Advanced Search
Volume 40 Issue 1
Jan.  2018
Turn off MathJax
Article Contents
XIAO Shuaifang, GUO Yunfei, BAI Huiqing, JIN Liang, HUANG Kaizhi. Relay Cooperative Secret Key Generation for Quasi-static Channels in Internet of Things[J]. Journal of Electronics & Information Technology, 2018, 40(1): 50-56. doi: 10.11999/JEIT170384
Citation: XIAO Shuaifang, GUO Yunfei, BAI Huiqing, JIN Liang, HUANG Kaizhi. Relay Cooperative Secret Key Generation for Quasi-static Channels in Internet of Things[J]. Journal of Electronics & Information Technology, 2018, 40(1): 50-56. doi: 10.11999/JEIT170384

Relay Cooperative Secret Key Generation for Quasi-static Channels in Internet of Things

doi: 10.11999/JEIT170384
Funds:

The National Natural Science Foundation of China (61379006), The National 863 Program of China (2015AA01A708), The Science Fund for Creative Research Groups of the National Natural Science Foundation of China (61521003)

  • Received Date: 2017-04-26
  • Rev Recd Date: 2017-09-11
  • Publish Date: 2018-01-19
  • A secret key generation scheme based on a cooperative relay is proposed to improve the generated secret key rate for quasi-static channels in Internet of things. Firstly, the two legitimate nodes send training sequences to estimate the direct channel information, respectively. After that the relay employs network coding technique to participate the cooperation, and assists the two legitimate nodes to obtain the relay channels information. Finally, the two legitimate nodes agree on a secret key from the direct and relay channels information using the direct channel without the help of the relay. Security analysis results show that the scheme can improve the achievable secret key rate, and the achievable key rate increases linearly with SNR, approaching the optimal rate. Monte Carlo simulation verifies the security analysis results, and obtains that increasing the relay nodes, selecting the relay with a larger variance channel can further improve the achievable secret key rate.
  • loading
  • SAHA H N, MANDAL A, and SINHA A. Recent trends in the Internet of Things[C]. IEEE Computing and Communication Workshop and Conference, Las Vegas, USA, 2017: 1-4.
    LINDQVIST U and NEUMANN P G. The future of the Internet of Things[J]. Communications of the ACM, 2017, 60(2): 26-30. doi: 10.1145/3029589.
    MAVROMOUSTAKIS C X, MASTORAKIS G, and BATALLA J M. Internet of Things (IoT) in 5G Mobile Technologies[M]. Berlin: Springer International Publishing, 2016: 127-227.
    SAMAILA M G, NETO M, FERNANDES D A B, et al. Security Challenges of the Internet of Things[M]. Berlin: Springer International Publishing, 2017: 53-82.
    LIU Y L, CHEN H H, and WANG L M. Physical layer security for next generation wireless networks: Theories, technologies, and challenges[J]. IEEE Communications Surveys Tutorials, 2017, 19(1): 347-376. doi: 10.1109/ COMST.2016.2598968.
    ZHANG J Q, TRUNG Q D, ALAN M, et al. Key generation from wireless channels: A review[J]. IEEE Access, 2016(4): 614-626. doi: 10.1109/ACCESS.2016.2521718.
    CASTEL T, TORRE P V, and ROGIER H. RSS-based secret key generation for indoor and outdoor WBANs using on-body sensor nodes[C]. International Conference on Military Communications and Information Systems, Brussels, Belgium, 2016: 1-5.
    ZHU X, XU F, NOVAK E, et al. Using wireless link dynamics to extract a secret key in vehicular scenarios[J]. IEEE Transactions on Mobile Computing, 2016, 16(7): 2065-2078. doi: 10.1109/TMC.2016.2557784.
    MADISEH M G, NEVILLE S W, and MCGUIRE M L. Applying beamforming to address temporal correlation in wireless channel characterization based secret key generation [J]. IEEE Transactions on Information Forensics Security, 2012, 7(4): 1278-1287. doi: 10.1109/TIFS.2012.2195176.
    HUANG P and WANG X. Fast secret key generation in static wireless networks: A virtual channel approach[C]. IEEE International Conference on Computer Communications, Turin, Italy, 2013: 2292-2300.
    CHEN D, QIN Z, MAO X, et al. SmokeGrenade: An efficient key generation protocol with artificial interference[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(11): 1731-1745. doi: 10.1109/TIFS.2013.2278834.
    GOLLAKOTA S and KATABI D. Physical layer wireless security made fast and channel independent[C]. IEEE International Conference on Computer Communications, Shanghai, China, 2011: 1125-1133.
    MUKHERJEE A. Physical-layer security in the Internet of Things: Sensing and communication confidentiality under resource constraints[J]. Proceedings of the IEEE, 2015, 103(10): 1748-1761. doi: 10.1109/JPROC.2015.2466548.
    CSISZAR I and NARAYAN P. Common randomness and secret key generation with a helper[J]. IEEE Transactions on Information Theory, 2000, 46(2): 344-366. doi: 10.1109/18. 825796.
    TAKAYUKI S, HISATO I, and HIDEICHI S. Physical-layer secret key agreement in two-way wireless relaying systems[J]. IEEE Transactions on Information Forensics and Security, 2011, 6(3): 650-660. doi: 10.1109/TIFS.2011.2147314.
    LAI L, LIANG Y, and DU W. Cooperative key generation in wireless networks[J]. IEEE Journal on Selected Areas in Communications, 2012, 30(8): 1578-1588. doi: 10.1109/JSAC. 2012.120924.
    YE C, MATHUR S, REZNIK A, et al. Information- theoretically secret key generation for fading wireless channels[J]. IEEE Transactions on Information Forensics and Security, 2010, 5(2): 240-254. doi: 10.1109/TIFS.2010. 2043187.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1302) PDF downloads(210) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return