9
A Novel Key Generating Architecture for Wireless Low-Resource Devices Christian T. Zenger, Markus-Julian Chur, Jan-Felix Posielek, Christof Paar Horst G¨ ortz Institute for IT-Security (HGI), Ruhr-University Bochum, Germany, Email: {christian.zenger, markus-julian.chur, jan-felix.posielek, christof.paar}@rub.de Gerhard Wunder Fraunhofer Heinrich Hertz Institute, Berlin, Germany Email: [email protected] Abstract—Secret key establishment based on parameters of the communication channel is a highly attractive option for many applications that operate in a dynamic mobile environ- ment with peer-to-peer association. On the other hand, high usability and dynamic key management are still very difficult to achieve for wireless devices which have to operate under strict resource constraints. In fact, most previously reported key generation methods cannot operate in such environment. In this work, we present a new system architecture which is suitable also for resource-constrained platforms. Our design strongly focuses on security, rather than a robust key gener- ation rate, as well as on low complexity and efficiency. Our approach has the potential to dramatically reduce the cost of securing small embedded devices for the Internet of Things, and hence make mass production and deployment viable. Keywords-Channel-based key generation, dynamic symmet- ric keys, online entropy estimation, resource-constrained de- vices, Internet of Things I. I NTRODUCTION Intelligent and network-compatible everyday objects, which are primarily formed by (small) embedded systems, are coming into the spotlight of economic interest [9]. In recent years, the need for security in resource-constrained systems and Internet of Things (IoT)-systems has grown dramatically [10], [18], [35], e.g., the establishment of secure communication connections for code-updating, function en- abling, triggering of actions or transmission of data for Smart Home/Building/ Cities, Industry 4.0, Car-to-Car-/Car-to-X- communication, or e-health. Until now, small embedded systems like sensors or actuators with small μC are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result in inflexible key distribution and management. How- ever, while asymmetric approaches allow greatly improved key management, they result in long (sometimes: unaccept- ably long) processing time, a large code size, comparably long messages for key establishment, and considerable en- ergy consumption during encryption and transmission. While there are domain-specific symmetric ciphers, e.g., [6], which are optimized particularly for lightweight, such optimiza- tions are not possible for asymmetric ciphers. Despite almost four decades of research, all known asymmetric algorithms require arithmetic with extremely long operands, as a result the algorithms consume 2 - 3 times more energy than comparable symmetric primitives [17]. With this work, we address the tension between two critical requirements for IoT. On the one hand, everything, even the tiniest and cheapest platforms that operate under strict resource-constraints, should be securely connected to the Internet without any effort of the user, e.g., manual configuration of keys. On the other hand, overly loose security services, such as key diversity, lead to attacks, such as those illustrated by Eisenbarth et al. [16] and Strobel et al. [38]. Once they recovered the symmetric key, provided to all potential communication partners before deployment, the security posture of the entire system (maybe of the entire product batch) collapses. Between these two poles we believe that physical layer se- curity (PHYSEC) is a very promising solution for providing security to the IoT. PHYSEC covers most security needs, is considerably cheaper than other solutions, easy to integrate, and provides inherent protection against several important classes of attacks. An amazing fact of PHYSEC is that secret keys are derived out of the physical environment. Therefore, it provides an easy to understand security model for non- experts. It suffices to take care of the spatial environment, since security can be assumed if no other device is within a certain security radius. A possible successful passive attack would require an antenna set-up within a specific security radius aligned to each device separately. A. Principles of Channel-Based Key Establishment PHYSEC introduced by Hershey et al. [24] is a new paradigm for generating shared secret keys. The approach is based on a common estimation of the wireless transmission channel by the sender and receiver, whereby the secret key will be derived from channel parameters and relies on the principle of channel reciprocity [37]. Specifically, this means that the channel from Alice to Bob is the same as the channel from Bob to Alice. The reciprocity of practical channels between two nodes is usually sufficiently high, as well as its entropy of spatial, temporal, and spectral characteristics.

A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

A Novel Key Generating Architecture for Wireless Low-Resource Devices

Christian T. Zenger, Markus-Julian Chur,Jan-Felix Posielek, Christof Paar

Horst Gortz Institute for IT-Security (HGI),Ruhr-University Bochum, Germany,

Email: {christian.zenger, markus-julian.chur,jan-felix.posielek, christof.paar}@rub.de

Gerhard WunderFraunhofer Heinrich Hertz Institute,

Berlin, GermanyEmail: [email protected]

Abstract—Secret key establishment based on parameters ofthe communication channel is a highly attractive option formany applications that operate in a dynamic mobile environ-ment with peer-to-peer association. On the other hand, highusability and dynamic key management are still very difficultto achieve for wireless devices which have to operate understrict resource constraints. In fact, most previously reportedkey generation methods cannot operate in such environment.

In this work, we present a new system architecture whichis suitable also for resource-constrained platforms. Our designstrongly focuses on security, rather than a robust key gener-ation rate, as well as on low complexity and efficiency. Ourapproach has the potential to dramatically reduce the cost ofsecuring small embedded devices for the Internet of Things,and hence make mass production and deployment viable.

Keywords-Channel-based key generation, dynamic symmet-ric keys, online entropy estimation, resource-constrained de-vices, Internet of Things

I. INTRODUCTION

Intelligent and network-compatible everyday objects,which are primarily formed by (small) embedded systems,are coming into the spotlight of economic interest [9]. Inrecent years, the need for security in resource-constrainedsystems and Internet of Things (IoT)-systems has growndramatically [10], [18], [35], e.g., the establishment of securecommunication connections for code-updating, function en-abling, triggering of actions or transmission of data for SmartHome/Building/ Cities, Industry 4.0, Car-to-Car-/Car-to-X-communication, or e-health.

Until now, small embedded systems like sensors oractuators with small µC are secured using (lightweight)symmetric/pre-shared-key cryptography even though theseresult in inflexible key distribution and management. How-ever, while asymmetric approaches allow greatly improvedkey management, they result in long (sometimes: unaccept-ably long) processing time, a large code size, comparablylong messages for key establishment, and considerable en-ergy consumption during encryption and transmission. Whilethere are domain-specific symmetric ciphers, e.g., [6], whichare optimized particularly for lightweight, such optimiza-tions are not possible for asymmetric ciphers. Despite almostfour decades of research, all known asymmetric algorithms

require arithmetic with extremely long operands, as a resultthe algorithms consume 2 − 3 times more energy thancomparable symmetric primitives [17].

With this work, we address the tension between twocritical requirements for IoT. On the one hand, everything,even the tiniest and cheapest platforms that operate understrict resource-constraints, should be securely connected tothe Internet without any effort of the user, e.g., manualconfiguration of keys. On the other hand, overly loosesecurity services, such as key diversity, lead to attacks, suchas those illustrated by Eisenbarth et al. [16] and Strobel etal. [38]. Once they recovered the symmetric key, providedto all potential communication partners before deployment,the security posture of the entire system (maybe of the entireproduct batch) collapses.

Between these two poles we believe that physical layer se-curity (PHYSEC) is a very promising solution for providingsecurity to the IoT. PHYSEC covers most security needs, isconsiderably cheaper than other solutions, easy to integrate,and provides inherent protection against several importantclasses of attacks. An amazing fact of PHYSEC is that secretkeys are derived out of the physical environment. Therefore,it provides an easy to understand security model for non-experts. It suffices to take care of the spatial environment,since security can be assumed if no other device is within acertain security radius. A possible successful passive attackwould require an antenna set-up within a specific securityradius aligned to each device separately.

A. Principles of Channel-Based Key Establishment

PHYSEC introduced by Hershey et al. [24] is a newparadigm for generating shared secret keys. The approach isbased on a common estimation of the wireless transmissionchannel by the sender and receiver, whereby the secret keywill be derived from channel parameters and relies on theprinciple of channel reciprocity [37]. Specifically, this meansthat the channel from Alice to Bob is the same as the channelfrom Bob to Alice. The reciprocity of practical channelsbetween two nodes is usually sufficiently high, as well asits entropy of spatial, temporal, and spectral characteristics.

Page 2: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

Besides common randomness, the scheme is also inher-ently secure against attacks. If an attacker’s distance to bothlegitimate nodes is high enough, the channel parameter heobserves to each node is uncorrelated and a passive attackis not possible. In real environments this fact is often given,if the distance is greater than about a half of the carrierwavelength λ. For systems working at 2.4 GHz the distancelc is 62.5 mm. Channel reciprocity and spatial correlationare the key properties of channel-based key generationprotocols. These concepts have been validated by a largecampaign of measurements [39], [2], [3], [27], [31], [40],[30], [20], [1] .

B. Related Work

Several early research and development efforts in keygeneration systems based on channel gains1 have addressedrobust key generation, e.g., [39], [2], [28], [41], [3], [30],[27], [40], [31], [8], [20], [1]. For the sake of simplicity, wesplit the key generation systems into roughly three functionalelements: quantization of channel estimations, informationreconciliation of Alice’s and Bob’s quantizes channel esti-mations, and the handling of its temporal decorrelation.Quantization: Based on [24], Tope et al. [39] introduced2001 the very first channel-based key generation protocol.They suggested a lossy quantization scheme based on twothresholds γ+ and γ− for converting channel measurementsx into random key bits Q such that Q(x) = 1 if x > γ+and Q(x) = 0 if x < γ−. Otherwise x is dropped. Here, xdenotes the sample value, and γ+ and γ− denote the upperand lower thresholds, respectively. Tope et al. defined γ+and γ− as fixed system parameters. Consequently, severalschemes were proposed using different rules to determinethe thresholds and selecting samples [2], [27], [30]. Notethat such threshold techniques make the system artificiallyrobust against noise etc. but have serious security issues asdeductively shown by Eberz et al. [15]. Their passive attackis based on receiving correlated channel estimations. Wallaceet al. [40] introduces an interesting entropy maximizing andnoise reducing quantization technique. Unfortunately, theiralgorithm is very computationally intensive. Additionally,these and further schemes require exchange of data forquantization, e.g., [3], [31], [1]. Note that communicationconsumes a significant amount of energy that would shortenthe life time of a low-resource device. For the same reasonwe do not consider approaches based on jamming tech-niques, e.g., [20]. By contrast, in this work we adapt thescheme of Ye et al. [41], presenting a lossless multiplebit quantization scheme based on unit-variance Gaussiandistribution input sequences and an equiprobable output.Information Reconciliation: Information reconciliation canbe done using various error correcting codes [29], [11],

1Because the channel gain can be measured more easily than time delayor phase and it is provided by virtually every wireless communication chip,we are focusing on channel gain techniques.

[33] and a public channel as presented by Brassard etal. [7]. Their protocol called CASCADE realizes errorcorrection on the basis of exchanging parity check bits.After CASCADE has been published, a number of workshave improved the algorithm and reduced the informationleaked. For instance, Zhang et al. [43] realized informationreconciliation by applying RS-codes. Since the exchange ofparity check bits occurs over the public channel, they dis-close Eve information about the key material and reduce theefficiency of the scheme. In our opinion multiple leaks, e.g.,through a correlated channel estimation and parity checkbits, could lead to an uncontrollable security system. Aonoet al. [2] suggest a very interesting solution. To ensure secretkey agreement, an algorithm is performed transmitting thesyndrome from binary codes. For this reason, no informationof the key material will be revealed. Dodis et al. [13],[14] present formal definitions and efficient techniques forturning noisy information between two parties into secretkeys.Decorrelation: Because a single channel estimation usuallydoes not provide enough entropy for a symmetric key, e.g.,for a 128 bit security level, multiple channel estimation overtime are considered. As discussed by Patwari et al. [31],multiple channel estimation over time can contain correlatedcomponents, which makes it hard to verify the security levelof the key material. As a result, recent approaches wereconfined to utilize only a portion of the quantized channelprofile by downsampling the raw measurements in time toreduce strong correlations. However, this could reduce therate of key extraction. Previous work [31], [12] proposedan alternative to downsampling, the discrete Karhunen-Loeve transform, to convert the channel measurements intouncorrelated components. Chen et al. [8] proposed an similarcomplex approach based on large covariance matrices. Thisapproach is of significantly higher computational complex-ity than the downsampling approach and not feasible onresource-constrained devices in our opinion.Summary: Recent publications do not specifically addressthe applicability of PHYSEC for resource-constraint IoTplatforms. The main challenge is that such tiny IoT platformsforbid the use of heavy cryptographic or signal-processingtechniques with high energy consumption. Equally importantis the impact of recent attacks for choosing system compo-nents, e.g., the quantization scheme.

C. Contributions

In this paper we present and evaluate a complete keygeneration architecture for establishing symmetric keys outof the common wireless channel. Our system is stronglydesigned for resource-constrained platforms and achievesstrong security instead of ”robustness only”, where previouspublications have focused on. As the main contribution ofthis work, we extract and discuss in detail a novel systemarchitecture which contains known as well as new ideas

Page 3: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

which all serve our specific purpose. The following maincontribution will be discussed:

Existing approaches require mobile devices or significantmovement in the environment as the main generator ofcommon secret material [32]. In real environment, motionis not constantly given. As a result, existing approachesdo not just stop working, they create false-positive agreedkey material. This material gets collected and post-processedwith the effect of restarting the protocol over and over again,thus stressing the battery. We propose a solution, that isbased on the detection strength rather than on the correctionstrength of well-known error detection techniques.

Another key element of our work is a novel solution ofhandling memory-afflicted random sources that simultane-ously reduce the complexity of one of the two key generationparticipants. We utilizes an online entropy estimation as analternative to applying expansive decorrelation techniques byboth participants, as suggested by recent publications [31],[12], [8]. Our system utilize the online entropy estimationtechniques of the NIST draft [4] for creating a load-balanceto the advantage of a resource-constrained device. Untilnow, no system architecture introduces approaches for onlineentropy estimation or at least online statistical testing. Inour opinion, such a monitoring technique is an importantelement of channel-based key generation systems. However,as a result of our modular system architecture structure, ourmonitoring technique as well as the information reconcilia-tion technique can easily be added into recent approaches.

II. ADVERSARIAL MODEL

In wireless networks, most attacks can be classified intotwo categories: passive and active [36]. Traffic analysisand eavesdropping belong to the class of passive attacks.In channel-based key generation systems, we differentiatebetween the eavesdropping of channel estimations or of datatransmissions. The passive attacker Eve is able to get theexact transmitted data, whereby the channel estimation shereceives is only a correlated version of Alice’s and Bob’s.In this scenario, the most potent attacker (with the strongestcorrelation) is the one with the shortest distance to Aliceand/or Bob. We do not consider Denial-of-Service attacks,hardware modification or man-in-the-middle/masquerade at-tacks [36]. We do not address advanced approaches for theauthentication of the legitimate users (Alice and/or Bob). Byway of example, we like to refer to the push-button-connectauthentication method of the Wi-Fi Protected Setup (WPS)as user-friendly and a widely used method.

III. NOVEL SECURITY ARCHITECTURE FORRESOURCE-CONSTRAINED DEVICES

In the following, we describe the design of a com-plete channel-based key generation protocol for resource-constrained devices that operate in a dynamic mobile envi-ronment with peer-to-peer association. An overview of our

system architecture is given in Fig. 1. The central systembetween channel estimation and the symmetric encryptionscheme is the technique turning the correlated data intoa symmetric key, without revealing any information unin-tended.

The channel estimation block represents the randomnessextractor, for instance by measuring the impulse response ofthe wireless channel. An alternative could be the receivedsignal strength2 (RSS). Both Alice and Bob convert theirchannel estimations into symmetric key bits using quanti-zation. Bob can be considered as an low-resource device.The carefully chosen information reconciliation techniquecorrects bit errors of the quantized channel estimationsbetween Alice and Bob. A random number generator is acritical component in every cryptographic device. Therefore,an important security feature of the entire system design isa statistical test to provide online entropy testing. For thispurpose we introduce two different statistical testing blocks:the online entropy estimation block and the optional healthtesting block. With the estimated entropy, the synchronizedkey material can be quantified and the health/total break-down test can be considered to reduce the amount of datafor further blocks. In conclusion, the privacy amplificationblock collects entropy to generate a secret key as long as ittakes to achieve a predefined security level.

A. Problems of Common Channel Estimations for SecuritySystems

A wireless channel between two parties can be estimatedby exchanging a known pseudo noise signal. The receivedsignal is affected by various phenomena, which characterizethe channel. Doing so in both direction within the so calledcoherence time [19], we call common channel estimation.We now describe a realistic channel estimation scenario aswell as three problems of utilizing a common entropy sourcebased on wireless radio channels.

For generating a symmetric key based on a common chan-nel, so far several mutual transmissions between two nodesare required. Several transmissions for gaining a symmetrickey stay in conflict with an energy efficient solution forresource-constrained platforms. Interestingly, during usual(application) data transmission channel estimation can beperformed on the fly. We call this recycling-based channelestimation. For instance, some IEEE 802.11 Wi-Fi standardsalready uses a 13 bit Barker sequences for package syn-chronization. Such sequences are perfectly applicable forestimating wireless channels [19]. However, when utilizingreciprocal channel estimations as a random variable for keygeneration the following problems have to be considered:

2Note, RSS are provided anyway by almost every wireless communi-cation chip during reception of data. Unfortunately, they do not entirelyfulfill the security related properties. As a result the spatial decorrelation,introduced in Section I-A, is not guaranteed.

Page 4: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

CommonRandomness

ChannelEstimation Quantization Information

ReconciliationHealthTesting

OnlineEntropy

Estimation

PrivacyAmplification

KeyVerification

ChannelEstimation Quantization Information

ReconciliationHealthTesting

OnlineEntropy

Estimation

PrivacyAmplification

KeyVerification

EstimatedEntropy

ChannelProfile

QuantizedChannelProfile

SynchronizedKey

Material

KeyCandidate

EstimatedEntropy

Alice

Bob

Figure 1. Overview of the components involved in the security architecture for resource-constrained devices: Extracting secret keys from variations ofthe channel. Grey blocks are optional blocks.

Problem 1: Probability density functions of channel esti-mations are usually not uniformly distributed. As a result,the key material is partially predictable. Additionally, thisdistribution function can be time variant, e.g., depending onchanging environments. We present our solution in SectionIII-B.Problem 2: Alice’s and Bob’s channel estimations are(highly) correlated, but usually not perfectly equal over time.Potential failure sources in reciprocal channel estimationsare: bad synchronization, noise, nonlinearity, and too rapidmovement. These lead to a need of error handling, whichalways strengthens an attacker, as we discuss in Section III-Band III-C.Problem 3: The channel coefficients of the reciprocalchannel estimations (Alice to Bob and vice versa) maybe memory-afflicted. This is given if the rate samplingchannel coefficients rs is higher compared to the inverseof the coherence time T−1

c [19]. We present and discuss oursolution in Section III-D.

B. Efficient Entropy Maximizing Quantization

For quantization of the channel estimation we implementa low-complex quantization scheme with multiple bit andequiprobable output. The symbol mapping is chosen accord-ing to the input distribution, as introduced by Ye et al. [41].The quantization algorithm works with blocks of the length2l bit. The algorithm first sorts the values (together with itsinitial position) by value size. Then it replaces the valuesby the corresponding n bit Gray-code [21] and finally sortsit back. This can enhance the randomness of the pre-keymaterial. Our scheme differs from Ye’s approach by beingindependent of specific probability density functions of thechannel measurements. Therefore, our secret key generation

algorithm is also not limited to the input of any specificchannel state information representation, e.g., RSS, channelphase, or complex-valued channel profiles.

For evaluation we use a fair comparison techniques aswell as the metrics Bit Disagreement Rate (BDR) and InitialKey Generation Rate (IKGR) as introduced by Guillaume etal. [22]. For visualizing of the robustness of quantizationschemes, Fig. 2 (a) illustrates the BDR course of Mathur etal. [30], Jana et al. [27], and our scheme as a function ofthe Pearson correlation coefficient ρ. Fig. 2 (b) illustratesthe IKGR of Mathur et al. [30] over ρ. Our scheme islossless, therefore the IKGR depends only on the n bit outputsymbol. The correlation coefficient implicates the distancebetween two parties [26]. The BDR course of Mathur’sand Jana’s quantizer does not have a high slope, whatmakes it invulnerable by an (close located) eavesdropper.For instance, given are the correlation coefficients of Alice-Bob’s channel estimations with 0.97 and Eve-Bob’s with0.8. Applying Mathur’s scheme,the BDR between Eve’sand Alice’s pre-key-material would be only 0.06. Thereby,our scheme would provide a difference of the BDR of0.45. This is a great security feature because less correlatedobservations do not lead to the same key material, whichmakes our scheme not vulnerable against the attack of Eberzet al. [15].

C. Information Reconciliation

According to the reciprocity principle, the generated bitstrings are theoretically identical. However, there exist dis-crepancies due to missing channel dynamics3, half-duplex

3In dynamic scenarios where the two devices are mobile, and/or wherethere is a significant movement in the environment, high entropy bits areobtained fairly quickly [32].

Page 5: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

10−5

10−4

10−3

10−2

10−1

100

Correlation Coe�cient

BitDisagreem

entRate

Our scheme with n=1Our scheme with n=2Our scheme with n=3Our scheme with n=4Our scheme with n=5

Jana [27]Mathur [31] with m=3Mathur [31] with m=5Mathur [31] with m=7Mathur [31] with m=9Mathur [31] with m=11Mathur [31] with m=13

(a) BDR of quantization schemes.

0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

0.12

0.14

0.16

0.18

0.2

Correlation Coe�cient

InitialKey

GenerationRate Mathur [31] with m=3

Mathur [31] with m=5Mathur [31] with m=7Mathur [31] with m=9Mathur [31] with m=11Mathur [31] with m=13

(b) IKGR of quantization schemes.

Figure 2. Bit disagreement rate and initial key generation rate versuscorrelation coefficient for our Jana et al. [27], and Mathur et al. [30]quantization schemes.

transmission and estimation errors caused by hardwarevariations, interference and noise. For reconciliation , weapply the BCH syndrome decoding approach introduced byDodis et al. [13], which is an efficient secure sketch. Thealgorithm interprets quantizer’s output bit string as codewords. Therefore, the processing is carried out on a blockbasis of length n. For any pre-key material block/receivedword yb = x + eb of Bob and ya = x + ea + eb ofAlice, the corresponding syndromes syn(y) = y ·H of thelength n− k can be easily calculated. H is the n× (n− k)parity check matrix of a (n, k, dmin) linear block code andx is the underlying code word. The resource-constraineddevice, represented by Bob, sends its syndrome syn(yb) toAlice. She calculates syn(ea) = syn(ya) − syn(yb) andcalculates by applying decoding techniques the error ea,which can be very computationally intensive. After thatshe calculates yb = ya − ea and checks the validity ofsyn(yb) = syn(ya − ea). Important to mention is that,compared to other schemes, the public information syn(yb)is only dependent on the error, instead of the information.Therefore, the number of effective bits is decreased only bythe n− k syndrome bits [2].

7 10 16 18 24 30 36 39 45 51 57

10−2

10−1

100

False Positive RegionError Detection RegionError Correction Region

k

Rates

k/n - Code Rate(dmin − 1)/n - Error Detection Ratet/n - Error Correction Rate

(a)

0.15

0.71

0 10 20 30 40 50 60 70 80 90 100

0.70

0.97

Time

Correlationcoe�cient

Correlation coe�cient of RSSI blocks

Our correction threshold t/n

Our detection threshold (d − 1)/n

Mathur correction threshold k/n

Mathur detection threshold (d − 1)/n

(b)

Figure 3. Code properties, such as the correction rate (blue) and detectionrate (red), and its impacts to correlated sequences are demonstrated. (a)The important rates of (63, k, dmin)-BCH codes are given. (b) Correlationbetween Alice’s and Bob’s estimations over time. The mapping of the coderates to the correlation coefficient is a function of the quantization scheme.

As stated before, our quantization scheme is very sus-ceptible against low reciprocity. The disadvantage of thissecurity feature is that only parts of the channel estimationwith very high reciprocity lead to key material, everythingelse leads to a high BDR. This in turn leads to false-positive validations of syn(yb) = syn(ya−ea) and then theprotocol have to start all over again. We address this problemby utilizing, beside the correction strength, the detectionstrength as well. For performance evaluation we apply smallBCH(n, k, dmin) codes with n ≤ 63. The correspondingdetection-, correction-, and code rates are (dmin−1)/n, t/n,and k/n. This behavior is exemplarily illustrated in Fig. 3(a)for all codes with n = 63. The error detection region (yel-low) can be seen as a BER guard interval. Fig. 3(b) illustratesthe correlation coefficient on a block basis of a real-worldmeasurement and its relation to a BCH(67, 7, 15) code.As demonstrated in Section III-B, only channel estimationswith high reciprocity provide high security. Applying thecombination of the introduced quantizer as well as the errorcorrection scheme, a selection of high reciprocal channelestimation sequences is possible, without strengthening a

Page 6: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

passive eavesdropper.

D. Online Entropy Estimation for Load-Balancing

As previously stated, there is no guarantee that multiplechannel profiles are absolutely independent across time. Fur-thermore if a single channel profile contains multiple compo-nents (in time or frequency), then the same assumption holdsfor the different components. Recent publications suggestthe execution of decorrelation techniques by both Alice andBob [31], [12], [8]. In our opinion, such calculations areunacceptable expensive for low-resource devices.

Therefore, we searched for a solution where one ofthe two participants has low or no costs. Our approachhandles memory-afflicted random sources by guessing theentropy of its output. We apply the entropy estimation afterinformation reconciliation. The reason for that is that at thispoint both participants received synchronized symmetric keymaterial, which is not afflicted anymore by useless entropycoming from noise, instead of from the reciprocal channel.The entropy estimation for not independent and identicallydistributed random variables as demonstrated in the draft800−90B of NIST [4] matches perfectly to our application.The draft recommends the five tests: collision test, partialcollection test, Markov test, compression test, and frequencytest. The estimation works on a per sample basis. Therefore,the output bit size of the quantizer is an important parameterfor entropy estimation. Given fixed length input block, eachtest provides an estimation of its entropy, whereby thesmallest value is used as the final result. The length mustbe chosen by considering the maximum possible memory ofthe channel.

The main idea here is the fact that we can handlequantized channel data including redundancy by creatinga load-balance to the advantage of a resource-constraineddevice. The entropy estimation might be done only by one ofthe two participants. For instance, only by a central gatewaywith permanent power supply. Our solution represents an al-ternative to the heavy calculation of decorrelation techniqueson both sides.Total Break Down-/Healthy Test: Motivated to reducethe energy consumption, especially for mobile devices, weintroduce an optional online statistical test. The idea is toreject low entropy data blocks that do not pass this testand therefore prevent further computations. We exemplarysuggest the 256-bit wide online health check unit of Intel’sIvy Bridge random number generator [23].

E. Privacy Amplification

Uniformly distributed and precisely reproducible randomstrings are the initial requirement for cryptographic secrets.If those requirements are not fulfilled for a random variable,privacy amplification is required [25]. Moreover, duringthe reconciliation phase the eavesdropper will also haveaccess to the error correcting bits. To avoid possibilities of

key predictions and to collect entropy out of the initial keymaterial, we apply a universal hash function for privacyamplification (e.g., SHA-2 [34], SHA-3 [5]).

IV. PROTOTYPE IMPLEMENTATION AND RESULTS

In this work, we present the implementation results of aprototype system based on the hardware platform RaspberryPi. It is a cheap credit-card-sized computer that is universallydeployable with a Linux-based operating system and flexibleexpansion options. We utilize the computer together with aTP-Link TL-WN722N Wireless USB Adapter as a universalIoT device. We evaluate a series of measurements using theexperiment plan shown in Fig. 4. The experiment consistsof three nodes (Alice-Bob-Eve). Two nodes (Bob-Eve) arestationary and one node (Alice) is moving as illustrated inFigure 5.

Network traffic is generated by an independent application(simulating sensor data). Our prototype implementation uti-lize the channel estimation provided by those transactions.Therefore, we choose Wi-Fi chips providing the MAC-layer in software. We manipulate this driver-software in away that they can still work as usual, by providing theRSS as well as a micro-counter of each IEEE 802.11frames. Because of unbalanced up- and down-link traffic wesequently synchronize the temporal measurements.

We implemented the hole system as introduced before.Additional to our quantization scheme, we implemented andanalyzed the schemes from Mathur et al. [30], Jana et al.[27], and Ambekar et al. [1] as well. For the evaluationwe present a measurement session, that consists of 50.000RSS values measured with a rate of 90 samples per secondusing IEEE 802.11 conform frames between Alice and Bob.As shown in Figure 6, the experiment channel estimationsobtain a high reciprocity between Alice and Bob of ρ ≈ 0.99(measured with the Pearson correlation coefficient as shownby Guillaume et al. [22]), as well as between Alice andEve of ρ ≈ 0.85. The results of the quantization schemesare reflected in the BDR column of Table I. The table showsthat the error rate varies considerably across the quantizationschemes; the higher the robustness of the scheme, the lowerits error rate. The classical KGR as known from literatureis reflected in the KGRIR column. Here, the highest rateof our scheme is 2.5 bps. Our rate is relatively low whencomparing it to the rates of other schemes, e.g., Ambekaret al. [1] with 14.7 bps. After weighing the bits with itsestimated amount of entropy, our scheme achieves the bestresult for the ratio KGRIR to KGRH(X), but not the bestperformance. However, even if our scheme does not providethe best performance, it is able to generate key materialbased on a security motivated architecture. Additionally, letus recall the fact that our quantization scheme does notrequire communication.

Page 7: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

Table IDETAILED EVALUATION RESULTS OF THE CHANNEL-BASED KEY ESTABLISHMENT SCHEME BY APPLYING DIFFERENT QUANTIZATION SCHEMES OF

THE LITERATURE.

Quantizer BDRAB BDRAE IKGR fp-rate det-rate cor-rate KGRIR Hest.(x) KGRH(X) BERIRAE

Ambekar [1] 0.1992 0.4824 182.0 0.0126 0.2596 0.7278 14.7175 0.1292 1.9020 0.4667Jana [27] 0.0261 0.4801 55.4 0.0000 0.0290 0.9710 5.9774 0.0088 0.0526 0.4638Jana ASBG [27] 0.1657 0.4783 182.0 0.0050 0.1808 0.8141 16.4632 0.1001 1.6474 0.4404Aono [2] 0.1255 0.4841 68.3 0.0017 0.0958 0.9025 6.8441 0.0927 0.6344 0.4376Mathur [30] 0.0129 0.4852 4.9 0.0000 0.0000 1.0000 2.3435 0.0000 0.0000 0.5000Modified Ye [42] 0.3281 0.4726 91.0 0.0404 0.7146 0.2449 2.4767 0.1851 0.4584 0.4562

V. CONCLUSIONS AND FUTURE DIRECTIONS

This paper addresses the problem of inflexible key distri-bution and management for applications that operate understrict resource constraints in a dynamic mobile environmentwith peer-to-peer association. The main challenge is the factthat such platforms forbid the use of heavy cryptographic orsignal-processing techniques with high energy consumption.We presented the design and the evaluation results of achannel-based key generation architecture that fulfilled theseobjectives. It is based on recycling channel estimations,utilizes a security-only quantization scheme combined withan efficient information reconciliation scheme. The maindifference to similar publications is our novel approach tohandle memory-afflicted channel measurements. In addition,by addressing low-resource platform, the method allowsload-balancing between both nodes.

As the results of our simulation show, we are able tobuild and scale a physical-layer security protocol for the IoT.The full protocol runs on our real-world devices related testhardware. The protocol itself is detached from the necessarydriver modification and may run on the application-layer ofmany systems. The driver currently needs to be open sourceand the capability of receiving RSS on a per frame basis, asdescribed in IEEE 802.11, to be efficient.

Currently, we are working on several software and hard-ware realizations for confirming the practicality regardingenergy and resource efficiency, as well as on advancedadversary models and security analysis.

ACKNOWLEDGMENT

This work was supported in part by the German Fed-eral Ministry for Education and Research within theproject Providing Physical Layer Security for the Inter-net of Things (PROPHYLAXE) (Grant 16KIS0005 and16KIS0010). Many thanks to Hasan Tekin and Johannes vonReth for creating and editing figures; the members of theEMSEC Group, and the PROPHYLAXE team for feedbackon drafts.

REFERENCES

[1] Abhijit Ambekar, Mohamed Hassan, and Hans D. Schotten.Improving Channel Reciprocity for Effective Key Manage-

ment Systems. In International Symposium on Signals,Systems, and Electronics (ISSSE), pages 1–4. IEEE, 2012.

[2] Tomoyuki Aono, Keisuke Higuchi, Takashi Ohira, BokujiKomiyama, and Hideichi Sasaoka. Wireless Secret KeyGeneration Exploiting Reactance-Domain Scalar Response ofMultipath Fading Channels. IEEE Transactions on Antennasand Propagation, 53(11):3776–3784, 2005.

[3] Babak Azimi-Sadjadi, Aggelos Kiayias, Alejandra Mercado,and Bulent Yener. Robust Key Generation from SignalEnvelopes in Wireless Networks. In Proceedings of the 14thACM conference on Computer and communications security,pages 401–410. ACM, 2007.

[4] Elaine Barker and John Kelsey. NIST DRAFT Special Pub-lication 800-90B Recommendation for the Entropy SourcesUsed for Random Bit Generation. 2012.

[5] Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles VanAssche. Keccak Sponge Function Family Main Document.Submission to NIST (Round 2), 3, 2009.

[6] Andrey Bogdanov, Lars R. Knudsen, Gregor Leander,Christof Paar, Axel Poschmann, Matthew J. B. Robshaw,Yannick Seurin, and C. Vikkelsoe. PRESENT: An Ultra-Lightweight Block Cipher. In Cryptographic Hardware andEmbedded Systems-CHES 2007, pages 450–466. Springer,2007.

[7] Gilles Brassard and Louis Salvail. Secret-Key Reconciliationby Public Discussion. In Advances in Cryptology, EURO-CRYPT93, pages 410–423. Springer, 1994.

[8] Chan Chen and Michael A Jensen. Secret Key EstablishmentUsing Temporally and Spatially Correlated Wireless Chan-nel Coefficients. IEEE Transactions on Mobile Computing,10(2):205–215, 2011.

[9] Michael Chui, Markus Loffler, and Roger Roberts. TheInternet of Things. McKinsey Quarterly, 2:1–9, 2010.

[10] Cisco. The Internet of Things - How the Next Evolution ofthe Internet is Changing Everything. 2011.

[11] Thomas M. Cover and Joy A. Thomas. Elements of Informa-tion Theory. John Wiley & Sons, 2012.

[12] Jessica Croft, Neal Patwari, and Sneha K. Kasera. RobustUncorrelated Bit Extraction Methodologies for Wireless Sen-sors. In Proceedings of the 9th ACM/IEEE InternationalConference on Information Processing in Sensor Networks,pages 70–81. ACM, 2010.

Page 8: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

[13] Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and AdamSmith. Syndrome Encoding and Decoding of BCH Codes inSublinear Time, 2006.

[14] Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and AdamSmith. Fuzzy extractors: How to Generate Strong Keysfrom Biometrics and Other Noisy Data. SIAM Journal onComputing, 38(1):97–139, 2008.

[15] Simon Eberz, Martin Strohmeier, Matthias Wilhelm, andIvan Martinovic. A Practical Man-In-The-Middle Attackon Signal-Based Key Generation Protocols. In ComputerSecurity–ESORICS 2012, pages 235–252. Springer, 2012.

[16] Thomas Eisenbarth, Timo Kasper, Amir Moradi, ChristofPaar, Mahmoud Salmasizadeh, and Mohammad T ManzuriShalmani. On the Power of Power Analysis in the Real World:A Complete Break of the KeeLoq Code Hopping Scheme.In Advances in Cryptology–CRYPTO 2008, pages 203–220.Springer, 2008.

[17] Thomas Eisenbarth, Sandeep Kumar, Christof Paar, AxelPoschmann, and Leif Uhsadel. A survey of lightweight-cryptography implementations. IEEE Design & Test ofComputers, 24(6):522–533, 2007.

[18] Wireless Research Forum. User Scenarios2020 - A World-wide Wireless Future, WWRF OUTLOOK. July 2009.

[19] Andrea Goldsmith. Wireless Communications. Cambridgeuniversity press, 2005.

[20] Shyamnath Gollakota and Dina Katabi. Physical LayerWireless Security Made Fast and Channel Independent. In IN-FOCOM, 2011 Proceedings IEEE, pages 1125–1133. IEEE,2011.

[21] Frank Gray. Pulse Code Communication, March 17 1953. USPatent 2,632,058.

[22] R. Guillaume, C. Zenger, A. Mueller, C. Paar, and A. Czyl-wik. Fair Comparison and Evaluation of QuantizationSchemes for PHY-based Key Generation. In OFDM 2014,19th International OFDM Workshop 2014 (InOWo’14); Pro-ceedings of, pages 1–5, Aug 2014.

[23] Mike Hamburg, Paul Kocher, and Mark E. Marson. Analysisof Intel’s Ivy Bridge Digital Random Number Generator.2012.

[24] John E. Hershey, Amer A. Hassan, and Rao Yarlagadda.Unconventional Cryptographic Keying Variable Management.IEEE Transactions on Communications, 43(1):3–6, 1995.

[25] Russell Impagliazzo, Leonid A. Levin, and Michael Luby.Pseudo-Random Generation from One-Way Functions. InProceedings of the twenty-first annual ACM symposium onTheory of computing, pages 12–24. ACM, 1989.

[26] William C. Jakes. Microwave Mobile Communications. 1974.

[27] Suman Jana, Sriram Nandha Premnath, Mike Clark, Sneha K.Kasera, Neal Patwari, and Srikanth V. Krishnamurthy. On theEffectiveness of Secret Key Extraction from Wireless SignalStrength in Real Environments. In Proceedings of the 15thannual international conference on mobile computing andnetworking (MobiCom), pages 321–332. ACM, 2009.

[28] Zang Li, Wenyuan Xu, Rob Miller, and Wade Trappe. Se-curing Wireless Systems via Lower Layer Enforcements. InProceedings of the 5th ACM workshop on Wireless security,pages 33–42. ACM, 2006.

[29] S. Lin and D. J. Costello. Error Control Coding, 2004. ISBN:0-13-017973-6.

[30] Suha Mathur, Wade Trappe, Narayan Mandayam, ChunxuanYe, and Alex Reznik. Radio-telepathy: Extracting a SecretKey from Unauthenticated Wireless Channel. In Proceedingsof the 14th ACM international conference on Mobile comput-ing and networking, pages 128–139. ACM, 2008.

[31] Neal Patwari, Jessica Croft, Suman Jana, and Sneha K.Kasera. High Rate Uncorrelated Bit Extraction for SharedSecret Key Generation from Channel Measurements. IEEETransactions on Mobile Computing, 9(1):17–30, 2010.

[32] Sriram Premnath, Suman Jana, Jessica Croft, Prarthana Lak-shmane Gowda, Mike Clark, Sneha K. Kasera, Neal Patwari,and Srikanth V. Krishnamurthy. Secret Key Extraction fromWireless Signal Strength in Real Environments. IEEE Trans-actions on mobile Computing, 12(5):917–930, 2013.

[33] John G. Proakis. Digital Communications. McGraw-HillHigher Education, 2008.

[34] NIST FIPS Pub. 180-2. Secure Hash Standard, NationalInstitute of Standards and Technology, US Department ofCommerce, DRAFT, 2004.

[35] Janessa Rivera and Rob van der Meulen. Gartner Says theInternet of Things Installed Base Will Grow to 26 BillionUnits By 2020. 2013.

[36] Yi-Sheng Shiu, Shih Yu Chang, Hsiao-Chun Wu, Scott C.-H. Huang, and Hsiao-Hwa Chen. Physical Layer Securityin Wireless Networks: A Tutorial. Wireless Communications,IEEE, 18(2):66–74, 2011.

[37] Glenn S Smith. A Direct Derivation of a Single-antenna Reci-procity Relation for the Time Domain. IEEE Transactions onAntennas and Propagation, 52(6):1568–1577, 2004.

[38] Daehyun Strobel, Benedikt Driessen, Timo Kasper, GregorLeander, David Oswald, Falk Schellenberg, and ChristofPaar. Fuming Acid and Cryptanalysis: Handy Tools forOvercoming a Digital Locking and Access Control System.In Advances in Cryptology–CRYPTO 2013, pages 147–164.Springer, 2013.

[39] Michael A. Tope and John C. McEachen. UnconditionallySecure Communications over Fading Channels. In MILCOM2001. Communications for Network-Centric Operations: Cre-ating the Information Force. IEEE, volume 1, pages 54–58.IEEE, 2001.

[40] Jon Wallace. Secure Physical Layer Key Generation Schemes:Performance and Information Theoretic Limits. In IEEEInternational Conference on communications, 2009. ICC’09.,pages 1–5. IEEE, 2009.

[41] Chunxuan Ye et al. Extracting Secrecy from Jointly GaussianRandom Variables. In 2006 IEEE International Symposiumon Information Theory, pages 2593–2597, 2006.

Page 9: A Novel Key Generating Architecture for Wireless Low ...€¦ · actuators with small C are secured using (lightweight) symmetric/pre-shared-key cryptography even though these result

[42] Chunxuan Ye, Suhas Mathur, Alex Reznik, Yogendra Shah,Wade Trappe, and Narayan B. Mandayam. Information-theoretically Secret Key Generation for Fading WirelessChannels. Information Forensics and Security, IEEE Trans-actions on, 5(2):240–254, 2010.

[43] Junxing Zhang, Sneha Kumar Kasera, and Neal Patwari.Mobility Assisted Secret Key Generation Using WirelessLink Signatures. In Proceedings of Int. Conf. on ComputerCommunications IEEE INFOCOM, pages 1–5. IEEE, 2010.

APPENDIX:Figure 4 shows one of three Raspberry Pis we use in our

real-world related experiments. The floor plan in Figure 5illustrates the arrangement of the Raspberry Pis in ourbuilding. The multipile antenna positions of Alice representthe movement of the device. The affects of movement canbe seen in Figure 6. The signals of Alice and Bob seen inFigure 6(a) are highly correlated, which is not the case forEve. Multiple samples blocks of Alice, Bob, and Eve differin correlation strength. This can be seen in Figure 6(b) for800 subsequent sample blocks. This also illustrates Eve’spossibility of getting single high correlated blocks, but theseare never as correlated as blocks of Alice and Bob.

Figure 4. The prototype platform: Raspberry Pi Model B.

Büro

42,5 qm

Eve

900mm

Bob

Alice

Figure 5. The layout of the experimental setup.

0 50 100 150 200 250 300 350 400 450 500

−90

−85

−80

−75

−70

−65

−60

−55

−50

Time

RSSI

RSSI of AliceRSSI of BobRSSI of Eve

(a)

0 100 200 300 400 500 600 700 8000

0.2

0.4

0.6

0.8

1

Measurements in blocks of size 63

Cor

rela

tion

coeffi

cien

t

Correlation coefficient between Alice and BobCorrelation coefficient between Alice and Eve

(b)

Figure 6. Successive channel estimates of the process by Alice, Bob andEve (a) as well as the correlation coefficient over time (b).