLS techniques to different emerging communication systems such as visible light communication, body area network, power line communication, Internet of Things, smart grid, mm-Wave, cognitive radio, vehicular ad-hoc network, unmanned aerial vehicle, ultra-wideband, device-to-device, radio-frequency identification, index modulation, and 5G non-orthogonal multiple access based-systems, are also reviewed and discussed. The paper is concluded with recommendations and future research directions for designing robust, efficient and strong security methods for current and future wireless systems.

457 citations


Cites background from "Key Generation From Wireless Channe..."

  • ...4 In this approach [22], designers are mostly interested in measuring the length of the key extracted from the channel since the longer the key is the better the secrecy level will be as it would be harder for Eve to crack the key....

    [...]

Journal ArticleDOI
TL;DR: A new approach to extract keys efficiently from the channel responses of individual orthogonal frequency-division multiplexing (OFDM) subcarriers is proposed, verifying that it is feasible to extract randomness from both time and frequency domains of the OFDM subcarrier's channel responses.
Abstract: Key generation from the randomness of wireless channels is a promising technique to establish a secret cryptographic key securely between legitimate users. This paper proposes a new approach to extract keys efficiently from the channel responses of individual orthogonal frequency-division multiplexing (OFDM) subcarriers. The efficiency is achieved by: 1) fully exploiting randomness from time and frequency domains and 2) improving the cross-correlation of the channel measurements. Through the theoretical modeling of the time and frequency autocorrelation relationship of the OFDM subcarrier’s channel responses, we can obtain the optimal probing rate and use multiple uncorrelated subcarriers as random sources. We also study the effects of non-simultaneous measurements and noise on the cross-correlation of the channel measurements. We find that the cross-correlation is mainly impacted by noise effects in a slow fading channel and use a low-pass filter to reduce the key disagreement rate and extend the system’s working signal-to-noise ratio range. The system is evaluated in terms of randomness, key generation rate, and key disagreement rate, verifying that it is feasible to extract randomness from both time and frequency domains of the OFDM subcarrier’s channel responses.

115 citations


Cites background from "Key Generation From Wireless Channe..."

  • ...Key generation, an active research direction of PLS, automatically generates keys at each side of two legitimate users, Alice and Bob, from the randomness of their common wireless channel [8], [9]....

    [...]

Journal ArticleDOI
TL;DR: This article reviews protocols and shows how they can be integrated to provide a complete IoT security framework and outlines the future challenges in applying these compelling physical layer security techniques to the IoT.
Abstract: A low-complexity, yet secure framework is proposed for protecting the IoT and for achieving both authentication and secure communication. In particular, the slight random difference among transceivers is extracted for creating a unique radio frequency fingerprint and for ascertaining the unique user identity. The wireless channel between any two users is a perfect source of randomness and can be exploited as cryptographic keys. This can be applied to the physical layer of the communications protocol stack. This article reviews these protocols and shows how they can be integrated to provide a complete IoT security framework. We conclude by outlining the future challenges in applying these compelling physical layer security techniques to the IoT.

109 citations


Cites background from "Key Generation From Wireless Channe..."

  • ...RFF identification and key generation thus have attracted much research interest (see [2, 3] and references therein)....

    [...]

  • ...The random nature of the wireless channel between users can be exploited as common information and employed as the cryptographic key, which is termed as key generation from wireless channels [3]....

    [...]

  • ...Resisting an attack is a common challenge both in RFF identifi cation and in key generation [3]....

    [...]

Journal ArticleDOI
TL;DR: An image color coding method aimed at increasing the security of keyframes extracted from diagnostic hysteroscopy videos using video summarization using a 2-D logistic map, which relies on mixing and cascading the orbits of the chaotic map in order to generate the stream keys for the encryption algorithm.
Abstract: In this paper, we address the problem of confidentiality of keyframes, which are extracted from diagnostic hysteroscopy data using video summarization. We propose an image color coding method aimed at increasing the security of keyframes extracted from diagnostic hysteroscopy videos. In this regard, we use a 2-D logistic map to generate the cryptographic keys sequences, which relies on mixing and cascading the orbits of the chaotic map in order to generate the stream keys for the encryption algorithm. The encrypted images produced by our proposed algorithm exhibit randomness behavior, providing a high-level of security for the keyframes against various attacks. The experimental results and security analysis from different perspectives verify the superior security and high efficiency of our proposed encryption scheme compared to other state-of-the-art image encryption algorithms. Furthermore, the proposed method can be combined with mobile-cloud environments and can be generalized to ensure the security of cloud contents as well as important data during transmission.

109 citations


Cites background from "Key Generation From Wireless Channe..."

  • ...In fact, chaotic maps are used ordinarily in generating the encryption keys for the cipher structure [12], or for key generation from wireless channels [13]....

    [...]

Journal ArticleDOI
TL;DR: Numerical results verify that the key generation enhanced by PCA with common eigenvector can achieve secret key with high key generation rate, low key error rate, and good randomness.
Abstract: Random and high-agreement secret key generation from noisy wideband channels is challenging due to the autocorrelation inside the channel samples and compromised cross correlation between channel measurements of two keying parties. This paper studies the signal preprocessing algorithms to establish high-agreement uncorrelated secret key in the presence of channel independent eavesdroppers. We first propose a general mathematical model for various preprocessing schemes, including principal component analysis (PCA), discrete cosine transform (DCT) and wavelet transform (WT). Among preprocessing schemes, PCA is proved to achieve the optimal secret key rate. Next, PCA with common eigenvector has been found to outperform PCA with private eigenvector in terms of an overall consideration of key agreement, information leakage, and computational expense. Then, we propose a system level design of key generation, including quantization, information reconciliation, and privacy amplification. Numerical results verify that the key generation enhanced by PCA with common eigenvector can achieve secret key with high key generation rate, low key error rate, and good randomness.

92 citations


Cites background from "Key Generation From Wireless Channe..."

  • ...Physical layer secret key generation has emerged as a strong candidate to complement PKC by exploiting common randomness from the wireless channels [4]....

    [...]

  • ...Key generation usually contains four main steps: channel sounding, quantization, information reconciliation and privacy amplification [4]....

    [...]

References
More filters
Book
01 Jan 1996
TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Abstract: From the Publisher: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols; more than 200 tables and figures; more than 1,000 numbered definitions, facts, examples, notes, and remarks; and over 1,250 significant references, including brief comments on each paper.

13,597 citations

Book
01 Jan 2005

9,038 citations

Journal ArticleDOI
TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Abstract: THE problems of cryptography and secrecy systems furnish an interesting application of communication theory.1 In this paper a theory of secrecy systems is developed. The approach is on a theoretical level and is intended to complement the treatment found in standard works on cryptography.2 There, a detailed study is made of the many standard types of codes and ciphers, and of the ways of breaking them. We will be more concerned with the general mathematical structure and properties of secrecy systems.

8,777 citations


"Key Generation From Wireless Channe..." refers background in this paper

  • ...Later on, Shannon laid the theoretical basis for perfect secrecy [13]....

    [...]

Journal ArticleDOI
TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Abstract: We consider the situation in which digital data is to be reliably transmitted over a discrete, memoryless channel (dmc) that is subjected to a wire-tap at the receiver. We assume that the wire-tapper views the channel output via a second dmc). Encoding by the transmitter and decoding by the receiver are permitted. However, the code books used in these operations are assumed to be known by the wire-tapper. The designer attempts to build the encoder-decoder in such a way as to maximize the transmission rate R, and the equivocation d of the data as seen by the wire-tapper. In this paper, we find the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission. In particular, if d is equal to Hs, the entropy of the data source, then we consider that the transmission is accomplished in perfect secrecy. Our results imply that there exists a C s > 0, such that reliable transmission at rates up to C s is possible in approximately perfect secrecy.

7,129 citations


"Key Generation From Wireless Channe..." refers background in this paper

  • ...Pioneered by Wyner’s wiretap channel model [11], keyless security does not require keys for encryption but employs code design and channel properties of legitimate users and eavesdroppers to achieve secrecy (see [8] and references therein)....

    [...]

MonographDOI
01 Jan 2005

5,919 citations