Font Size: a A A

Research On Secret Key Generation Based On Wireless Channel Characteristics

Posted on:2016-11-02Degree:DoctorType:Dissertation
Country:ChinaCandidate:J J HuangFull Text:PDF
GTID:1108330482960395Subject:Communication and Information System
Abstract/Summary:PDF Full Text Request
Investigation of physical layer security technology is a research focus in the crossing field of information security and wireless communication. Secret key generation exploiting wireless channel characteristics is one research aspect of physical layer security, and it is a new way to guarantee security of wireless networks. Therefore, the topic of this thesis has important theoretical significance and wide application prospect.Concerning open channel, limited resource, mobility and weak computation capability in wireless networks, this paper investigated secret key generation schemes and secret key capacity based on wireless channel characteristics, achieving some innovative contributions as following:1. Due to low secret key generation rate in some secret key generation schemes, a secret key generation scheme using random phase of ultra wide-band (UWB) wireless channel has been developed. In the proposed scheme, legitimate transceivers adopt maximum likelihood estimation principle to acquire phase value of channel response. Then the similar phase value from different coherence time is uniformly quantified to obtain secret key bits. Simulation results show that the proposed scheme can achieve higher key generation rate compared with the traditional secret key generation mechanism based on received signal strength (RSS).2. In order to efficiently acquire similar channel characteristics, a dynamic secret key generation scheme has been developed. In this scheme, an objective function is established to find the solution which can achieve a good tradeoff between the length of training sequence and probing interval. According to the optimized solution and channel coherence time, legitimate transceivers dynamically adapt the length of the training sequence to enhance the probability of obtaining similar probing results. Research results show that the proposed scheme can achieve better key agreement compared with the traditional secret key generation mechanism based on received signal strength.3. Considering the contradiction of secret key generation rate and match probability in the procedure of secret key generation based on wireless channel characteristics, a cooperative secret key generation scheme utilizing multipath delay has been developed. In this scheme, the difference of multipath relative delay and its average value is chosen as common random source to reduce key mismatch probability. Furthermore, with the aid of Relay, secret key generation rate can be increased. The proposed scheme can achieve a good tradeoff between key match probability and key generation rate. Simulation, test results and security analysis demonstrate that the cooperative secret key generation scheme utilizing multipath relative delay is able to make good performance in terms of key generation rate, key match probability and key randomness.4. For sake of exploring secret key capacity, from the respect of information theory a universal upper bound on maximum secret key rate based on mutual information has been established; from the respect of signal detection and estimation theory, more practical upper bounds on maximum secret key rate from phase and RSS estimation CRB have been established. Numerical examples and simulation results verify the above upper bounds, proving their reasonableness and correctness. The derived bounds can provide reference for practical secret key generation rate. Moreover, the analysis of the parameters affecting the upper bounds is able to improve practical secret key generation schemes.5. In order to evaluate secret key generation schemes from the aspect of estimation error, the approximate CRB on estimation error of multipath delay has also been derived. This CRB can evaluate multipath delay estimation methods introduced in chapter three. Simulation results show that the estimation error of "separated estimation method" is closer to the derived CRB, compared with that of "relative common estimation method". Therefore, "separated estimation method" is more accurate and is beneficial to good key match.Finally, the conclusion of the whole research is provided, and the future work of secret key generation is presented.
Keywords/Search Tags:channel reciprocity, secret key generation, maximum secret key rate, ultra wide-band, CRB, wireless body area network
PDF Full Text Request
Related items