Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3544793.3560413acmconferencesArticle/Chapter ViewAbstractPublication PagesubicompConference Proceedingsconference-collections
research-article

MobileKey: A Fast and Robust Key Generation System for Mobile Devices

Published:24 April 2023Publication History

ABSTRACT

Wireless key generation is promising in establishing a pair of secret keys for ubiquitous Wi-Fi networks. However, existing Wi-Fi-based key generation systems are not always applicable in dynamic mobile wireless environments because they are completed on static personal computers. To fill this gap, this paper proposes a novel key generation system for dynamic mobile devices, named MobileKey. We conduct extensive experiments and analysis to explore the feasibility of wireless key generation for mobile devices. Furthermore, we propose a fast and robust key generation scheme suitable for mobile devices. Evaluation in real-world environments shows that our system can achieve up to 5000 bit/s key generation rate and 99.1% key matching rate. Compared with state-of-the-art systems, MobileKey improves the key generation rate by 25 ×.

References

  1. Syed Taha Ali, Vijay Sivaraman, and Diethelm Ostry. 2013. Eliminating reconciliation cost in secret key generation for body-worn health monitoring devices. IEEE Transactions on Mobile Computing 13, 12 (2013), 2763–2776.Google ScholarGoogle ScholarCross RefCross Ref
  2. Christian Cachin and Ueli M Maurer. 1997. Linking information reconciliation and privacy amplification. Journal of Cryptology 10, 2 (1997), 97–110.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. David L Donoho. 2006. Compressed sensing. IEEE Transactions on Information Theory (2006).Google ScholarGoogle Scholar
  4. Jiayao Gao, Weitao Xu, Salil Kanhere, Sanjay Jha, Jun Young Kim, Walter Huang, and Wen Hu. 2021. A novel model-based security scheme for LoRa key generation. In Proceedings of the 20th International Conference on Information Processing in Sensor Networks (co-located with CPS-IoT Week 2021). 47–61.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Xinrui Ge, Jia Yu, Hanlin Zhang, Chengyu Hu, Zengpeng Li, Zhan Qin, and Rong Hao. 2019. Towards achieving keyword search over dynamic encrypted cloud data with symmetric-key based verification. IEEE Transactions on Dependable and Secure computing 18, 1 (2019), 490–504.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Francesco Gringoli, Matthias Schulz, Jakob Link, and Matthias Hollick. 2019. Free your CSI: A channel state information extraction platform for modern Wi-Fi chipsets. In Proceedings of the 13th International Workshop on Wireless Network Testbeds, Experimental Evaluation & Characterization. 21–28.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Jun Han, Albert Jin Chung, Manal Kumar Sinha, Madhumitha Harishankar, Shijia Pan, Hae Young Noh, Pei Zhang, and Patrick Tague. 2018. Do you feel what I hear? Enabling autonomous IoT device pairing using different sensor types. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 836–852.Google ScholarGoogle ScholarCross RefCross Ref
  8. Amer A Hassan, Wayne E Stark, John E Hershey, and Sandeep Chennakeshu. 1996. Cryptographic key agreement for mobile radio. Digital Signal Processing 6, 4 (1996), 207–212.Google ScholarGoogle ScholarCross RefCross Ref
  9. Suman Jana, Sriram Nandha Premnath, Mike Clark, Sneha K Kasera, Neal Patwari, and Srikanth V Krishnamurthy. 2009. On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on Mobile computing and networking. 321–332.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Jun Young Kim, Ralph Holz, Wen Hu, and Sanjay Jha. 2017. Automated analysis of secure internet of things protocols. In Proceedings of the 33rd Annual Computer Security Applications Conference. 238–249.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Qi Lin, Weitao Xu, Jun Liu, Abdelwahed Khamis, Wen Hu, Mahbub Hassan, and Aruna Seneviratne. 2019. H2B: Heartbeat-based secret key generation using piezo vibration sensors. In Proceedings of the 18th International Conference on Information Processing in Sensor Networks. 265–276.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Hongbo Liu, Yang Wang, Jie Yang, and Yingying Chen. 2013. Fast and practical secret key extraction by exploiting channel response. In 2013 Proceedings IEEE INFOCOM. IEEE, 3048–3056.Google ScholarGoogle ScholarCross RefCross Ref
  13. Hongbo Liu, Jie Yang, Yan Wang, and Yingying Chen. 2012. Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In 2012 Proceedings IEEE Infocom. IEEE, 927–935.Google ScholarGoogle Scholar
  14. Suhas Mathur, Robert Miller, Alexander Varshavsky, Wade Trappe, and Narayan Mandayam. 2011. Proximate: proximity-based secure pairing using ambient wireless signals. In Proceedings of the 9th international conference on Mobile systems, applications, and services. 211–224.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Suhas Mathur, Wade Trappe, Narayan Mandayam, Chunxuan Ye, and Alex Reznik. 2008. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking. 128–139.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Ueli M Maurer. 1993. Secret key agreement by public discussion from common information. IEEE transactions on information theory 39, 3 (1993), 733–742.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Girish Revadigar, Chitra Javali, Wen Hu, and Sanjay Jha. 2015. DLINK: Dual link based radio frequency fingerprinting for wearable devices. (2015), 329–337.Google ScholarGoogle Scholar
  18. Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, and Elaine Barker. 2001. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Technical Report. Booz-allen and hamilton inc mclean va.Google ScholarGoogle Scholar
  19. Matthias Schulz, Jakob Link, Francesco Gringoli, and Matthias Hollick. 2018. Shadow Wi-Fi: Teaching smartphones to transmit raw signals and to extract channel state information to implement practical covert channels over Wi-Fi. In Proceedings of the 16th Annual International Conference on Mobile Systems, Applications, and Services. 256–268.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Kyung-Ah Shim. 2015. A survey of public-key cryptographic primitives in wireless sensor networks. IEEE Communications Surveys and Tutorials (2015).Google ScholarGoogle Scholar
  21. Wei Xi, Chen Qian, Jinsong Han, Kun Zhao, Sheng Zhong, Xiang-Yang Li, and Jizhong Zhao. 2016. Instant and robust authentication and key agreement among mobile devices. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 616–627.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Weitao Xu, Sanjay Jha, and Wen Hu. 2018. LoRa-key: Secure key generation system for LoRa-based network. IEEE Internet of Things Journal 6, 4 (2018), 6404–6416.Google ScholarGoogle ScholarCross RefCross Ref
  23. Weitao Xu, Junqing Zhang, Shunqi Huang, Chengwen Luo, and Wei Li. 2021. Key Generation for Internet of Things: A Contemporary Survey. ACM Computing Surveys (CSUR) 54, 1 (2021), 1–37.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Kai Zeng, Daniel Wu, An Chan, and Prasant Mohapatra. 2010. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. (2010), 1–9.Google ScholarGoogle Scholar

Index Terms

  1. MobileKey: A Fast and Robust Key Generation System for Mobile Devices

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      UbiComp/ISWC '22 Adjunct: Adjunct Proceedings of the 2022 ACM International Joint Conference on Pervasive and Ubiquitous Computing and the 2022 ACM International Symposium on Wearable Computers
      September 2022
      538 pages
      ISBN:9781450394239
      DOI:10.1145/3544793

      Copyright © 2022 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 24 April 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate764of2,912submissions,26%

      Upcoming Conference

    • Article Metrics

      • Downloads (Last 12 months)51
      • Downloads (Last 6 weeks)5

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format