Monday 19 October 2015

Practical Secret Key Agreement for Full-Duplex Near Field Communications

Abstract
Near Field Communication (NFC) is a promising short distance radio communication technology for many useful applications. Although its communication range is short, NFC alone does not guarantee secure communication and is subject to security attacks, such as eavesdropping attack. Generating a shared key and using symmetric key cryptography to secure the communication between NFC devices is a feasible solution to prevent various attacks. However, conventional Diffie-Hellman key agreement protocol is not preferable for resource constrained NFC devices due to its extensive computational overhead and energy consumption. In this paper, we propose a practical, fast and energy-efficient key agreement scheme, which uses random bits transmission with waveform shaking, for NFC devices by exploiting its off-the-shelf full-duplex capability. In the proposed method, two devices send random bits to each other simultaneously without strict synchronization or perfect match of amplitude and phase. On the contrary, the method randomly introduces synchronization offset and mismatch of amplitude and phase for each bit transmission in order to prevent a passive attacker from determining the generated key. A shared bit can be established when two devices send different bits. We conduct theoretical analysis on the correctness and security strength of the method, and extensive simulations to evaluate its effectiveness. We build a test bed based on USRP software defined radio and conduct proof-of-concept experiments to evaluate the method in a real-world environment. It shows that the proposed method achieves a high key generation rate of about 26kbps and is immune to eavesdropping attack even when the attacker is within several centimeters from the legitimate devices. The proposed method is a practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices.

Aim
The main aim is to provide a practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices.
Scope
We propose a practical and energy efficient key agreement method for duplex NFC.
Existing System
Existing works indicate that using symmetric key cryptography to secure the NFC is a practical solution to protect against many kinds of attacks. It is mentioned in that due to the inherent protection of NFC against Man-in-the-Middle- Attacks, standard key agreement protocols like Diffie- Hellman based on RSA or Elliptic Curves could be applied to establish symmetric keys. Many works focus on finding the least expensive protocol for NFC and RFID. However, standard key agreement protocols intrinsically have extensive computational overhead and energy consumption. They are not preferable for resource constrained NFC devices. The works in proposed specific key agreements. The idea is for both devices to send random bits at exactly the same time. For the case when two parties send different bits, the attacker will not be able to identity which device sent the 0 and which device sent the 1. However, this concept is difficult to be implemented in practice due to the strict requirement of perfect synchronization as well as amplitude and phase match. This issue has been discussed in detail in this paper. The works in proposed Physical layer key generation methods by using the wireless channel measurements. By exploiting the reciprocal property of the wireless fading channel between two NFC devices, shared secret key can be generated. The methods have low computational overhead compared with standard key agreement protocols. However, the key generation rate is low. The time interval between two effective measurements of channel randomness is bounded by coherence time. Moreover, the methods have multiple steps including advantage distillation, information reconciliation and privacy amplification, which add computation and transmission overhead and time consumption.
Disadvantages
Near Field Communication (NFC) is a promising short distance radio communication technology for many useful applications. Although its communication range is short, NFC alone does not guarantee secure communication and is subject to security attacks, such as eavesdropping attack.
Proposed System
·      This project proposes a key agreement scheme for NFC devices by exploiting its duplex capability. The method neither require perfect time synchronization nor absolute match of signal amplitude and phase. It tackles the impact of Gibbs phenomenon.
·      We prove the correctness of the proposed method analytically, and demonstrate its effectiveness by simulations.
·      We build a test bed based on USRP software defined radio and conduct proof-of-concept experiments to evaluate the effectiveness and security strength of the proposed method in a real-world environment.
We make the following findings:
·      The proposed method can generate a shared key between two NFC devices at a high rate of about 26kbps.
·      The proposed method is immune to eavesdropping attacks even when the attacker is a few centimeters from the legitimate users.
In this project we propose our method to prevent an eavesdropper from breaking the key when there are inevitable non-perfect synchronization, mismatch of signal amplitude and phase, and the impact of Gibbs phenomenon. The basic idea of our method is to add randomness into Alice’s and Bob’s RF signal (xa(t) and xb(t)) to make the signals received by Eve indistinguishable under case 1 and case 2. The randomness we introduce include 1) time shifting, 2) amplitude scaling, and 3) phase shifting, which are used to tackle out of synchronization, amplitude mismatch, and phase mismatch, respectively. We add guard bits or create a ‘null-signal area’ between consecutive bits to deal with the impact of Gibbs phenomenon

Advantages
·      This project achieves a high key generation rate of about 26kbps and is immune to eavesdropping attack even when the attacker is within several centimeters from the legitimate devices.
·      Our proposed method overcomes major problems in NFC key generation. It is a practical, fast, energy efficient, and secure key agreement scheme for resource constrained NFC devices.


SYSTEM CONFIGURATION

HARDWARE REQUIREMENTS:-

·                 Processor               -   Pentium –III

·                Speed                -    1.1 Ghz
·                RAM                 -    256 MB(min)
·                Hard Disk         -   20 GB
·                Floppy Drive    -    1.44 MB
·                Key Board                 -    Standard Windows Keyboard
·                Mouse               -    Two or Three Button Mouse
·                Monitor             -    SVGA

SOFTWARE REQUIREMENTS:-

·                Operating System              : Windows  7                                       
·                Front End                  : JSP AND SERVLET
·                Database                  : MYSQL
  • Tool                                    : NETBEANS 7.3 
References
Jin, R. ;Du, X. ; Deng, Z. ; Zeng, K. “Practical Secret Key Agreement for Full-Duplex Near Field Communications ” Mobile Computing, IEEE Transactions on  (Volume: PP ,  Issue: 99 ) May 2015



No comments:

Post a Comment