Next Article in Journal
Quasi-Consensus of Time-Varying Multi-Agent Systems with External Inputs under Deception Attacks
Previous Article in Journal
Experimental Study on Wave Characteristics of Stilling Basin with a Negative Step
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Intelligent Reflecting Surface–Assisted Wireless Secret Key Generation against Multiple Eavesdroppers

1
Wireless Communication Technology Office, Information Engineering University, Zhengzhou 450002, China
2
School of Intelligent Engineering, Zhengzhou University of Aeronautics, Zhengzhou 450015, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(4), 446; https://doi.org/10.3390/e24040446
Submission received: 11 January 2022 / Revised: 20 February 2022 / Accepted: 21 March 2022 / Published: 23 March 2022

Abstract

:
In this paper, we propose an improved physical layer key generation scheme that can maximize the secret key capacity by deploying intelligent reflecting surface (IRS) near the legitimate user aiming at improving its signal-to-noise ratio (SNR). We consider the scenario of multiple input single output (MISO) against multiple relevant eavesdroppers. We elaborately design and optimize the reflection coefficient matrix of IRS elements that can improve the legitimate user’s SNR through IRS passive beamforming and deteriorate the channel quality of eavesdroppers at the same time. We first derive the lower bound expression of the achievable key capacity, then solve the optimization problem based on semi-definite relaxation (SDR) and the convex–concave procedure (CCP) to maximize the secret key capacity. Simulation results show that our proposed scheme can significantly improve the secret key capacity and reduce hardware costs compared with other benchmark schemes.

1. Introduction

The tremendous growth in extensive connectivity, ubiquity, and diversity of the sixth generation (6G) wireless communication networks will result in unpredictable security threats [1]. Traditionally, data confidentiality is guaranteed by the high-layer encryption mechanism based on computational complexity. However, the key distribution for massive devices is complicated. Furthermore, the public key cryptography may be completely cracked by the emerging quantum computers in the future [2]. As a powerful supplement to the existing high-layer encryption, the physical layer key generation (PKG) technology [3] makes use of the inherent characteristics of wireless channels (i.e., temporal variation, uniqueness, and reciprocity). The PKG extracts the key from the channel characteristics, which are considered as the natural shared random source [4,5,6]. It is information-theoretically secure and lightweight and is considered to be one of the enhanced technologies of 6G secure communication [7].
Key generation usually consists of four main steps: acquisition of shared random source, quantization, information reconciliation, and privacy amplification. First, two legitimate users, namely Alice and Bob, transmit pilots to each other in turn, and they estimate the channels between them to obtain correlated channel measurements. Then, these measurements are converted into binary bits by using quantization algorithms [8]. Next, information reconciliation is used to correct inconsistent bits between Alice and Bob [9]. Finally, the privacy amplification phase is employed to eliminate possible information leakage in the previous phases [10]. However, the channel estimation can have low accuracy due to the poor quality of the received signal in the acquisition of shared random source, introducing a high key inconsistency rate and low key entropy after quantization. In [11], the authors consider the scenario that the base station uses the maximum ratio transmission (MRT) to maximize the SNR of the received signal, but this scheme results in limited improvement of the SNR. We also use preprocessing methods to remove the non-reciprocity caused by noise. However, part of the channel characteristic information will be abandoned, which reduces the key generation rate (KGR), increases the complexity of baseband algorithm processing, and introduces poor real-time performance.
Recently, intelligent reflecting surfaces (IRSs) that can flexibly control the electromagnetic characteristics of wireless channels have received much attention and are considered as a significant technology for 6G [12,13]. An IRS is typically constructed by using a printed circuit board (PCB), which consists of a reflective unit layer, a copper plate, and a control circuit board. The reflecting elements are equally spaced on a two-dimensional plane and are composed of full metal sheets on the bottom layers and metal patches on the top layers of the PCB dielectric substrates [14]. Moreover, a semiconductor device can vary the impedance of the reflecting element by controlling its biasing voltage so that the electromagnetic response can be dynamically tuned in real time without changing the geometrical parameters [15]. IRSs can achieve real-time configuration of various parameters of the reflected electromagnetic wave, including phase, amplitude, and polarization direction, and can artificially control the radio wave transmission. In addition, IRSs can smartly program and reconstruct electromagnetic waves in real time to customize the wireless environment with passive characteristics. IRSs are used to preprocess the wavefront of reflected electromagnetic waves; specifically, the polarization direction of the received signal is adjusted to match the polarization of the antenna of the legitimate receiver [16], which enhances the received signal strength.
Complex algorithm design is not required in our IRS-assisted PKG, which effectively reduces the key inconsistency and improves the SNR of the legitimate receiver and the key entropy. Research on IRS-assisted PKG has emerged recently. In Ref. [17], the authors design an IRS reflecting coefficient matrix to maximize the SNR received by the legitimate user in the single input single output (SISO) network. An IRS is utilized to introduce artificial randomness for boosting the secret key rate by adjusting the IRS phase switching to modify the propagation environment in [18,19,20]. In Ref. [19], the authors optimized the switching states of the IRS elements to maximize the secret key rate. A limited number of IRS elements were turned on, which corresponded to the largest variances of the IRS channels. However, the analysis of the secret key rate was greatly simplified, because the eavesdroppers’ channels were assumed to be independent of the legitimate users’. In Ref. [20], the authors further use IRSs and Wi-Fi equipment to build a prototype system to achieve any adjustable key rate. To sum up, IRSs can be utilized to improve the SNR or enhance the randomness as an artificial random source in the research of PKG. An IRS is used to improve the SNR in this paper, and the relationship between the number of IRS elements and transmitting antennas is not further explored in the current research. IRS-assisted PKG in multi-antenna networks remains unexplored; however, this is more relevant for the actual communication scenarios.
In this paper, we mainly consider an IRS-assisted MISO system model against multiple non-colluding eavesdroppers (non-colluding eavesdropping is practical in the IoT scenario, where nodes exist independently and do not cooperate. Partially colluding and fully colluding eavesdroppers will be discussed in Section 4), who gather around the legitimate user, targeting to obtain private information. We deploy an IRS near the legitimate user and elaborately design an IRS reflection coefficient matrix that can improve the legitimate user’s SNR through IRS passive beamforming, and thereby the legitimate user’s channel estimation accuracy is improved. At the same time, multiple eavesdroppers around the legitimate user, after IRS tuning, offset the reflected signals with the direct link signals from the base station, therefore deteriorating the channel quality and effectively reducing information leakage. In the presence of multiple passive eavesdroppers, we formulate the secret key capacity of the system and optimize the IRS reflection coefficient to maximize the secret key capacity under the constraint that the modulus square of the IRS reflection coefficient is less than one. Due to the non-convexity of this optimization problem, we employ SDR and CCP to solve it. Simulation results show that our scheme significantly improves the secret key capacity compared with MRT and IRS with random phase shifts.
The rest of the paper is organized as follows. Section 2 describes the system model discussed in this paper and signal representation. In Section 3, we discuss the IRS-assisted secret key rate and derive the expression of key generation capacity. In Section 4, the proposed optimization scheme and solution are presented. Section 5 presents the simulation results. Section 6 draws the conclusions.

2. System Model and Signal Representation

As shown in Figure 1, a base station Alice and a single antenna user Bob are legitimate communication nodes aiming to extract the shared secret keys from their reciprocal wireless channel with the assistance of an IRS (Rose). K non-colluding eavesdroppers (Eves) attempt to acquire the transmitted information generated by Alice and Bob based on their own channel observations. All the eavesdroppers are non-colluding, meaning that each eavesdropper performs independent decoding to retrieve signals without relying on other eavesdroppers [21]. Suppose that all Eves are equipped with a single antenna, while the number of antennas at Alice are denoted by M . Rose is composed of N reflecting elements deployed in a uniform planar array (UPA), with X vertical elements and Y horizontal elements, and can change its reflection coefficients to minimize the information leaked to Eve.

2.1. Channel Model

The equivalent channels from Alice to Rose, Bob, and Eve k (the k - t h eavesdropper) are denoted by h ar N × M , h ab 1 × M , and h ae k 1 × M , respectively, while the equivalent channels from Rose to Bob and Eve k are denoted by h rb 1 × N and h re k 1 × N , respectively.
Let Φ = diag ( β 1 e j θ 1 , β 2 e j θ 2 , , β N e j θ N ) represent the diagonal phase-shifting matrix of Rose, where in its main diagonal, β n [ 0 , 1 ] and θ n [ 0 , 2 π ) denote the amplitude and phase shift on the incident signal by Rose’s n - t h element, for n = 1 , , N . The reflecting coefficient vector of Rose v = [ v 1 , v 2 , , v N ] T is defined, where the n - t h element of v is v n = β n e j θ n , which is the n - t h diagonal element of Φ .
We consider the case where the light of sight (LOS) path between the base station and Bob/Eve is blocked, and the Rayleigh fading model is considered due to plenty of scatters in this wireless channel, i.e., each element of h ab and h ae k is independent and identically distributed in the complex Gaussian distribution of zero mean and variance, σ h ab 2 and σ h ae k 2 , respectively. Considering the base station and IRS are usually set up at a higher altitude, we assume that only the LOS path exists between Alice and Rose. The BS-to-IRS channel can be modeled as in [22]:
h ar = η 1 α IRS ( θ IRS , γ IRS ) α BS H ( φ BS ) ,  
where η 1 ~ CN ( 0 , 10 0.1 PL ( d ar ) ) denotes the complex gain of the BS-to-IRS channel, and α IRS ( θ IRS , γ IRS ) and α BS ( φ BS ) are the normalized array steering vectors of IRS and BS. They are denoted by
α IRS ( θ IRS , γ IRS ) = [ 1 , , e j 2 π d R λ [ ( x 1 ) sin θ IRS sin γ IRS + ( y 1 ) cos γ IRS ] , , e j 2 π d R λ [ ( X 1 ) sin θ IRS sin γ IRS + ( Y 1 ) cos γ IRS ] ] T  
α BS ( φ BS ) = [ 1 , , e j 2 π d B λ ( M 1 ) sin φ BS ] T ,
where θ IRS [ 0 , π ] and γ IRS [ 0 , π ] represent the elevation and azimuth angles of arrival (AOA) at IRS, respectively, and φ BS [ 0 , 2 π ] is the azimuth angle of departure (AOD) from the BS and IRS. λ is the wavelength, and d R and d B denote the element spacing at the IRS and the antenna spacing at the BS, respectively, and in this paper, they are both set as half wavelength, i.e., we have d R = d B = λ 2 . The path loss can be derived as P L ( d ) [ dB ] = P L 0 + 10 c log 10 ( d ) , where d , P L 0 and c denote the distance between transmitter and receiver, constant path loss term, and path loss exponent, respectively. For the channels between the IRS and Bob/Eve, LoS components exist in practical implementation. We use Rician fading to model the channel h rb and h re k , which can be denoted by
h ru = κ j κ j + 1 h ¯ ru + 1 κ j + 1 h ˜ ru , u { b , e k } , j = 2 , 3  
where κ 2 and κ 3 is the Rician κ -factor of h rb and h re k ; h ¯ ru 1 × N is the LoS component, which remains unchanged within the channel coherence time; and h ˜ ru 1 × N is the non-LoS (NLoS) component, whose elements follow the zero-mean complex Gaussian distribution. The LoS component h ¯ ru is expressed as
h ¯ ru = η j α H IRS , u ( φ IRS , u , ω IRS , u ) , j = 2 , 3
where α IRS , u ( φ IRS , u , ω IRS , u ) is the normalized array response vector of the UPA at IRS, φ IRS , u [ 0 , π ] and ω IRS , u [ 0 , π ] denote the elevation and azimuth AOD from IRS to Bob/Eve k , respectively, where η 2 and η 3 are the complex gain of IRS-to-Bob and IRS-to-Eve channels, respectively. To generate the shared secret keys, Alice and Bob will alternatively exchange pilots and perform channel estimations. In the downlink channel probing, the BS broadcasts the orthogonal pilot signal S 1 M × T 1 , where T 1 is the length of pilot, S 1 ( S 1 ) H = I M × M , and I is an M × M identity matrix. Assuming that the transmitting power of the base station (BS) is P , the received signal of Bob or the k - t h Eve is given by
Y u D L = P ( h ab + h ru Φ h a r ) S 1 + N u D L = P ( h au + v T G u ) S 1 + N u D L , u { b , e k } ,
where G u = diag ( h ru ) h ar and N b D L and N e k D L follow complex additive white Gaussian noise (AWGN) with variance σ 1 2 and σ 2 , k 2 of each element. Similarly, Bob sends the orthogonal pilot signal S 2 M × T 2 in the uplink channel probing, where T 2 is the length of pilot and S 2 ( S 2 ) H = I M × M . Bob’s transmit power is also P . Thus Alice and Eve k receive
Y a U L = P ( h ba + h ar T Φ h rb T ) S 2 + N a U L = P ( h ab T + G b T v ) S 2 + N a U L
Y e k U L = P ( h be k + h re k Φ h rb T ) S 2 + N e k U L ,
where N a U L is complex AWGN with variance σ 1 2 of each element due to channel reciprocity, and N e k U L follows complex additive white Gaussian noise (AWGN) σ 3 2 of each element.
Assuming that the sampling interval is adequately small, the channel reciprocity preserves between the bidirectional pilot transmissions within the coherent time. By the least square (LS) estimation, the combined channels at each respective node after normalization can be expressed as
Z b D L = h ab + v T G b + N b D L Z a U L = h ab T + G b T v + N a U L Z e k D L = h ae k + v T G e k + N e k D L Z e k U L = h be k + h re k Φ h rb T + N e k U L
where the variance of each element in AWGN N b D L and N a U L are σ 1 2 / P , and in AWGN N e k D L and N e k U L are σ 2 2 / P and σ 3 2 / P , respectively. After channel probing, BS and UT vectorize the estimated channel matrices h B = vec ( Z b D L ) and h A = vec ( Z a U L ) to generate the secret key. After employing quantization, information reconciliation and privacy amplification, the BS and UT finally generate the consistent secret key. Similarly, Eves vectorize the estimated channel matrices h E k , 1 = vec ( Z e k D L ) , h E k , 2 = vec ( Z e k U L ) to guess the same key.

2.2. Spatial Correlation

When the eavesdropper k is located at least several wavelengths away from the legitimate user, the channels from the IRS to them, h rb and h re k are assumed to be independent with each other [23]. Furthermore, when the number of IRS elements is large, the IRS-induced channels h rb Φ h ar and h re k Φ h ar are statistically independent [24]. However, with the rapid development of communication technology, more and more unattended sensor terminals are put into use in the Internet of Things scenarios, and illegal terminals try to get close to legitimate ones, resulting in the difficulty of ensuring the security of legitimate users at all times. When eavesdroppers are located close to the legitimate users, the corresponding channels h rb and h re k may be correlated. We define the correlation coefficient between them as
ρ k = E { h rb h re k H } E { h rb h rb H } E { h re k h re k H }
where a larger value of ρ k implies a higher correlation between channels of the eavesdropper k and legitimate user. The channel correlation in (10) implies that IRS-induced channels h rb Φ h ar and h re k Φ h ar may be correlated. When eavesdroppers have the same ability, the closer Eve k is to Bob, the higher the correlation between them.
The cross-correlation between the channels corresponding to Eve k and Bob can be expressed as
R k = E { ( h ab + h rb Φ h ar ) T ( h ae k + h re k Φ h ar ) * } = E { h ar T Φ h ¯ r b T h ¯ re k * Φ H h ar * } = E { h ar T diag ( h ¯ rb ) v v H diag ( h ¯ re k ) h ar * }
which will be further analyzed in Section 3 to derive its expression.

3. IRS-Assisted Secret Key Rate Analysis

In this section, a closed-form expression of the secret key capacity for a lower bound is derived. We conservatively take the lower bound capacity as the minimum achievable secret key rate. The lower bound of the key capacity [25] can be expressed as
C ( h A ; h B h E k , 1 , h E k , 2 ) max { I ( h A ; h B ) I ( h A ; h E k , 1 , h E k , 2 ) , I ( h A ; h B ) I ( h B ; h E k , 1 , h E k , 2 ) }
where I (   ;   ) denotes the mutual information.
We assume that Alice and Rose know the statistics of the channel state information (CSI) of all channels. This is a recognized assumption in large-scale wireless networks, in which the eavesdropper is an authorized but untrusted user trying to obtain the information of other users [26]. Below, we derive the lower bound of IRS-assisted secret key capacity. Considering the uplink channel estimation at the Eve side is scalar and poses a small threat to information leakage, we only consider the impact of downlink channel estimations, i.e.,  h E k , 1 of Eve on key capacity, in this paper. We set h E k = h E k , 1 .The lower bound is expressed as the maximum of C k , 1 = I ( h A ; h B ) I ( h A ; h E k ) and C k , 2 = I ( h A ; h B ) I ( h B ; h E k ) , so we derive closed form expressions of C k , 1 and C k , 2 , then select the maximum value as the final expression. First, we express the first term C k , 1 as
C k , 1 = I ( h A ; h B ) I ( h A ; h E k ) = H ( h A / h E k ) H ( h A / h B ) = log 2 det ( W AE k ) det ( K B B ) det ( K E k E k ) det ( W AB ) ,
where H ( ) is the information entropy, W x y = E { [ h x , h y ] T [ h x H , h y H ] } , x , y { A , B , E k } , and K x y = E { h x h y H } are correlation matrices, and det ( . ) is the determinant of matrix. Furthermore, we can derive
K AA = E { h A h A H } = E { h ab T h ab * + h ar T Φ h rb T h rb * Φ H h ar * + N a U L ( N a U L ) H } = κ 2 κ 2 + 1 E { ( h ar T Φ h ¯ rb T h ¯ rb Φ H h ar * ) } + σ A 2 I = κ 2 κ 2 + 1 E { ( h ar T diag ( h ¯ rb ) v v H diag ( h ¯ rb * ) h ar ) } + σ A 2 I = Q A ( v ) R BS + σ A 2 I
In Equation (1), we can substitute the expression of h A . In Equation (2), we substitute h rb according to Equation (4), and the mean value of NLOS component h ˜ rb is 0. In Equation (4), h ar and h ¯ rb according to Equations (1) and (5) are substituted and calculated by matrix multiplication. σ A 2 = σ h ab 2 + σ 1 2 / P and Q A ( v ) can be expressed as
Q A ( v ) = κ 2 κ 2 + 1 | η 1 η 2 | 2 v H β H β v
The vector β is given as
β = [ 1 , , e τ x , y ( θ IRS , γ IRS ) + τ x , y ( φ IRS , B , ω IRS , B ) , , e τ X , Y ( θ IRS , γ IRS ) + τ X , Y ( φ IRS , B , ω IRS , B ) ]
where τ x , y ( θ , γ ) is defined as
τ x , y ( θ , γ ) = e j 2 π d λ ( ( x 1 ) sin θ sin γ + ( y 1 ) cos γ ) .
We define matrix R BS = E { [ α BS ( φ BS ) * α BS ( φ BS ) T ] } , the rank of which is equal to 1.
It can also be derived that K BB = K AA = Q A ( v ) R BS + σ A 2 I , K AB = K BA = Q A ( v ) R BS + σ h ab 2 I .
Similarly, we can get K E k A = K AE k = E { h A h E k H } = R k , where R k is the cross-correlation between the channels corresponding to Eve k and Bob. We derive R k as
K E k A = K AE k = R k = R AE k ( v ) R BS  
where R AE k ( v ) and ψ can be denoted as
R AE k ( v ) = κ 2 κ 3 ( κ 2 + 1 ) ( κ 3 + 1 ) | η 1 | 2 η 2 η 3 * v H ψ β v
ψ = [ 1 , , e τ x , y ( θ IRS , γ IRS ) e τ x , y ( φ IRS , E , ω IRS , E ) , ] T
Similarly, we get K E k E k = { h E k h E k H } = Q E k ( v ) R BS + σ E k 2 I , where Q E k ( v ) = κ 3 κ 3 + 1 | η 1 η 3 | 2 v H ψ H ψ v , σ E k 2 = σ h ae k 2 + σ 2 2 / P . Thus, the determinant of matrix terms W AE k and W AB in (11) can be expressed as
det ( W AE k ) = det ( K AA K AE k K AE k K E k E k ) = det ( K AA ) det ( K E k E k K AE k K AA 1 K AE k )
det ( W AB ) = det ( K AA ) det ( K B B K AB K AA 1 K AB )
We substitute det ( W AE k ) , det ( K BB ) , det ( K E k E k ) and det ( W AB ) into Equation (11) above. Because Q A ( v ) , R AE k ( v ) , and Q E k ( v ) are all scalars, the ranks of Q A ( v ) R B S , R AE k ( v ) R BS , and Q E k ( v ) R BS are also equal to 1, which means that they all have, at most, one non-zero eigenvalue. Therefore, we can take advantage of this property that the determinant of a determined matrix is equal to the product of all eigenvalues of the matrix.
Theorem 1.
For Evek, the achievable secret key capacity C k , 1 in IRS-assisted wireless networks is calculated as
C k , 1 = log 2 ( M Q E k ( v ) + σ E k 2 ) ( M Q A ( v ) + σ A 2 ) 2 M 2 R AE k ( v ) 2 ( M Q A ( v ) + σ A 2 ) ( M Q E k ( v ) + σ E k 2 ) ( 2 M Q A ( v ) + σ A 2 + σ h ab 2 ) + log 2 ( ( σ A 2 ) 2 M 2 ( σ A 2 + σ h ab 2 ) M 1 ( σ 1 2 / P ) M ) = log 2 f k ( v ) h k ( v ) + log 2 ( ( σ A 2 ) 2 M 2 ( σ A 2 + σ h ab 2 ) M 1 ( σ 1 2 / P ) M )  
where f k ( v ) = M 3 Q A ( v ) 2 Q E k ( v ) M 3 Q A ( v ) Q E k ( v ) 2 + 2 M 2 σ A 2 Q A ( v ) Q E k ( v ) + M 2 σ E k 2 Q A ( v ) 2 M 2 σ A 2 R AE k ( v ) 2 + 2 M σ A 2 σ E k 2 Q A ( v ) + M σ A 4 Q E k ( v ) + σ A 4 σ E k 2  and  h k ( v ) = 2 M 2 Q A ( v ) Q E k ( v ) + M ( σ A 2 + σ h ab 2 ) Q E k ( v ) + 2 M σ E k 2 Q A ( v ) + ( σ A 2 + σ h ab 2 ) σ E k 2 .
Proof of Theorem 1.
Because the rank of R BS is 1 , it has only one non-zero eigenvalue, which can be denoted as λ M ( R BS ) , λ M ( R BS ) = tr ( R BS ) = M . Therefore, we can have i = 1 M λ i ( Q A ( v ) R BS ) = tr ( Q A ( v ) R BS ) = M Q A ( v ) , and thus we can deduce that the matrix Q A ( v ) R BS + σ A 2 I has M 1 identical eigenvalue σ A 2 , the M eigenvalue is M Q A ( v ) + σ A 2 . Then we utilize the properties that the determinant of a given matrix can be expressed as the product of all eigenvalues of the matrix. Therefore, det ( Q A ( v ) R BS + σ A 2 I ) = i = 1 M λ i ( Q A ( v ) R BS + σ A 2 I ) = ( σ A 2 ) M 1 ( M Q A ( v ) + σ 1 2 ) , where λ i ( ) means the i - t h eigenvalue of the matrix. The determinant of the other three matrix terms can be calculated similarly, which completes the verification. □
We can prove that C k , 2 = C k , 1 due to the reciprocal assumption of uplink and downlink.

4. Proposed Optimization Scheme and Solution

4.1. Optimization Analysis

From the above analysis, we can see the reflection coefficient vector v of IRS leads to the correlation between the legitimate channel and the eavesdropping channel. Therefore, we can design v to maximize the secret key capacity. We can see that key capacity is the minimum secret key capacity C k , 1 against all the eavesdroppers. A low-complexity optimization scheme is designed to decide the N -element reflecting coefficients of Rose to maximize the key capacity. We can formulate the optimization problem as follows:
max v min k K C k , 1 s . t . | v n | 2 1 , n = 1 , , N ,
where K = { 1 , , K } . The function log 2 ( ) is monotonically increasing in (23). Accordingly, the optimization formulation (23) can be further described as
max v min k K f k ( v ) h k ( v ) s . t . | v n | 2 1 , n = 1 , , N .
Due to the max–min operations, the objective function in (25) is non-convex. As described below, we use an auxiliary variable Q to transform the optimization problem as
max v , Q Q s . t . | v n | 2 1 , n = 1 , , N Q Q h k ( v ) f k ( v ) 0 , k = 1 , , K .
It is difficult to find the optimal solution of the problem in (26), because h k ( v ) and f k ( v ) are both non-convex with respect to the optimization variable v . We denote V = v v H , conforming that V 0 and rank ( V ) = 1 . We define A = ψ H ψ , B = β H β and C = ψ β , which are all rank-1 matrices. Since there is non-convexity of the rank-1 constraint, we proceed to apply the SDR technique to relax this constraint. By replacing v H X v v H Y v v H Z v = Tr ( X V Y V Z V ) , v H X v v H Y v = Tr ( X V Y V ) , and v H Z v = Tr ( Z V ) , where X , Y , Z { A , B , C } , which are any positive semi-definite matrices, and Tr(·) is the trace of a matrix, which is a convex function. We can transform h k ( v ) and f k ( v ) into function expressions f k ( V ) and h k ( V ) . We can now see that f k ( V ) and h k ( V ) are both convex with regard to variable V . The optimization problem can be re-formulated as
max V , Q Q s . t . Tr ( E n V ) 1 , V 0 , n = 1 , , N Q Q h k ( V ) f k ( V ) 0 , k = 1 , , K ,
where E n = e n e n H , e n is a base vector, whose n - t h element is 1 and others are 0. So, we have | v n | 2 = | v H e n | 2 = v H e n e n H v = v H E n v = Tr ( E n V ) 1 . The constraint Q h k ( V ) f k ( V ) 0 is the form of the difference of the convex (DC) function for a given Q . In order to further overcome the non-convexity, we propose an efficient sub-optimal solution based on the CCP algorithm, where the Taylor expansion at V ( q ) is utilized as
f k ( V ) = f k ( V ( q ) ) + Tr ( Re { f k ( V ( q ) ) H ( V V ( q ) ) } ) .
Therefore, the original constraint condition Q h k ( V ) f k ( V ) 0 can be decomposed into multiple convex subproblems by linearizing the concave term f k ( V ) . We successfully transformed the IRS optimization problem in (27) into a convex optimization problem, which can be solved by alternatively optimizing Q and V .
Algorithm 1 presents the details of the proposed SDR and CCP based algorithm. The matrix V we obtain is not necessarily rank-1, so we can recover v from V with the help of the Gaussian randomization method. ε denotes a small convergence threshold, and Q max is a sufficiently large number. Note that the proposed SDR-CCP based algorithm can solve the problem with a worst-case complexity of O ( max { N , K } 4 N 1 / 2   L log ( Q max / ε ) ) , where   L is the average number of iterations. The SDR-CCP algorithm is more efficient than the standard branch-and-bound algorithm with the exponential complexity of O ( ( 1 / δ A δ P ) K N ) in solving problem (27), where δ A and δ p are the discrete quantization intervals of amplitude and phase, respectively.
Algorithm 1 Our algorithm based on SDR and CCP
Input: σ A 2 , σ E k 2 , σ h ab 2 , η 1 , η 2 , η 3 , β , Ψ , M , ε , Q max
Output: V , Q
1: Initialize Q min = 0 , and Set Q ( t ) = ( Q max + Q min ) / 2 .
2: repeat (Bisection Search for Q )
3:  repeat (Our algorithm based on SDR and CCP)
4:    For given Q ( t ) , when q = 1 , initialize a positive semi-definite matrix V ( 1 ) randomly; when
q > 1 , given V ( q ) , solve the above optimization problem (28) for V q + 1 .
5:    Update q = q + 1 .
6:  until the optimization variable V reaches convergence.
7:    Record V o p t = V ( q ) of the current iteration if the above problem can be solved, then update
Q min = Q ( t ) ; if Q ( t ) is unreachable, then update Q max = Q ( t )
8: until Q max Q min < ε .
9: Recover v from V o p t by Gaussian randomization.

4.2. Partially Colluding and Fully Colluding Cases

For colluding eavesdropping, all colluding eavesdroppers transmit signals wirelessly to an additional channel signal processor, which also incurs high costs. In the process of wireless transmission, it is easier to expose eavesdroppers’ identities. We consider partially and fully colluding cases, in which the SNR received by the signal processor is the sum of all eavesdroppers’ SNRs. The optimization objective is max v k = 1 X C k , 1 , where X is the number of colluding eavesdroppers. When X = K , it is fully colluding. We solve this optimization problem based on the SDR and successive convex approximation (SCA) methods [24].

4.3. Discussion on Active Pilot Attacks

We studied an IRS-assisted key generation scheme against multiple correlated eavesdroppers under the assumption of passive attacks. Next, we discuss the possibility of the proposed scheme to resist a simple active attack, where the eavesdroppers transmit pilots at the same time that the legitimated user is transmitting [27]. In this case, eavesdroppers transmit the same probing signals as those of the legitimated user in the uplink to prevent Alice and Bob from obtaining similar channel estimates. Under this attack, Alice obtains the uplink channel estimation as
Z a U L = h ab T + G b T v + k ( h ae k T + G e k T v ) + N a U L
while in the downlink, Bob estimates the channel as
Z b D L = h ab + v T G b + N b D L
From (29) and (30), the channel estimates of Alice and Bob are different, leading to the failure of consistent keys generated. However, as mentioned above, we deploy the IRS to enhance the legitimate user’s channel and deteriorate the channel quality of eavesdroppers. We elaborately design the reflection coefficient matrix of the IRS, greatly weakening the eavesdropping channels. Thus, the eavesdroppers’ signals can be ignored. Alice and Bob can still obtain similar channel estimates and generate secret keys under the pilot spoofing attack. To summarize, the proposed scheme can counteract this attack by elaborately designing the IRS phase shift.

5. Simulation Analysis

As shown in Figure 2, a network deployment where Alice, Bob, and the central point of IRS are located at ( 5 , 0 , 25 ) , ( 2 , 100 , 0 ) , and ( 0 , 100 , 25 ) is considered. We set up the following simulation parameters according to [17,28]. K Eves are randomly distributed in a circle of radius R centered on Bob. The carrier frequency is set to 1 GHz. IRS configuration is a uniform planar rectangular array (URA) with 5 rows and N/5 columns, and λ / 2 spacing. The constant path loss term is PL 0 = 20   dB at reference distance d 0 = 1   m . Since there are extensive obstacles as well as scatters in the channel links from the BS to the user, we set the path loss exponent c ab = c ae k = 4.5 ; meanwhile, we set c ar = 3.7 ,   c rb = c re k = c be k = 2.2 . The other parameters are set as σ A 2 = σ E k 2 = 80   dB , σ h ab 2 = 50   dB , M = 4 , N = 20 , K = 3 , R = λ , and Rician κ -factor κ = 1 , if not specified otherwise. The maximum correlation coefficient ρ among all Eves is 0.5 unless otherwise specified. Three benchmark schemes are presented: (1) the secret key capacity of key generation from correlated wireless channels without IRS (N-IRS) [29]; (2) an IRS-aided system with on–off switching states (On-off IRS) [19]; (3) an IRS-aided system with random phase shifts (R-IRS) [20].
Figure 3 shows the secret key capacity versus the number of IRS elements N . We see that increasing the size of the IRS results in a significant improvement in the secret key capacity of our SDR-CCP scheme. Furthermore, we observe that our scheme with optimal IRS phase shifting outperforms the three benchmark schemes for the entire range of N , because the SNR of the legitimate user is improved by elaborately designing the phase shift matrix of the IRS. Secret key capacity increases with decreasing Rician κ -factor κ rb = κ re k = κ because a lower κ corresponding to a stronger NLoS path provides more randomness in the wireless channels.
In Figure 4, we note that the achievable secret key capacity reduces with an increasing number of Eves. We also see that our proposed scheme significantly outperforms the three benchmark schemes by at least 0.3 bps. We observe that the increasing number of Eves has only a small negative impact on the performance of our SDR-CCP scheme. As we know, due to a greater average distance between the eavesdroppers with R = λ, the secret key capacity increases.
In Figure 5, the secret key capacity of our proposed SDR-CCP scheme is significantly improved with the increase of transmission power P , because the channel estimation accuracy at Bob is greatly improved; instead, Eve’s SNR is severely reduced through the design of the IRS phase shift. We consider the MRT precoding strategy used by the transmitting antenna for Bob as a comparison. The MRT scheme without an IRS (N-IRS-MRT) can increase the system’s secret key capacity compared with N-IRS and R-IRS because the base station uses MRT to improve Bob’s SNR. Even if the IRS phase shift is randomly set, MRT (R-IRS-MRT) can improve Bob’s SNR and secret key capacity compared with R-IRS. For the N-IRS and R-IRS, the SNR of Eve is also improved with the increase of P , which increases the risk of information leakage. It can be seen that the increase of secret key capacity based on MRT and SDR-CCP is not significant, because IRS has brought a great increase to Bob’s SNR.
Figure 6 compares the secret key capacity obtained as a function of the channel correlation coefficient ρ . The solutions of the algorithm in [18] are obtained by optimizing the IRS configuration under the assumption of independent channels. Then, the optimal solutions obtained are substituted into the expression of (23). As expected, our SDR-CCP outperforms the algorithm in [18], which assumes independent Eves, in the considered range. In particular, as the channel correlation coefficient increases from 0.2 to 0.8, the key capacity becomes smaller. Figure 6 confirms that the secret key capacity can be enhanced if the channel correlation is considered at the design stage.
In Figure 7, it is assumed that the transmission power of each antenna is 5 dBm . It can be seen that the secret key capacity can be improved by increasing the number of transmitting antennas and IRS elements with our proposed SDR-CCP scheme. For example, the case of M = 4 ,   N = 40 and M = 6 ,   N = 30 can achieve the same secret key capacity, which means we can reduce the number of transmitting antennas by increasing IRS elements and reduce the hardware costs of transmitting antennas.
Figure 8 demonstrates the comparison over the non-colluding, partially colluding, and fully colluding cases. We assume K = 6 eavesdroppers exist. We consider the influence of the number of colluding eavesdroppers on the secret key capacity in the colluding eavesdropping scenario. It is observed that the risk of leakage becomes larger for a greater number of colluding eavesdroppers, where X = 2,4,6 (fully colluding), which causes a greater security threat than non-colluding eavesdroppers. In particular, the secret key capacity gap becomes more distinct over the non-colluding, partially colluding, and fully colluding cases for higher transmitting power P .

6. Conclusions

This paper proposes an IRS-assisted key generation scheme in a MISO system against multiple correlated eavesdroppers. The secret key capacity of the system is maximized by elaborately optimizing the reflection coefficient matrix of IRS. We formulate and solve an optimization problem to obtain the optimal IRS configuration based on SDR and CCP. We find that the same secret key capacity is obtained by reducing the number of transmitting antennas at the cost of increasing the number of IRS elements, which reduced the hardware costs of antennas. The numerical results demonstrated that the proposed scheme provides the highest secret key capacity as compared with other existing benchmark schemes.

Author Contributions

Conceptualization, K.H.; methodology, X.S.; software, Y.L.; validation, X.S., Y.L. and S.Y.; writing—original draft preparation, Y.L.; writing—review and editing, Y.L. and L.W.; funding acquisition, K.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China, grant number 61871404.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ylianttila, M.; Kantola, R.; Gurtov, A.; Mucchi, L.; Oppermann, I.; Yan, Z.; Nguyen, T.H.; Liu, F.; Hewa, T.; Liyanage, M.; et al. 6G white paper: Research challenges for trust, security and privacy. arXiv 2020, arXiv:2004.11665. [Google Scholar]
  2. Zhang, H.; Ji, Z.; Wang, H.; Wu, W. Survey on quantum information security. China Commun. 2019, 16, 1–36. [Google Scholar] [CrossRef]
  3. Maurer, U.M. Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theory 1993, 39, 733–742. [Google Scholar] [CrossRef] [Green Version]
  4. Li, G.; Zhang, Z.; Zhang, J.; Hu, A. Encrypting Wireless Communications on the Fly Using One-Time Pad and Key Generation. IEEE Internet Things J. 2021, 8, 357–369. [Google Scholar] [CrossRef]
  5. Li, G.; Sun, C.; Zhang, J.; Jorswieck, E.; Xiao, B.; Hu, A. Physical layer key generation in 5G and beyond wireless commu-nications: Challenges and opportunities. Entropy 2019, 21, 497. [Google Scholar] [CrossRef] [Green Version]
  6. Zeng, K. Physical layer key generation in wireless networks: Challenges and opportunities. IEEE Commun. Mag. 2015, 53, 33–39. [Google Scholar] [CrossRef]
  7. You, X.; Wang, C.-X.; Huang, J.; Gao, X.; Zhang, Z.; Wang, M.; Huang, Y.; Zhang, C.; Jiang, Y.; Wang, J.; et al. Towards 6G wireless communication networks: Vision, enabling technologies, and new paradigm shifts. Sci. China Inf. Sci. 2021, 64, 110301. [Google Scholar] [CrossRef]
  8. Wallace, J. Secure Physical Layer Key Generation Schemes: Performance and Information Theoretic Limits. In Proceedings of the 2009 IEEE International Conference on Communications, Dresden, Germany, 14–18 June 2009; pp. 1–5. [Google Scholar] [CrossRef] [Green Version]
  9. Huth, C.; Guillaume, R.; Strohm, T.; Duplys, P.; Samuel, I.A.; Güneysu, T. Information reconciliation schemes in physical-layer security: A survey. Comput. Netw. 2016, 109, 84–104. [Google Scholar] [CrossRef]
  10. Bennett, C.; Brassard, G.; Crepeau, C.; Maurer, U. Generalized privacy amplification. IEEE Trans. Inf. Theory 1995, 41, 1915–1923. [Google Scholar] [CrossRef] [Green Version]
  11. Wang, Z.; Cao, Y.; Zhang, D.; Hua, X.; Gao, P.; Jiang, T. User Selection for MIMO Downlink With Digital and Hybrid Maximum Ratio Transmission. IEEE Trans. Veh. Technol. 2021, 70, 11101–11105. [Google Scholar] [CrossRef]
  12. Wu, Q.; Zhang, R. Towards Smart and Reconfigurable Environment: Intelligent Reflecting Surface Aided Wireless Network. IEEE Commun. Mag. 2020, 58, 106–112. [Google Scholar] [CrossRef] [Green Version]
  13. Wu, Q.; Zhang, R. Beamforming Optimization for Wireless Network Aided by Intelligent Reflecting Surface with Discrete Phase Shifts. IEEE Trans. Commun. 2020, 68, 1838–1851. [Google Scholar] [CrossRef] [Green Version]
  14. Abeywickrama, S.; Zhang, R.; Wu, Q.; Yuen, C. Intelligent Reflecting Surface: Practical Phase Shift Model and Beamforming Optimization. IEEE Trans. Commun. 2020, 68, 5849–5863. [Google Scholar] [CrossRef]
  15. Liu, F.; Tsilipakos, O.; Pitilakis, A.; Tasolamprou, A.C.; Mirmoosa, M.S.; Kantartzis, N.V.; Kwon, D.-H.; Georgiou, J.; Kossifos, K.; Antoniades, M.A.; et al. Intelligent metasurfaces with continuously tunable local surface impedance for multiple reconfigurable functions. Phys. Rev. Appl. 2019, 11, 044024. [Google Scholar] [CrossRef] [Green Version]
  16. Chen, L.; Hu, W.; Jamieson, K.; Chen, X.; Fang, D.; Gummeson, J. Pushing the physical limits of IoT devices with pro-grammable metasurfaces. In Proceedings of the 18th Symposium on Networked Systems Design and Implementation, Boston, MA, USA, 12–14 April 2021. [Google Scholar]
  17. Ji, Z.; Yeoh, P.L.; Zhang, D.; Chen, G.; Zhang, Y.; He, Z.; Yin, H.; Li, Y. Secret Key Generation for Intelligent Reflecting Surface Assisted Wireless Communication Networks. IEEE Trans. Veh. Technol. 2021, 70, 1030–1034. [Google Scholar] [CrossRef]
  18. Hu, X.; Jin, L.; Huang, K.; Sun, X.; Zhou, Y.; Qu, J. Intelligent Reflecting Surface-Assisted Secret Key Generation With Discrete Phase Shifts in Static Environment. IEEE Wirel. Commun. Lett. 2021, 10, 1867–1870. [Google Scholar] [CrossRef]
  19. Lu, X.; Lei, J.; Shi, Y.; Li, W. Intelligent Reflecting Surface Assisted Secret Key Generation. IEEE Signal Process. Lett. 2021, 28, 1036–1040. [Google Scholar] [CrossRef]
  20. Staat, P.; Elders-Boll, H.; Heinrichs, M.; Kronberger, R.; Zenger, C.; Paar, C. Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments. In Proceedings of the 2021 IEEE 32nd Annual International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC), Helsinki, Finland, 13–16 September 2021; pp. 745–751. [Google Scholar] [CrossRef]
  21. Hoang, T.M.; Dung, L.T.; Nguyen, B.C.; Tran, X.N.; Kim, T. Secrecy Outage Performance of FD-NOMA Relay System With Multiple Non-Colluding Eavesdroppers. IEEE Trans. Veh. Technol. 2021, 70, 12985–12997. [Google Scholar] [CrossRef]
  22. Wang, P.; Fang, J.; Duan, H.; Li, H. Compressed Channel Estimation for Intelligent Reflecting Surface-Assisted Millimeter Wave Systems. IEEE Signal Process. Lett. 2020, 27, 905–909. [Google Scholar] [CrossRef]
  23. Li, G.; Hu, A.; Zhang, J.; Peng, L.; Sun, C.; Cao, D. High-Agreement Uncorrelated Secret Key Generation Based on Principal Component Analysis Preprocessing. IEEE Trans. Commun. 2018, 66, 3022–3034. [Google Scholar] [CrossRef]
  24. Li, G.; Sun, C.; Xu, W.; Di Renzo, M.; Hu, A. On Maximizing the Sum Secret Key Rate for Reconfigurable Intelligent Surface-Assisted Multiuser Systems. IEEE Trans. Inf. Forensics Secur. 2022, 17, 211–225. [Google Scholar] [CrossRef]
  25. Thai, C.D.T.; Lee, J.; Quek, T.Q.S. Physical-Layer Secret Key Generation with Colluding Untrusted Relays. IEEE Trans. Wirel. Commun. 2016, 15, 1517–1530. [Google Scholar] [CrossRef]
  26. Chen, G.; Gong, Y.; Xiao, P.; Chambers, J.A. Physical Layer Network Security in the Full-Duplex Relay System. IEEE Trans. Inf. Forensics Secur. 2015, 10, 574–583. [Google Scholar] [CrossRef] [Green Version]
  27. Sun, C.; Li, G. Power Allocation and Beam Scheduling for Multi-User Massive MIMO Secret Key Generation. IEEE Access 2020, 8, 164580–164592. [Google Scholar] [CrossRef]
  28. Guan, X.; Wu, Q.; Zhang, R. Intelligent Reflecting Surface Assisted Secrecy Communication: Is Artificial Noise Helpful or Not? IEEE Wirel. Commun. Lett. 2020, 9, 778–782. [Google Scholar] [CrossRef] [Green Version]
  29. Zhang, J.; He, B.; Duong, T.Q.; Woods, R. On the Key Generation from Correlated Wireless Channels. IEEE Commun. Lett. 2017, 21, 961–964. [Google Scholar] [CrossRef] [Green Version]
Figure 1. System model for IRS-assisted network against multiple Eves.
Figure 1. System model for IRS-assisted network against multiple Eves.
Entropy 24 00446 g001
Figure 2. Simulation setup.
Figure 2. Simulation setup.
Entropy 24 00446 g002
Figure 3. Achievable secret key capacity versus the number of IRS reflecting elements N with P = 20 dBm  .
Figure 3. Achievable secret key capacity versus the number of IRS reflecting elements N with P = 20 dBm  .
Entropy 24 00446 g003
Figure 4. Achievable secret key capacity versus the number of eavesdroppers.
Figure 4. Achievable secret key capacity versus the number of eavesdroppers.
Entropy 24 00446 g004
Figure 5. Achievable secret key capacity versus different transmission power P .
Figure 5. Achievable secret key capacity versus different transmission power P .
Entropy 24 00446 g005
Figure 6. Comparison of the achievable secret key capacity considering correlated or independent eavesdropping for different channel correlation coefficient.
Figure 6. Comparison of the achievable secret key capacity considering correlated or independent eavesdropping for different channel correlation coefficient.
Entropy 24 00446 g006
Figure 7. Achievable secret key capacity versus N with different M .
Figure 7. Achievable secret key capacity versus N with different M .
Entropy 24 00446 g007
Figure 8. Comparison of the secret key capacity for different numbers of colluding eavesdroppers with different P .
Figure 8. Comparison of the secret key capacity for different numbers of colluding eavesdroppers with different P .
Entropy 24 00446 g008
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Liu, Y.; Huang, K.; Sun, X.; Yang, S.; Wang, L. Intelligent Reflecting Surface–Assisted Wireless Secret Key Generation against Multiple Eavesdroppers. Entropy 2022, 24, 446. https://doi.org/10.3390/e24040446

AMA Style

Liu Y, Huang K, Sun X, Yang S, Wang L. Intelligent Reflecting Surface–Assisted Wireless Secret Key Generation against Multiple Eavesdroppers. Entropy. 2022; 24(4):446. https://doi.org/10.3390/e24040446

Chicago/Turabian Style

Liu, Ya, Kaizhi Huang, Xiaoli Sun, Shaochuan Yang, and Liang Wang. 2022. "Intelligent Reflecting Surface–Assisted Wireless Secret Key Generation against Multiple Eavesdroppers" Entropy 24, no. 4: 446. https://doi.org/10.3390/e24040446

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop