2012 International Conference on Systems and Informatics (ICSAI2012) 2012
DOI: 10.1109/icsai.2012.6223329
|View full text |Cite
|
Sign up to set email alerts
|

Side channel analysis attacks against channel state information based key generation

Abstract: The recent research on randomness of wireless channels shows that the channel state information (CSI) can be harnessed to generate secret keys for wireless communications. This CSI-based key generation claims to be secure due to the spatial independence between the legitimate channel and the eavesdropping channel. However, this paper presents the discovery that the side-channel information about the security key may leak from the electronic instruments when they are measuring the CSI, when the instruments are … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2016
2016
2016
2016

Publication Types

Select...
1
1

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(1 citation statement)
references
References 21 publications
(26 reference statements)
0
1
0
Order By: Relevance
“…Encryption by means of the generated key can be performed employing a number of algorithms suitable for execution on a low-power micro controller [ 13 ]. Keys generated following this approach can be constantly updated and hence should be virtually impossible to break, provided that careful hardware construction of the sensor node makes side-channel attacks (by measuring other electrical parameters such as power supply current) impossible [ 14 ]. Emissions by the processor should be minimized, as advanced side-channel attacks are possible with very low cost Software Defined Radios (SDR) [ 15 ].…”
Section: Introductionmentioning
confidence: 99%
“…Encryption by means of the generated key can be performed employing a number of algorithms suitable for execution on a low-power micro controller [ 13 ]. Keys generated following this approach can be constantly updated and hence should be virtually impossible to break, provided that careful hardware construction of the sensor node makes side-channel attacks (by measuring other electrical parameters such as power supply current) impossible [ 14 ]. Emissions by the processor should be minimized, as advanced side-channel attacks are possible with very low cost Software Defined Radios (SDR) [ 15 ].…”
Section: Introductionmentioning
confidence: 99%