Skip to main content

Optimizing Turbo Codes for Secret Key Generation in Vehicular Ad Hoc Networks

  • Conference paper
  • First Online:
Smart Technologies and Innovation for a Sustainable Future

Abstract

We present an algorithm that allows two users to establish a symmetric cryptographic key by incorporating the most important features of the wireless channel in vehicle-to-vehicle (V2V) communication. Non-reciprocity compensation is combined with turbo codes (TCs) for error reconciliation purposes. For fair comparisons, the indexing technique is applied in conjunction with the non-reciprocity compensation technique. A series of simulations are run to calculate key performance indicators (KPIs). High entropy values are obtained throughout all rounds of simulation during the key extraction process. Furthermore, simulation results indicate a significant improvement in bit mismatch rate (BMR) and key generation rate (KGR) when TCs are used. Increasing the number of iterations in the TC can significantly improve the Bit Error Rate (BER), thus generating more symmetric keys. The key generation rate was reported high ranging from 17 to 19 for the 256-bit symmetric keys per minute with TCs, while it is ranging from 2 to 5 when compared with a sample indexing technique published in the public domain. Finally, simulations proved also improvements for different key lengths as part of the error reconciliation process when TCs are used with an almost regular permutation (ARP) instead of a random permutation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Robshaw, M.J.B., Billet, O.: New Stream Cipher Designs—The eSTREAM Finalists, vol. 4986. Series Lecture Notes in Computer Science. Springer (2008)

    Google Scholar 

  2. Jha, N.K., Raghunathan, A., Potlapally, N.R., Ravi, S.: A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Trans. Mobile Comput. 5(undefined), 128–143 (2006)

    Google Scholar 

  3. Mukherjee, S.A., Fakoorian, A., Huang, J., Swindlehurst, A.L.: Principles of physical layer security in multiuser wireless networks: a survey. CoRR, vol. abs/1011.3754 (2010) [Online]. Available: http://arxiv.org/abs/1011.3754

  4. Shehadeh, Y.E.H., Hogrefe, D.: A survey on secret key generation mechanisms on the physical layer in wireless networks. Sec. Commun. Netw. 8(2), 332–341 (2015, Jan) [Online]. Available: http://dx.doi.org/10.1002/sec.973

  5. Qu, Z., Wu, F., Wang, Y., Cho, W.: A security and privacy review of vanets. IEEE Trans. Intell. Transp. Syst. 16(6), 2985–2996 (2015)

    Article  Google Scholar 

  6. Karadimas, P., Matolak, D.W.: Generic stochastic modeling of vehicle-to-vehicle wireless channels. Veh. Comm. 1(4), 153–167 (2014) [Online]. Available: http://dx.doi.org/10.1016/j.vehcom.2014.08.001

  7. Liu, H., Wang, Y., Yang, J., Chen, Y.: Fast and practical secret key extraction by exploiting channel response. INFOCOM. IEEE, 3048–3056 (2013)

    Google Scholar 

  8. Mathur, S., Trappe, W., Mandayam, N., Ye, C., Reznik, A.: Secret Key Extraction from Level Crossings over Unauthenticated Wireless Channels, pp. 201–230. Springer, US (2010) [Online]. Available: http://dx.doi.org/10.1007/978-1-4419-1385-2_9

    Chapter  Google Scholar 

  9. Brassard, G., Salvail, L.: Secret-Key Reconciliation by Public Discussion, pp. 410–423. Eurocrypt ‘93. Springer (1993) [Online]. Available: http://citeseer.ist.psu.edu/viewdoc/summary?doi=10.1.1.42.9686

  10. Buttler, W.T., Lamoreaux, S.K., Torgerson, J.R., Nickel, G.H., Donahue, C.H., Peterson, C.G.: Fast, efficient error reconciliation for quantum cryptography. Phys. Rev. A 67, 052303 (2003, May) [Online]. Available: http://link.aps.org/doi/10.1103/PhysRevA.67.052303

  11. Martınez-Mateo, J., Elkouss, D., Martin, V.: Blind reconciliation. Q. Inf. Comput. 12(9–10), 791–812, (2012) [Online]. Available: http://www.rintonpress.com/xxqic12/qic-12-910/0791-0812.pdf

  12. Martınez-Mateo, J., Elkouss, D., Martn, V.: Interactive reconciliation with low-density parity-check codes. In: 6th International Symposium on Turbo Codes Iterative Information Processing, pp. 270–274 (2010, Sep)

    Google Scholar 

  13. Berrou, C., Glavieux, A., Thitimajshima, P.: Near Shannon limit error-correcting coding and decoding: turbo-codes. In Proceeding of ICC ‘93, Geneva, Switzerland, vol. 2, pp. 1064–1070 (1993, May)

    Google Scholar 

  14. Benedetto, S., Divsalar, D., Montorsi, G., Pollara, F.: Serial concatenation of interleaved codes: performance analysis, design, and iterative decoding. IEEE Trans. Inf. Theory 44(3), 909–926 (1998)

    Article  MathSciNet  Google Scholar 

  15. Benedetto, S., Montorsi, D.: Iterative decoding of serially concatenated convolutional codes. Electron. Lett. 32(13), 1186–1188 (1996)

    Article  Google Scholar 

  16. Benedetto, S., Montorsi, D.: Serial concatenation of block and convolutional codes. Electron. Lett. 32(10), 887–888 (1996)

    Article  Google Scholar 

  17. Pyndiah, R.M.: Near-optimum decoding of product codes: block turbo codes. IEEE Trans. Comm. 46(8), 1003–1010 (1998)

    Article  Google Scholar 

  18. Nguyen, K., Assche, G.V., Cerf, N.J.: Side-information coding with turbo codes and its application to quantum key distribution. CoRR, vol. cs.IT/0406001 (2004) [Online]. Available: http://arxiv.org/abs/cs.IT/0406001

  19. Benletaief, N., Rezig, H., Bouallegue, A.: Toward efficient quantum key distribution reconciliation. J. Q. Inf. Sci. (2014)

    Google Scholar 

  20. Yeo, E., Anantharam, V.: Iterative decoder architectures. IEEE Commun. Mag. 41(8), 132–140 (2003)

    Article  Google Scholar 

  21. Kiokes, G., Economakos, G., Amditis, A., Uzunoglu, N.K.: A comparative study of IEEE 802.11 p physical layer coding schemes and FPGA implementation for inter vehicle communications. Mod. Traffic Transp. Eng. Res. 2(2), 95–102 (2013)

    Google Scholar 

  22. Hirschausen, P., Davis, L., Haley D., Lever, K.: Identify key design parameters for Monte Carlo simulation of Doppler Spread channels. In: Communications Theory Workshop (AusCTW), Sydney (2014)

    Google Scholar 

  23. Hoecher, P.: A statistical discrete-time model for the WSSUS multipath channel. IEEE Trans. Veh. Tech. 41(4) (1992)

    Google Scholar 

  24. T. Synchronization and C. Coding. Recommendation for Space Data System Standards. Technical report, CCSDS 131.0-B-1. Blue Book

    Google Scholar 

  25. Third Generation Partnership Project (3GPP) Technical Speciation Group, Multiplexing and channel coding (FDD), TS 25.212, v2.0.0. (June 1999)

    Google Scholar 

  26. DVB, Interaction channel for satellite distribution systems, ETSI EN 301 790, v. 1.2.2. (2000)

    Google Scholar 

  27. DVB, Interaction channel for digital terrestrial television, ETSI EN 301 958, v. 1.1.1. (2001)

    Google Scholar 

  28. Third Generation Partnership Project 2 (3GPP2), Physical layer standard for CDMA 2000 spread spectrum systems, Release D, 3GPP2 C.S0002-D, Version 1.0. (2004, Feb)

    Google Scholar 

  29. IEEE standard for local and metropolitan area networks. Part 16: air interface for xed broadband wireless access systems, IEEE 802.16-2004 (2004, Nov)

    Google Scholar 

  30. Shehadeh, Y.E.H., Hogrefe, D.: A survey on secret key generation mechanisms on the physical layer in wireless networks. Secur. Comm. Netw. 8(2), 332–341 (2015)

    Article  Google Scholar 

  31. Wang, T., Liu, Y., Vasilakos, A.V.: Survey on channel reciprocity based key establishment techniques for wireless systems. Wireless Netw. 21(6), 1835–1846 (2015)

    Article  Google Scholar 

  32. Azimi-Sadjadi, B., Kiayias, A., Mercado, A., Yener, B.: Robust key generation from signal envelopes in wireless networks. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 401–410, Series CCS ‘07, New York, NY, USA. ACM (2007) [Online]. Available: http://doi.acm.org/10.1145/1315245.1315295

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dhouha Kbaier Ben Ismail .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ismail, D.K.B., Karadimas, P., Epiphaniou, G., Al-Khateeb, H. (2019). Optimizing Turbo Codes for Secret Key Generation in Vehicular Ad Hoc Networks. In: Al-Masri, A., Curran, K. (eds) Smart Technologies and Innovation for a Sustainable Future. Advances in Science, Technology & Innovation. Springer, Cham. https://doi.org/10.1007/978-3-030-01659-3_33

Download citation

Publish with us

Policies and ethics