Logo PTI
Polish Information Processing Society
Logo FedCSIS

Annals of Computer Science and Information Systems, Volume 15

Proceedings of the 2018 Federated Conference on Computer Science and Information Systems

Secret Key Sharing Protocol between Units Connected by Wireless MIMO Fading Channels

, , , , , ,

DOI: http://dx.doi.org/10.15439/2018F66

Citation: Proceedings of the 2018 Federated Conference on Computer Science and Information Systems, M. Ganzha, L. Maciaszek, M. Paprzycki (eds). ACSIS, Vol. 15, pages 569576 ()

Full text

Abstract. The method of secret key sharing between units that did not possess any secret keys in advance is considered. It is assumed that between these units there are duplex wireless MIMO fading channels. In a recent paper published by D. Qin and Z. Dingh a new key sharing protocol has been proposed between legitimate users based on eigenvalues which are invariant under permutation of two matrices in their product. We extend this statement to a characteristic polynomial and by the way to matrix trace. Methods of key bits extraction are optimized both theoretically and experimentally. On the contrary to a statement of D. Qin and Z. Ding we prove that their key sharing protocol occurs insecure if eavesdroppers have the same channels as legitimate users. In order to provide reliability and security of the shared keys both error correction codes and privacy duplication methods can be used.

References

  1. W. Diffie and M. E. Hellman, “New directions in cryptography,” vol. 22, no. 6, pp. 644–654, 1976.
  2. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, ser. The CRC Press series on discrete mathematics and its applications. 2000 N.W. Corporate Blvd., Boca Raton, FL 33431-9868, USA: CRC Press, 1997. ISBN 0-8493-8523-7
  3. B. Alpern and F. B. Schneider, “Key exchange using ‘keyless cryptography’.” Inf. Process. Lett., vol. 16, no. 2, pp. 79–81, 1983. [Online]. Available: http://dblp.uni-trier.de/db/journals/ipl/ipl16.html#AlpernS83
  4. M. M. Yung, “A secure and useful “keyless cryptosystem”,” vol. 21, no. 1, pp. 35–38, Jul. 1985.
  5. A. Wyner, “Wire-tap channel concept,” Bell System Technical Journal, vol. 54, pp. 1355–1387, 1975.
  6. A. Carleial and M. Hellman, “A note on wyner’s wiretap channel (corresp.),” IEEE Transactions on Information Theory, vol. 23, no. 3, pp. 387–390, May 1977. http://dx.doi.org/10.1109/TIT.1977.1055721
  7. U. Maurer, “Secret key agreement by public discussion from common information.” IEEE Transactions on Information Theory, vol. 39, no. 3, pp. 733–742, 1993.
  8. I. Csiszár and J. Körner, “Broadcast channel with confidential messages.” IEEE Transactions on Information Theory, vol. 24, no. 2, pp. 339–348, 1978.
  9. V. Korjik and V. Yakovlev, “Non-asymptotic estimates for efficiency of code jamming in a wire-tap channel,” Problems of Information Transmission, vol. 17, pp. 223–22, 1981.
  10. L. H. Ozarow and A. D. Wyner, “Wire-tap channel II,” in Advances in Cryptology: Proceedings of EUROCRYPT 84, A Workshop on the Theory and Application of of Cryptographic Techniques, Paris, France, April 9-11, 1984, Proceedings, 1984. http://dx.doi.org/10.1007/3-540-39757-4_5 pp. 33–50. [Online]. Available: https://doi.org/10.1007/3-540-39757-4_5
  11. V. Korjik and D. Kushnir, “Key sharing based on the wire-tap channel type ii concept with noisy main channel,” in Proc. Asiacrypt96. Springer Lecture Notes in Computer Science 1163, 1996, pp. 210–217.
  12. V. Yakovlev, V. I. Korzhik, and G. Morales-Luna, “Key distribution protocols based on noisy channels in presence of an active adversary: Conventional and new versions with parameter optimization,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2535–2549, 2008.
  13. V. Korjik and M. Bakin, “Information-theoretically secure keyless authentication,” in Proc. IEEE Symp. on IT’2000. IEEE, 2000, p. 20.
  14. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, “Experimental quantum cryptography,” J. Cryptol., vol. 5, no. 1, pp. 3–28, Jan. 1992. [Online]. Available: http://dl.acm.org/citation.cfm?id=146395.146396
  15. C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of International Conference on Computers, Systems and Signal Processing, December 1984.
  16. Z. Li, W. Trappe, and R. Yates, “Secret communication via multi-antenna transmission,” in Information Sciences and Systems, 2007. CISS ’07. 41st Annual Conference on, March 2007. http://dx.doi.org/10.1109/CISS.2007.4298439 pp. 905–910.
  17. J. W. Wallace and R. K. Sharma, “Automatic secret keys from reciprocal MIMO wireless channels: measurement and analysis.” IEEE Trans. Information Forensics and Security, vol. 5, no. 3, pp. 381–392, 2010. [Online]. Available: http://dblp.uni-trier.de/db/journals/tifs/tifs5.html#WallaceS10
  18. V. Yakovlev, V. Korzhik, P. Mylnikov, and G. Morales-Luna, “Outdoor secret key agreement scenarios using wireless MIMO fading channels,” vol. 14, pp. 1–25, 01 2017.
  19. T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, “Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels,” IEEE Transactions on Antennas and Propagation, vol. 53, no. 11, pp. 3776–3784, 2005.
  20. V. Yakovlev, V. I. Korzhik, Y. Kovajkin, and G. Morales-Luna, “Secret key agreement over multipath channels exploiting a variable-directional antenna,” Int. Jour. Adv. Computer Science & Applications, vol. 3, no. 1, pp. 172–178, 2012.
  21. T. Dean and A. Goldsmith, “Physical-layer cryptography through massive MIMO,” in 2013 IEEE Information Theory Workshop, ITW 2013, Sevilla, Spain, September 9-13, 2013, 2013. http://dx.doi.org/10.1109/ITW.2013.6691222 pp. 1–5. [Online]. Available: http://dx.doi.org/10.1109/ITW.2013.6691222
  22. R. Steinfeld and A. Sakzad, “On massive mimo physical layer cryptosystem,” in 2015 IEEE Information Theory Workshop - Fall (ITW), Oct 2015. http://dx.doi.org/10.1109/ITWF.2015.7360782 pp. 292–296.
  23. V. Korzhik, V. Starostin, and K. Akhrameeva, “Investigation of keyless cryptosystem proposed by Dean and Goldsmith,” in 2017 21st Conference of Open Innovations Association (FRUCT), Nov 2017. http://dx.doi.org/10.23919/FRUCT.2017.8250182 pp. 194–201.
  24. D. Qin and Z. Ding, “Exploiting multi-antenna non-reciprocal channels for shared secret key generation,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 12, pp. 2693–2705, Dec 2016. http://dx.doi.org/10.1109/TIFS.2016.2594143
  25. W. Feller, An introduction to probability theory and its applications. Volume 1, ser. Wiley series in probability and mathematical statistics. New York, Chichester, Brisbane: John Wiley & sons, 1968. ISBN 0-471-25711-7. [Online]. Available: http://opac.inria.fr/record=b1122219
  26. T. Rappaport, Wireless Communications: Principles and Practice, 2nd ed. Upper Saddle River, NJ, USA: Prentice Hall PTR, 2001. ISBN 0130422320
  27. D. Dasgupta, A. Roy, and A. Nag, Advances in User Authentication, 1st ed. Springer Publishing Company, Incorporated, 2017. ISBN 3319588060, 9783319588063
  28. L. E. Bassham, III, A. L. Rukhin, J. Soto, J. R. Nechvatal, M. E. Smid, E. B. Barker, S. D. Leigh, M. Levenson, M. Vangel, D. L. Banks, N. A. Heckert, J. F. Dray, and S. Vo, “Sp 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications,” Gaithersburg, MD, USA, Tech. Rep., 2010.
  29. V. Korjik, G. Morales-Luna, and V. Balakirsky, “Privacy amplification theorem for noisy main channel,” Lecture Notes in Computer Science, vol. 2200, pp. 18–26, 2001.
  30. K. Shalkoska, Implementation of LDPC Algorithm: In C Programming Language. LAP LAMBERT Academic Publishing, 2017. ISBN 9783330026049. [Online]. Available: https://books.google.com.mx/books?id=1yNcMQAACAAJ