Skip to main content

Experimental Results on Secret-Key Extraction from Unsynchronized UWB Channel Observations

  • Conference paper
  • First Online:
Physical and Data-Link Security Techniques for Future Communication Systems

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 358))

  • 762 Accesses

Abstract

Wireless channel reciprocity can be exploited by two users willing to achieve confidential communications over a public channel as a common source of randomness for the generation of a secret key. In this chapter, the important issue of signal synchronization between the two users is discussed and a simple and practical solution is proposed to overcome this problem. The proposed scheme is tested with a real measurements campaign aimed at extracting secret-keys from the physical parameters of ultrawide bandwidth channels in an indoor scenario. The proposed solution is proved to be effective, as shown in the numerical results that provide an insight on the rate of agreement between the keys separately generated by the two users.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Throughout the chapter we assume that the eavesdropper does not take any action apart from trying to listen Alice and Bob’ transmissions without being detected.

  2. 2.

    This requires a mild synchronization among Alice and Bob which does not pose any challenging issue from a practical viewpoint.

  3. 3.

    This is due to the fact that, using this technique, we cannot exploit the information content associated with the channel response phase spectrum.

  4. 4.

    It has been shown via extensive measurement campaigns that indoor UWB channels become independent for antenna displacements larger than about 15 cm [19].

References

  1. Ahlswede R, Csiszar I (1993) Common randomness in information theory and cryptography. I. Secret sharing. IEEE Trans Inf Theory 39(4):1121–1132

    Article  MATH  MathSciNet  Google Scholar 

  2. Bernstein DJ, Buchmann J (2009) Post-quantum cryptography. Springer, Berlin

    Book  MATH  Google Scholar 

  3. Bloch M, Barros J (2011) Physical-layer security. Information theory to security engineering. Cambridge University Press, Cambridge

    Google Scholar 

  4. Dardari D, Conti A, Ferner U, Giorgetti A, Win M (2009) Ranging with ultrawide bandwidth signals in multipath environments. In: Proceedings of the IEEE 97(2):404–426

    Google Scholar 

  5. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans. Inf. Theory 22(6):644–654

    Article  MATH  MathSciNet  Google Scholar 

  6. El Gamal A, Kim YH (2011) Network information theory. Cambridge University Press, Cambridge

    Google Scholar 

  7. El Hajj Shehadeh Y, Alfandi O, Hogrefe D (2012) Towards robust key extraction from multipath wireless channels. J Commun Netw

    Google Scholar 

  8. Hershey J, Hassan A, Yarlagadda R (1995) Unconventional cryptographic keying variable management. IEEE Trans Commun 43(1):3–6

    Article  MATH  Google Scholar 

  9. Iera A, Floerkemeier C, Mitsugi J, Morabito G (2010) The internet of things (guest editorial). IEEE Wirel Commun 17(6):8–9

    Article  Google Scholar 

  10. Li J, Petropulu A (2011) On ergodic secrecy rate for Gaussian MISO wiretap channels. IEEE Trans Wirel Commun 10(4):1176–1187

    Article  Google Scholar 

  11. Liang Y, Poor HV, Shamai (Shitz) S (2008) Information theoretic security. Found Trends Commun Inf Theory 5(4–5):355–580. http://dx.doi.org/10.1561/0100000036

    Google Scholar 

  12. Madiseh M, McGuire M, Neville S, Shirazi A (2008) Secret key extraction in ultra wideband channels for unsynchronized radios. In: Proceedings of the 6th annual communication networks and services research conference (CNSR) 2008, pp 88–95

    Google Scholar 

  13. Madiseh M, He S, McGuire M, Neville S, Dong X (2009) Verification of secret key generation from UWB channel observations. In: IEEE international conference on communications (ICC) 2009, pp 1–5

    Google Scholar 

  14. Madiseh M, Neville S, McGuire M (2010) Time correlation analysis of secret key generation via UWB channels. In: IEEE global telecommunications conference (GLOBECOM) 2010, pp 1–6

    Google Scholar 

  15. Marino F, Paolini E, Chiani M (2014) Secret key extraction from a UWB channel: analysis in a real environment. In: IEEE international conference on ultra-wideband (ICUWB) 2014, pp 80–85

    Google Scholar 

  16. Maurer U (1993) Secret key agreement by public discussion from common information. IEEE Trans Inf Theory 39(3):733–742

    Article  MATH  Google Scholar 

  17. Pasolini G, Dardari D (2015) Secret information of wireless multi-dimensional gaussian channels. IEEE Trans Wirel Commun 14(6):3429–3442

    Google Scholar 

  18. Patwari N, Croft J, Jana S, Kasera S (2010) High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Trans Mobile Comput 9(1):17–30

    Article  Google Scholar 

  19. Prettie C, Cheung D, Rusch L, Ho M (2002) Spatial correlation of UWB signals in a home environment. In: IEEE conference on ultra wideband systems and technologies, 2002. Digest of Papers, pp 65–69

    Google Scholar 

  20. Rabbachin A, Conti A, Win M (2015) Wireless network intrinsic secrecy. IEEE/ACM Trans Netw 23(1):56–69

    Article  Google Scholar 

  21. Ren K, Su H, Wang Q (2011) Secret key generation exploiting channel characteristics in wireless communications. IEEE Wirel Commun 18(4):6–12

    Article  Google Scholar 

  22. Severi S, Abreu G, Pasolini G, Dardari D (2014) A secret key exchange scheme for near field communication. In: IEEE wireless communications and networking conference (WCNC) 2014, pp 428–433

    Google Scholar 

  23. Time Domain Corporation (2008) System analysis module user’s manual—PulsON 220TM UWB Radio

    Google Scholar 

  24. Weber RH (2010) Internet of things new security and privacy challenges. Comput Law Secur Rev 26(1):23–30

    Article  Google Scholar 

  25. Wilson R, Tse D, Scholtz R (2007) Channel identification: secret sharing using reciprocity in ultrawideband channels. In: IEEE international conference on ultra-wideband (ICUWB) 2007, pp 270–275

    Google Scholar 

  26. Wyner AD (1975) The wire-tap channel. Bell Syst Tech J 54(8):1334–1387. http://ci.nii.ac.jp/naid/80013288768/en/

    Google Scholar 

Download references

Acknowledgments

We wish to thank Nicoló Decarli for setting up the experimental testbed.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gianni Pasolini .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Pasolini, G., Paolini, E., Dardari, D., Chiani, M. (2016). Experimental Results on Secret-Key Extraction from Unsynchronized UWB Channel Observations. In: Baldi, M., Tomasin, S. (eds) Physical and Data-Link Security Techniques for Future Communication Systems. Lecture Notes in Electrical Engineering, vol 358. Springer, Cham. https://doi.org/10.1007/978-3-319-23609-4_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23609-4_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23608-7

  • Online ISBN: 978-3-319-23609-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics