4.1 Article

High-Rate Secret Key Generation Using Physical Layer Security and Physical Unclonable Functions

Journal

IEEE OPEN JOURNAL OF THE COMMUNICATIONS SOCIETY
Volume 4, Issue -, Pages 209-225

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/OJCOMS.2023.3234338

Keywords

Wireless communication; Security; Communication system security; Scattering; Time-frequency analysis; Autonomous aerial vehicles; Protocols; Physical layer security (PLS); channel reciprocity (CR); physically unclonable function (PUF); secret key generation (SKG); static environments; artificial fading (AF); bit extraction (BE); received signal strength (RSS)

Ask authors/readers for more resources

Physical layer security (PLS) is used for efficient key generation and sharing in secured wireless systems. This work proposes a novel system design that integrates physically unclonable functions (PUFs) and channel reciprocity (CR) to overcome the randomness constraint of the wireless channel and enable high-rate secret key generation. The system utilizes an adaptive and controllable artificial fading (AF) level with interleaving to mitigate the impact of low randomness variations in the channel. Monte Carlo simulation results show that the proposed system operates efficiently even in nearly flat or time-invariant channels, with significantly shorter key generation and sharing time compared to conventional techniques.
Physical layer security (PLS) can be adopted for efficient key generation and sharing in secured wireless systems. The inherent random nature of the wireless channel and the associated channel reciprocity (CR) are the main pillars for realizing PLS techniques. However, for applications that involve air-to-air (A2A) transmission, such as unmanned aerial vehicle (UAV) applications, the channel does not generally have sufficient randomness to enable reliable key generation. Therefore, this work proposes a novel system design to mitigate the channel randomness constraint and enable a high-rate secret key generation process. The proposed system integrates physically unclonable functions (PUFs) and CR to generate and exchange secret keys between two nodes securely. Moreover, an adaptive and controllable artificial fading (AF) level with interleaving is used to mitigate the impact of low randomness variations in the wireless channel. Moreover, we propose a novel bit extraction scheme to reduce the number of overhead bits required to share the intermediate keys. The obtained Monte Carlo simulation results show that the proposed system can operate efficiently even when the channel is nearly flat or time-invariant. Consequently, the time required for generating and sharing a key is significantly shorter than conventional techniques. Furthermore, the results show that a key agreement can be reached at the first trial for moderate and high signal-to-noise ratios (SNRs) substantially faster than other PLS techniques. Adopting the AF into static channels managed to reduce the mismatch ratio between the generated secret sequences and degrade the eavesdropper's capability to predict the secret keys.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.1
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available