ArticlePDF Available

Abstract

In secret key generation of physical layer security technology, it is challenging to achieve high key capacity and low secret key inconsistency rate. This paper investigates intelligent reflecting surface (IRS) assisted secret key generation, which aims to maximize the secret key capacity by adjusting the placement of the IRS units. Specifically, we first analyze and deduce the key capacity expression of the IRS-assisted system from the perspective of information theory. Then we investigate how to use the channel state information (CSI) to place the IRS units effectively so as to maximize the secret key capacity. Simulation results show that our scheme could improve the quality of secret key generation significantly.
1
Intelligent Reflecting Surface Assisted Secret Key
Generation
Xinjin Lu, Jing Lei*, Yuxin Shi, Wei Li
Abstract—In secret key generation of physical layer security
technology, it is challenging to achieve high key capacity and low
secret key inconsistency rate. This paper investigates intelligent
reflecting surface (IRS)-assisted secret key generation, which aims
to maximize the secret key capacity by adjusting the placement
of the IRS units. Specifically, we first analyze and deduce the
key capacity expression of the IRS-assisted system from the
perspective of information theory. Then we investigate how to
use the channel state information (CSI) to place the IRS units
effectively so as to maximize the secret key capacity. Simulation
results show that our scheme could improve the quality of secret
key generation significantly.
Index Terms—secret key generation, intelligent reflecting sur-
face, secret key capacity
I. INTRODUCTION
Since Maurer [1] proposed that both legitimate commu-
nication parties can extract the same key through a related
random source in 1993, the key-based physical layer security
mechanism has drawn significant research attention gradually
[2], [3]. Due to the time-varying, short-term reciprocity and
space-time uniqueness of wireless channels, it can be used as a
natural source to generate secret keys. The sender and receiver
can obtain a secure shared key through channel probing, mea-
surement quantization, information reconciliation and privacy
amplification. Secret key capacity is an important parameter
in the study of secret key generation. Since Ahlswede and
Csiszar [4] et al. derived the theoretical upper limit of the
secret key capacity in source-type model with wiretapper and
channel-type model with wiretapper, the research on the secret
key capacity under more complex system models has been
successively developed [5], [6].
On the other hand, intelligent reflecting surface (IRS)
[7], [8] has emerged as a promising technology to improve
communication qualities through some adjustments. Generally,
signals can be controlled smartly by adjusting the reflection
coefficients of IRS such as the phase, amplitude, frequency,
or even polarization [8], [9]. In essence, IRS is composed of
a large number of reconfigurable and passive reflecting units
whose location can be also adaptively placed. These IRS units
can independently incur some change to the incident signal,
which could help the signal transmissions.
In recent years, more and more studies have applied IRSs to
physical layer security of wireless communications [10], [11].
The intuition of these researchers is that the IRS can be used to
improve the secrecy data rate under wiretap channel, which is
Xinjin Lu, Jing Lei, Yuxin Shi and Wei Li are with College of Electronic
Science and Technology, National University of Defense Technology, Chang-
sha, China. (Email{luxingjin17, leijing, shiyuxin13, weili }@nudt.edu.cn)
called keyless information theory security [12]. However, there
are no research on the IRS-assisted utilization in key-based
physical layer security mechanism. In the key generation of
the physical layer security technology, how to extract the key
effectively and make full use of the channel state information
(CSI) to get more keys has always been an open issue. Since
the IRS is able to configure the wireless channel in real-time
via passive reflection, it has great potential in improving the
secret key capacity
Aiming at the problem of wireless channel key generation,
this paper proposes a scheme based on IRS assisted secret
key generation. By deriving the key capacity expression of
the IRS assisted system, we further optimize the placement of
smart IRS units, or the switch state of IRS units. This scheme
can maximize the key capacity of the system when IRS units
resources are limited. The simulation results show that the
system with location optimization of the IRS units can not
only effectively increase key capacity, but also greatly reduce
the key inconsistency rate.
The main structure of this paper is as follows. Section
II introduces the IRS assisted system model. Section III
derives the key capacity analytical formula for the system and
proposes an optimization scheme for the placement of IRS
units. Section IV gives the simulation results and V concluded
the full paper.
Notations: Throughout our discussions, the distribution of
complex Gaussian random variable with mean 0 and variance
σ2is denoted by CN (0, σ2).CM×Ndenotes norm, the
trace of a matrix and the space of M×Ncomplex-valued
matrices.
II. IRS ASSISTED SYSTEM MODEL
The idea of secret key generation is that the legitimate
communication parties extract the secure shared secret keys
through channel probing, quantizing, information reconcilia-
tion and privacy amplification. The specific process of key
generation based on CSI is shown in Fig. 1 and the steps are
as follows.
Channel probing [13], [14]: The legitimate communi-
cation parties Alice and Bob successively send channel
sounding signals to each other within the coherence time,
and both parties obtain channel characteristic observation
values based on the received signals.
Measurement quantization [15], [16]: Both parties of
legitimate communication adopt the same quantization
scheme to quantify the channel feature values obtained
by channel probing to furture get the initial key.
2
TDD Mode
Coherent time
Information
Reconciliation
Privacy
Amplification
Probing of channel
feature
Probing of channel
feature
Measurement
quantization
Key consistency check
Secret keys
Measurement
quantization
Key consistency check
Secret keys
Alice Bob
Wireless channel
with IRS
Fig. 1. The process of secret key generation based on wireless channel.
Information reconciliation [17], [18]: Due to factors such
as noise, interference, estimation error, half-duplex, etc.,
there may be inconsistent bits in the initial key. The
two parties in legitimate communication complete the
verification of inconsistent key bits through information
exchange on the common channel, and obtain consistent
key bits. The interactive information can be key sequence
number, parity check matrix, etc.
Privacy amplification [19], [20]: During channel probing
and information reconciliation process, the eavesdropper
Eve may overhear some information about the key, which
poses a potential threat to the security of the key. Privacy
amplification can be used to eliminate the relevant infor-
mation about the key obtained by Eve, which ensures that
Eve can not get any information about the secret key.
The system model of IRS assisted secret key generation is
depicted in Fig.2, Alice and Bob are legitimate communication
nodes who aim to extract the secret key from wireless channel.
IRS is the IRS and Eve is passive eavesdropper. Alice, Bob
and Eve are all equipped with a single antenna, and all
adopt time-division duplex (TDD) working mode and half-
duplex communication style, which can ensure the reciprocity
between the uplink and downlink channels within a coherent
time. Channel coefficients of Alice-Bob link hAB, Bob-Alice
link hBA , Alice-Eve link hAE and Bob-Eve link hBE are
satisfied hCN (0, σ2
h),(AB, B A, AE, BE ). In
addition, the Alice-IRS-Bob link, the Bob-IRS-Alice link are
denoted by hAIB CN×1and hB IA CN×1, respectively. N
is the number of IRS reflecting units. It is assumed that Eve
can monitor the communication content between Alice and
Bob, but cannot actively interfere with the key establishment
process. Assuming that the distance between Eve and Alice
or Bob is greater than a half wavelength λ/2, the channel
features of the main channel and the eavesdropping channel
are independent of each other [21].
The IRS units receive all multi-path received signals and
reflect the combined signal from via IRS planar array. We
denote Ψ= [β1Ψ1, β2Ψ2, β3Ψ3, ..., βNΨN]Tas the vector
associated with the effective phases shifts Ψiin all IRS units,
where βi∈ {0,1}indicates the switch state of the reflection
BA
h
/2d
AB
h
AE
h
BE
h
/2d
Alice Bob
Eve
IRS
BIA
h
BIA
h
AIB
h
BIA
h
Fig. 2. IRS assisted system model of the secret key generation.
units at the current position. β=1 means that IRS units is power
on, while β=0 means that IRS is power off. It is assumed that
the units of IRS are separate of each other. Thus, the received
signal at Alice and Bob can be respectively written as
yA= (hBA +hBI A)x+nA
= (hBA +
N
P
i=1
hi
BI AβiΨi)x+nA
yB= (hAB +hAIB )x+nB
= (hAB +
N
P
i=1
hi
AIB βiΨi)x+nB
(1)
where nACN (0, σ2
B),nBCN (0, σ2
A)denote the noise
at the legitimate users. hi
BI A and hi
AIB are satisfied hi
CN (0, σ2
hi
),(BI A, AIB ).
III. SEC RE T KE Y CA PACITY ANALYS IS A ND SCHEME
OPTIMIZATION OF IRS AS SISTED SYSTEM
Secret key capacity is the upper bound of the key generation
rate. As shown in Fig. 3, hAand hBrepresent the main
channel state information (CSI) obtained by Alice and Bob,
respectively. hEis the eavesdropping channel information
obtained by Eve. Therefore, the secret key capacity can be
expressed as a form of mutual information.
C=I(hA;hB|hE)(2)
( ; | )
A B E
I h h h
( ; )
AB
I h h
Fig. 3. The diagram of secret key capacity.
Based on the system model in Fig. 2, Alice and Bob
send known probing signals to each other in turns within the
3
channel coherence time. Alice and Bob’s estimation of CSI
can be expressed as:
hA=hBA +zA
= (hBA +hBI A)x+zA
= (hBA +
N
P
i=1
hi
BI AβiΨi)x+zA
hB=hAB +zB
= (hAB +hAIB )x+zB
= (hAB +
N
P
i=1
hi
AIB βiΨi)x+zB
(3)
where zACN (0, σ2
zA)and zBCN (0, σ2
zB)are the
observation noises at the nodes of Alice and Bob. It should be
noted that the noise term includes the noise of direct channel
hBA or hAB and all sub-channels hBI A or hAI B .
The channel estimation values hBA and hAB obey the
following distribution.
hBA CN(0, σ2
hBA )
hAB CN (0, σ2
hAB )
(4)
where σ2
hBA and σ2
hAB can be described as
σ2
hBA =σ2
hBA +
N
P
i=1
β2
iσ2
hi
BIA
σ2
hAB =σ2
hAB +
N
P
i=1
β2
iσ2
hi
AIB
(5)
Since the channel meets reciprocity in the coherent time, we
can further get σ2
hAB =σ2
hBA .
Besides, since the distance between Eve and Alice or Bob is
more than λ/2, the legitimate CSI of hAB and hBA could not
be included in hE. The formula (2) can be further simplified
as C=I(hA;hB|hE)
=I(hA;hB)
=Hd(hA) + Hd(hB)Hd(hA, hB)
(6)
where Hd(·)represents differential entropy.
Ye et al. pointed out that legitimate communication parties
would establish the following observations in order to get
shared keys from legitimate channel [22].
x=h+na
y=h+nb
(7)
where hCN (0, σ2
h),naCN (0, σ2
na)and nb
CN (0, σ2
nb). And the secret key capacity can be expressed
as
I(x;y) = log2
1 + σ2
h
σ2
na+σ2
nb+σ2
naσ2
nb
σ2
h
(8)
We can take formula (4) into formula (8) to obtain the secret
key capacity of the system:
I(hA;hB) = log2
1 + σ2
hAB
σ2
zA+σ2
zB+σ2
zA
σ2
zB
σ2
hAB
(9)
It is assumed that zAand zBare independent and identically
distributedand σ2
zA=σ2
zB=σ2
z. Formula (9) can be further
simplified as
I(hA;hB) = log2 1 + σ4
hAB 4
z
1+2σ2
hAB 2
z!(10)
We can take formula (5) into formula (10) to obtain the
final secret key capacity:
I(hA;hB) = log2
1 +
(σ2
hAB +
N
P
i=1
β2
iσ2
hi
AIB )
2
4
z
1 + 2(σ2
hAB +
N
P
i=1
β2
iσ2
hi
AIB
)2
z
(11)
It can be seen from formula (11) that the secret key capacity
of the system can be adjusted by the reflection factor βiof the
IRS units. Alice and Bob take turns to send probing signals in
the channel probing process. The CSI of all sub-channels can
be obtained through channel estimation, which could be used
to further improve the probing of subsequent channel. Alice
and Bob can adjust the smart reflector to obtain more keys by
use of the CSI in the subsequent channel probing process.
If the number of IRS units is limited or the number of
IRS units that can be turned on is limited, i.e.
N
P
i=1
βi6M,
the parameters IRS βineeds to be adjusted effectively to
maximize the secret key capacity. This problem can be further
transformed as
max I(hA;hB)
s.t.
N
P
i=1
βi6M
βi∈ {0,1}, i = 1,2, . . . , N
(12)
In order to find the optimal placement of IRS units, we sort
σ2
hi
AIB
corresponding to different hi
AIB and take the first M
positions with the largest σ2
hi
AIB
to place the IRS units.
IV. SIMULATION RESULTS AND ANALYSIS
We conduct Monte Carlo simulation verification on the pro-
posed scheme. Fig. 4 shows the secret key capacity I(hA;hB)
under different signal-to-noise ratio (SNR) when the number
of IRS units is limited. It can be seen that the I(hA;hB)of
the IRS assisted system has been greatly improved compared
with the system without IRS. The I(hA;hB)of the IRS
assisted system increases as the SNR increases. In addition,
the I(hA;hB)on the scheme of IRS-Optimal placement is
higher than that of IRS-Random placement. The main reason
is that the sub-channels path with better CSI are selected in
the scheme of IRS-Optimal placement.
Fig. 5 compares the I(hA;hB)on the scheme of IRS-
Randam placement and when R= 1/8,1/4,1/2and
N= 128.R=M/N means that MIRS units are selected
from the Navailable IRS units for practical use. It can be
seen that the I(hA;hB)increases with the increase of R.
In addition, the I(hA;hB)on the scheme of IRS-Optimal
placement is better than the scheme of IRS-Randam placement
and this advantage increases with the decrease of R. Fig. 6
4
0 5 10 15 20 25 30
SNR (dB)
10-1
100
101
I(hA;hB)
IRS-Optimal placement
IRS-Random placement
Without IRS
Fig. 4. The comparison of the IRS-assisted system and the system without
IRS on secret key capacity.
0 5 10 15 20 25 30
SNR (dB)
4
6
8
10
12
14
16
18
20
I(hA;hB)
IRS-Randam placement, R = 1/8
IRS-Optimal placement, R = 1/8
IRS-Randam placement, R = 1/4
IRS-Optimal placement, R = 1/4
IRS-Randam placement, R = 1/2
IRS-Optimal placement, R = 1/2
Fig. 5. Comparison of IRS-Randam placement and IRS-Optimal placement
on secret key capacity when R= 1/8,1/4,1/2.
shows the comparison of the secret key capacity on the scheme
of IRS-Randam placement and when N= 32,64,128 and
R= 1/4. We can see that the I(hA;hB)increases with the
increase of Nand the I(hA;hB)on IRS-Optimal placement
is greater. Since the selection space of sub-channels available
increases as the number of IRS units increases, which can
bring higher secret key capacity. In addition, the I(hA;hB)of
the scheme based on the placement optimization of the IRS
units is much higher that of random placement.
The IRS-assisted system can also obtain a lower key incon-
sistency rate. Fig. 7. compares the secret key inconsistency rate
performance of the different schemes which adopt adaptive
single-bit quantization with guard interval [24]. It can be seen
that the key inconsistency rate performance of IRS-Optimal
placement is better than the IRS-Randam placement, which
means that Alice and Bob can obtain the initial secret keys
0 5 10 15 20 25
SNR (dB)
4
6
8
10
12
14
I(hA;hB)
IRS-Randam placement, N=32
IRS-Optimal placement, N=32
IRS-Randam placement, N=64
IRS-Optimal placement, N=64
IRS-Randam placement, N=128
IRS-Optimal placement, N=128
Fig. 6. Comparison of IRS-Randam placement and IRS-Optimal placement
on secret key capacity when N= 32,64,128.
0 5 10 15 20 25 30
SNR (dB)
10-3
10-2
10-1
100
Key inconsistency rate
IRS-Random placement
IRS-Optimal placement
Without IRS
Fig. 7. Comparison of IRS-Randam placement and IRS-Optimal placement
on key inconsistency rate.
with a smaller secret key inconsistency rate. This makes infor-
mation negotiation easier to implement in the key generation
process.
V. CONCLUSION
Aiming at the difficulty of secret key generation in the
wireless channel under single path, this paper proposes an
IRS-assisted secret key generation scheme, which solves the
key generation problem by using IRS units to increase the
number of sub-channels. We give the derivation of the secret
key capacity formula of the IRS assisted system, and further
enhance the secret key capacity of the system by optimizing
the placement of the IRS units. Simulation results shows
that this scheme can not only save IRS resources, but also
effectively improve the performance of secret key generation.
5
REFERENCES
[1] U. M. Maurer. Secret key agreement by public discussion from common
information. Information Theory IEEE Transactions on, 39(3):733–742,
1993.
[2] Germn, Bassi, Pablo, Piantanida, Shlomo, Shamai, and Shitz. The
wiretap channel with generalized feedback: Secure communication and
key generation. IEEE Transactions on Information Theory, 2018.
[3] Henri Hentil, Visa Koivunen, and H. Vincent Poor. Key generation for
secure distributed detection in iot using polar quantization. In 2019 53rd
Asilomar Conference on Signals, Systems, and Computers, 2020.
[4] R. Ahlswede and I. Csiszar. Common randomness in information theory
and cryptography. i. secret sharing. IEEE Transactions on Information
Theory It, 39(4):1121–1132, 1993.
[5] Germn Bassi, Pablo Piantanida, and Shlomo Shamai Shitz. The secret
key capacity of a class of noisy channels with correlated sources.
Entropy, 21(8):732, 2019.
[6] Gan Wang, Carlo Ottaviani, Hong Guo, and Stefano Pirandola. Improv-
ing the lower bound to the secret-key capacity of the thermal amplifier
channel. The European Physical Journal D, 73(1), 2019.
[7] Qingqing Wu and Rui Zhang. Intelligent reflecting surface enhanced
wireless network via joint active and passive beamforming. IEEE
Transactions on Wireless Communications, 18(11):5394–5409, 2019.
[8] Qingqing Wu and Rui Zhang. Beamforming optimization for wireless
network aided by intelligent reflecting surface with discrete phase shifts.
IEEE Transactions on Communications, 68(3):1838–1851, 2020.
[9] E. Basar, M. Di Renzo, J. De Rosny, M. Debbah, M. Alouini, and
R. Zhang. Wireless communications through reconfigurable intelligent
surfaces. IEEE Access, 7:116753–116773, 2019.
[10] Xianghao Yu, Dongfang Xu, and Robert Schober. Enabling secure
wireless communications via intelligent reflecting surfaces. In 2019
IEEE Global Communications Conference (GLOBECOM), 2020.
[11] Hong Shen, Wei Xu, Shulei Gong, Zhenyao He, and Chunming Zhao.
Secrecy rate maximization for intelligent reflecting surface assisted
multi-antenna communications. IEEE Communications Letters, PP(9):1–
1, 2019.
[12] A.D. Wyner. The wire-tap channel. Bell System Technical Journal, 54,
10 1975.
[13] Y. Wei, K. Zeng, and P. Mohapatra. Adaptive wireless channel probing
for shared key generation based on pid controller. IEEE Transactions
on Mobile Computing, 12(9):1842–1852, 2013.
[14] Y. Peng, P. Wang, W. Xiang, and Y. Li. Secret key generation based on
estimated channel state information for tdd-ofdm systems over fading
channels. IEEE Transactions on Wireless Communications, 16(8):5176–
5186, 2017.
[15] N. Patwari, J. Croft, S. Jana, and S. K. Kasera. High-rate uncorrelated bit
extraction for shared secret key generation from channel measurements.
IEEE Transactions on Mobile Computing, 9(1):17–30, 2010.
[16] C. Chen and M. A. Jensen. Secret key establishment using temporally
and spatially correlated wireless channel coefficients. IEEE Transactions
on Mobile Computing, 10(2):205–215, 2011.
[17] D Chen, Z Qin, X Mao, and P Yang. Smokegrenade: An efficient key
generation protocol with artificial interference. IEEE Transactions on
Information Forensics & Security, 8(11):1731–1745, 2013.
[18] Yanpei, Liu, Draper, S.C., Sayeed, and A.M. Exploiting channel
diversity in secret key generation from multipath fading randomness.
Information Forensics & Security IEEE Transactions on, 2012.
[19] S. Wang and C. Li. Discrete double-bit hashing. IEEE Transactions on
Big Data, pages 1–1, 2019.
[20] R. Tu, X. Mao, B. Ma, Y. Hu, T. Yan, W. Wei, and H. Huang. Deep cross-
modal hashing with hashing functions and unified hash codes jointly
learning. IEEE Transactions on Knowledge and Data Engineering, pages
1–1, 2020.
[21] W Jakes. Microwave Mobile Communications. IEEE Press, 1993.
[22] Chunxuan Ye, Alex Reznik, and Yogendra Shah. Extracting secrecy from
jointly gaussian random variables. In IEEE International Symposium on
Information Theory, 2006.
[23] Thompson J Mulgrew B., Grant P. Random signal analysis. Palgrave
macmillan, 1999.
[24] Suman Jana, Sriram Premnath, Michael Clark, Sneha Kasera, and Neal
Patwari. On the effectiveness of secret key extraction from wireless
signal strength in real environments. 09 2009.
... This has improved KGR and randomness with a reduction in KAP performance. The Secret Key Capacity (SKC) for Intelligent Reflecting Surface (IRS)-assisted systems was investigated in [26]. PLSKG algorithms suffer from low KGR when the channel is slow-varying. ...
Article
Full-text available
Physical Layer-based Secret Key Generation (PLSKG) between the legitimate nodes from the reciprocal wireless channel is a vastly studied area of Physical Layer Security (PLS). PLSKG aims to secure the wireless link between the legitimate nodes by symmetrically encrypting the wirelessly transmitted information via a secret key that is extracted from the common randomness of the stochastic wireless channel. PLSKG encompasses the intermediate steps of channel sampling, quantization, information reconciliation, and privacy amplification. The PLSKG algorithms are evaluated in terms of quantifiers such as Key Generation Rate (KGR), Key Agreement Probability (KAP), and randomness. The practical PLSKG algorithms (level-crossing algorithms) extract a secret key by analyzing the channel samples and assigning bit sequences to the channel samples lying in different quantization regions. Level-crossing algorithms are lossy and extract a secret key from the central samples of matched excursions between the legitimate nodes. This results in a reduced KGR as there is a scarcity of such matched excursions considering the fast variations of the wireless link between the legitimate nodes. This paper proposes a Two-Round Channel Parsing (TRCP) algorithm that exploits the correlation between the excursion lengths of the channel samples in addition to the sample correlation. TRCP effectively utilize the channel samples by reducing the sample losses incurred by lossy quantizers exploring a new dimension of correlated excursions of the channel samples between legitimate nodes. Simulation results demonstrate that the proposed TRCP scheme enhances the KGR and KAP performance of the secret key and also passes the National Institute of Standards and Technology (NIST) test suite of randomness.
... However, limited by the bandwidth of channel randomness, the scheme has limited key rates (bit/s~kbit/s). Although various approaches have been investigated to improve the key rate [14][15][16], the improvement effect is quite limited. Additionally, the key generated in a static or free space environment lacks randomness, rendering it susceptible to prediction. ...
Article
Full-text available
We propose and experimentally demonstrate a wireless-channel key distribution scheme based on laser synchronization induced by a common wireless random signal. Two semiconductor lasers are synchronized under injection of the drive signal after electrical-optical conversion and emit irregular outputs that are used to generate shared keys. Our proof-of-concept experiment using a complex drive signal achieved a secure key generation rate of up to 150 Mbit/s with a bit error rate below 3.8 × 10−3. Numerical simulation results show that the proposed scheme has the potential to achieve a distribution distance of several hundred meters. It is believed that common-signal-induced laser synchronization paves the way for high-speed wireless physical-layer key distribution.
Article
Intelligent transportation systems are pivotal in enhancing road safety by enabling intra-vehicle communication. Due to the nature of the wireless communication link, several potential risks of attacks exist, including impersonation, modification, and replay. To ensure the security of vehicular ad hoc networks (VANETs) against malicious activities, secure data exchange between inter-communicating terminals, specifically vehicle-to-everything (V2X) communication, becomes a critical technological challenge that requires attention. Existing authentication methods for VANET applications mainly rely on crypto-based techniques. The emergence of physical (PHY)-layer authentication has gained prominence, leveraging the inherent characteristics of wireless channels and hardware imperfections to distinguish between wireless devices. The PHY-layer-based authentication is not a standalone alternative to cryptographic methods, but it shows potential as a supplementary approach for re-authentication in VANETs, referred to as “cross-layer authentication”. This comprehensive survey thoroughly evaluates the state-of-the-art of crypto-based, PHY-layer-based, and cross-layer-based authentication methods in VANETs. Furthermore, this survey delves into integrating different sixth-generation (6G) and beyond technologies, such as reconfigurable intelligent surfaces (RIS) and federated learning, for enhancing PHY-layer authentication performance in the presence of active attackers. Furthermore, in-depth insights into the advantages of cross-layer authentication methods are presented, along with exploring various state-of-the-art VANET security techniques. A detailed technical discussion is provided on these advanced approaches, and it is concluded that they can significantly enhance the security of intelligent transportation systems, ensuring safer and more efficient vehicular communications.
Article
Channel Reciprocity-based Key Generation (CRKG) exploits reciprocal channel randomness to establish shared secret keys between wireless terminals. This new security technique is expected to complement existing cryptographic techniques for secret key distribution of future wireless networks. In this paper, we present a new attack, reconfigurable intelligent surface (RIS) jamming, and show that an attacker can prevent legitimate users from agreeing on the same key by deploying a malicious RIS to break channel reciprocity. Specifically, we elaborate on three examples to implement the RIS-jamming attack: Using active nonreciprocal circuits, performing time-varying controls, and reducing the signal-to-noise ratio. The attack effect is then studied by formulating the secret key rate with a relationship to the deployment of RIS. To resist such RIS-jamming attacks, we propose a countermeasure that exploits wideband signals for multipath separation. The malicious RIS path is distinguished from all separated channel paths, and thus the countermeasure is referred to as contaminated path removal-based CRKG (CPR-CRKG). We present simulation results, showing that legitimate users under RIS jamming are still able to generate secret keys from the remaining paths. We also experimentally demonstrate the RIS-jamming attack by using commodity Wi-Fi devices in conjunction with a fabricated RIS prototype. In our experiments, we were able to increase the average bit disagreement ratio (BDR) of raw secret keys by 20%. Further, we successfully demonstrate the proposed CPR-CRKG countermeasure to tackle RIS jamming in wideband systems as long as the source of randomness and the RIS propagation paths are separable.
Article
Full-text available
Unprecedented growth in wireless data traffic, and ever-increasing demand for highly secured, and low-latency wireless communication has motivated the research community to move towards sixth-generation (6 G) technology, where networks can cater to the rising need for ubiquitous secure wireless connectivity. One of the promising technologies for 6 G wireless communication is the reconfigurable intelligent surface (RIS) concept that is proposed to successfully deal with increasing security threats by smartly controlling the wireless channel conditions. This survey paper presents a detailed literature review on RIS-assisted physical layer security (PLS) for next-generation wireless communications. Firstly, we briefly discuss the PLS concept, its importance, the PLS performance metrics, and its applicability in different wireless networks. Next, we discuss the applications of RIS in the 6 G scenario. Then, a detailed and systematic classification of the various RIS-assisted wireless system topologies exhibiting multiple scenarios, system models, channel fading models, performance metrics and objectives is done. The existing state-of-art approaches for PLS such as secret key generation (SKG), optimization algorithms, namely semidefinite relaxation-successive convex approximation (SDR-SCA) to optimize RIS coefficients, and optimal placement of RIS units are discussed for single-input single-output (SISO) case. For multiple-input single-output (MISO) case, PLS strategies such as inducing artificial noise (AN), optimization algorithms, alternating optimization (AO), machine learning (ML) and deep learning (DL), and reflect matrices are discussed. Similarly, for multiple-input multiple-output (MIMO) setup, block coordinate descent (BCD) and AN induction are some of the PLS methods used to analyze the secrecy. Lastly, we present some of the technical challenges and future directions based on the survey.
Article
Physical layer key generation (PLKG) can significantly enhance the security of classic encryption schemes by efficiently providing secret keys in resource-limited network like the Internet of Things (IoT). However, reaching a high key generation rate (KGR) is challenging in applications like smart home or remote area sensing with quasi-static channels. Recently, exploiting reconfigurable intelligent surface (RIS) to induce randomness in quasi-static wireless channels has received significant research interest. However, the inherent spatial correlation among the RIS elements is rarely studied, which can alter the optimum PLKG approach in terms of KGR and randomness in the key sequence. Specifically, for the first time, in this contribution, we take into account a spatially correlated RIS, which intends to enhance the KGR in a quasi-static medium. Novel closed-form analytical expressions for KGR are derived for the two cases of random phase shift (RPS) and our proposed equal phase shift (EPS) in the RIS elements. We also analyze the correlation between the channel samples to ensure the randomness of the generated secret key sequence. It is shown that the EPS scheme can effectively exploit the inherent spatial correlation between the RIS elements and it leads to a higher KGR compared to the widely used RPS strategy. We further formulate an optimization problem in which we determine the optimal portion of time dedicated to direct and indirect channel estimation, which has never been addressed in the previous studies. We show the accuracy and the fast convergence of our sequential convex programming (SCP) based algorithm and discuss the various parameters affecting spatially correlated RIS-assisted PLKG.
Article
Full-text available
We propose and analyze secret key generation using intelligent reflecting surface (IRS) assisted wireless communication networks. To this end, we first formulate the minimum achievable secret key capacity for an IRS acting as a passive beamformer in the presence of multiple eavesdroppers. Next, we develop an optimization framework for the IRS reflecting coefficients based on the secret key capacity lower bound. To derive a tractable and efficient solution, we design and analyze a semidefinite relaxation (SDR) and successive convex approximation (SCA) based algorithm for the proposed optimization. Simulation results show that employing our IRS-based algorithm can significantly improve the secret key generation capacity for a wide-range of wireless channel parameters.
Article
Full-text available
The future of mobile communications looks exciting with the potential new use cases and challenging requirements of future 6th generation (6G) and beyond wireless networks. Since the beginning of the modern era of wireless communications, the propagation medium has been perceived as a randomly behaving entity between the transmitter and the receiver, which degrades the quality of the received signal due to the uncontrollable interactions of the transmitted radio waves with the surrounding objects. The recent advent of reconfigurable intelligent surfaces in wireless communications enables, on the other hand, network operators to control the scattering, reflection, and refraction characteristics of the radio waves, by overcoming the negative effects of natural wireless propagation. Recent results have revealed that reconfigurable intelligent surfaces can effectively control the wavefront, e.g., the phase, amplitude, frequency, and even polarization, of the impinging signals without the need of complex decoding, encoding, and radio frequency processing operations. Motivated by the potential of this emerging technology, the present article is aimed to provide the readers with a detailed overview and historical perspective on state-of-the-art solutions, and to elaborate on the fundamental differences with other technologies, the most important open research issues to tackle, and the reasons why the use of reconfigurable intelligent surfaces necessitates to rethink the communication-theoretic models currently employed in wireless networks. This article also explores theoretical performance limits of reconfigurable intelligent surface-assisted communication systems using mathematical techniques and elaborates on the potential use cases of intelligent surfaces in 6G and beyond wireless networks.
Article
Full-text available
This paper investigates the problem of secret key generation over a wiretap channel when the terminals observe correlated sources. These sources are independent of the main channel and the users overhear them before the transmission takes place. A novel outer bound is proposed and, employing a previously reported inner bound, the secret key capacity is derived under certain less-noisy conditions on the channel or source components. This result improves upon the existing literature where the more stringent condition of degradedness is required. Furthermore, numerical evaluation of the achievable scheme and previously reported results for a binary model are presented; a comparison of the numerical bounds provides insights on the benefit of the chosen scheme.
Article
Due to their high retrieval efficiency and low storage cost, cross-modal hashing methods have attracted considerable attention. Generally, compared with shallow cross-modal hashing methods, deep cross-modal hashing methods can achieve a more satisfactory performance by integrating feature learning and hash codes optimizing into a same framework. However, most existing deep cross-modal hashing methods either cannot learn a unified hash code for the two correlated data-points of different modalities in a database instance or cannot guide the learning of unified hash codes by the feedback of hashing function learning procedure, to enhance the retrieval accuracy. To address the issues above, in this paper, we propose a novel end-to-end Deep Cross-Modal Hashing with Hashing Functions and Unified Hash Codes Jointly Learning (DCHUC). Specifically, by an iterative optimization algorithm, DCHUC jointly learns unified hash codes for image-text pairs in a database and a pair of hash functions for unseen query image-text pairs. With the iterative optimization algorithm, the learned unified hash codes can be used to guide the hashing function learning procedure; Meanwhile, the learned hashing functions can feedback to guide the unified hash codes optimizing procedure. Extensive experiments on three public datasets demonstrate that the proposed method outperforms the state-of-the-art cross-modal hashing methods.
Article
Intelligent reflecting surface (IRS) is a cost-effective solution for achieving high spectrum and energy efficiency in future wireless networks by leveraging massive low-cost passive elements that are able to reflect the signals with adjustable phase shifts. Prior works on IRS mainly consider continuous phase shifts at reflecting elements, which are practically difficult to implement due to the hardware limitation. In contrast, we study in this paper an IRS-aided wireless network, where an IRS with only a finite number of phase shifts at each element is deployed to assist in the communication from a multi-antenna access point (AP) to multiple single-antenna users. We aim to minimize the transmit power at the AP by jointly optimizing the continuous transmit precoding at the AP and the discrete reflect phase shifts at the IRS, subject to a given set of minimum signal-to-interference-plus-noise ratio (SINR) constraints at the user receivers. The considered problem is shown to be a mixed-integer non-linear program (MINLP) and thus is difficult to solve in general. To tackle this problem, we first study the single-user case with one user assisted by the IRS and propose both optimal and suboptimal algorithms for solving it. Besides, we analytically show that as compared to the ideal case with continuous phase shifts, the IRS with discrete phase shifts achieves the same squared power gain in terms of asymptotically large number of reflecting elements, while a constant proportional power loss is incurred that depends only on the number of phase-shift levels. The proposed designs for the single-user case are also extended to the general setup with multiple users among which some are aided by the IRS. Simulation results verify our performance analysis as well as the effectiveness of our proposed designs as compared to various benchmark schemes.
Article
Hashing has been widely used for nearest neighbors search over big data. Hashing encodes high dimensional data points into binary codes. Most hashing methods use the single-bit quantization (SBQ) strategy for coding the data. However, this strategy often encodes neighboring points into totally different bits. Recently, a double-bit quantization (DBQ) strategy was proposed, which can better preserve the similarity of the data. The hashing problems are generally NP-hard, due to the discrete constraints. For tractability, some relaxation methods were proposed by discarding the discrete constraints. However, such a manner makes the hash codes less effective, due to the large quantization error. To obtain high-quality hash codes, some discrete hashing methods were proposed, which directly solve the hashing problem without any relaxations. However, the existing discrete hashing methods can only deal with single-bit hashing. In this paper, we propose a discrete hashing method to solve double-bit hashing problems. To address the difficulty brought by the discrete constraints, we propose a method to transform the discrete hashing problem into an equivalent continuous optimization problem. Then, we devise algorithms based on DC (difference of convex functions) programming to solve the problem. Numerical experiments are provided to show the superiority of the proposed methods.
Article
Intelligent reflecting surface (IRS) is a revolutionary and transformative technology for achieving spectrum and energy efficient wireless communication cost-effectively in the future. Specifically, an IRS consists of a large number of low-cost passive elements each being able to reflect the incident signal independently with an adjustable phase shift so as to collaboratively achieve three-dimensional (3D) passive beamforming without the need of any transmit radio-frequency (RF) chains. In this paper, we study an IRS-aided single-cell wireless system where one IRS is deployed to assist in the communications between a multi-antenna access point (AP) and multiple single-antenna users. We formulate and solve new problems to minimize the total transmit power at the AP by jointly optimizing the transmit beamforming by active antenna array at the AP and reflect beamforming by passive phase shifters at the IRS, subject to users’ individual signal-to-interference-plus-noise ratio (SINR) constraints. Moreover, we analyze the asymptotic performance of IRS’s passive beamforming with infinitely large number of reflecting elements and compare it to that of the traditional active beamforming/relaying. Simulation results demonstrate that an IRS-aided MIMO system can achieve the same rate performance as a benchmark massive MIMO system without using IRS, but with significantly reduced active antennas/RF chains. We also draw useful insights into optimally deploying IRS in future wireless systems.
Article
We investigate transmission optimization for intelligent reflecting surface (IRS) assisted multi-antenna systems from the physical-layer security perspective. The design goal is to maximize the system secrecy rate subject to the source transmit power constraint and the unit modulus constraints imposed on phase shifts at the IRS. To solve this complicated non-convex problem, we develop an efficient alternating algorithm where the solutions to the transmit covariance of the source and the phase shift matrix of the IRS are achieved in closed form and semi-closed forms, respectively. The convergence of the proposed algorithm is guaranteed theoretically. Simulations results validate the performance advantage of the proposed optimized design.