A Survey of Key Generation Techniques in Wireless channels for Physical Layer Security

Authors

  • Sujata Kadam, Joanne Gomes

Keywords:

Channel probing, Information reconciliation, Key generation, Physical layer security, Wireless network.

Abstract

Nowadays wireless networks are highly concerned about security. Compared to wireless networks, wired networks are less prone to attacks. The physical layer eavesdropping attack has a significant impact on wireless network security. The use of cryptographic methods at the higher layers of the OSI model is necessary for traditional security in wireless networks. These cryptographic keys can be replaced with key generation at physical layer exploiting the unpredictable channel properties. Current methods for generating wireless keys at the physical layer are examined in this paper. Comprehensive surveys in this regard are conducted of the guiding principles, performance indicators, and key generation process. Techniques for enhancing the effectiveness of key generation are also reviewed. The difficulties of using the strategy in each situation are then discussed, along with key generation applications in diverse situations. The paper ends with several recommendations for future investigations.

Downloads

Download data is not yet available.

References

Huanan, Z., Suping, X. and Jiannan, W., 2021. Security and application of wireless sensor network. Procedia Computer Science, 183, pp.486-492.

Wang, N., Wang, P., Alipour-Fanid, A., Jiao, L. and Zeng, K., 2019. Physical-layer security of 5G wireless networks for IoT: Challenges and opportunities. IEEE internet of things journal, 6(5), pp.8169-8181.

Wu, Y., Khisti, A., Xiao, C., Caire, G., Wong, K.K. and Gao, X., 2018. A survey of physical layer security techniques for 5G wireless networks and challenges ahead. IEEE Journal on Selected Areas in Communications, 36(4), pp.679-695.

Tang, J., Wen, H., Zeng, K., Liao, R.F., Pan, F. and Hu, L., 2019. Light-weight physical layer enhanced security schemes for 5G wireless networks. IEEE Network, 33(5), pp.126-133.

Elminaam, D.S.A., Kader, H.M.A. and Hadhoud, M.M., 2008. Performance evaluation of symmetric encryption algorithms. IJCSNS International Journal of Computer Science and Network Security, 8(12), pp.280-286.

Wander, A.S., Gura, N., Eberle, H., Gupta, V. and Shantz, S.C., 2005, March. Energy analysis of public-key cryptography for wireless sensor networks. In Third IEEE international conference on pervasive computing and communications (pp. 324-328). IEEE.

Singh, S.P. and Maini, R., 2011. Comparison of data encryption algorithms. International journal of computer science and communication, 2(1), pp.125-127.

Dongjiang, L., Yandan, W. and Hong, C., 2012, August. The research on key generation in RSA public-key cryptosystem. In 2012 Fourth international conference on computational and information sciences (pp. 578-580). IEEE.

Mikhail, M., Abouelseoud, Y. and Elkobrosy, G., 2014, January. Extension and application of El-Gamal encryption scheme. In 2014 World Congress on Computer Applications and Information Systems (WCCAIS) (pp. 1-6). IEEE.

Naureen, A., Akram, A., Maqsood, T., Riaz, R., Kim, K.H. and Ahmed, H.F., 2008, May. Performance and security assessment of a PKC based key management scheme for hierarchical sensor networks. In VTC Spring 2008-IEEE Vehicular Technology Conference (pp. 163-167). IEEE.

Farah, S., Javed, Y., Shamim, A. and Nawaz, T., 2012, December. An experimental study on performance evaluation of asymmetric encryption algorithms. In Recent Advances in Information Science, Proceeding of the 3rd European Conf. of Computer Science, (EECS-12) (pp. 121-124).

Tripathi, R. and Agrawal, S., 2014. Comparative study of symmetric and asymmetric cryptography techniques. International Journal of Advance Foundation and Research in Computer (IJAFRC), 1(6), pp.68-76.

Padmavathi, B. and Kumari, S.R., 2013. A survey on performance analysis of DES, AES and RSA algorithm along with LSB substitution. IJSR, India, 2(4), pp.170-174.

Chandra, S., Paira, S., Alam, S.S. and Sanyal, G., 2014, November. A comparative survey of symmetric and asymmetric key cryptography. In 2014 international conference on electronics, communication and computational engineering (ICECCE) (pp. 83-93). IEEE.

Singh, G., 2013. A study of encryption algorithms (RSA, DES, 3DES and AES) for information security. International Journal of Computer Applications, 67(19).

Patil, A. and Goudar, R., 2013. A comparative survey of symmetric encryption techniques for wireless devices. International journal of scientific & technology research, 2(8).

Sun, L. and Du, Q., 2018. A review of physical layer security techniques for Internet of Things: Challenges and solutions. Entropy, 20(10), p.730.

Melki, R., Noura, H.N. and Chehab, A., 2021. Physical layer security for NOMA: Limitations, issues, and recommendations. Annals of Telecommunications, 76(5), pp.375-397.

Rodriguez, L.J., Tran, N.H., Duong, T.Q., Le-Ngoc, T., Elkashlan, M. and Shetty, S., 2015. Physical layer security in wireless cooperative relay networks: State of the art and beyond. IEEE Communications Magazine, 53(12), pp.32-39.

Shakiba-Herfeh, M., Chorti, A. and Vincent Poor, H., 2021. Physical layer security: Authentication, integrity, and confidentiality. Physical Layer Security, pp.129-150.

Zou, Y., Zhu, J., Wang, X. and Hanzo, L., 2016. A survey on wireless security: Technical challenges, recent advances, and future trends. Proceedings of the IEEE, 104(9), pp.1727-1765.

Zhang, J., Duong, T.Q., Woods, R. and Marshall, A., 2017. Securing wireless communications of the internet of things from the physical layer, an overview. Entropy, 19(8), p.420.

Gao, Y., Hu, S., Tang, W., Li, Y., Sun, Y., Huang, D., Cheng, S. and Li, X., 2018. Physical layer security in 5G based large scale social networks: Opportunities and challenges. IEEE Access, 6, pp.26350-26357.

Bai, L., Zhu, L., Liu, J., Choi, J. and Zhang, W., 2020. Physical layer authentication in wireless communication networks: A survey. Journal of Communications and Information Networks, 5(3), pp.237-264.

Wyner, A.D., 1975. The wire‐tap channel. Bell system technical journal, 54(8), pp.1355-1387.

Leung-Yan-Cheong, S. and Hellman, M., 1978. The Gaussian wire-tap channel. IEEE transactions on information theory, 24(4), pp.451-456.

Din, F.U. and Labeau, F., 2018, May. Multiple antenna physical layer security against passive eavesdroppers: A tutorial. In 2018 IEEE Canadian Conference on Electrical & Computer Engineering (CCECE) (pp. 1-6). IEEE.

Delaveau, F., Mueller, A., Ngassa, C.K., Guillaume, R., Molière, R. and Wunder, G., 2016. Perspectives of physical layer security (physec) for the improvement of the subscriber privacy and communication confidentiality at the air interface. Perspectives, 27, p.28.

Boche, H. and Deppe, C., 2018. Secure identification under passive eavesdroppers and active jamming attacks. IEEE Transactions on Information Forensics and Security, 14(2), pp.472-485.

Bhushan, B. and Sahoo, G., 2018. Recent advances in attacks, technical challenges, vulnerabilities and their countermeasures in wireless sensor networks. Wireless Personal Communications, 98, pp.2037-2077.

Liu, Z., Li, N., Tao, X., Li, S., Xu, J. and Zhang, B., 2017, October. Artificial-noise-aided secure communication with full-duplex active eavesdropper. In 2017 IEEE 28th annual international symposium on personal, indoor, and mobile radio communications (PIMRC) (pp. 1-7). IEEE

Timilsina, S., Baduge, G.A.A. and Schaefer, R.F., 2018. Secure communication in spectrum-sharing massive MIMO systems with active eavesdropping. IEEE Transactions on Cognitive Communications and Networking, 4(2), pp.390-405.

Li, L., Petropulu, A.P. and Chen, Z., 2017. MIMO secret communications against an active eavesdropper. IEEE Transactions on Information Forensics and Security, 12(10), pp.2387-2401.

Pradeep, R. and Kanimozhi, R., 2021. Hardware Efficient Architectural Design for Physical Layer Security in Wireless Communication. Wireless Personal Communications, 120(2), pp.1821-1836.

Ambekar, A., Hassan, M. and Schotten, H.D., 2012, October. Improving channel reciprocity for effective key management systems. In 2012 International Symposium on Signals, Systems, and Electronics (ISSSE) (pp. 1-4). IEEE.

Zhang, L., Wang, P., Zhang, Y., Chi, Z., Tong, N., Wang, L. and Li, F., 2023. An adaptive and robust secret key extraction scheme from high noise wireless channel in IIoT. Digital Communications and Networks, 9(4), pp.809-816.

Wilhelm, M., Martinovic, I. and Schmitt, J.B., 2013. Secure key generation in sensor networks based on frequency-selective channels. IEEE Journal on Selected Areas in Communications, 31(9), pp.1779-1790.

Yao, L., Ali, S.T., Sivaraman, V. and Ostry, D., 2012, September. Decorrelating secret bit extraction via channel hopping in body area networks. In 2012 IEEE 23rd International Symposium on Personal, Indoor and Mobile Radio Communications-(PIMRC) (pp. 1454-1459). IEEE.

Mathur, S., Miller, R., Varshavsky, A., Trappe, W. and Mandayam, N., 2011, June. Proximate: proximity-based secure pairing using ambient wireless signals. In Proceedings of the 9th international conference on Mobile systems, applications, and services (pp. 211-224).

Liu, H., Wang, Y., Yang, J. and Chen, Y., 2013, April. Fast and practical secret key extraction by exploiting channel response. In 2013 Proceedings IEEE INFOCOM (pp. 3048-3056). IEEE.

Xi, W., Li, X.Y., Qian, C., Han, J., Tang, S., Zhao, J. and Zhao, K., 2014, May. KEEP: Fast secret key extraction protocol for D2D communication. In 2014 IEEE 22nd International Symposium of Quality of Service (IWQoS) (pp. 350-359). IEEE.

Wallace, J.W. and Sharma, R.K., 2010. Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis. IEEE Transactions on Information Forensics and Security, 5(3), pp.381-392.

Chen, C. and Jensen, M.A., 2010. Secret key establishment using temporally and spatially correlated wireless channel coefficients. IEEE Transactions on Mobile Computing, 10(2), pp.205-215.

Quist, B.T. and Jensen, M.A., 2013. Maximizing the secret key rate for informed radios under different channel conditions. IEEE transactions on wireless communications, 12(10), pp.5146-5153.

Jorswieck, E.A., Wolf, A. and Engelmann, S., 2013, December. Secret key generation from reciprocal spatially correlated MIMO channels. In 2013 IEEE Globecom Workshops (GC Wkshps) (pp. 1245-1250). IEEE.

Quist, B.T. and Jensen, M.A., 2015. Maximization of the channel-based key establishment rate in MIMO systems. IEEE Transactions on Wireless Communications, 14(10), pp.5565-5573.

Hamida, S.T.B., Pierrot, J.B. and Castelluccia, C., 2010, September. Empirical analysis of UWB channel characteristics for secret key generation in indoor environments. In 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (pp. 1984-1989). IEEE.

Marino, F., Paolini, E. and Chiani, M., 2014, September. Secret key extraction from a UWB channel: Analysis in a real environment. In 2014 IEEE International Conference on Ultra-WideBand (ICUWB) (pp. 80-85). IEEE.

Madiseh, M.G., He, S., McGuire, M.L., Neville, S.W. and Dong, X., 2009, June. Verification of secret key generation from UWB channel observations. In 2009 IEEE International Conference on Communications (pp. 1-5). IEEE.

Trappe, W., 2015. The challenges facing physical layer security. IEEE communications magazine, 53(6), pp.16-20.

Zhang, J., Duong, T.Q., Marshall, A. and Woods, R., 2016. Key generation from wireless channels: A review. Ieee access, 4, pp.614-626.

Badawy, A., Elfouly, T., Khattab, T., Mohamed, A. and Guizani, M., 2016. Unleashing the secure potential of the wireless physical layer: Secret key generation methods. Physical Communication, 19, pp.1-10

Azimi-Sadjadi, B., Kiayias, A., Mercado, A. and Yener, B., 2007, October. Robust key generation from signal envelopes in wireless networks. In Proceedings of the 14th ACM conference on Computer and communications security (pp. 401-410).

Patwari, N., Croft, J., Jana, S. and Kasera, S.K., 2009. High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Computing, 9(1), pp.17-30.

Mathur, S., Trappe, W., Mandayam, N., Ye, C. and Reznik, A., 2008, September. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking (pp. 128-139).

Quynh, H., 2015. Dang: Secure hash standard-federal information processing standard publication 180-4. Tech. rep., Gaithersburg, MD USA.

Kadam, S. and Gomes, J., 2022, December. Comparative Analysis of Quantization Schemes for Physical Layer Key generation. In 2022 5th International Conference on Advances in Science and Technology (ICAST) (pp. 548-553). IEEE.

Yuliana, M., 2017, May. Performance evaluation of the key extraction schemes in wireless indoor environment. In 2017 International Conference on Signals and Systems (ICSigSys) (pp. 138-144). IEEE.

Juby Susan, Mathew Hari. S, Techniques in Key Generation, IJIRST –International Journal for Innovative Research in Science & Technology|, Volume 3, Issue 08 | January 2017 ISSN (online): 2349-6010.

Premnath, S.N., Jana, S., Croft, J., Gowda, P.L., Clark, M., Kasera, S.K., Patwari, N. and Krishnamurthy, S.V., 2012. Secret key extraction from wireless signal strength in real environments. IEEE Transactions on mobile Computing, 12(5), pp.917-930.

Guillaume, R., Winzer, F., Czylwik, A., Zenger, C.T. and Paar, C., 2015, September. Bringing PHY-based key generation into the field: An evaluation for practical scenarios. In 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall) (pp. 1-5). IEEE.

Ohira, T., 2005, October. Secret key generation exploiting antenna beam steering and wave propagation reciprocity. In 2005 European Microwave Conference (Vol. 1, pp. 4-pp). IEEE.

Liu, Y., Draper, S.C. and Sayeed, A.M., 2012. Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Transactions on information forensics and security, 7(5), pp.1484-1497.

Shehadeh, Y.E.H. and Hogrefe, D., 2011, February. An optimal guard-intervals based mechanism for key generation from multipath wireless channels. In 2011 4th IFIP International Conference on New Technologies, Mobility and Security (pp. 1-5). IEEE.

Shehadeh, Y.E.H., Alfandi, O., Tout, K. and Hogrefe, D., 2011, April. Intelligent mechanisms for key generation from multipath wireless channels. In 2011 Wireless Telecommunications Symposium (WTS) (pp. 1-6). IEEE.

Aono, T., Higuchi, K., Ohira, T., Komiyama, B. and Sasaoka, H., 2005. Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Transactions on Antennas and Propagation, 53(11), pp.3776-3784.

Zeng, K., Wu, D., Chan, A. and Mohapatra, P., 2010, March. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In 2010 Proceedings IEEE INFOCOM (pp. 1-9). IEEE.

Wei, Y., Zeng, K. and Mohapatra, P., 2012. Adaptive wireless channel probing for shared key generation based on PID controller. IEEE Transactions on Mobile Computing, 12(9), pp.1842-1852.

Aldaghri, N. and Mahdavifar, H., 2020. Physical layer secret key generation in static environments. IEEE Transactions on Information Forensics and Security, 15, pp.2692-2705.

Liu, Y., Chen, H.H. and Wang, L., 2016. Physical layer security for next generation wireless networks: Theories, technologies, and challenges. IEEE Communications Surveys & Tutorials, 19(1), pp.347-376.

Ambekar, A. and Schotten, H.D., 2014, May. Enhancing channel reciprocity for effective key management in wireless ad-hoc networks. In 2014 IEEE 79th Vehicular Technology Conference (VTC Spring) (pp. 1-5). IEEE.

Yasukawa, S., Iwai, H. and Sasaoka, H., 2008, December. Adaptive key generation in secret key agreement scheme based on the channel characteristics in OFDM. In 2008 International Symposium on Information Theory and Its Applications (pp. 1-6). IEEE.

Liu, H., Yang, J., Wang, Y. and Chen, Y., 2012, March. Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In 2012 Proceedings IEEE Infocom (pp. 927-935). IEEE.

Croft, J., Patwari, N. and Kasera, S.K., 2010, April. Robust uncorrelated bit extraction methodologies for wireless sensors. In Proceedings of the 9th ACM/IEEE International Conference on Information Processing in Sensor Networks (pp. 70-81).

Ali, S.T., Sivaraman, V. and Ostry, D., 2012, April. Zero reconciliation secret key generation for body-worn health monitoring devices. In Proceedings of the fifth ACM conference on Security and Privacy in Wireless and Mobile Networks (pp. 39-50).

Jana, S., Premnath, S.N., Clark, M., Kasera, S.K., Patwari, N. and Krishnamurthy, S.V., 2009, September. On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on Mobile computing and networking (pp. 321-332).

Zenger, C., Zimmer, J. and Paar, C., 2015. Security analysis of quantization schemes for channel-based key extraction. EAI Endorsed Transactions on Security and Safety, 2(6), pp.267-272.

Guillaume, R., Mueller, A., Zenger, C.T., Paar, C. and Czylwik, A., 2014, August. Fair comparison and evaluation of quantization schemes for phy-based key generation. In OFDM 2014; 18th International OFDM Workshop 2014 (InOWo'14) (pp. 1-5). VDE.

Hamida, S.T.B., Pierrot, J.B. and Castelluccia, C., 2009, December. An adaptive quantization algorithm for secret key generation using radio channel measurements. In 2009 3rd International Conference on New Technologies, Mobility and Security (pp. 1-5). IEEE.

Bhatt, U.R., Sharma, R., Soni, A. and Upadhyay, R., 2018. Analysis of quantization schemes in secure key generation for internet of things. Int J Electr Eng, 10(2), pp.665-672.

Soni, A., Upadhyay, R. and Kumar, A., 2019. Wireless physical layer key generation with improved bit disagreement for the internet of things using moving window averaging. Physical Communication, 33, pp.249-258.

Yuliana, M., Wirawan and Suwadi, 2019. A simple secret key generation by using a combination of pre-processing method with a multilevel quantization. Entropy, 21(2), p.192.

Han, Q., Liu, J., Shen, Z., Liu, J. and Gong, F., 2020. Vector partitioning quantization utilizing K-means clustering for physical layer secret key generation. Information sciences, 512, pp.137-160.

Huang, L., Guo, D., Xiong, J. and Ma, D., 2020, October. An improved CQA quantization algorithm for physical layer secret key extraction. In 2020 International Conference on Wireless Communications and Signal Processing (WCSP) (pp. 829-834). IEEE.

Adil, M., Wyne, S. and Nawaz, S.J., 2021. On quantization for secret key generation from wireless channel samples. IEEE Access, 9, pp.21653-21668.

Bennett, C.H. and Brassard, G., 2014. Quantum cryptography: Public key distribution and coin tossing. Theoretical computer science, 560, pp.7-11.

Brassard, G. and Salvail, L., 1993, May. Secret-key reconciliation by public discussion. In Workshop on the Theory and Application of of Cryptographic Techniques (pp. 410-423). Berlin, Heidelberg: Springer Berlin Heidelberg.

Buttler, W.T., Lamoreaux, S.K., Torgerson, J.R., Nickel, G.H., Donahue, C.H. and Peterson, C.G., 2003. Fast, efficient error reconciliation for quantum cryptography. Physical Review A, 67(5), p.052303.

Q. Wang, X. Wang, Q. Lv, X. Ye, L. You and R. Zeng, “A New Information Reconciliation Protocol in Information Theoretically Secret Key Agreement”, Journal of Computational Information Systems, vol.10, no. 21, pp. 9413–9420, (2014).

Wang, Q., Wang, X., Lv, Q., You, L. and Yu, W., 2015, October. Pre-process method for reducing initial bit mismatch rate in secret key generation based on wireless channel characteristics. In 2015 IEEE 16th International Conference on Communication Technology (ICCT) (pp. 888-891). IEEE.

Wang, Q., Wang, X., Lv, Q. and Bao, J., 2016. Methods for improving the rate of secret key generation based on wireless channel characteristics. Journal of Networks, 11(2), p.46.

Treeviriyanupab, P., Sangwongngam, P., Sripimanwat, K. and Sangaroon, O., 2012, May. BCH-based Slepian-Wolf coding with feedback syndrome decoding for quantum key reconciliation. In 2012 9th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (pp. 1-4). IEEE.

Shi, P., Tang, W., Zhao, S. and Wang, B., 2012, November. Performance of polar codes on wireless communication channels. In 2012 IEEE 14th International Conference on Communication Technology (pp. 1134-1138). IEEE.

Epiphaniou, G., Karadimas, P., Ismail, D.K.B., Al-Khateeb, H., Dehghantanha, A. and Choo, K.K.R., 2017. Nonreciprocity compensation combined with turbo codes for secret key generation in vehicular ad hoc social IoT networks. IEEE Internet of Things Journal, 5(4), pp.2496-2505.

Martinez-Mateo, J., Elkouss, D. and Martin, V., 2010, September. Interactive reconciliation with low-density parity-check codes. In 2010 6th International Symposium on Turbo Codes & Iterative Information Processing (pp. 270-274). IEEE.

Bonello, N., Chen, S. and Hanzo, L., 2010. Low-density parity-check codes and their rateless relatives. IEEE Communications Surveys & Tutorials, 13(1), pp.3-26.

Elkouss, D., Martinez-Mateo, J. and Martin, V., 2012. Untainted puncturing for irregular low-density parity-check codes. IEEE Wireless Communications Letters, 1(6), pp.585-588.

Tang, S.B. and Cheng, J., 2019. Research on error-correction algorithm of high-speed QKD system based on FPGA. International Journal of Quantum Information, 17(02), p.1950013.

Zhang, Z., Li, G. and Hu, A., 2019, April. An adaptive information reconciliation protocol for physical-layer based secret key generation. In 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring) (pp. 1-5). IEEE.

Li, G., Zhang, Z., Yu, Y. and Hu, A., 2019. A hybrid information reconciliation method for physical layer key generation. Entropy, 21(7), p.688.

Tang, B.Y., Liu, B., Yu, W.R. and Wu, C.Q., 2021. Shannon-limit approached information reconciliation for quantum key distribution. Quantum Information Processing, 20, pp.1-16.

Watanabe, S. and Hayashi, M., 2013, July. Non-asymptotic analysis of privacy amplification via Rényi entropy and inf-spectral entropy. In 2013 IEEE International Symposium on Information Theory (pp. 2715-2719). IEEE.

Hayashi, M. and Tsurumaru, T., 2016. More efficient privacy amplification with less random seeds via dual universal hash function. IEEE Transactions on Information Theory, 62(4), pp.2213-2232.

Pecorella, T., Brilli, L. and Mucchi, L., 2016. The role of physical layer security in IoT: A novel perspective. Information, 7(3), p.49.

Jiang, Y., Hu, A. and Huang, J., 2019. A lightweight physical-layer based security strategy for Internet of things. Cluster Computing, 22(Suppl 5), pp.12971-12983.

Chou, T.H., Draper, S.C. and Sayeed, A.M., 2010, June. Impact of channel sparsity and correlated eavesdropping on secret key generation from multipath channel randomness. In 2010 IEEE International Symposium on Information Theory (pp. 2518-2522). IEEE.

Sayeed, A. and Perrig, A., 2008, March. Secure wireless communications: Secret keys through multipath. In 2008 IEEE International Conference on Acoustics, Speech and Signal Processing (pp. 3013-3016). IEEE.

Xu, W., Jha, S. and Hu, W., 2018, August. Exploring the feasibility of physical layer key generation for LoRaWAN. In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE) (pp. 231-236). IEEE.

Tsai, K.L., Leu, F.Y., Hung, L.L. and Ko, C.Y., 2020. Secure session key generation method for LoRaWAN servers. IEEE Access, 8, pp.54631-54640.

Kameni Ngassa, C.L., Molière, R., Delaveau, F., Sibille, A. and Shapira, N., 2017. Secret key generation scheme from WiFi and LTE reference signals. Analog Integrated Circuits and Signal Processing, 91, pp.277-292.

Moara-Nkwe, K., Shi, Q., Lee, G.M. and Eiza, M.H., 2018. A novel physical layer secure key generation and refreshment scheme for wireless sensor networks. IEEE Access, 6, pp.11374-11387.

Bashaa, M.H., Al-Alak, S.M. and Idrees, A.K., 2019, April. Secret key generation in wireless sensor network using public key encryption. In Proceedings of the international conference on information and communication technology (pp. 106-112).

Bottarelli, M., Karadimas, P., Epiphaniou, G., Ismail, D.K.B. and Maple, C., 2021. Adaptive and optimum secret key establishment for secure vehicular communications. IEEE Transactions on Vehicular Technology, 70(3), pp.2310-2321.

Wan, J., Lopez, A.B. and Al Faruque, M.A., 2016, April. Exploiting wireless channel randomness to generate keys for automotive cyber-physical system security. In 2016 ACM/IEEE 7th International Conference on Cyber-Physical Systems (ICCPS) (pp. 1-10). IEEE

Badawy, A., Khattab, T., ElFouly, T., Mohamed, A. and Trinchero, D., 2014, October. Secret key generation based on channel and distance measurements. In 2014 6th International Congress on Ultra-Modern Telecommunications and Control Systems and Workshops (ICUMT) (pp. 136-142). IEEE.

Downloads

Published

24.03.2024

How to Cite

Joanne Gomes, S. K. . (2024). A Survey of Key Generation Techniques in Wireless channels for Physical Layer Security. International Journal of Intelligent Systems and Applications in Engineering, 12(3), 2207–2224. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/5690

Issue

Section

Research Article