Anda di halaman 1dari 6

OPTIMUM SECRET KEY GENERATION IN WIRELESS NETWORKS FOR

SECURED DATA TRANSMISSION BY RSS


R.Sindhuja1, K.Surya2
PG Student1,2
Computer Science and Engineering
Kalasalingam Institute Of Technology,Krishnankoil-626126.
sindhujasasi@gmail.com1, suryaa9210@gmail.com2
Abstract the most common technique for establishing a
secret key is by using public key cryptography. In public
key cryptography messages are encrypted using the
intended recipient's public key and can only being
decrypted using his private key. In all communication
public key is transmitted between sender and receiver and
no private key is ever transmitted or shared. However,
public key cryptography consumes large amount of
computing resources and power which might not be
presented in scenarios like large key size usually implies
more operations. E.g. 1) Send critical information with
more security. In our paper the received signal strength
(RSS) based secret key extraction gains much
consideration due to the RSS readings are readily
available in wireless infrastructure, the RSS readings are
derived from the physical layer information like data
transmission and reception of radio channel. By using
secret key of RSS the source sends a secured data to the
destination in wireless network. In general the security
attack is of any action that compromises the security of
information this is done mainly in static environment. In
this paper, we mainly focused to avoid predictable channel
attack and secured data transfer.

Keywords:
RSS,
cryptography,
communication, security.

I.

the laws of Quantum theory, specifically Heisenbergs


uncertainty principle, for sharing a secret between two end
points. Although quantum cryptography applications have
started to appear recently, they are still very rare and
expensive. A less expensive and more bendable solution to the
problem of sharing secret keys between wireless nodes (say
Sender and Bob) is to extract secret bits from the inherently
random spatial and temporal variations of the reciprocal
wireless channel between them. Essentially, the radio channel
is a time and space-varying filter that at any point in time has
the identical filter response for signals sent from Sender to
Bob as for signals sent from Bob to Sender. Received signal
strength (RSS) is a popular statistic of the radio channel and
can be used as the source of secret information shared
between a transmitter and receiver. We use RSS as a channel
statistic, primarily because of the fact that most of the current
of-the-shelf wireless cards, without any modification, can
measure it on a per frame basis. The variation over time of the
RSS, which is caused by motion and multipath fading, can be
quantized and used for generating secret keys. The mean RSS
value, a

encrypt,

INTRODUCTION

Secret key establishment is a fundamental requirement


for private message between two entities. Currently, the most
common technique for establishing a secret key is by using
public key cryptography. However, public key cryptography
consumes major amount of computing resources and power
which might not be available in certain scenarios (e.g., sensor
networks). More prominently, concerns about the security of
public keys in the future have spawned research on methods
that do not use public keys. Quantum cryptography is a good
example of an advance that does not use public keys. It uses

Fig 1. RSS Measurement


predictable function of distance, must be filtered out of the
measured RSS signal to ensure that an attacker cannot use the
knowledge of the distance between key establishing entities to
guess some portions of the key. These RSS temporal
variations, as measured by Sender and Bob, cannot be
measured by an eavesdropper (say Eve) from another location
unless she is physically very close to Sender or Bob.
However, due to non ideal conditions, including limited
capabilities of the wireless hardware, Sender and Bob are

unable to obtain identical measurements of the channel. This


asymmetry in measurements brings up the challenge of how to
make Sender and Bob agree upon the same bits without giving
out too much information on the channel that can be used by
Eve to recreate secret bits between Sender and Bob.
Azimi-Sadjadi et al.suggested using two well-known
technique
from
quantum
cryptographyinformation
reconciliation and privacy amplification, to tackle the
challenge caused by RSS measurement asymmetry.
e.g.,Cascade leak out minimal information to correct those
bits that do not match at Sender and Bob. Privacy
amplification reduces the quantity of information the attacker
can have about the derived key. This is achieved by letting
both sender and receiver use universal hash functions, chosen
at random from a publicly known set of such functions, to
transform the reconciled bit stream into a nearly perfect
random bit stream. Most of the previous research works on
RSS-based secret key extraction, including that of
Other than the recent work by Mathur et al. hat was
performed in a specific indoor environment, there is very little
research on evaluating how effective RSS-based key
extraction is in real environments under real settings.
Our paper mainly focused on implement different
RSS quantization techniques in conjunction with information
reconciliation and privacy amplification. First collect
measurements of secret key generation in static environment.
Find that under certain environments due to lack of variations
in the channel, the extracted key bits have very low entropy
making these bits unsuitable for a secret key. Interestingly,
also find that an adversary can cause predictable key
generation in these static environments. However, in scenarios
where Sender and Bob where there is a significant movement
in the environment, we find that high entropy bits are obtained
fairly quickly. Our measurements show that best in terms of
generating high entropy bits at a high bit rate in comparison to
the existing ones that we evaluate.

II.

EXISTING SYSTEM

Secret key establishment is a fundamental


requirement for private communication between two entities.
Currently, the most common method for establishing a secret
key is by using public key cryptography. However, public key
cryptography consumes large amount of resources and power.
And the secret bit extract from received signal strength for

wireless device is done only by different quantization


mechanism and not include any other techniques.
The quantization mechanism alone is not effective
for secret key extraction and have high bit match rate occurs.
The quantization mechanism uses the median value of the
RSS measurements as a threshold and drops any
measurements that are close to the median value is one of the
methods. The other method is measure RSS and drop RSS
estimates that lie between upper and lower threshold. So the
secret bit extraction and security will below. Hackers can
easily hack the data or interrupt the communication.

III.

SECRET BIT GENERATION

WI-FI continues to be the pre-eminent technology for


building wireless networks that allows computers and other
devices to communicate over a wireless signal. All computers
now have built-in Wi-Fi card allow users to search for and
connect to wireless routers. Received signal strength (RSS) is
derived from radio channel and can be used as the source of
secret information shared between a transmitter and receiver.
To establish a shared secret key, Sender and Bob measure the
variations of the wireless channel between them across time
by sending probes to each other and measuring the RSS values
of the probes. Ideally, both Sender and Bob should measure
the RSS values at the same time. However, typical
commercial wireless transceivers are half duplex, i.e., they
cannot both transmit and receive the signals simultaneously.
Thus, Sender and Bob must measure the radio channel in one
direction at a time. However, as long as the time between two
directional channel measurements is much smaller than the
inverse of the rate of change of the channel, they will have
similar RSS estimates. The deviation over time of the RSS,
which is caused by motion, can be quantized and used for
producing secret keys. In existing method the secret bit
extracting rate are not much satisfiable.
In this work mainly focused on the RSS readings that
are derived from the data transmission and reception of radio
channel physical layer information .By this sender and
receiver receives the RSS readings. Now the sender and
receiver measure RSS and divide the RSS measurement in
small blocks. Find max and min range of RSS for each block.
Then drop RSS estimate that lies between upper and lower
threshold so the secret bit extraction will be high. And also
use the other two techniques like information reconciliation
and privacy amplification by three methods the secured data
transmission is carried between users. And this work
concentrates to avoid security attack.

IV.

TECHNIQUES USED FOR SECERT


BIT EXTRACTION

QUANTIZATION
The packets are exchanged between sender and
receiver, each of them builds a time series of measured
RSS. Then, each node quantizes its time series to generate
an initial secret bit sequence. The quantization is done
based on specified thresholds. Drop RSS estimate that lies
between upper and lower threshold so the secret bit
extraction will be high.
FOR CALCULATING THRESHOLD THE FORMULA
q+=mean +*Standard deviation
q-=mean-*Standard deviation(where 0.2)

mismatches. These steps are iterated a number of times to


ensure a high probability of success.

PRIVACY AMPLIFICATION
The information reconciliation stage reveals a certain
fraction of information to correct the mismatching bits of
sender and receiver, the leaked portion needs to be
removed so that an adversary cannot use this information
to guess portions of the extracted key. Privacy
amplification solves the above problems by reducing the
size of output bit stream. This is achieved by letting both
Sender and Bob use universal hash functions, chosen at
random from a publicly known set of such functions, to
obtain fixed size smaller length output from longer input
streams. Essentially, privacy amplification generates a
secret bit stream with a higher rate. By this the adversary
cannot guess the secret key extracted by the sender and
receiver.

V. OVERVIEW OF THE PROJECT

Fig 2.Quantization
INFORMATION RECONCILIATION
Once both sender and receiver extract the bit stream
from the RSS measurements they collect using quantizers,
to agree upon the same key, they must correct the bits
where the two bit streams differ. Differences in their bit
streams primarily arise due to the following - presence of
noise
and
interference,
hardware
limitations,
manufacturing variations, vendor-specific differences
including differences in implementing automatic gain
control, and the lack of sampling at the same time at
Sender and Bob, primarily due to the half-duplex mode of
communication in commercial transceivers. Cascade is an
iterative, interactive information reconciliation protocol. In
this protocol, sender permutes the bitstream randomly,
divides it into small blocks and sends permutation and
parity information of each block to receiver. Receiver
permutes his bitstream in the same way, divides it into
small blocks, and computes parities and checks for parity

Wireless networks are potentially one of the most


important technologies of this century. Wireless network is
classified into Infrastructure network and Ad-hoc network.
Ad-hoc network is Peer Peer communication (e.g.)
Bluetooth. In Infrastructure network, wireless devices can
communicate with each other or can communicate with a
wired network through an Access Point (e.g.) Wi-Fi.
WI-FI continues to be the pre-eminent technology for
building wireless networks that allows computers and
other devices to communicate over a wireless signal. It
describes all network components that are based on one of
the 802.11 standards, including 802.11a, 802.11b,
802.11g, and 802.11n.Nearly all computers now have
built-in Wi-Fi cards that allows users to search for and
connect to wireless routers. These devices may be able to
connect to the Internet using a Wi-Fi signal. However, it is
important to understand that the Wi-Fi connection only
exists between the device and the router. Most routers are
connected to a cable modem, which provides Internet
access to all connected devices.
In Wireless network the communication is the
transfer of information between two or more system that is
not connected by a physical links it uses radio waves. In
fact, communication through a wireless network is a lot
like two-way radio interaction. A computer's wireless
adapter translates data into a radio signal and transmits it

using an antenna. A wireless router receives the signal and


decodes it. The router transfers the information to the
Internet by a physical, wired Ethernet connection. The
process also works in reverse, that the router receives
information from the Internet, converting it into a radio
signal and sending it to the computer's wireless adapter.
The radio signal used for Wi-Fi is very similar to the radio
signal used for cell phones and other devices.
In wireless communication security is an important
factor. Now-a-days for a secured communication a secret
key extraction is by using public key cryptography. In
public key cryptography messages are encrypted using the
intended recipient's public key and decrypted using
recipient's private key. In all communication public key is
transmitted between sender and receiver and no private
key is ever transmitted or shared. However, public key
cryptography consumes large amount of computing
resources and power which might not be presented in
scenarios like large key size usually implies more
operations. To overcome this scenario the received signal
strength (RSS) based secret key extraction gains much
consideration due to the RSS readings are readily available
in wireless infrastructure, the RSS readings are derived
from the data transmission and reception of radio channel
physical layer information. By using secret key of RSS the
source sends a secured data to the destination in wireless
network.

Fig 4. System Architecture

VI.

SYSTEM IMPLEMENTATION

To implement the project first we use wifi signal for


extracting secret key

USER IDENTIFICATION
In this, the identification of the users within the WIFI
range and select the receiver to communicate by sending
probe signal.

LOCATION BASED SIGNAL FINDING


The receiving received signal strength for users will
identified by wireless card in the system. The wireless card
will receive the signal from the Wi-Fi and intimate to
system.

BIT STREAM EXTRACTION

Fig 3. Block Diagram

Apply quantization mechanism in Received Signal


for secret bit extract. The sender and receiver measure
RSS and divide the RSS measurement in small blocks.
Find max and min range of RSS for each block then drop
RSS estimate that lies between upper and lower .The value
greater than the upper threshold is encoded as 1and the
value less than the lower threshold as 0.So the secret bit
extraction will be high.

BIT PAIR MATCHING & VERIFICATION

Sender change the bit stream randomly, divides it


into small blocks and sends permutation and parity
information of each block to receiver. Now the receiver
change his bit stream in the same way, divides it into small
blocks, computes parities and checks parity mismatches.
Hash function is used for reducing the size of output bit
stream. By this the adversary cannot guess the secret key
extracted by the sender and receiver.

DATA TRANSMISSION
Sender selects the data and encrypt by Secret Bit
Extracted from RSS and sends to Receiver. If receiver
receives the data then receiver send ACK to sender. So the
secured data transmission between sender and receiver
will be take place.

to implement our scheme on a variety of handhelds


devices with wireless.

REFERENCES
[1] NIST, A Statistical Test Suite for Random and Pseudorandom
Number Generators for Cryptographic Applications, http://
csrc.nist.gov/publications/nistpubs/800-22/sp-800-22-051501.
pdf, 2001.
[2] ipwraw, http://homepages.tu-darmstadt.de/~p_larbig/wlan,
2012.
[3] Radiotap, http://www.radiotap.org, 2012.
[4] Converting Signal Strength Percentage to dBm Values, http://
www.wildpackets.com/elements/whitepapers/Converting_
Signal_Strength.pdf, 2012.
[5] T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka,
Wireless Secret Key Generation Exploiting Reactance-Domain
Scalar Response of Multipath Fading Channels, IEEE Trans.
Antennas and Propagation, vol. 53, no. 11, pp. 3776-3784, Nov. 2005.
[6] B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener, Robust
Key Generation from Signal Envelopes in Wireless Networks,
Proc. 14th ACM Conf. Computer and Comm. Security (CCS), 2007.
[7] C.H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin,
Experimental Quantum Cryptography, J. Cryptology, vol. 5,
no. 1, pp. 3-28, 1992.
[8] M. Bloch, J. Barros, M.R.D. Rodrigues, and S.W. McLaughlin,
Wireless Information-Theoretic Security, IEEE Trans. Information
Theory, vol. 54, no. 6, pp. 2515-2534, June 2008.

Fig 5. Secret Bit Per Probe


A sample graph for secret bit generation per probe in both
indoor (Room) and outdoor. In indoor high secret bit extracted
when comparison to outdoor.

VII.

CONCLUSION AND FUTURE WORK

The purpose of this project is to communicate


securely between the users using secret key extract from
received signal strength.The bits extracted in static
environments are unsuitable for generating a secret key.
Then found that an adversary can cause predictable key
generation in static environments. However, bits extracted
in dynamic environments showed a much higher secret bit
rate. All the measurements showed that this scheme
performed the best in terms of generating high bits at a
high bit rate. Compared to existing approach the proposed
system extract secret bit with high rate, and to avoid
security attack like impersonation attack, eaves drop
attack. The future work is to increasing the secret bit
extraction rate and also to avoid Sybil attack.And also plan

[9] G. Brassard and L. Salvail, Secret Key Reconciliation by Public


Discussion, Proc. Workshop Theory and Application of Cryptographic
Techniques on Advances in Cryptology, pp. 410-423, 1994.
[10] V. Brik, S. Banerjee, M. Gruteser, and S. Oh, Wireless Device
Identification with Radiometric Signatures, Proc. ACM MobiCom,
2008.
[11] G.D. Durgin, Space-Time Wireless Channels. Prentice Hall PTR,
2002.
[12] L. Greenemeier, Election Fix? Switzerland Tests Quantum
Cryptography, Scientific Am., Oct. 2007.
[13] A.A. Hassan, W.E. Stark, J.E. Hershey, and S. Chennakeshu,
Cryptographic Key Agreement for Mobile Radio, Elsevier Digital
Signal Processing, vol. 6, pp. 207-212, 1996.
[14] J.E. Hershey, A.A. Hassan, and R. Yarlagadda, Unconventional
Cryptographic Keying Variable Management, IEEE Trans.Comm.,
vol. 43, no. 1, pp. 3-6, Jan. 1995.
[15] R. Impagliazzo, L.A. Levin, and M. Luby, Pseudo-Random
Generation from One-Way Functions, Proc. 21st Ann. ACM Symp.
Theory of Computing (STOC), pp. 12-24, 1989.
[16] S. Jana and S.K. Kasera, On Fast and Accurate Detection of
Unauthorized Access Points Using Clock Skews, Proc. ACM
MobiCom, 2008.
[17] S. Jana, S.N. Premnath, M. Clark, S.K. Kasera, N. Patwari, and S.V.
Krishnamurthy, On the Effectiveness of Secret Key Extraction
from Wireless Signal Strength in Real Environments, Proc. ACM
MobiCom, 2009.

[18] Z. Li, W. Xu, R. Miller, and W. Trappe, Securing Wireless


Systems via Lower Layer Enforcements, Proc. Fifth ACM Workshop
Wireless Security (WiSe), 2006.
[19] M.G. Madiseh, M.L. McGuire, S.W. Neville, and A.A.B. Shirazi,
Secret Key Extraction in Ultra Wideband Channels for Unsynchronized
Radios, Proc. Sixth Ann. Comm. Networks Services
Research Conf. (CNSR), May 2008.
[20] S. Mathur, W. Trappe, N.B. Mandayam, C. Ye, and A. Reznik,
Radio-Telepathy: Extracting a Secret Key from an Unauthenticated
Wireless Channel, Proc. ACM MobiCom, 2008.

Anda mungkin juga menyukai