scholarly journals LoRa-Based Physical Layer Key Generation for Secure V2V/V2I Communications

Sensors ◽  
2020 ◽  
Vol 20 (3) ◽  
pp. 682 ◽  
Author(s):  
Biao Han ◽  
Sirui Peng ◽  
Celimuge Wu ◽  
Xiaoyan Wang ◽  
Baosheng Wang

In recent years, Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communication brings more and more attention from industry (e.g., Google and Uber) and government (e.g., United States Department of Transportation). These Vehicle-to-Everything (V2X) technologies are widely adopted in future autonomous vehicles. However, security issues have not been fully addressed in V2V and V2I systems, especially in key distribution and key management. The physical layer key generation, which exploits wireless channel reciprocity and randomness to generate secure keys, provides a feasible solution for secure V2V/V2I communication. It is lightweight, flexible, and dynamic. In this paper, the physical layer key generation is brought to the V2I and V2V scenarios. A LoRa-based physical key generation scheme is designed for securing V2V/V2I communications. The communication is based on Long Range (LoRa) protocol, which is able to measure Received Signal Strength Indicator (RSSI) in long-distance as consensus information to generate secure keys. The multi-bit quantization algorithm, with an improved Cascade key agreement protocol, generates secure binary bit keys. The proposed schemes improved the key generation rate, as well as to avoid information leakage during transmission. The proposed physical layer key generation scheme was implemented in a V2V/V2I network system prototype. The extensive experiments in V2I and V2V environments evaluate the efficiency of the proposed key generation scheme. The experiments in real outdoor environments have been conducted. Its key generation rate could exceed 10 bit/s on our V2V/V2I network system prototype and achieve 20 bit/s in some of our experiments. For binary key sequences, all of them pass the suite of statistical tests from National Institute of Standards and Technology (NIST).

2005 ◽  
Vol 03 (supp01) ◽  
pp. 143-143 ◽  
Author(s):  
HOI-KWONG LO

Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .


2014 ◽  
Vol 668-669 ◽  
pp. 783-786
Author(s):  
Rong Zeng ◽  
Xiu Li Huang ◽  
Ya Dong Chen

A design of encryption cards controlling multiple cipher chips’ high-rate parallel operation based on FPGA is proposed in this paper. According to the design method, we can achieve that multiple encryption card operates encryption in parallel way, which can improve the encryption and decryption rate of the encryption card without enhancing the performance of encryption chip, moreover, increase the key generation rate and management level of the key management system.


Author(s):  
Rushan Lin ◽  
Li Xu ◽  
He Fang ◽  
Chuan Huang

AbstractWireless communications between two devices can be protected by secret keys. However, existing key generation schemes suffer from the high bit disagreement rate and low bit generation rate. In this paper, we propose an efficient physical layer key generation scheme by exploring the Received Signal Strength (RSS) of signals. In order to reduce the high mismatch rate of the measurements and to increase the key generation rate, a pair of transmitter and receiver separately apply adaptive quantization algorithm for quantifying the measurements. Then, we implement a randomness extractor to further increase key generation rate and ensure randomness of generated of keys. Several real-world experiments are implemented to verify the effectiveness of the proposed scheme. The results show that compared with the other related schemes, our scheme performs better in bit generation rate, bit disagreement rate, and randomness.


Sensors ◽  
2021 ◽  
Vol 21 (9) ◽  
pp. 2962
Author(s):  
Xingda Chen ◽  
Margaret Lech ◽  
Liuping Wang

Security is one of the major concerns of the Internet of Things (IoT) wireless technologies. LoRaWAN is one of the emerging Low Power Wide Area Networks being developed for IoT applications. The latest LoRaWAN release v.1.1 has provided a security framework that includes data confidentiality protection, data integrity check, device authentication and key management. However, its key management part is only ambiguously defined. In this paper, a complete key management scheme is proposed for LoRaWAN. The scheme addresses key updating, key generation, key backup, and key backward compatibility. The proposed scheme was shown not only to enhance the current LoRaWAN standard, but also to meet the primary design consideration of LoRaWAN, i.e., low power consumption.


Sign in / Sign up

Export Citation Format

Share Document