Using mm-waves for secret key establishment. Karmoose, M., Fragouli, C., Diggavi, S., Misoczki, R., Yang, L. L, & Zhang, Z. IEEE Communications Letters, 23(6):1077–1080, IEEE, 2019.
doi  abstract   bibtex   
The fact that millimeter-wave (mmWave) communication needs to be directional is usually perceived as a challenge; in this letter, we argue that it enables efficient secret key sharing that is unconditionally secure from passive eavesdroppers by building on packet erasures. We showcase the potential of our approach in two setups: 5G networks and vehicle platooning. In both cases, with the right choice of parameters, we can potentially establish keys in the order of tenths of Mb/s. These first results are based on some simplifying assumptions, yet we believe that they give incentives to further explore such techniques.
@article{karmoose2019using,
 abstract = {The fact that millimeter-wave (mmWave) communication needs to be directional is usually perceived as a challenge; in this letter, we argue that it enables efficient secret key sharing that is unconditionally secure from passive eavesdroppers by building on packet erasures. We showcase the potential of our approach in two setups: 5G networks and vehicle platooning. In both cases, with the right choice of parameters, we can potentially establish keys in the order of tenths of Mb/s. These first results are based on some simplifying assumptions, yet we believe that they give incentives to further explore such techniques.},
 author = {Karmoose, Mohammed and Fragouli, Christina and Diggavi, Suhas and Misoczki, Rafael and Yang, Lily L and Zhang, Zhenliang},
 journal = {IEEE Communications Letters},
 number = {6},
 pages = {1077--1080},
 publisher = {IEEE},
 tags = {journal,WNS,WiNetnew},
 title = {Using mm-waves for secret key establishment},
 type = {2},
 doi = {10.1109/LCOMM.2019.2909918},
 volume = {23},
 year = {2019}
}

Downloads: 0