CFP last date
01 April 2024
Reseach Article

Channel-based Secret Key Establishment for FDD Wireless Communication Systems

by Ali M. Allam
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 9
Year of Publication: 2017
Authors: Ali M. Allam
10.5120/cae2017652715

Ali M. Allam . Channel-based Secret Key Establishment for FDD Wireless Communication Systems. Communications on Applied Electronics. 7, 9 ( Nov 2017), 27-31. DOI=10.5120/cae2017652715

@article{ 10.5120/cae2017652715,
author = { Ali M. Allam },
title = { Channel-based Secret Key Establishment for FDD Wireless Communication Systems },
journal = { Communications on Applied Electronics },
issue_date = { Nov 2017 },
volume = { 7 },
number = { 9 },
month = { Nov },
year = { 2017 },
issn = { 2394-4714 },
pages = { 27-31 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number9/778-2017652715/ },
doi = { 10.5120/cae2017652715 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:03:22.897946+05:30
%A Ali M. Allam
%T Channel-based Secret Key Establishment for FDD Wireless Communication Systems
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 9
%P 27-31
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Most of current research on channel-based key generation focused on a time division duplex (TDD) system as the channel reciprocity factor applied directly to the generation of a secret key. However, most of commercial cellular systems rely on a frequency division duplex (FDD) mode. In this paper, we study the utilization of the uplink and downlink of FDD systems for the generation of common secret key between two users in the presents of inactive eavesdropper. The clue of our work is to explore the fading gain of the wireless channel between two users to generate a symmetric key. We develop the upper bound of the generation rate for shared key of the suggested mechanism and give numerical examples to show the performance of our suggested approach.

References
  1. L. Lai, Y. Liang, and H. V. Poor, “A unified framework for key agreement over wireless fading channels,” IEEE Trans. Inf. Forens. Security, vol. 7, pp. 480–490, Apr. 2012.
  2. L. Lai, Y. Liang, and H. V. Poor, “Key agreement over wireless fading channels with an active attacker,” in Proc. Allerton Conf. on Communication, Control, and Computing, (Monticello, IL), Sept. 2010.
  3. R. Wilson, D. Tse, and R. A. Scholtz, “Channel identification: Secret sharing using reciprocity in ultra-wide band channels,” IEEE Trans. Inf. Forens. Security, vol. 2, pp. 364–375, Sept. 2007.
  4. T.H. Chou, A. M. Sayeed, and S. C. Draper, “Minimum energy per bit for secret key acquisition over multipath wireless channels,” in Proc. IEEE Intl. Symposium on Inform. Theory, (Seoul, Korea), Jun. 2009.
  5. T.H. Chou, A. M. Sayeed, and S. C. Draper, “Impact of channel sparsity and correlated eavesdropping on secret key generation from multipath channel randomness,” in Proc. IEEE Intl. Symposium on Inform. Theory, (Austin, TX), Jun. 2010.
  6. A. Sayeed and A. Perrig, “Secure wireless communications: Secret keys through multipath,” in Proc. IEEE Intl. Conf. on Acoustics, Speech, and Signal Processing, (Las Vegas, NV), Apr. 2008.
  7. C. Ye, S. Mathur, A. Reznik, W. Trappe, and N. Mandayam, “Information-theoretic key generation from wireless channels,” IEEE Trans. Inf. Forens. Security, vol. 5, pp. 240–254, Jun. 2010.
  8. S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, “Radiotelephathy: Extracting a secret key from an unauthenticated wireless channel,” in Proc. ACM International Conference on Mobile Computing and Networking, (San Francisco, CA), 2008.
  9. K. Zeng, D. Wu, A. Chan, and P. Mohapatra, “Exploiting multipleantenna diversity for shared key generation in wireless networks,” in Proc. IEEE Conf. Computer Communications (Infocom), (San Diego, CA), Mar. 2010.
  10. D. Tse and P. Viswanath, “Fundamentals of Wireless Communication,” Cambridge, UK: Cambridge University Press, May 2005.
  11. Ali M. Allam, Ihab A. Ali and Shereen M. Mahgoub , “A provably secure certificateless organizational signature schemes”, International Journal Of Communication Systems, vol. 30, no. 5, March 2017.
  12. Kai Chain, Kuei-Hu Chang, Wen-Chung Kuo and Jar-Ferr Yang , “Enhancement authentication protocol using zero-knowledge proofs and chaotic maps”, International Journal of Communication Systems, vol. 30, no.1, January 2017.
  13. Dheerendra Mishra, Saru Kumari, Muhammad Khurram Khan and Sourav Mukhopadhyay , “An anonymous biometric-based remote user-authenticated key agreement scheme for multimedia systems”, International Journal of Communication Systems, vol. 30, no. 1, January 2017.
  14. Han-Yu Lin , “Efficient mobile dynamic ID authentication and key agreement scheme without trusted servers”, International Journal Of Communication Systems, vol. 30, no. 1, January 2017.
  15. Chunxuan Ye; Reznik, A.; Shah, Y.,” Extracting Secrecy from Jointly Gaussian Random Variables,” Information Theory, 2006 IEEE International Symposium on , vol., no., pp.2593,2597, 9-14 July 2006.
  16. Patwari, N.; Croft, J.; Jana, S.; Kasera, S.K., ”High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements,” Mobile Computing, IEEE Transactions on , vol.9, no.1, pp.17-30, Jan. 2010
  17. S. Mathur, W. Trappe, N. Mandayam, C. Ye, A. Reznik, ”Radiotelepathy: Extracting a secret key from an unauthenticated wireless channel,” Proc. ACM Conf. Mobile Comput. Network., Sept. 2008.
  18. Wang W J, Jiang H Y, Xia X G, et al. “A wireless secret key generation method based on Chinese remainder theorem in FDD systems,” Sci China Inf Sci, 2012.
  19. Goldberg S J, Shah Y C, Reznik A., “Method And Apparatus For Performing JRNSO In FDD,” TDD AND MIMO COMMUNICATIONS, U.S. Patent Application 12/106,926[P]. 2008-4-21.
  20. W. Wang, H. Jiang, X. Xia, P. Mu, Q. Yin, "A wireless secret key generation method based on chinese remainder theorem in FDD systems", Science China Information Sciences, vol. 55, no. 7, pp. 1605-1616, 2012.
  21. X. Wu, Y. Peng, C. Hu, H. Zhao, L. Shu, "A secret key generation method based on CSI in OFDM-FDD system", Proc. IEEE Globecom Workshops, pp. 1297-1302, Dec. 2013.
  22. J. Zhang, T. Q. Duong, A. Marshall, and R. Woods, “Key generation from wireless channels: A review,” IEEE Access, vol. 4, pp. 614–626, Mar. 2016
  23. T. M. Cover and J. A. Thomas, “Elements of Information Theory,” New York: Wiley, 1991.
  24. R. Ahlswede and I. Csisz´ar, “Common randomness in informationtheory and cryptography, Part I: Secret sharing,” IEEE Trans. Inf. Theory, vol. 39, pp. 1121–1132, July 1993.
  25. P. Bromiley, “Products and convolutions of Gaussian distributions,” Medical School, Univ. Manchester, Manchester, UK, Tech. Rep, vol. 3, p. 2003, 2003.
  26. Lai, Lifeng, Yingbin Liang, and Wenliang Du, ”Cooperative key Generation in wireless Networks”, IEEE Journal on Selected Areas in Communications, 2012.
  27. J.-K. Hwang, J. H. Winters, "Sinusoidal Modeling and Prediction of Fast Fading Processes", IEEE Global Telecommunications Conference (GLOBECOM '98), vol. 2, pp. 892-897, 1998.
  28. J. B. Andersen, J. Jensen, S. H. Jensen, F. Frederiksen, "Prediction of Future Fading Based on Past Measurements", IEEE Vehicular Technology Conference (VTC fall '99), vol. 1, pp. 151-155, 1999.
  29. T. Eyceoz, A. Duel-Hallen, H. Hallen, "Deterministic Channel Modeling and Long Range Prediction of Fast Fading Mobile Radio Channels", IEEE Communications Letters, vol. 2, no. 9, pp. 254-256, 1998.
  30. S. Semmelrodt, R. Kattenbach, "A 2-D Fading Forecast of Time-Variant Channels Based on Parametric Modeling Techniques", Proc. of the 13th IEEE International Symposium on Personal Indoor and Mobile Radio Communications (PIMRC '02), pp. 1640-1644, 2002.
  31. H. Hafez, Y.A. Fahmy and M.M. Khairy, “LTE and WiMAX: performance and complexity comparison for possible channel estimation techniques”, International Journal of Communication Systems, vol. 26, no. 6, pp. 792–805, June 2013.
Index Terms

Computer Science
Information Sciences

Keywords

Source model; Key generation; FDD system; channel reciprocity.