skip to main content
10.1145/1409944.1409960acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article

Radio-telepathy: extracting a secret key from an unauthenticated wireless channel

Published:14 September 2008Publication History

ABSTRACT

Securing communications requires the establishment of cryptographic keys, which is challenging in mobile scenarios where a key management infrastructure is not always present. In this paper, we present a protocol that allows two users to establish a common cryptographic key by exploiting special properties of the wireless channel: the underlying channel response between any two parties is unique and decorrelates rapidly in space. The established key can then be used to support security services (such as encryption) between two users. Our algorithm uses level-crossings and quantization to extract bits from correlated stochastic processes. The resulting protocol resists cryptanalysis by an eavesdropping adversary and a spoofing attack by an active adversary without requiring an authenticated channel, as is typically assumed in prior information-theoretic key establishment schemes. We evaluate our algorithm through theoretical and numerical studies, and provide validation through two complementary experimental studies. First, we use an 802.11 development platform with customized logic that extracts raw channel impulse response data from the preamble of a format-compliant 802.11a packet. We show that it is possible to practically achieve key establishment rates of ~ 1 bit/sec in a real, indoor wireless environment. To illustrate the generality of our method, we show that our approach is equally applicable to per-packet coarse signal strength measurements using off-the-shelf 802.11 hardware.

References

  1. Method and system for deriving an excryption key using joint randomness not shared by others. InterDigital Communications Corporation, US Patent Application ITC-2-1135.01.WO, 2006.Google ScholarGoogle Scholar
  2. U. Maurer, "Secret key agreement by public discussion from common information," IEEE Transactions on Information Theory, vol. 39, no. 4, pp. 733--742, 1993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Ahlswede and I. Csiszar, "Common randomness in information theory and cryptography -- Part I: Secret sharing," IEEE Transactions on Information Theory, vol. 39, no. 4, pp. 1121--1132, 1993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. J. Cardinal and G. V. Assche, "Construction of a shared secret key using continuous variables," Info. Theory Workshop, 2003.Google ScholarGoogle Scholar
  5. G. Brassard and L. Salvail, "Secret key reconciliation by public discussion," Advances in Crytology Proc. - Eurocrypt '93, Lecture Notes in Computer Science, vol. 765, pp. 410--423, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Ye, A. Reznik, and Y. Shah, "Extracting secrecy from jointly Gaussian random variables," in Proceedings of IEEE Int. Symp on Info. Theory, Jul 2006, pp. 2593 -- 2597.Google ScholarGoogle Scholar
  7. C. Cachin and U. M. Maurer, "Linking information reconciliation and privacy amplification," Journal of Cryptology: the journal of the International Association for Cryptologic Research, vol. 10, no. 2, pp. 97--110, Spring 1997.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. T. M. Cover and J. A. Thomas, Elements of Information Theory. John Wiley, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. H. Bennett, G. Brassard, and J.-M. Robert, "Privacy amplification by public discussion," SIAM J. Comput., vol. 17, no. 2, pp. 210--229, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. W. T. Buttler, S. K. Lamoreaux, J. R. Torgerson, G. H. Nickel, C. H. Donahue, and C. G. Peterson, "Fast, efficient error reconciliation for quantum cryptography," Phys. Rev. A, vol. 67, p. 052303, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  11. G. V. Assche, Quantum Cryptography and Secret Key Distillation. Cambridge University Press, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. U. Maurer and S. Wolf, "Secret key agreement over a non-authenticated channel -Part II: The simulatability condition," IEEE Transactions on Information Theory, vol. 49, no. 4, pp. 832--838, Apr. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Z. Li, W. Xu, R. Miller, and W. Trappe, "Securing wireless systems via lower layer enforcements," in WiSe '06: Proceedings of the 5th ACM workshop on Wireless security, 2006, pp. 33--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. N. Patwari and S. K. Kasera, "Robust location distinction using temporal link signatures," in MobiCom '07: Proceedings of the 13th annual ACM international conference on Mobile computing and networking, 2007, pp. 111--122. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, "Fingerprints in the ether: Using the ysical layer for wireless authentication," in Proceedings of the IEEE Int. Conf. on Comm., pp. 4646 -- 4651.Google ScholarGoogle Scholar
  16. B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener, "Robust key generation from signal envelopes in wireless networks," in CCS '07: Proceedings of the 14th ACM conference on Computer and communications security, 2007, pp. 401--410. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Wilson, D. Tse, and R. Scholtz, "Channel identification: Secret sharing using reciprocity in UWB channels," IEEE Transactions on Information Forensics and Security, vol. 2, no. 3, pp. 364--375, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, "Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels," IEEE Transactions on Antennas and Propagation, vol. 53, no. 11, pp. 3776--3784, Nov 2005.Google ScholarGoogle ScholarCross RefCross Ref
  19. A. Hassan, W. Stark, J. Hershey, and S. Chennakeshu, "Cryptographic key agreement for mobile radio," Digital Signal Processing, vol. 6, pp. 207--212, 1996.Google ScholarGoogle ScholarCross RefCross Ref
  20. H. Koorapaty, A. Hassan, and S. Chennakeshu, "Secure information transmission for mobile radio," IEEE Communication Letters, vol. 4, no. 2, Feb 2000.Google ScholarGoogle ScholarCross RefCross Ref
  21. T. S. Rappaport, Wireless Communications: Principles and Practice. Prentice Hall PTR., 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. K. Tugnait, L. Tong, and Z. Ding, "Single-user channel estimation and equalization," IEEE Signal Processing Magazine, vol. 17, pp. 16--28, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  23. W. C. J. Jr., Microwave Mobile Communiations. Wiley, 1974.Google ScholarGoogle Scholar
  24. T. Moore, "IEEE 802.11-01/610r02: 802.1x and 802.11 key interactions," Microsoft Research, 2001.Google ScholarGoogle Scholar
  25. S. Fortune, D. M. Gay, B. Kernighan, O. Landron, R. A. Valenzuela, and M. Wright, "Wise design of indoor wireless systems: practical computation andoptimization," Computational Science and Engineering, IEEE, vol. 2, no. 1, pp. 58--68, April 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. CRC Press, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. U. M. Maurer, "A universal statistical test for random bit generators," Journal of Cryptology, vol. 5, pp. 89--105, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. NIST, "A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications," 2001.Google ScholarGoogle Scholar
  29. "IEEE standard 802.11a: Part 11 wireless LAN medium access control (MAC) and ysical layer (PHY) specifications: High-speed ysical layer in the 5 GHz band."Google ScholarGoogle Scholar
  30. Q. Wang, S. R. Kulkarni, and S. Verdu, "A nearest-neighbor approach to estimating divergence between continuous random vectors," in Int. Symp. on Inform. Theory, 2006, pp. 242--246.Google ScholarGoogle Scholar

Index Terms

  1. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            MobiCom '08: Proceedings of the 14th ACM international conference on Mobile computing and networking
            September 2008
            374 pages
            ISBN:9781605580968
            DOI:10.1145/1409944

            Copyright © 2008 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 14 September 2008

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate440of2,972submissions,15%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader