Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








2,088 Hits in 6.8 sec

Multi-Party Secret Key Agreement Over State-Dependent Wireless Broadcast Channels

Mahdi Jafari Siavoshani, Shaunak Mishra, Christina Fragouli, Suhas N. Diggavi
2017 IEEE Transactions on Information Forensics and Security  
For "state-dependent Gaussian" wireless broadcast channels, by using insights from the deterministic problem, we propose an achievability scheme based on a multi-layer wiretap code.  ...  For this setup, we develop an information-theoretically secure secret key agreement protocol. We show the optimality of this protocol for "linear deterministic" wireless broadcast channels.  ...  To the best of our knowledge, ours is the first work to consider multi-terminal secret key agreement over erasure networks and wireless broadcast channels with state, when Eve also has access to the noisy  ... 
doi:10.1109/tifs.2016.2612649 fatcat:v4wbobt7crggnfcutwxqimstqq

Group secret key agreement over state-dependent wireless broadcast channels [article]

Mahdi Jafari Siavoshani, Shaunak Mishra, Christina Fragouli, Suhas N. Diggavi
2016 arXiv   pre-print
For "state-dependent Gaussian" wireless broadcast channels, we propose an achievability scheme based on a multi-layer wiretap code.  ...  For this setup, we develop an information-theoretically secure secret key agreement protocol. We show the optimality of this protocol for "linear deterministic" wireless broadcast channels.  ...  Here, we focus on the group secret key agreement over a state-dependent Gaussian broadcast channel.  ... 
arXiv:1604.02380v1 fatcat:nuqyff4dnfhxzehh6mufeqcztq

Enhancing physical layer security via channel feedback: a survey

Bin Dai, Chong Li, Yingbin Liang, H. Vincent Poor, Shlomo Shamai (Shitz)
2020 EURASIP Journal on Wireless Communications and Networking  
To be specific, the survey starts from the secret key-based CF scheme and its variations for the wiretap channel (WTC) and other communication models.  ...  It has been shown that these improved schemes perform better than the original secret key-based schemes for several cases.  ...  Other related works in the key agreement over channels are in [55] [56] [57] .  ... 
doi:10.1186/s13638-020-01673-w fatcat:jxaeqrl23bgtnjh2jwskekfspe

LIRA: A new key deployment scheme for Wireless Body Area Networks

Tonko Kovacevic, Toni Perkovic, Mario Cagalj
2013 2013 21st International Conference on Software, Telecommunications and Computer Networks - (SoftCOM 2013)  
In this paper we present a novel multi-channel key deployment scheme for wireless body sensor networks.  ...  The proposed key deployment scheme requires no public key cryptography and therefore is suitable for CPU-constrained sensor nodes.  ...  In this paper we propose a new multi-channel [24, 25] key deployment scheme for WBAN in which information is transmitted over both a light channel and a radio channel.  ... 
doi:10.1109/softcom.2013.6671884 dblp:conf/softcom/KovacevicPC13 fatcat:ejma2liev5bjvjnbzqjiy7cxta

A Flexible Framework for Secret Handshakes [chapter]

Gene Tsudik, Shouhuai Xu
2006 Lecture Notes in Computer Science  
An interesting new issue encountered in multi-party secret handshakes is the need to ensure that all parties are indeed distinct.  ...  This paper breaks new ground on two accounts: (1) it shows how to obtain secure and efficient secret handshakes with reusable credentials, and (2) it represents the first treatment of group (or multi-party  ...  Overview and Summary of Contributions We are interested in multi-party secret handshakes, whereby m ≥ 2 parties establish a secure, anonymous and unobservable communication channel provided that they are  ... 
doi:10.1007/11957454_17 fatcat:r6kou4esgbbcrbxjlgty3wvk7q

Survey on channel reciprocity based key establishment techniques for wireless systems

Tao Wang, Yao Liu, Athanasios V. Vasilakos
2015 Wireless networks  
In this survey, we reviewed different types of existing techniques based on (1) how they quantize the wireless channel reciprocity into binary bits to form a secret key; (2) how they handle communication  ...  The basic idea of these techniques is to establish a shared key by utilizing the wireless channel reciprocity, i.e., the transmitter and receiver of one wireless link can observe the same channel simultaneously  ...  Thus, the two parties can use the high correlated channel estimation to achieve the initial secret key. Second, wireless channels are spatially correlated.  ... 
doi:10.1007/s11276-014-0841-8 fatcat:b2f3h2k4dzcjfns7rgq27iiwau

Design and Implementation of Secret Key Agreement for Platoon-based Vehicular Cyber-physical Systems

Kai Li, Wei Ni, Yousef Emami, Yiran Shen, Ricardo Severino, David Pereira, Eduardo Tovar
2019 ACM Transactions on Cyber-Physical Systems  
In this paper, we propose a cooperative secret key agreement (CoopKey) scheme for encrypting/decrypting the control messages, where the vehicles in PVCPS generate a unified secret key based on the quantized  ...  However, due to the broadcast nature of radio channels, the transmissions are vulnerable to eavesdropping.  ...  Biometric information can be used for key generation and agreement between two parties over an open network [5] .  ... 
doi:10.1145/3365996 fatcat:ykaedgz37ndt7dkjr52c5nllve

Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

Amitav Mukherjee, S. Ali A. Fakoorian, Jing Huang, A. Lee Swindlehurst
2014 IEEE Communications Surveys and Tutorials  
keys over public channels.  ...  This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret  ...  WIRELESS SECRET KEY AGREEMENT We recall that the original secure communication system studied by Shannon was based on secret-key encryption.  ... 
doi:10.1109/surv.2014.012314.00178 fatcat:cmqxgwotmvbmldwqdvjkzsweam

Adaptive limited feedback for MISO wiretap channels with cooperative jamming

Minyan Pei, Dongtang Ma, Jibo Wei
2013 2013 IEEE 14th Workshop on Signal Processing Advances in Wireless Communications (SPAWC)  
keys over public channels.  ...  This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret  ...  WIRELESS SECRET KEY AGREEMENT We recall that the original secure communication system studied by Shannon was based on secret-key encryption.  ... 
doi:10.1109/spawc.2013.6612057 dblp:conf/spawc/PeiMW13 fatcat:gjn4o2l4qjae5ipsr6zfjo35yu

Creating shared secrets out of thin air

Iris Safaka, Christina Fragouli, Katerina Argyraki, Suhas Diggavi
2012 Proceedings of the 11th ACM Workshop on Hot Topics in Networks - HotNets-XI  
network, want to agree on a shared secret (e.g., an encryption key), in the presence of an adversary Eve who tries to listen in and steal the secret.  ...  We take a first step toward designing and building a wireless security system that leverages this opportunity: We consider the problem where a group of n nodes, connected to the same broadcast wireless  ...  And, unlike any of the existing protocols (which are fundamentally tied to pair-wise secrets), it can gracefully handle multi-party secret generation.  ... 
doi:10.1145/2390231.2390244 dblp:conf/hotnets/SafakaFAD12 fatcat:c3o3inpkh5fhdfo4f7rnsdd5a4

Quantisation feasibility and performance of RSS-based secret key extraction in VANETs

Mirko Bottarelli, Gregory Epiphaniou, Dhouha Kbaier Ben Ismail, Petros Karadimas, Haider Al-Khateeb
2018 2018 International Conference on Cyber Security and Protection of Digital Services (Cyber Security)  
Evaluations are done through simulation with the aid of a wireless channel model which includes three-dimensional scattering and scatterers' mobility.  ...  Hence they are not able to satisfy the typical low latency required in safetyrelated broadcasting messaging.  ...  The duration of the probing phase is proportional to the desired key length, while the probing frequency depends on the dynamic characteristics of the channel.  ... 
doi:10.1109/cybersecpods.2018.8560676 dblp:conf/cybersecpods/BottarelliEIKA18 fatcat:ok7s5g5635bfrbofxt7k2ptole

Power Allocation Scheme for Secret KeyGeneration in Wireless Communication

Xiaoping Wang, Muhammad Waqas, Shanshan Tu, Sadaqat ur Rehman, Ridha Soua, Obaid Rehman, Sajid Anwar, Wei Zhao
2020 IET Communications  
The secret key-based security is due to the unpredictability of wireless channels between two users.  ...  Nevertheless, the wireless channel between users has a short coherence time, and it will provide shorter keys' length due to which eavesdropper can easily extract keys between communicating parties.  ...  Although it is feasible to utilise the RSS for wireless secret key extraction and agreement, the RSS based methods have a low key generation rate, which limits their applications in practical wireless  ... 
doi:10.1049/iet-com.2019.0956 fatcat:x3ya7nciazb47hczsgtl6xazi4

Secure ad hoc trust initialization and key management in wireless body area networks

Ming Li, Shucheng Yu, Joshua D. Guttman, Wenjing Lou, Kui Ren
2013 ACM transactions on sensor networks  
In this article, we propose group device pairing (GDP), a user-aided multi-party authenticated key agreement protocol.  ...  Traditional solutions for wireless sensor networks mostly depend on key predistribution, which is unsuitable for a BAN in many ways.  ...  The GDP directly establishes initial secret keys in one shot, including a group key and individual keys among a group of devices through a multi-party authenticated key agreement.  ... 
doi:10.1145/2422966.2422975 fatcat:bqw7mfzfqvdenlx4dhl35wscpq

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks

2016 KSII Transactions on Internet and Information Systems  
Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics.  ...  However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys.  ...  PHY-layer based key agreement schemes are constructed on wireless channel characteristics. These include channel randomness, channel reciprocity and independent channel variation over space [11] .  ... 
doi:10.3837/tiis.2016.05.023 fatcat:g4yuzsevgnbrdk6bwnehv7qoia

Physical characteristics of wireless communication channels for secret key establishment: A survey of the research

Mirko Bottarelli, Gregory Epiphaniou, Dhouha Kbaier Ben Ismail, Petros Karadimas, Haider Al-Khateeb
2018 Computers & security  
We present herein, a comprehensive literature review of existing "state-of-the-art" quantisation schemes for physical layer security, with a strong emphasis upon key performance metrics and intrinsic channel  ...  Physical layer security protocols have recently been deployed in the context of Wireless communications.  ...  and security due to the broadcasting nature of the wireless communication channel.  ... 
doi:10.1016/j.cose.2018.08.001 fatcat:o3omsqut6rhyjhgkofbl2oiyee
« Previous Showing results 1 — 15 out of 2,088 results