skip to main content
10.1145/3154273.3154337acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicdcnConference Proceedingsconference-collections
research-article

Exploiting multiple side channels for secret key agreement in Wireless Networks

Authors Info & Claims
Published:04 January 2018Publication History

ABSTRACT

Generating a secret key between two wireless devices without any priori information is a challenging problem. Extracting the shared secret from a wireless fading channel is proven as an effective solution to this problem. However, the unreliable wireless channel results in a significant communication overhead. Most of the related works focus on minimizing the impact of channel unreliability in the key agreement process. In this paper, we explore another direction, multiple side channels, to establish the shared key in wireless networks. In the context of network security, side channels are a way to steal sensitive information from computer network system. However, they can also be used in the hidden information exchange such as key agreement protocol. In our design, one of the side channels is packet transmission power. By switching among multiple transmission power levels, the receiver is able to decode the bits by comparing the Received Signal Strength (RSS) of the current packet with that of the previous one. However, a side channel of transmission power changes alone is not sufficiently secure as adversary could intercept the packets and infer the transmission power change pattern. Therefore, we employ another side channel by swapping the source and Destination address of the packets. We showed that adversary is able to extract shared bit with only one of the these side channels deployed but cannot when both side channels are utilized. We showed that our approach could establish the N-bit shared key with O(N) packets.

References

  1. 2009, last accessed on 18/10/2016. Transmission Power Control in Wireless Sensor Networks. http://web.cs.wpi.edu/rek/Adv_Nets/Fall2009/WSN_TxPower.ppt.Google ScholarGoogle Scholar
  2. T. Aono, K. Higuchi, M. Taromaru, T. Ohira, and H. Sasaoka. 2005. Wireless secret key generation exploiting the reactance-domain scalar response of multipath fading channels: RSSI interleaving scheme. In Wireless Technology, 2005. The European Conference on. IEEE, 173--176.Google ScholarGoogle Scholar
  3. Vladimir Brik, Suman Banerjee, Marco Gruteser, and Sangho Oh. 2008. Wireless Device Identification with Radiometric Signatures. In Proceedings of the 14th ACM International Conference on Mobile Computing and Networking (MobiCom '08). ACM, New York, NY, USA, 116--127. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Vladimir Brik, Suman Banerjee, Marco Gruteser, and Sangho Oh. 2008. Wireless Device Identification with Radiometric Signatures. In Proceedings of the 14th ACM International Conference on Mobile Computing and Networking (MobiCom '08). ACM, New York, NY, USA, 116--127. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Claude Castelluccia and Pars Mutaf. 2005. Shake Them Up!: A Movement-based Pairing Protocol for CPU-constrained Devices. In Proceedings of Mobisys (MobiSys '05). ACM, New York, NY, USA, 51--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Shuo Chen, Rui Wang, XiaoFeng Wang, and Kehuan Zhang. 2010. Side-Channel Leaks in Web Applications: A Reality Today, a Challenge Tomorrow. In Proceedings of the 2010 IEEE Symposium on Security and Privacy. IEEE Computer Society, Washington, DC, USA, 191--206. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Boris Danev and Srdjan Capkun. 2009. Transient-based identification of wireless sensor nodes. In IPSN 2009. IEEE, 25--36. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5211943 Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Boris Danev, Heinrich Luecken, Srdjan Capkun, and Karim E. Defrawy. 2010. Attacks on Physical-layer Identification. In Proceedings of the Third ACM Wisec' 10. ACM, New York, NY, USA, 89--98. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Kanika Grover, Alvin Lim, and Qing Yang. 2014. Jamming and Anti-jamming Techniques in Wireless Networks: A Survey. Int. J. Ad Hoc Ubiquitous Comput. 17, 4 (Dec. 2014), 197--215. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. H. Koorapaty, A. A. Hassan, and S. Chennakeshu. 2000. Secure information transmission for mobile radio. IEEE Communications Letters 4, 2 (Feb. 2000), 52-- 55.Google ScholarGoogle ScholarCross RefCross Ref
  11. Paweł Kułakowski, Javier Vales-Alonso, Esteban Egea-López, Wiesław Ludwin, and Joan García-Haro. 2010. Angle-of-arrival localization based on antenna arrays for wireless sensor networks. Computers & Electrical Engineering 36, 6 (21 Nov. 2010), 1181--1186. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Hongbo Liu, Jie Yang, Yan Wang, and Yingying Chen. 2012. Collaborative secret key extraction leveraging Received Signal Strength in mobile wireless networks. In 2012 Proceedings IEEE INFOCOM. IEEE, 927--935.Google ScholarGoogle Scholar
  13. ETTUS. M. last accessed on 05/18/2016. Universal Software Radio Peripheral (USRP). http://www.ettus.com.Google ScholarGoogle Scholar
  14. Suhas Mathur, Wade Trappe, Narayan Mandayam, Chunxuan Ye, and Alex Reznik. 2008. Radio-telepathy: Extracting a Secret Key from an Unauthenticated Wireless Channel. In Proceedings of MobiCom '08. ACM, New York, NY, USA, 128--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Rene Mayrhofer and Hans Gellersen. 2009. Shake Well Before Use: Intuitive and Secure Pairing of Mobile Devices. IEEE Transactions on Mobile Computing 8, 6 (June 2009), 792--806. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. Patwari, J. Croft, S. Jana, and S. K. Kasera. 2010. High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements. Mobile Computing, IEEE Transactions on 9, 1 (Jan. 2010), 17--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Sriram N. Premnath, Jessica Croft, Neal Patwari, and Sneha K. Kasera. 2014. Efficient High-Rate Secret Key Extraction in Wireless Sensor Networks Using Collaboration. ACM Trans. Sen. Netw. 11, 1 (July 2014). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Sriram N. Premnath, Suman Jana, Jessica Croft, Prarthana L. Gowda, Mike Clark, Sneha K. Kasera, Neal Patwari, and Srikanth V. Krishnamurthy. 2013. Secret Key Extraction from Wireless Signal Strength in Real Environments. IEEE Transactions on Mobile Computing 12, 5 (May 2013), 917--930. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Yue Qiao, Ouyang Zhang, Wenjie Zhou, Kannan Srinivasan, and Anish Arora. 2016. PhyCloak: Obfuscating Sensing from Communication Signals. In 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16). USENIX Association, Santa Clara, CA, USA, 685--699. https://www.usenix.org/conference/nsdi16/technical-sessions/presentation/qiao Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Theodore S. Rappaport. 2002. Wireless Communications: Principles and Practice (2nd Edition) (2 ed.). Prentice Hall. http://www.amazon.com/exec/obidos/redirect?tag=citeulike07-20&path=ASIN/0130422320 Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Kasper B. Rasmussen and Srdjan Capkun. 2007. Implications of radio fingerprinting on the security of sensor networks. In Security and Privacy in Communications Networks and the Workshops, 2007. SecureComm 2007. Third International Conference on. IEEE, 331--340.Google ScholarGoogle Scholar
  22. Kasper B. Rasmussen and Srdjan Capkun. 2007. Implications of radio fingerprinting on the security of sensor networks. In Security and Privacy in Communications Networks and the Workshops, 2007. SecureComm 2007. Third International Conference on. IEEE, 331--340.Google ScholarGoogle Scholar
  23. Girish Revadigar, Chitra Javali, Wen Hu, and Sanjay Jha. 2015. DLINK: Dual Link Based Radio Frequency Fingerprinting for Wearable Devices. In Proceedings of 40th IEEE LCN. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. P. Rong and Mihail L. Sichitiu. 2006. Angle of Arrival Localization for Wireless Sensor Networks. In 2006 3rd Annual IEEE Communications Society on Sensor and Ad Hoc Communications and Networks, Vol. 1. IEEE, 374--382.Google ScholarGoogle Scholar
  25. Babak A. Sadjadi, Aggelos Kiayias, Alejandra Mercado, and Bulent Yener. 2007. Robust Key Generation from Signal Envelopes in Wireless Networks. In Proceedings of CCS'07. ACM, New York, NY, USA, 401--410. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Crossbow Technologies. 2001, last accessed on 03/19/2016. Mica2 and MicaZ motes. http://www.xbow.com.Google ScholarGoogle Scholar
  27. Jon W. Wallace, Chan Chen, and Michael A. Jensen. 2009. Key generation exploiting MIMO channel evolution: Algorithms and theoretical limits. In Antennas and Propagation, 2009. EuCAP 2009. 3rd European Conference on. IEEE, 1499--1503. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5067898Google ScholarGoogle Scholar
  28. Jon W. Wallace and Rajesh K. Sharma. 2010. Automatic Secret Keys From Reciprocal MIMO Wireless Channels: Measurement and Analysis. IEEE Transactions on Information Forensics and Security 5, 3 (2010), 381--392. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Zhi Wang, Jinsong Han, Wei Xi, and Jizhong Zhao. 2014. Efficient and Secure Key Extraction Using Channel State Information. J. Supercomput. 70, 3 (Dec. 2014), 1537--1554. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Matthias Wilhelm, Ivan Martinovic, and Jens B. Schmitt. 2013. Secure Key Generation in Sensor Networks Based on Frequency-Selective Channels. IEEE Journal on Selected Areas in Communications 31, 9 (Sept. 2013), 1779--1790.Google ScholarGoogle ScholarCross RefCross Ref
  31. R. Wilson, D. Tse, and R. A. Scholtz. 2007. Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels. Trans. Info. For. Sec. 2, 3 (Sept. 2007), 364--375. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Kai Zeng, Daniel Wu, An Chan, and Prasant Mohapatra. 2010. Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks. In INFOCOM, 2010 Proceedings IEEE. IEEE, 1--9. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Exploiting multiple side channels for secret key agreement in Wireless Networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        ICDCN '18: Proceedings of the 19th International Conference on Distributed Computing and Networking
        January 2018
        494 pages
        ISBN:9781450363723
        DOI:10.1145/3154273

        Copyright © 2018 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 4 January 2018

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader