Skip to main content
Log in

Keyless Security in Wireless Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Security in mobile wireless networks is difficult to achieve because of vulnerability of the links, inadequate physical protection, dynamically changing topology and the sporadic nature of the connectivity. The change in topology results in the change of trust relationships among the communicating nodes and as a consequence any security solution with a static configuration will not suffice. Key management and related protocols play a vital role and are the basis of security in many distributed systems. Cryptographic keys require dedicated mechanisms in place for their exchange before substantial security can be achieved; subsequently this exchange results in additional overhead and is prone to serious compromise of the security. The drawbacks of key oriented cryptographic techniques have resulted in the demand to develop keyless security schemes. This paper presents a novel keyless security scheme Reaction Automata Direct Graph (RADG), which is based on automata direct graph and reaction states. The novelty of RADG lies in the fact that it does not require any key to perform the cryptographic operations thus making it a feasible scheme for large wireless systems. Paper presents implementation of RADG and the results have shown that the hamming distance between individual cipher texts differ significantly a lot making the process of code breaking within the large systems very difficult compared to the schemes that rely on classical cryptography. The Security analysis of RADG proves that it is cryptographically sound in terms of confidentiality, integrity and non-repudiation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  2. Ingemarsson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.

    Article  MATH  MathSciNet  Google Scholar 

  3. Okamoto, E., & Tanaka, K. (1989). Key distribution system based on identification information. IEEE Journal on Selected Areas in Communications, 7(4), 481–485.

    Article  Google Scholar 

  4. Bellovin, S. M., & Merritt, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of IEEE symposium security and privacy, pp. 72–84.

  5. Joux, A. (2003). A one round protocol for tripartite Diffie–Hellman. Journal of Cryptology, 17(4), 263–276.

    MathSciNet  Google Scholar 

  6. Stinson, Douglas R. (2006). Cryptography theory and practice. London: Taylor & Francis Group, LLC Chapman & Hall/CRC.

    MATH  Google Scholar 

  7. Alpern, Bowen, & Schneider, Fred B. (1983). Key exchange using keyless cryptography. Information Processing Letters, 16(2), 79–81.

    Article  Google Scholar 

  8. Korjik, V., & Bakin, M. (2000). Information-theoretically secure keyless authentication. In IEEE international symposium on information theory, pp. 20.

  9. Baird, L. C., Bahn, W. L., Collins, M. D., Carlisle, M. C., & Butler, S. C. (2007). Keyless jam resistance. In IEEE SMC information assurance and security workshop, 2007, IAW ’07, 20–22 June 2007, pp. 143–150.

  10. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  11. Karnin, E. D., Greene, J. W., & Hellman, M. E. (1983). On secret sharing systems. IEEE Transactions on Information Theory, 29(1), 35–41.

    Article  MATH  MathSciNet  Google Scholar 

  12. Luh, W., & Kundur, D. (2007). Distributed keyless secret sharing over noiseless channels. In IEEE Global Telecommunications Conference, 2007, GLOBECOM ’07, 26–30 November 2007, pp. 44–48.

  13. Czarlinska, A., Huh, W., & Kundur, D. (2008). On privacy and security in distributed visual sensor networks. In 15th IEEE international conference on image processing, 2008. ICIP 2008, 12–15 October 2008, pp. 1692–1695.

  14. Hu, Y., Zhang, Y., & Sun, B. (2009). Design of RKE system based on KEELOQ encryption technology. In International conference on artificial intelligence and computational intelligence, 2009, AICI ’09. Vol. 1, November 7–8, 2009, pp. 324–327.

  15. Moradi, A., & Kasper, T. (2009). A new remote keyless entry system resistant to power analysis attacks. In 7th International conference on information, communications and signal processing, 2009. ICICS 2009. December 8–10, 2009, pp. 1–6.

  16. National Inst. of Standards and Technology, Federal Information Processing Standard Publication 197, the Advanced Encryption Standard (AES), 2001.

  17. Lianhao, L., Ehoussou, J., Youssouf, A. E., & Armand, Y. G. (2010). Identification technology research on AES for automobile keyless system. In 2010 International conference on computational intelligence and software engineering (CiSE), December 10–12, 2010, pp. 1–4.

  18. Oguma, H., Nobata, N., Nawa, K., Mizota, T., & Shinagawa, M. (2011). Passive keyless entry system for long term operation. In 2011 IEEE international symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM), June 20–24, 2011, pp. 1–3.

  19. Goldstein, H. (2006). A touch too much [intrabody communications]. IEEE Spectrum, 43(1), 24–25.

    Article  Google Scholar 

  20. Malik, S., Sardana, A., & Jaya, J. (2012). A keyless approach to image encryption. In 2012 International conference on communication systems and network technologies (CSNT), May 11–13, 2012, pp. 879–883.

  21. Rai, S., & Dubey, R. (2012). A novel keyless algorithm for steganography. In 2012 Students conference on engineering and systems (SCES), pp. 1–4.

  22. Amirtharajan, R., & Balaguru, R. J. B. (2009). Tri-layer stego for enhanced security—a keyless random approach. 2009 IEEE international conference on internet multimedia services architecture and applications (IMSAA), pp. 1–6.

  23. Gang, Q. (2001). Keyless public watermarking for intellectual property authentication. In Ira S. Moskowitz, (Ed.) Proceedings of the 4th international workshop on information hiding (IHW ’01) (pp. 96–111). London, UK: Springer.

  24. Kaushik, A., Satvika, M. B., & Kumar, A. (2012). Keyless user defined optimal security encryption. International Journal of Computer and Electrical Engineering, 4(2), 99–103.

    Article  Google Scholar 

  25. Bertino, E., & Sandhu, R. (2005). Database security—concepts, approaches, and challenges. IEEE Transactions on Dependable and Secure Computing, 2(1), 2–19.

    Article  Google Scholar 

  26. Fu, Anmin, Zhang, Yuqing, Zhu, Zhenchao, & Liu, Xuefeng. (2010). A fast handover authentication mechanism based on ticket for IEEE 802.16m. IEEE Communications Letters, 14(12), 1134–1136.

    Article  Google Scholar 

  27. Oppliger, R. (2007). Providing certified mail services on the internet. IEEE Security & Privacy, 5(1), 16–22.

    Article  Google Scholar 

  28. Ni-Na, S., & Hai-Yan, Z. (2011). On providing integrity for dynamic data based on the third-party verifier in cloud computing. In International conference on instrumentation, measurement, computer, communication and control, pp. 521–524.

  29. Milenkovic, O. (2001). On the generalized Hamming weight enumerators and coset weight distributions of even isodual codes. In IEEE international symposium on information theory, pp. 62.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ghazanfar A. Safdar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Albermany, S.A., Safdar, G.A. Keyless Security in Wireless Networks. Wireless Pers Commun 79, 1713–1731 (2014). https://doi.org/10.1007/s11277-014-1954-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-1954-1

Keywords

Navigation