Open Access Open Access  Restricted Access Subscription or Fee Access

Cryptographic Key Generation Based On the Ambient Audio

J. Keerthiga, S. Dhanalakshmi

Abstract


The mainstay of this project is to establish a secure communication channel among devices based on recording of similar audio patterns, that make use of the audio fingerprint entropy. Features from the recorded ambient audio are used to generate a public cryptographic key between devices without exchanging any kind of information about the ambient audio itself or the features utilized for the key generation process. Exploring a common audio fingerprinting approach and encountering for the noise in the derived fingerprints are corrected employing Error Correcting Codes. This is a mechanism to unobtrusively establish an ad hoc secure communication channel between unacquainted devices which is conditioned on the surrounding context. Considering the audio as a source of spatially centered context, the similarity of features from ambient audio by devices in proximity to create a secure communication channel exclusively based on these feature. The method used is noninteractive, unobtrusive, and does not require specific or identical hardware at communication partners. The adaptation of a specific value for the tolerated noise among fingerprints based on environmental conditions using fuzzy-cryptography scheme.

Keywords


Data Encryption, Location-Dependent and Sensitive, Pervasive Computing, Random Number Generation, Signal Analysis, Synthesis and Processing, Signal Processing,

Full Text:

PDF

References


Bichler.D, Stromberg.G, Huemer.M, and Loew.M,(2007) “Key Generation Based on Acceleration Data of Shaking Processes,” Proc. Ninth Int’l Conf. Ubiquitous Computing, J. Krumm.

Dupuy.C and Torre.A,(2006) Local Clusters, Trust, Confidence and Proximity, Series Clusters and Globalisation: The Development of Urban and Regional Economies, pp. 175-195, Edward Elgar.

H.W. Gellersen, G. Kortuem, A. Schmidt, and M. Beigl,(2004) “Physica Prototyping with Smart-Its,” IEEE Pervasive Computing, vol. 10-18.4 pp.

Hershey.J, Hassan.A, and Yarlagadda.R,(1995) “Unconventional Cryptographic Keying Variable Management,” IEEE Trans. Comm., vol. 43, no. 1, pp. 3-6.

Holmquist L.E, Mattern.F, Schiele.B, Schiele.P, Alahuhta.P, Beigl.M, and Gellersen H.W(2001) “Smart-Its Friends: A Technique for Users to Easily Establish Connections Between Smart Artefacts,” Proc. Third Int’l Conf. Ubiquitous Computing.

Hamida S.T.B,Pierrot.J.B, and Castelluccia.C,(2009)“An Adaptive Quantization Algorithm for Secret Key Generation Using Radio Channel Measurements,” Proc. Third Int’l Conf. New Technologies, Mobility and Security.

Kunze.K and Lukowicz.P, (2007)“Symbolic Object Localization Through Active Sampling of Acceleration and Sound signatures,” Proc.Ninth Int’l Conf. Ubiquitous Computing.

Mayrhofer.R and Gellersen.H,(2007) “Shake Well Before Use: Authentication Based on Accelerometer Data,” Proc. Fifth Int’l Conf. Pervasive Computing, pp. 144-161.

Mayrhofer.R, (2007)“The Candidate Key Protocol for Generating Secret Shared Keys from Similar Sensor Data Streams,” Proc. Fourth European Conf. Security and Privacy in Ad-Hoc and Sensor Networks, pp. 1-15.

Mayrhofer.R and Gellersen.H,(2008) “Spontaneous Mobile Device Authentication Based on Sensor Data,” Information Security Technical Report, vol. 13, no. 3, pp. 136-150.

Madiseh.M.G, GuireM.L, Neville.S.S, Cai.L, and Horie.M,(2008) “Secret key Generation and Agreement in Uwb Communication Channels,” Proc. IEEE GlobeCom,.

Stephan Sigg, Matthias Budde, Yusheng Ji, and Michael Beigl “Entropy of audio Fingerprints for unobtrusive device authentication” Tuyls.P, Skoric.B, and Kevenaar.T,(2007) Security with Noisy Data. Springer-Verlag.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.