Key Generation

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 277500 Experts worldwide ranked by ideXlab platform

Junqing Zhang - One of the best experts on this subject based on the ideXlab platform.

  • Key Generation for Internet of Things: A Contemporary Survey
    arXiv: Cryptography and Security, 2020
    Co-Authors: Junqing Zhang, Shunqi Huang, Chengwen Luo
    Abstract:

    Key Generation is a promising technique to bootstrap secure communications for the Internet of Things (IoT) devices that have no prior knowledge between each other. In the past few years, a variety of Key Generation protocols and systems have been proposed. In this survey, we review and categorise recent Key Generation systems based on a novel taxonomy. Then, we provide both quantitative and qualitative comparisons of existing approaches. We also discuss the security vulnerabilities of Key Generation schemes and possible countermeasures. Finally, we discuss the current challenges and point out several potential research directions.

  • Key Generation Based on Large Scale Fading
    IEEE Transactions on Vehicular Technology, 2019
    Co-Authors: Junqing Zhang, Ming Ding, Alan Marshall
    Abstract:

    This correspondence paper investigates Key Generation performance in environments with large scale fading including path loss and shadow fading. The path loss is found to be affected only by the distance between users and not secure for Key Generation. The shadow fading effect is caused by large obstacles such as buildings. The correlation relationships of the shadow fading are modelled and demonstrated to meet the requirements of Key Generation principles. Monte Carlo Simulations have been carried out and validated that shadow fading-based Key Generation is feasible and secure.

  • Design of an Efficient OFDMA-Based Multi-User Key Generation Protocol
    IEEE Transactions on Vehicular Technology, 2019
    Co-Authors: Junqing Zhang, Alan Marshall, Ming Ding, David Lopez-perez, Lajos Hanzo
    Abstract:

    Secret Key Generation exploits the unique random features of wireless channels, hence, it is eminently suitable for the resource constrained Internet of Things applications. However, it has only been involved for single links between a pair of users, whilst there is a paucity of the literature on group and multi-user Key Generation. This paper proposes an orthogonal frequency-division multiple access (OFDMA) based multi-user Key Generation protocol to efficiently establish Keys in a star topology. The uplink and downlink multi-user access facilitated by OFDMA allows the central node to simultaneously communicate with multiple users, which can significantly reduce the channel probing overhead. In particular, we provide a compelling case study of multi-user secret Key Generation by designing a prototype based on IEEE 802.11ax, a new Wi-Fi standard to be released. Our simulation results have demonstrated that the OFDMA-based multi-user Key Generation protocol incurs low interference amongst the users, whilst benefiting from channel reciprocity and generating unique random Keys.

  • Constructing Reciprocal Channel Coefficients for Secret Key Generation in FDD Systems
    IEEE Communications Letters, 2018
    Co-Authors: Chen Sun, Junqing Zhang
    Abstract:

    Physical layer-based Key Generation encounters the reciprocity bottleneck when applied in frequency-division duplexing (FDD) systems. This letter constructs the reciprocal channel characteristics of the uplink and downlink transmissions for Key Generation in FDD systems. The frequency dependence of propagation characteristics in both large-scale fading and small-scale fading is investigated. A general channel model is then established by considering frequency impact. A reciprocal channel construction framework is finally created. Numerical results demonstrate that our algorithm can construct bidirectional channel coefficients with high correlation and thus enable Key Generation technology to be used in FDD systems.

  • On the Key Generation From Correlated Wireless Channels
    IEEE Communications Letters, 2017
    Co-Authors: Junqing Zhang, Trung Q Duong, Roger Woods
    Abstract:

    This letter investigates the secret Key capacity of Key Generation from correlated wireless channels in a source model. We systematically study a practical scenario by taking into account all relevant parameters including sampling delay, eavesdroppers’ location, qualities of legitimate and eavesdropping channels, Doppler spread, and pilot length. Our findings indicate that secret Key capacity is determined by the cross correlation of the channel measurements, and a better legitimate channel is not necessary when the correlation between legitimate channels is higher than correlation between legitimate and eavesdropping channels. We also find that it is possible to tune the secret Key capacity by carefully designing the sampling delay, pilot length, and channel qualities. This letter offers practical design guidelines on secure Key Generation systems.

Kai Zeng - One of the best experts on this subject based on the ideXlab platform.

  • Physical Layer Key Generation in 5G Wireless Networks.
    arXiv: Signal Processing, 2019
    Co-Authors: Long Jiao, Ning Wang, Pu Wang, Amir Alipour-fanid, Jie Tang, Kai Zeng
    Abstract:

    The bloom of the fifth Generation (5G) communication and beyond serves as a catalyst for physical layer Key Generation techniques. In 5G communications systems, many challenges in traditional physical layer Key Generation schemes, such as co-located eavesdroppers, the high bit disagreement ratio, and high temporal correlation, could be overcome. This paper lists the Key-enabler techniques in 5G wireless networks, which offer opportunities to address existing issues in physical layer Key Generation. We survey the existing Key Generation methods and introduce possible solutions for the existing issues. The new solutions include applying the high signal directionality in beamforming to resist co-located eavesdroppers, utilizing the sparsity of millimeter wave (mmWave) channel to achieve a low bit disagreement ratio under low signal-to-noise-ratio (SNR), and exploiting hybrid precoding to reduce the temporal correlation among measured samples. Finally, the future trends of physical layer Key Generation in 5G and beyond communications are discussed.

  • Physical Layer Key Generation in 5G Wireless Networks
    IEEE Wireless Communications, 2019
    Co-Authors: Long Jiao, Ning Wang, Pu Wang, Amir Alipour-fanid, Jie Tang, Kai Zeng
    Abstract:

    The bloom of 5G communication and beyond serves as a catalyst for physical layer Key Generation techniques. In 5G communications systems, many challenges in traditional physical layer Key Generation schemes, such as co-located eavesdroppers, the high bit disagreement ratio, and high temporal correlation, could be overcome. This article lists the Key enabling techniques in 5G wireless networks, which offer opportunities to address existing issues in physical layer Key Generation. We survey the existing Key Generation methods and introduce possible solutions for the existing issues. The new solutions include applying the high signal directionality in beamforming to resist co-located eavesdroppers, utilizing the sparsity of millimeter-wave channel to achieve a low bit disagreement ratio under low signal-to-noise ratio, and exploiting hybrid precoding to reduce the temporal correlation among measured samples. Finally, the future trends of physical layer Key Generation in 5G and beyond communications are discussed.

  • Delay Analysis of Physical-Layer Key Generation in Dynamic Roadside-to-Vehicle Networks
    IEEE Transactions on Vehicular Technology, 2017
    Co-Authors: Rong Jin, Kai Zeng, Liqun Huang, Laiyuan Xiao
    Abstract:

    Secret Key Generation by extracting the shared randomness in a wireless fading channel is a promising way to ensure wireless communication security. Previous studies only consider Key Generation in static networks, but real-world Key establishments are usually dynamic. In this paper, for the first time, we investigate the pairwise Key Generation in dynamic wireless networks with a center node and random arrival users (e.g., roadside units (RSUs) with vehicles). We establish the Key Generation model for these kinds of networks. We propose a method based on discrete Markov chain to calculate the average time a user will spend on waiting and completing the Key Generation, called average Key Generation delay (AKGD). Our method can tackle both serial and parallel Key Generation scheduling under various conditions. We propose a novel scheduling method, which exploits wireless broadcast characteristic to reduce AKGD and probing energy. We conduct extensive simulations to show the effectiveness of our model and method. The analytical and simulation results match each other.

  • Physical layer multi-user Key Generation in wireless networks
    Wireless Networks, 2016
    Co-Authors: Rong Jin, Kai Zeng
    Abstract:

    Secret Key Generation by extracting the shared randomness in the wireless fading channel from physical layer is an interesting topic of practical value. Previous works have focused on the study of physical layer Key Generation with two nodes from the view point of Key Generation rate (KGR). Information theoretic limits and the KGRs in implementation have been derived. However, in real-world applications, the physical layer Key Generation problem involving multiple nodes is the common case, which lacks sufficient study so far. Multi-node case differs from two-node case in that there are two more important considerations: (1) the trade-off between KGR and probing efficiency at individual node pair; (2) channel probing schedule among multiple node pairs. This paper aims at minimizing the Overall Waiting Time of physical layer Key Generation with multiple users (shorten as OWT) through the optimization of probing rates at individual node pair and channel probing schedule. The theoretical lower bound of OWT is derived first, then a practical method (MUKEM) is proposed to compute reasonable probing rates and channel probing schedule for multiple node pairs to obtain a short OWT. Simulations are conducted to evaluate the effectiveness of our method. The results show that 70 % of OWT can be reduced by using our method comparing with one-by-one Key Generations; while it is only about 8 % longer than the lower bound of OWT.

  • Physical layer Key Generation in wireless networks: Challenges and opportunities
    IEEE Communications Magazine, 2015
    Co-Authors: Kai Zeng
    Abstract:

    Physical layer Key Generation that exploits reciprocity and randomness of wireless fading channels has attracted considerable research attention in recent years. Although theoretical study has shown its potential to generate information- theoretic secure Keys, great challenges remain when transforming the theory into practice. This article provides an overview of the physical layer Key Generation process and discusses its practical challenges. Different passive and active attacks are analyzed and evaluated through numerical study. A new Key Generation scheme using random probing signals, and combining user generated randomness and channel randomness, is introduced as a countermeasure against active attacks. The numerical results show that the proposed scheme achieves higher security strength than existing schemes using constant probing signals under active attacks. Future research topics on physical layer Key Generation are discussed.

Alan Marshall - One of the best experts on this subject based on the ideXlab platform.

  • Key Generation Based on Large Scale Fading
    IEEE Transactions on Vehicular Technology, 2019
    Co-Authors: Junqing Zhang, Ming Ding, Alan Marshall
    Abstract:

    This correspondence paper investigates Key Generation performance in environments with large scale fading including path loss and shadow fading. The path loss is found to be affected only by the distance between users and not secure for Key Generation. The shadow fading effect is caused by large obstacles such as buildings. The correlation relationships of the shadow fading are modelled and demonstrated to meet the requirements of Key Generation principles. Monte Carlo Simulations have been carried out and validated that shadow fading-based Key Generation is feasible and secure.

  • Design of an Efficient OFDMA-Based Multi-User Key Generation Protocol
    IEEE Transactions on Vehicular Technology, 2019
    Co-Authors: Junqing Zhang, Alan Marshall, Ming Ding, David Lopez-perez, Lajos Hanzo
    Abstract:

    Secret Key Generation exploits the unique random features of wireless channels, hence, it is eminently suitable for the resource constrained Internet of Things applications. However, it has only been involved for single links between a pair of users, whilst there is a paucity of the literature on group and multi-user Key Generation. This paper proposes an orthogonal frequency-division multiple access (OFDMA) based multi-user Key Generation protocol to efficiently establish Keys in a star topology. The uplink and downlink multi-user access facilitated by OFDMA allows the central node to simultaneously communicate with multiple users, which can significantly reduce the channel probing overhead. In particular, we provide a compelling case study of multi-user secret Key Generation by designing a prototype based on IEEE 802.11ax, a new Wi-Fi standard to be released. Our simulation results have demonstrated that the OFDMA-based multi-user Key Generation protocol incurs low interference amongst the users, whilst benefiting from channel reciprocity and generating unique random Keys.

  • Key Generation From Wireless Channels: A Review
    IEEE Access, 2016
    Co-Authors: Junqing Zhang, Trung Q Duong, Alan Marshall, Roger Woods
    Abstract:

    Key Generation from the randomness of wireless channels is a promising alternative to public Key cryptography for the establishment of cryptographic Keys between any two users. This paper reviews the current techniques for wireless Key Generation. The principles, performance metrics and Key Generation procedure are comprehensively surveyed. Methods for optimizing the performance of Key Generation are also discussed. Key Generation applications in various environments are then introduced along with the challenges of applying the approach in each scenario. The paper concludes with some suggestions for future studies.

  • GLOBECOM Workshops - Verification of Key Generation from Individual OFDM Subcarrier's Channel Response
    2015 IEEE Globecom Workshops (GC Wkshps), 2015
    Co-Authors: Junqing Zhang, Roger Woods, Alan Marshall, Trung Q Duong
    Abstract:

    This paper presents a Key Generation system derived from the channel response of individual subcarrier in orthogonal frequency-division multiplexing (OFDM) systems. Practical aspects of the security were investigated by implementing our Key Generation scheme on a wireless open-access research platform (WARP), which enables us to obtain channel estimation of individual OFDM subcarriers, a feature not currently available in most commercial wireless interface cards. Channel response of individual OFDM subcarrier is usually a wide sense stationary random process, which allows us to find the optimal probing period and maximize the Key Generation rate. The implementation requires cross layer design as it involves interaction between physical and MAC layer. We have experimentally verified the feasibility and principles of Key Generation, and also evaluated the performance of our system in terms of randomness, Key Generation rate and Key disagreement rate, which proves that OFDM subcarrier's channel responses are valid for Key Generation.

  • ICASSP - An effective Key Generation system using improved channel reciprocity
    2015 IEEE International Conference on Acoustics Speech and Signal Processing (ICASSP), 2015
    Co-Authors: Junqing Zhang, Roger Woods, Alan Marshall, Trung Q Duong
    Abstract:

    In physical layer security systems there is a clear need to exploit the radio link characteristics to automatically generate an encryption Key between two end points. The success of the Key Generation depends on the channel reciprocity, which is impacted by the non-simultaneous measurements and the white nature of the noise. In this paper, an OFDM subcarriers' channel responses based Key Generation system with enhanced channel reciprocity is proposed. By theoretically modelling the OFDM subcarriers' channel responses, the channel reciprocity is modelled and analyzed. A low pass filter is accordingly designed to improve the channel reciprocity by suppressing the noise. This feature is essential in low SNR environments in order to reduce the risk of the failure of the information reconciliation phase during Key Generation. The simulation results show that the low pass filter improves the channel reciprocity, decreases the Key disagreement, and effectively increases the success of the Key Generation.

Lifeng Lai - One of the best experts on this subject based on the ideXlab platform.

  • ICC Workshops - Key Generation with a Byzantine helper
    2015 IEEE International Conference on Communication Workshop (ICCW), 2015
    Co-Authors: Lifeng Lai
    Abstract:

    This paper considers the problem of Key Generation with a helper, which might be subjected to Byzantine attacks. If the helper is not under attack, it will follow the Key Generation protocol. However, if the helper is under attack, it will modify the messages to mislead the Key Generation parties. We propose a scheme that can benefit from the helper, if the helper is not under attack, and can detect the presence of the attack, if the helper is under Byzantine attacks. We show that our Key Generation scheme can achieve the secret Key capacity when the helper is not under attack. At the same time, if the helper is under Byzantine attacks, our scheme can achieve the Key rate as if the attacker is a passive eavesdropper.

  • secret Key Generation in the two way relay channel with active attackers
    IEEE Transactions on Information Forensics and Security, 2014
    Co-Authors: Heng Zhou, Lauren M Huie, Lifeng Lai
    Abstract:

    Most of the existing work on Key Generation from wireless fading channels requires a direct wireless link between legitimate users so that they can obtain correlated observations from the common wireless link. This paper studies the Key Generation problem in the two-way relay channel, in which there is no direct channel between the Key generating terminals. We propose an effective Key Generation scheme that achieves a substantially larger Key rate than that of a direct channel mimic approach. Unlike existing schemes, there is no need for the Key generating terminals to obtain correlated observations in our scheme. We also investigate the effects of an active attacker on the proposed Key Generation protocol. We characterize the optimal attacker's strategy that minimizes the Key rate of the proposed scheme. Furthermore, we establish the maximal attacker's power under which our scheme can still achieve a nonzero Key rate.

  • CISS - Key Generation in two-way relay wireless channels
    2013 47th Annual Conference on Information Sciences and Systems (CISS), 2013
    Co-Authors: Heng Zhou, Lauren M Huie, Lifeng Lai
    Abstract:

    Most of the existing work on Key Generation from wireless fading channels requires a direct wireless link between legitimate users so that they can obtain correlated observations from the common wireless link. This paper studies the Key Generation problem in the two-way relay channel, in which there is no direct channel between the Key generating terminals. We propose an effective Key Generation scheme that achieves a substantially larger Key rate than that of a direct channel mimic approach. Unlike existing schemes, there is no need for the Key generating terminals to obtain correlated observations in our scheme. We then extend our study to the case of a relay with multiple antennas. For this scenario, we derive the optimal power allocation at the relay that maximizes the Key rate achieved using our protocol.

  • Cooperative Key Generation in Wireless Networks
    IEEE Journal on Selected Areas in Communications, 2012
    Co-Authors: Lifeng Lai, Yingbin Liang
    Abstract:

    The impact of relay nodes on the secret Key Generation via the physical layer resources is investigated. A novel relay-assisted strategy is proposed to improve the generated secret Key rate. The main idea is to exploit the random channels associated with relay nodes in the network as additional random sources for the Key Generation. This approach is particularly useful when the channels between legitimate nodes change slowly. Four increasingly sophisticated yet more practical scenarios are studied, for which relay-assisted Key Generation protocols are proposed and are shown to be optimal or order-optimal in terms of the Key rate. It is also shown that the multiplexing gain in the Key rate scales linearly with the number of relays, which demonstrates that relay-assisted schemes substantially increase the Key rate. This is in sharp contrast to scenarios with relays helping information transmission, in which the multiplexing gain does not scale with the number of relays. Furthermore, a cooperative scheme is also proposed in which relays help Key Generation but the generated Keys are kept secure from these relays.

  • Allerton - PHY-based cooperative Key Generation in wireless networks
    2011 49th Annual Allerton Conference on Communication Control and Computing (Allerton), 2011
    Co-Authors: Lifeng Lai, Yingbin Liang
    Abstract:

    The impact of relay nodes on the secret Key Generation via the physical layer resources is investigated. A novel relay-assisted strategy is proposed to improve the generated secret Key rate. The main idea is to exploit the random channels associated with relay nodes in the network as additional random sources for the Key Generation. This approach is particularly useful when the channels between legitimate nodes change slowly. Three increasingly sophisticated yet more practical scenarios are studied, for which relay-assisted Key Generation protocols are proposed and are shown to be optimal or order-optimal in terms of the Key rate. It is also shown that the presence of relay node increases the multiplexing gain. This is in sharp contrast to scenarios with relay helping information transmission, in which the relay node does not increase the multiplexing. Furthermore, a cooperative scheme is also proposed in which relays help Key Generation but the generated Keys are kept secure from these relays.

Trung Q Duong - One of the best experts on this subject based on the ideXlab platform.

  • On the Key Generation From Correlated Wireless Channels
    IEEE Communications Letters, 2017
    Co-Authors: Junqing Zhang, Trung Q Duong, Roger Woods
    Abstract:

    This letter investigates the secret Key capacity of Key Generation from correlated wireless channels in a source model. We systematically study a practical scenario by taking into account all relevant parameters including sampling delay, eavesdroppers’ location, qualities of legitimate and eavesdropping channels, Doppler spread, and pilot length. Our findings indicate that secret Key capacity is determined by the cross correlation of the channel measurements, and a better legitimate channel is not necessary when the correlation between legitimate channels is higher than correlation between legitimate and eavesdropping channels. We also find that it is possible to tune the secret Key capacity by carefully designing the sampling delay, pilot length, and channel qualities. This letter offers practical design guidelines on secure Key Generation systems.

  • Key Generation From Wireless Channels: A Review
    IEEE Access, 2016
    Co-Authors: Junqing Zhang, Trung Q Duong, Alan Marshall, Roger Woods
    Abstract:

    Key Generation from the randomness of wireless channels is a promising alternative to public Key cryptography for the establishment of cryptographic Keys between any two users. This paper reviews the current techniques for wireless Key Generation. The principles, performance metrics and Key Generation procedure are comprehensively surveyed. Methods for optimizing the performance of Key Generation are also discussed. Key Generation applications in various environments are then introduced along with the challenges of applying the approach in each scenario. The paper concludes with some suggestions for future studies.

  • GLOBECOM Workshops - Verification of Key Generation from Individual OFDM Subcarrier's Channel Response
    2015 IEEE Globecom Workshops (GC Wkshps), 2015
    Co-Authors: Junqing Zhang, Roger Woods, Alan Marshall, Trung Q Duong
    Abstract:

    This paper presents a Key Generation system derived from the channel response of individual subcarrier in orthogonal frequency-division multiplexing (OFDM) systems. Practical aspects of the security were investigated by implementing our Key Generation scheme on a wireless open-access research platform (WARP), which enables us to obtain channel estimation of individual OFDM subcarriers, a feature not currently available in most commercial wireless interface cards. Channel response of individual OFDM subcarrier is usually a wide sense stationary random process, which allows us to find the optimal probing period and maximize the Key Generation rate. The implementation requires cross layer design as it involves interaction between physical and MAC layer. We have experimentally verified the feasibility and principles of Key Generation, and also evaluated the performance of our system in terms of randomness, Key Generation rate and Key disagreement rate, which proves that OFDM subcarrier's channel responses are valid for Key Generation.

  • ICASSP - An effective Key Generation system using improved channel reciprocity
    2015 IEEE International Conference on Acoustics Speech and Signal Processing (ICASSP), 2015
    Co-Authors: Junqing Zhang, Roger Woods, Alan Marshall, Trung Q Duong
    Abstract:

    In physical layer security systems there is a clear need to exploit the radio link characteristics to automatically generate an encryption Key between two end points. The success of the Key Generation depends on the channel reciprocity, which is impacted by the non-simultaneous measurements and the white nature of the noise. In this paper, an OFDM subcarriers' channel responses based Key Generation system with enhanced channel reciprocity is proposed. By theoretically modelling the OFDM subcarriers' channel responses, the channel reciprocity is modelled and analyzed. A low pass filter is accordingly designed to improve the channel reciprocity by suppressing the noise. This feature is essential in low SNR environments in order to reduce the risk of the failure of the information reconciliation phase during Key Generation. The simulation results show that the low pass filter improves the channel reciprocity, decreases the Key disagreement, and effectively increases the success of the Key Generation.

  • Key Generation from wireless channels: a survey and practical implementation
    Trusted Communications with Physical Layer Security for 5G and Beyond, 1
    Co-Authors: Junqing Zhang, Roger Woods, Trung Q Duong, Alan Marshall
    Abstract:

    This chapter reviewed the Key Generation from wireless channels and presented a case study by implementing an RSS-based Key Generation system. We introduced the Key Generation principles, evaluation metrics, procedure, and channel parameters. We then implemented a Key Generation system by using WARP hardware, which is a customized FPGA-based platform. We carried out several experiments in the indoor environment and tested the Key Generation principles, i.e. temporal variation, channel reciprocity, and spatial de-correlation. We concluded that Key Generation is workable in dynamic environment but cannot operate properly in static channels.