Skip to main content

Advertisement

Log in

Survey on channel reciprocity based key establishment techniques for wireless systems

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Channel reciprocity based key establishment techniques have attracted more and more attention from the wireless security research community for its easy implementation, low computational requirement, and small energy consumption. The basic idea of these techniques is to establish a shared key by utilizing the wireless channel reciprocity, i.e., the transmitter and receiver of one wireless link can observe the same channel simultaneously. In this survey, we reviewed different types of existing techniques based on (1) how they quantize the wireless channel reciprocity into binary bits to form a secret key; (2) how they handle communication errors to achieve the key agreement between the transmitter and the receiver; and (3) the feasibility and security issues related to these techniques. This survey attempts to summarize the emerging research on channel reciprocity based key establishment, which may provide insights for us to identify wireless security problems and propose comprehensive defenses.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Chang, R. Y., Lin, S. J., & Chung, W. H. (2013). Diffie–Hellman key distribution in wireless multi-way relay networks. In Proceedings of signal and information processing association annual summit and conference (pp. 1–4).

  2. Mathur, S., Miller, R., Varshavsky, A., Trappe, W., & Mandayam, N. (2011). Proximate: Proximity-based secure pairing using ambient wireless signals. In Proceedings of ACM Mobisys, New York, NY, USA.

  3. Premnath, S. N., Jana, S., Croft, J., Gowda, P. L., Clark, M., & Kasera, S. K., et al. (2013). Secret key extraction from wireless signal strength in real environments. IEEE Transaction on Mobile Computing, 12(5), 917–930. doi:10.1109/TMC.2012.63.

    Article  Google Scholar 

  4. Wilhelm, M., Martinovic, I., & Schmitt, J. B. (2010). Secret keys from entangled sensor motes: Implementation and analysis. In Proceedings of ACM WiSec (pp. 139–144)

  5. Zeng, K., Wu, D., Chan, A., & Mohapatra, P. (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In Proceedings of IEEE INFOCOM (pp. 1–9). doi:10.1109/INFCOM.2010.5462004.

  6. Dodis, Y., Ostrovsky, R., Reyzin, L., & Smith, A. (2008). Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 38(1), 97–139. doi:10.1137/060651380.

  7. Bennett, C. H., Brassard, G., & Robert, J. M. (1988). Privacy amplification by public discussion. SIAM Journal on Computing, 17(2), 210–229.

    Article  MathSciNet  Google Scholar 

  8. Maurer, U. (1993). Secret key agreement by public discussion from common information. IEEE Transaction on Information Theory, 39(3), 733–742.

    Article  Google Scholar 

  9. Chou, T. H., Draper, S., & Sayeed, A. (2012). Key generation using external source excitation: Capacity, reliability, and secrecy exponent. IEEE Transaction on Information Theory, 58(4), 2455–2474.

    Article  MathSciNet  Google Scholar 

  10. Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of ACM Mobicom (pp. 321–332).

  11. Wang, Y., Damodaran, D., & Le, P. D. (2006). Efficient group key management in wireless networks. In Proceedings of information technology: New generations (ITNG) (pp. 432–439).

  12. Liu, Y., Draper, S., & Sayeed, A. (2012). Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Transaction on Information Forensics and Security, 7(5), 1484–1497. doi:10.1109/TIFS.2012.2206385.

    Article  Google Scholar 

  13. Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom (pp. 128–139).

  14. Ali, S., Sivaraman, V., & Ostry, D. (2010). Secret key generation rate versus reconciliation cost using wireless channel characteristics in body area networks. In Proceedings of IEEE/IFIP EUC (pp. 644–650).

  15. Zhu, X., Xu, F., Novak, E., Tan, C., Li, Q., & Chen, G. (2013). Extracting secret key from wireless link dynamics in vehicular environments. In Proceedings of IEEE INFOCOM (pp. 2283–2291).

  16. Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In Proceedings of IEEE INFOCOM (pp. 927–935).

  17. Patwari, N., Croft, J., Jana, S., & Kasera, S. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transaction on Mobile Computing, 9(1), 17–30.

    Article  Google Scholar 

  18. Zan, B., Gruteser, M., & Hu, F. (2012). Improving robustness of key extraction from wireless channels with differential techniques. In Proceedings of IEEE ICNC (pp. 980–984).

  19. El Hajj Shehadeh, Y., Alfandi, O., & Hogrefe, D. (2012). On improving the robustness of physical-layer key extraction mechanisms against delay and mobility. In Proceedings of IEEE IWCMC (pp. 1028–1033).

  20. Sayeed, A., & Perrig, A. (2008). Secure wireless communications: Secret keys through multipath. In Proceedings of IEEE ICASSP (pp. 3013–3016).

  21. Wang, Q., Su, H., Ren, K., & Kim, K. (2011). Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In Proceedings of IEEE INFOCOM (pp. 1422–1430) . doi:10.1109/INFCOM.2011.5934929.

  22. El Hajj Shehadeh, Y., & Hogrefe, D. (2011). An optimal guard-intervals based mechanism for key generation from multipath wireless channels. In Proceedings of IFIP NTMS (pp. 1–5). doi:10.1109/NTMS.2011.5720584.

  23. Liu, H., Wang, Y., Yang, J., & Chen, Y. (2013). Fast and practical secret key extraction by exploiting channel response. In Proceedings of IEEE INFOCOM (pp. 3048–3056). doi:10.1109/INFCOM.2013.6567117.

  24. Wallace, J., Chen, C., & Jensen, M. (2009). Key generation exploiting mimo channel evolution: Algorithms and theoretical limits. In Proceedings of EuCAP (pp. 1499–1503).

  25. Bennett, C. H., Bessette, F., Brassard, G., Salvail, L., & Smolin, J. (1992). Experimental quantum cryptography. Journal of Cryptology, 5(1), 3–28.

    Article  Google Scholar 

  26. Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the theory and application of cryptographic techniques on advances in cryptology.

  27. Bloch, M., Barros, J., Rodrigues, M. R. D., & McLaughlin, S. (2008). Wireless information-theoretic security. IEEE Transaction on Information Theory, 54(6), 2515–2534.

    Article  MathSciNet  Google Scholar 

  28. Bennett, C., Brassard, G., Crepeau, C., & Maurer, U. (1995). Generalized privacy amplification. IEEE Transaction on Information Theory, 41(6), 1915–1923.

    Article  MathSciNet  Google Scholar 

  29. Cachin, C., & Maurer, U. M. (1997). Linking information reconciliation and privacy amplification. Journal of Cryptology, 10(2), 97–110.

    Article  Google Scholar 

  30. Carter, J. L., & Wegman, M. N. (1977). Universal classes of hash functions (extended abstract). In Proceedings of the ACM symposium on theory of computing, pp. 106–112 (1977).

  31. Ahlswede, R., & Csiszar, I. (1993). Common randomness in information theory and cryptography. I: Secret sharing. IEEE Transaction on Information Theory, 39(4), 1121–1132.

  32. Wallace, J., & Sharma, R. (2010). Automatic secret keys from reciprocal mimo wireless channels: Measurement and analysis. IEEE Transaction on Information Forensics and Security, 5(3), 381–392.

    Article  Google Scholar 

  33. Chou, T. H., Sayeed, A., & Draper, S. (2009). Minimum energy per bit for secret key acquisition over multipath wireless channels. In Proceedings of IEEE ISIT (pp. 2296–2300).

  34. Tsouri, G., & Wagner, D. (2013). Threshold constraints on symmetric key extraction from rician fading estimates. IEEE. Transaction on Mobile Computing, 12(12), 2496–2506.

    Article  Google Scholar 

  35. Döttling, N., Lazich, D., Müller-Quade, J., & Almeida, A. (2011). Vulnerabilities of wireless key exchange based on channel reciprocity. Berlin: Springer.

    Book  Google Scholar 

  36. Clark, M. (2012). Robust wireless channel based secret key extraction. In Proceedings of IEEE Milcom (pp. 1–6).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yao Liu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, T., Liu, Y. & Vasilakos, A.V. Survey on channel reciprocity based key establishment techniques for wireless systems. Wireless Netw 21, 1835–1846 (2015). https://doi.org/10.1007/s11276-014-0841-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-014-0841-8

Keywords

Navigation