Skip to main content
Log in

Physical layer multi-user key generation in wireless networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Secret key generation by extracting the shared randomness in the wireless fading channel from physical layer is an interesting topic of practical value. Previous works have focused on the study of physical layer key generation with two nodes from the view point of key generation rate (KGR). Information theoretic limits and the KGRs in implementation have been derived. However, in real-world applications, the physical layer key generation problem involving multiple nodes is the common case, which lacks sufficient study so far. Multi-node case differs from two-node case in that there are two more important considerations: (1) the trade-off between KGR and probing efficiency at individual node pair; (2) channel probing schedule among multiple node pairs. This paper aims at minimizing the Overall Waiting Time of physical layer key generation with multiple users (shorten as OWT) through the optimization of probing rates at individual node pair and channel probing schedule. The theoretical lower bound of OWT is derived first, then a practical method (MUKEM) is proposed to compute reasonable probing rates and channel probing schedule for multiple node pairs to obtain a short OWT. Simulations are conducted to evaluate the effectiveness of our method. The results show that 70 % of OWT can be reduced by using our method comparing with one-by-one key generations; while it is only about 8 % longer than the lower bound of OWT.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Azimi-Sadjadi, B., Kiayias, A., Mercado, A., & Yener, B. (2007). Robust key generation from signal envelopes in wireless networks. In CCS 07: Proceedings of the 14th ACM conference on computer and communications security (pp. 401–410).

  2. Maurer, U. M. (1993). Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3), 733–742.

    Article  MathSciNet  MATH  Google Scholar 

  3. Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the theory and application of cryptographic techniques on Advances in cryptology, EUROCRYPT ’93, Secaucus, NJ, USA (pp. 410–423). New York: Springer.

  4. Cachin, C., & Maurer, U. (1997). Linking information reconciliation and privacy amplification. Journal of Cryptology, 10, 97–110.

    Article  MATH  Google Scholar 

  5. Zeng, K., Wu, D., Chan, A., & Mohapatra, P. (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In INFOCOM, 2010 Proceedings IEEE (pp. 1–9).

  6. Wei, Y., Zeng, K., & Mohapatra, P. (2012). Adaptive wireless channel probing for shared key generation based on pid controller. IEEE Transactions on Mobile Computing, 99, 1

    Google Scholar 

  7. Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W., & Mandayam, N. B. (2010). Information-theoretically secret key generation for fading wireless channels. IEEE Transactions on Information Forensics and Security, 5(2), 240–254.

    Article  Google Scholar 

  8. Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In INFOCOM, 2012 Proceedings IEEE (pp. 927–935).

  9. Taha, H., & Alsusa, E. (2014). Physical layer secret key exchange using phase randomization in mimo-ofdm. In 2015 IEEE Global Communications Conference (GLOBECOM) (pp. 1–6).

  10. Liu, F.J., Wang, X., & Tang, H. (2011). Robust physical layer authentication using inherent properties of channel impulse response. In Military communications conference, 2011—MILCOM 2011 (pp. 538–542).

  11. Csiszar, I., & Narayan, P. (2004). Secrecy capacities for multiple terminals. IEEE Transactions on Information Theory, 50(12), 3047–3061.

    Article  MathSciNet  MATH  Google Scholar 

  12. Lai, L., & Ho, S. W. (2012). Simultaneously generating multiple keys and multi-commodity flow in networks. In Proceedings of IEEE information theory workshop, Lausanne, Switzerland.

  13. Khisti, A., Diggavi, S. N., & Wornell, G. W. (2012). Secret-key generation using correlated sources and channels. IEEE Transactions on Information Theory, 58(2), 652–670.

    Article  MathSciNet  MATH  Google Scholar 

  14. Khisti, A., & Diggavi, S. N. (2011). A remark on secret-key generation over correlated fading channels. In GLOBECOM workshops (GC Wkshps), 2011 IEEE (pp. 864–868).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rong Jin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jin, R., Zeng, K. Physical layer multi-user key generation in wireless networks. Wireless Netw 24, 1043–1054 (2018). https://doi.org/10.1007/s11276-016-1389-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-016-1389-6

Keywords

Navigation