Skip to main content

Advertisement

Log in

A cyber-physical approach to secret key generation in smart environments

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Encrypted communication in wireless sensor networks oftentimes requires additional randomness and frequent re-keying in order to avoid known-plain text attacks. Conventional approaches for shared secret generation suffer however from various disadvantages, such as necessity of a trusted third party, protocol scalability, and especially, the computational resources needed for performance-demanding public-key protocols. To appropriately respond to the increasing disproportions between a computationally powerful adversary and lightweight wireless devices, a cyber-physical approach has recently attracted much attention. The general idea is to leverage the properties of the physical world and include them in a design of lightweight security protocols. Especially valuable physical property is the erratic and unpredictable nature of multi-path signal propagation which has already shown itself as a rich source of randomness. This work presents a new cyber-physical approach in order to make secure wireless sensor communications and proposes a secret key extraction algorithm that leverages signal strength fluctuations resulting from dynamic physical environments, e.g. environments experiencing human movements. In particular, this work presents a systematic experimental evaluation by using a real-world sensor network, and analyzes the impact of different moving patterns on legitimate devices and an eavesdropper. Finally, this work quantifies the main factors that influence the key establishment algorithm and propose a protocol which allows secret sharing in an effective and efficient way.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19

Similar content being viewed by others

Notes

  1. In 2007, the MIT technology review ranked short-range transmission technologies, such as wireless sensor networks, among 10 emerging technologies that will change the world. The analysis company ON World estimates the global market for, e.g., wireless sensor networks to about 9,000 million Euros in 2010.

References

  • Agrawal P, Patwari N (2009) Correlated link shadow fading in multi-hop wireless networks. Wireless Commun IEEE Trans 8(8):4024–4036

    Article  Google Scholar 

  • Aono T, Higuchi K, Taromaru M, Ohira T, Sasaoka H (2005) Experiments of IEEE 802.15.4 ESPARSKey (Encryption Scheme Parasite Array Radiator Secret Key)—RSSI Interleaving Scheme. In: IEICE Technical Report. vol 105, Kyoto, pp 31–36.

  • Azimi-Sadjadi B, Kiayias A, Mercado A, Yener B (2007) Robust Key Generation from signal envelopes in wireless networks. In: CCS ’07: Proceedings of the 14th ACM conference on computer and communications security. ACM, New York, pp 401–410

  • Baronti P, Pillai P, Chook VWC, Chessa S, Gotta A, Hu Y-F (2007) Wireless sensor networks: a survey on the state of the art and the 802.15.4 and ZigBee Standards. Comput Commun 30(7):1655–1695

    Article  Google Scholar 

  • Barsocchi P, Lenzi S, Chessa S, Giunta G (2009) Virtual calibration for RSSI-based indoor localization with IEEE 802.15.4. In: IEEE international conference on communications, 2009. ICC ’09, pp 1–5

  • Barsocchi P, Chessa S, Martinovic I, Oligeri G (2010) AmbiSec: securing smart spaces using entropy harvesting. In: Proceedings of the first international joint conference on ambient intelligence (AmI 2010), Malaga, Spain, November, pp 73–85

  • Buss SR, Yianilos PN (1999) Secure short key cryptosystems: 40 bits are enough. NEC Research Institute, Princeton

    Google Scholar 

  • Crossbow http://www.xbow.com

  • Csiszar I, Korner J (1978) Broadcast channels with confidential messages. IEEE Trans Inform Theory 24(3):339–348

    Article  MathSciNet  MATH  Google Scholar 

  • Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inform Theory 22(6):644–654

    Article  MathSciNet  MATH  Google Scholar 

  • Gay D, Welsh M, Levis P, Brewer E, von Behren R, Culler D (2003) The nesc language: a holistic approach to networked embedded systems. In: Proceedings of programming language design and implementation (PLDI), pp 1–11

  • Girolami M, Lenzi S, Furfari F, Chessa S (2008) SAIL: A sensor abstraction and integration layer for context awareness. In: EUROMICRO-SEAA, pp 374–381

  • Jana S, Premnath SN, Clark M, Kasera SK, Patwari N, Krishnamurthy SV (2009) On the effectiveness of secret key extraction from wireless signal strength in real environments. In: MobiCom ’09: proceedings of the 15th annual international conference on Mobile computing and networking. ACM, New York, pp 321–332

  • Lee RB, Karig DK, McGregor JP, Shi Z (2004) enlisting hardware architecture to thwart malicious code injection. In: Security in pervasive computing. Series lecture notes in computer science, vol 2802, Springer, Berlin, pp 170–179

  • Levis P, Madden S, Polastre J, Szewczyk R, Woo A, Gay D, Hill J, Welsh M, Brewer E, Culler D (2004) TinyOS: An operating system for sensor networks. In: Ambient intelligence. Springer, Berlin

  • Mathur S, Trappe W, Mandayam N, Ye C, Reznik A (2008) Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In: MobiCom ’08: Proceedings of the 14th ACM international conference on mobile computing and networking. ACM, New York, pp 128–139

  • Maurer U (1993) Protocols for secret key agreement by public discussion based on common information. In: Advances in cryptology—CRYPTO ’92. Series lecture notes in computer science, vol 740, Springer, Berlin, pp 461–470

  • Maurer U, Wolf S (2003) Secret-key agreement over unauthenticated public channels—parts I–III. IEEE Trans Inform Theory 49(4):822–851

    Article  MathSciNet  MATH  Google Scholar 

  • Maurer U, Renner R, Wolf S (2007) Unbreakable keys from random noise. In: Tuyls P, Skoric B, Kevenaar T (eds) Security with noisy data. Springer, Berlin, pp 21–44

  • Milenkovi M (2005) Hardware support for code integrity in embedded processors. In: The 2005 international conference on compilers, architectures and synthesis for embedded systems. ACM Press, pp 55–65

  • Papagiannaki K, Yarvis M, Conner WS (2006) Experimental characterization of home wireless networks and design implications. In: Proceedings of Infocom 2006

  • Patwari N, Croft J, Jana S, Kasera SK (2010) High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Trans Mobile Comput 9(1):17–30

    Article  Google Scholar 

  • Perrig A, Stankovic J, Wagner D, Rosenblatt C (2004) Security in wireless sensor networks. Commun ACM 47:53–57

    Article  Google Scholar 

  • Rappaport T (2001) Wireless communications: principles and practice. Prentice Hall, Upper Saddle River

    Google Scholar 

  • Rivest RL (1995) The rc5 encryption algorithm. Springer, Berlin, pp 86–96

  • US National Institute of Standards and Technology (NIST), DES model of operation. Federal Information Processing Standards Publication 81 (FIPS PUB 81)

  • Whitehouse K, Karlof C, Culler D (2007) A Practical evaluation of radio signal strength for ranging-based localization. SIGMOBILE Mob Comput Commun Rev 11(1):41–52

    Article  Google Scholar 

  • Wilhelm M, Martinovic I, Schmitt JB (2010) Secret Keys from Entangled sensor motes: implementation and analysis. In: Proceedings of the third acm conference on wireless network security (WiSec), pp 139–144

  • Wilson R, Tse D, Scholtz RA (2007) Channel identification: secret sharing using reciprocity in ultrawideband channels. In: ICUWB ’07: IEEE international conference on ultra-wideband, pp 270–275

  • Wyner A (1975) The wire-tap channel. Bell Syst Tech J 54(8):1355–1387

    MathSciNet  MATH  Google Scholar 

  • Zeng K, Wu D, Chan A, Mahapatra P (2010) Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In: Proceedings of the 29th IEEE conference on computer communications (INFOCOM), San Diego

  • Zhang J, Firooz MH, Patwari N, Kasera SK (2008) Advancing wireless link signatures for location distinction. In: MobiCom ’08: proceedings of the 14th ACM international conference on mobile computing and networking. ACM, New York, pp 26–37

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gabriele Oligeri.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Barsocchi, P., Chessa, S., Martinovic, I. et al. A cyber-physical approach to secret key generation in smart environments. J Ambient Intell Human Comput 4, 1–16 (2013). https://doi.org/10.1007/s12652-011-0051-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-011-0051-5

Keywords

Navigation