Skip to main content
Log in

Exploiting the Randomness Inherent of the Channel for Secret Key Sharing in Vehicular Communications

  • Published:
International Journal of Intelligent Transportation Systems Research Aims and scope Submit manuscript

Abstract

Vehicular Ad Hoc networks (VANETs) have been employed in supporting several applications related to safety and comfort. VANET applications have strict security requirements, as they have direct impact on people comfort and safety. Although many ordinary networks security systems can be applied to provide security services in VANET, the key establishment between legitimate vehicles is the common challenge among all of these systems. This paper proposes a secret key establishment technique for vehicular communications exploiting the special properties and randomness inherent of the wireless channel. Our comprehensive simulations show that the proposed key extraction technique suits VANETs rather than other communication systems, owing to the multi environments operation of VANET which causes more randomness due to fading, noise multipath and velocity variation. The proposed approach can be tuned to extract low or high rate secret key with high entropy rate and less information exchange between legitimate vehicles. The extracted secret key can be employed to support providing security services in VANET.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Abdelgader, A.M., Lenan, W.: The Physical Layer of the IEEE 802.11 p WAVE Communication Standard: The Specifications and Challenges. In: Proceedings of the World Congress on Engineering and Computer Science (2014)

  2. Villas, L.A., Boukerche, A., Maia, G., Pazzi, R.W., Loureiro, A.A.: DRIVE: An Efficient and Robust Data Dissemination Protocol for Highway and Urban Vehicular Ad Hoc Networks. Comput. Netw. (2014)

  3. Liu, Q., Wu, Q., Yong, L.: A hierarchical security architecture of VANET (2013)

  4. Huang, Z., Ruj, S., Cavenaghi, M.A., Stojmenovic, M., Nayak, A.: A social network approach to trust management in VANETs. Peer-to-Peer Networking and Applications 7, 229–242 (2014)

    Article  Google Scholar 

  5. Abumansoor, O., Boukerche, A.: A secure cooperative approach for nonline-of-sight location verification in VANET. IEEE Trans. Veh. Technol. 61, 275–285 (2012)

    Article  Google Scholar 

  6. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryptol. 5, 3–28 (1992)

    Article  MATH  Google Scholar 

  7. Greenemeier, L.: Election fix? switzerland tests quantum cryptography. Sci. Am. (2007)

  8. Azimi-Sadjadi, B., Kiayias, A., Mercado, A., Yener, B.: Robust key generation from signal envelopes in wireless networks. In: Proceedings of the 14th ACM conference on Computer and communications security, pp 401–410 (2007)

  9. Mathur, S., Trappe, W., Mandayam, N., Ye, C., Reznik, A.: Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In: Proceedings of the 14th ACM international conference on Mobile computing and networking, pp 128–139 (2008)

  10. Jana, S., Premnath, S.N., Clark, M., Kasera, S.K., Patwari, N., Krishnamurthy, S.V.: On the effectiveness of secret key extraction from wireless signal strength in real environments. In: Proceedings of the 15th annual international conference on Mobile computing and networking, pp 321–332 (2009)

  11. Aono, T., Higuchi, K., Ohira, T., Komiyama, B., Sasaoka, H.: Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Trans. Antennas Propag. 53, 3776–3784 (2005)

    Article  Google Scholar 

  12. Mukherjee, A., Fakoorian, S.A., Huang, J., Swindlehurst, A.L.: Principles of physical layer security in multiuser wireless networks: A survey. IEEE Communications Surveys & Tutorials 16, 1550–1573 (2014)

    Article  Google Scholar 

  13. Qi, C., Nallanathan, A., Wu, L.: Joint optimisation of secret key capacity and sparse channel estimation based on pilot power allocation. Electron. Lett. 51, 1033–1035 (2015)

    Article  Google Scholar 

  14. Sun, X., Xu, W., Jiang, M., Zhao, C.: Improved generation efficiency for key extracting from wireless channels. In: 2011 IEEE International Conference on Communications (ICC), pp 1–6 (2011)

  15. Koorapaty, H., Hassan, A., Chennakeshu, S.: Secure information transmission for mobile radio. In: Proceedings of the 1998 IEEE International Symposium on Information Theory, 1998, p 381 (1998)

  16. Ye, C., Reznik, A., Sternberg, G., Shah, Y.: On the secrecy capabilities of ITU channels (2007)

  17. Sayeed, A., Perrig, A.: Secure wireless communications: Secret keys through multipath. In: IEEE International Conference on Acoustics, Speech and Signal Processing, 2008. ICASSP 2008, pp 3013–3016 (2008)

  18. Ye, C.: Extracting secrecy from jointly Gaussian random variables. In: 2006 IEEE International Symposium on Information Theory, pp 2593–2597 (2006)

  19. Bloch, M., Barros, J., Rodrigues, M.R., McLaughlin, S.W.: Wireless information-theoretic security. IEEE Trans. Inf. Theory 54, 2515–2534 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  20. Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W., Mandayam, N.B.: Information-theoretically secret key generation for fading wireless channels. IEEE Transactions on Information Forensics and Security 5, 240–254 (2010)

    Article  Google Scholar 

  21. Shimizu, T., Iwai, H., Sasaoka, H.: Reliability-based sliced error correction in secret key agreement from fading channel. In: 2010 IEEE Wireless Communications and Networking Conference (WCNC), pp 1–6 (2010)

  22. Guillaume, R., Mueller, A., Zenger, C.T., Paar, C., Czylwik, A.: Fair comparison and evaluation of quantization schemes for phy-based key generation. In: Proceedings of OFDM 2014; 18th International OFDM Workshop 2014 (InOWo’14), pp 1–5 (2014)

  23. Brik, V., Banerjee, S., Gruteser, M., Oh, S.: Wireless device identification with radiometric signatures. In: Proceedings of the 14th ACM international conference on Mobile computing and networking, pp 116–127 (2008)

  24. Brassard, G., Salvail, L.: Secret-key reconciliation by public discussion. In: advances in Cryptology—EUROCRYPT’93, pp 410–423 (1994)

  25. Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions. In: Proceedings of the twenty-first annual ACM symposium on Theory of computing, pp 12–24 (1989)

  26. Patwari, N., Croft, J., Jana, S., Kasera, S.K.: High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Trans. Mob. Comput. 9, 17–30 (2010)

    Article  Google Scholar 

  27. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Advances in cryptology-Eurocrypt 2004, pp 523–540 (2004)

  28. Kaemarungsi, K.: Distribution of WLAN received signal strength indication for indoor location determination. In: 2006 1st International Symposium on Wireless Pervasive Computing, p 6 (2006)

  29. Yan, G., Olariu, S., Weigle, M.C.: Providing VANET security through active position detection. Comput. Commun. 31, 2883–2897 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abdeldime Mohamed Salih Abdelgader.

Additional information

This work is supported in part by the open research fund of National Key Laboratory of Electromagnetic Environment (No.201500013), the open research fund of National Mobile Communications Research Laboratory, Southeast University (Grant No. 2013D02), and the National Natural Science Foundation of China (Grants No. 61271230, No.61472190 and No. 610011024).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Salih Abdelgader, A.M., Feng, S. & Wu, L. Exploiting the Randomness Inherent of the Channel for Secret Key Sharing in Vehicular Communications. Int. J. ITS Res. 16, 39–50 (2018). https://doi.org/10.1007/s13177-017-0136-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13177-017-0136-4

Keywords

Navigation