Secure Device-to-Device Communication in IoT: Fuzzy Identity from Wireless Channel State Information for Identity-Based Encryption
Abstract
:1. Introduction
- We propose a novel device-to-device communication solution for the Internet of Things (IoT). By extracting the wireless channel state information from IoT devices, we successfully generated stable physical features for these devices and combined them with IBE to implement secret communication based on CSI.
- We propose a method to generate a fixed identity identifier from the fuzzy device CSI. This method allows the generation of a unique identity identifier from a stable identity feature in a deterministic manner, which can be used as the device public key information in identity-based encryption (IBE).
- We introduce an identity verification scheme based on zero-knowledge proofs. This scheme can prove that the identity information generated by the device is derived from its CSI without revealing the CSI itself, thus safeguarding the privacy of the device.
2. Related Work
2.1. Identity-Based Encryption
2.2. Channel State Information
2.3. Zero-Knowledge Proof
- Completeness: Referring to the assurance that anything valid generated by an honest prover can be successfully verified by an honest verifier.
- Soundness: Ensuring that for any prover without access to the secret, they cannot forge something that would pass verification.
- Honest verifier with zero knowledge: Ensuring that, for an honest verifier, apart from knowing the outcome of the proof (i.e., the known parameters mentioned above), no other information is revealed.
3. Wireless Channel State Feature Extraction
3.1. Multipath Effects
3.2. Orthogonal Frequency Division Multiplexing
3.3. Channel State Information
3.4. Wireless Channel Features
- Channel reciprocity: Channel reciprocity in a wireless channel refers to the symmetric propagation features between the transmitter and the receiver. In other words, if the propagation channel from the transmitter to the receiver is reciprocal, then the propagation channel from the receiver to the transmitter is also reciprocal. Reciprocity simplifies the analysis and modeling of wireless communication systems. However, in practical communication environments, various factors such as noise, channel variations, and environmental conditions may lead to incomplete consistency in the collected channel state data due to the asynchrony in signal reception times between communication parties.
- Time variability: The propagation features of a wireless channel undergo changes over time. This time variability can be caused by various factors, including the movement of objects, changes in obstacles along the signal path, and variations in atmospheric conditions. Time variability is particularly crucial for mobile communication systems as it impacts the signal transmission quality and system performance.
- Short-term stationarity: Despite the time variability of the wireless channel, it is often possible to approximate the channel as approximately stationary over short periods. This implies that within very short time intervals, the propagation features of the channel can be considered constant, simplifying the complexity of system design and signal processing.
- Spatial sensitivity: The propagation features of a wireless channel are highly sensitive to spatial changes. Even within relatively small spatial ranges, significant variations in the channel’s features may occur. This sensitivity is due to the signal’s propagation through multiple paths, influenced by reflection, refraction, and scattering. Spatial sensitivity is particularly important in places with complex structures, such as indoor and urban environments, necessitating the adoption of appropriate antenna configurations and signal processing techniques to address it.
3.5. CSI Acquisition Module Based on Multipath Effects
3.5.1. CSI Acquisition
3.5.2. Preprocessing of CSI
- Outlier Handling
- 2.
- Normalization
- 3.
- Smoothing
4. Non-Interactive Channel Feature Similarity Comparison
4.1. Zero-Knowledge Proof
- The prover initiates the process by sending the commitment regarding the secret c to the verifier.
- Upon receiving the commitment, the verifier randomly selects a challenge value and sends it to the prover.
- Based on the received challenge value x, the prover generates the corresponding response value z and sends it to the verifier.
- These three steps constitute the proof by the prover for the secret c. With the known parameters, including the commitment key , commitment value , challenge value x, and response z, the verifier is capable of validating the legitimacy of the proof.
- Concealment (hiding): For any adversary with a probabilistic polynomial time computational capability, if the adversary is unable to effectively distinguish between the commitments and corresponding to two distinct messages and , then the commitment scheme is considered to possess concealment.
- Binding: For any adversary with a probabilistic polynomial time computational capability, given a known commitment , the task is to find another secret value such that their commitment values are equal, i.e., . If the probability of successfully achieving this task is negligible, then the commitment scheme is deemed to exhibit binding characteristics.
4.2. Interactive Similarity Matching
Channel Key Computation
4.3. Non-Interactive Key Similarity Comparison
- In the execution of the aforementioned Protocol 1, the prover randomly generates three sets of random vectors , , and , and produces the corresponding commitment values .
- The prover generates a challenge value for the data to be sent, where and denotes a hash function.
- In accordance with the challenge value x, the secret vector , random value vector , , and . The prover computes the corresponding response vectors and .
- The final prover will transmit the proof, denoted as , to the verifier in a single instance.
5. Implementation
5.1. Locality-Sensitive Hashing
- Tokenization: The long bit sequence is segmented into multiple equidistant feature strings, each with a length of m bits.
- Weighting: Each equidistant feature string is assigned a weight, based on its importance. Additionally, each bit in the feature string, whether 1 or 0, is transformed. For instance, for a feature string of length 6 bits, the assigned weight is 4, and the weighted representation becomes 4 −4 −4 4 −4 4.
- Merging: The weighted feature strings are cumulatively added to obtain a final sequence string.
- Dimensionality reduction: The merged sequence string undergoes dimensionality reduction. If a particular position in the sequence string is greater than 0, it is set to 1; otherwise, it is set to 0. The output is the signature corresponding to the long bit sequence. Multiple signatures are combined to produce the SimHash signature matrix.
- Initially, the signatures in the previously obtained signature matrix are divided into different bands, with each band containing a fixed number of rows.
- Each band is hashed into a distinct hash bucket.
- Identification is applied to each hash bucket, combining the identifiers of the buckets where each segment of the signature resides. The final result represents the output of the LSH algorithm.
5.2. CSI-Based IBE for IoT
6. Implementation and Experiment
6.1. Construction of a Key Exchange Module Testing System
6.1.1. Testing Environment
- In the NLOS scenario, as illustrated in Figure 4, the communication devices of the two parties are positioned at distances of 3 m, 4 m, and 5 m, with the attacker at the closest proximity of 0.1 m.
- In the LOS scenario illustrated in Figure 5, the devices of the communicating parties are situated at distances of 25 cm, 50 cm, and 75 cm, with the attacker positioned at a minimum proximity of 0.1 m.
6.1.2. Testing Apparatus
6.1.3. Software and Hardware Parameters
6.2. OFDM and CSI
6.2.1. Testing Parameters
6.2.2. Functional System Testing
6.3. CSI and LSH
7. Discussion
7.1. Potential Attack and Security
7.1.1. Man-in-the-Middle Attack
7.1.2. Replay Attack
7.1.3. Brute-Force Attack
7.2. Challenges
7.2.1. Channel Time Variability
7.2.2. Location-Dependent Channel State
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Annual International Cryptology Conference, Proceedings of the CRYPTO 2001, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
- Sakai, R. Cryptosystems based on pairing over elliptic curve. In Proceedings of the Symposium on Cryptography and Information Security-SCIS’01, Orlando, FL, USA, 22–25 July 2001. [Google Scholar]
- Cocks, C. An identity based encryption scheme based on quadratic residues. In Proceedings of the Cryptography and Coding: 8th IMA International Conference, Cirencester, UK, 17–19 December 2001; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2001; pp. 360–363. [Google Scholar]
- Waters, B. Efficient identity-based encryption without random oracles. In Proceedings of the Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Proceedings 24. Springer: Berlin/Heidelberg, Germany, 2005; pp. 114–127. [Google Scholar]
- Afroaz, K.; Rao, Y.S.; Rukma, R.N. A Key Escrow Free Anonymous Identity Based Encryption Scheme Using Ring Signatures. In Proceedings of the 2022 IEEE 11th International Conference on Communication Systems and Network Technologies (CSNT), Indore, India, 23–24 April 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 596–600. [Google Scholar]
- Veeresh, V.; Parvathy, L.R. Identity-based Encryption to Implement Anti-Collusion Information Sharing Schemes in Cloud Computing. In Proceedings of the 2023 2nd International Conference on Applied Artificial Intelligence and Computing (ICAAIC), Salem, India, 4–6 May 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1177–1182. [Google Scholar]
- Ngo, D.H. Private Identity-Based Encryption For Key Management. In Proceedings of the 2020 7th NAFOSTED Conference on Information and Computer Science (NICS), Ho Chi Minh City, Vietnam, 26–27 November 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 416–420. [Google Scholar]
- Liu, Y.; Wu, X.; Chen, X. A scheme for key distribution in wireless sensor network based on Hierarchical Identity-Based Encryption. In Proceedings of the 2015 IEEE 12th International Conference on Networking, Sensing and Control, Taipei, Taiwan, 9–11 April 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 539–543. [Google Scholar]
- Wan, X.; Xiao, L.; Li, Q.; Han, Z. FHY-layer authentication with multiple landmarks with reduced communication overhead. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 1–6. [Google Scholar]
- Mahmood, A.; Aman, W.; Iqbal, M.O.; Rahman, M.M.U.; Abbasi, Q.H. Channel impulse response-based distributed physical layer authentication. In Proceedings of the 2017 IEEE 85th Vehicular Technology Conference (VTC Spring), Sydney, NSW, Australia, 4–7 June 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 1–5. [Google Scholar]
- Wu, Q.; Feres, C.; Kuzmenko, D.; Zhi, D.; Yu, Z.; Liu, X.; Liu, X. Deep learning based RF fingerprinting for device identification and wireless security. Electron. Lett. 2018, 54, 1405–1407. [Google Scholar] [CrossRef]
- Liao, R.; Wen, H.; Pan, F.; Song, H.; Xu, A.; Jiang, Y. A novel physical layer authentication method with convolutional neural network. In Proceedings of the 2019 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA), Dalian, China, 29–31 March 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 231–235. [Google Scholar]
- Shi, C.; Liu, J.; Liu, H.; Chen, Y. Smart user authentication through actuation of daily activities leveraging WiFi-enabled IoT. In Proceedings of the 18th ACM International Symposium on Mobile ad Hoc Networking and Computing, Chennai, India, 10–14 July 2017; pp. 1–10. [Google Scholar]
- Ribouh, S.; Phan, K.; Malawade, A.V.; Elhillali, Y.; Rivenq, A.; Al Faruque, M.A. Channel state information-based cryptographic key generation for intelligent transportation systems. IEEE Trans. Intell. Transp. Syst. 2020, 22, 7496–7507. [Google Scholar] [CrossRef]
- Ji, Z.; Zhang, Y.; He, Z.; Yeoh, P.L.; Li, B.; Yin, H.; Li, Y.; Vucetic, B. Wireless secret key generation for distributed antenna systems: A joint space-time-frequency perspective. IEEE Internet Things J. 2021, 9, 633–647. [Google Scholar] [CrossRef]
- Wang, S.; Huang, K.; Xu, X.; Zhong, Z.; Zhou, Y. Csi-based physical layer authentication via deep learning. IEEE Wirel. Commun. Lett. 2022, 11, 1748–1752. [Google Scholar] [CrossRef]
- Wang, H.M.; Fu, Q.Y. Channel-prediction-based one-class mobile IoT device authentication. IEEE Internet Things J. 2021, 9, 7731–7745. [Google Scholar] [CrossRef]
- Lu, Y.; Huang, X.; Zhang, K.; Maharjan, S.; Zhang, Y. Blockchain empowered asynchronous federated learning for secure data sharing in internet of vehicles. IEEE Trans. Veh. Technol. 2020, 69, 4298–4311. [Google Scholar] [CrossRef]
- Niu, C.; Zheng, Z.; Wu, F.; Gao, X.; Chen, G. Trading data in good faith: Integrating truthfulness and privacy preservation in data markets. In Proceedings of the 2017 IEEE 33rd International Conference on Data Engineering (ICDE), San Diego, CA, USA, 19–22 April 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 223–226. [Google Scholar]
- Goldwasser, S.; Micali, S.; Rackoff, C. The knowledge complexity of interactive proof-systems. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali; Association for Computing Machinery: New York, NY, USA, 2019; pp. 203–225. [Google Scholar]
- Walshe, M.; Epiphaniou, G.; Al-Khateeb, H.; Hammoudeh, M.; Katos, V.; Dehghantanha, A. Non-interactive zero knowledge proofs for the authentication of IoT devices in reduced connectivity environments. Ad Hoc Netw. 2019, 95, 101988. [Google Scholar] [CrossRef]
- Salleras, X.; Daza, V. SANS: Self-sovereign authentication for network slices. Secur. Commun. Netw. 2020, 2020, 8823573. [Google Scholar] [CrossRef]
- Gabay, D.; Akkaya, K.; Cebe, M. A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs. In Proceedings of the 2019 IEEE 44th LCN Symposium on Emerging Topics in Networking (LCN Symposium), Osnabrueck, Germany, 14–17 October 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 66–73. [Google Scholar]
No. | Model of Device | Name of Device | Identity of Device |
---|---|---|---|
1 | Raspberry Pi 3 Model B+ | Alice | Legal equipment |
2 | Raspberry Pi 3 Model B+ | Bob | Legal equipment |
3 | Raspberry Pi 3 Model B+ | Eve | Attacker |
No. | Communication Distance (m) | Minimum Distance to the Supplier (cm) | Packet Transmission Rate (pkts/s) | Number of Transmitted Packets (pkts) | Number of Channel Key Negotiation Iterations |
---|---|---|---|---|---|
1 | 3 | 10 | 500 | 50,000 | 5000 |
2 | 4 | 10 | 500 | 50,000 | 5000 |
3 | 5 | 10 | 500 | 50,000 | 5000 |
No. | Communication Distance (m) | Minimum Distance to the Supplier (cm) | Packet Transmission Rate (pkts/s) | Number of Transmitted Packets (pkts) | Number of Channel Key Negotiation Iterations |
---|---|---|---|---|---|
1 | 25 | 10 | 500 | 20,000 | 2000 |
2 | 50 | 10 | 500 | 20,000 | 2000 |
3 | 75 | 10 | 500 | 20,000 | 2000 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, B.; Zhang, T.; Xi, Z.; Chen, P.; Wei, J.; Liu, Y. Secure Device-to-Device Communication in IoT: Fuzzy Identity from Wireless Channel State Information for Identity-Based Encryption. Electronics 2024, 13, 984. https://doi.org/10.3390/electronics13050984
Zhang B, Zhang T, Xi Z, Chen P, Wei J, Liu Y. Secure Device-to-Device Communication in IoT: Fuzzy Identity from Wireless Channel State Information for Identity-Based Encryption. Electronics. 2024; 13(5):984. https://doi.org/10.3390/electronics13050984
Chicago/Turabian StyleZhang, Bo, Tao Zhang, Zesheng Xi, Ping Chen, Jin Wei, and Yu Liu. 2024. "Secure Device-to-Device Communication in IoT: Fuzzy Identity from Wireless Channel State Information for Identity-Based Encryption" Electronics 13, no. 5: 984. https://doi.org/10.3390/electronics13050984
APA StyleZhang, B., Zhang, T., Xi, Z., Chen, P., Wei, J., & Liu, Y. (2024). Secure Device-to-Device Communication in IoT: Fuzzy Identity from Wireless Channel State Information for Identity-Based Encryption. Electronics, 13(5), 984. https://doi.org/10.3390/electronics13050984