Biblio

Filters: Keyword is Key Management  [Clear All Filters]
2023-03-03
Tao, Jingjing, Zhang, Mingsheng.  2022.  Development of Key Technologies of Legal Case Management Information System Based on J2EE. 2022 International Conference on Innovation, Knowledge, and Management (ICIKM). :49–53.
With the development of society, people have higher and higher requirements for the quality of life, and the management of legal cases has become more and more important. In this case, the research on how to realize electronization and networking has become the inevitable demand of the current information age. Therefore, this paper designs and develops the legal case management information system based on J2EE. Firstly, this paper introduces the related technologies of J2EE, then expounds the importance of legal case management informatization, and designs the legal case management information system according to the technical framework of J2EE. Finally, the performance of the system is tested. The test results show that the load capacity of the system is strong, the response time is 2–4 seconds, the resource utilization is relatively low, and the number of concurrent users is maintained at about 150. These show that the performance of the system fully meets the needs of legal case information management.
Yuan, Wen.  2022.  Development of Key Technologies of Legal Case Management Information System Considering QoS Optimization. 2022 International Conference on Electronics and Renewable Systems (ICEARS). :693–696.
This paper conducts the development of the key technologies of the legal case management information system considering QoS optimization. The designed system administrator can carry out that the all-round management of the system, including account management, database management, security setting management, core data entry management, and data statistics management. With this help, the QoS optimization model is then integrated to improve the systematic performance of the system as the key technology. Similar to the layering in the data source, the data set is composed of the fields of the data set, and contains the relevant information of the attribute fields of various entity element categories. Furthermore, the designed system is analyzed and implemented on the public data sets to show the results.
Xu, Bo, Zhang, Xiaona, Cao, Heyang, Li, Yu, Wang, Li-Ping.  2022.  HERMS: A Hierarchical Electronic Records Management System Based on Blockchain with Distributed Key Generation. 2022 IEEE International Conference on Services Computing (SCC). :295–304.
In a traditional electronic records management system (ERMS), the legitimacy of the participants’ identities is verified by Certificate Authority (CA) certifications. The authentication process is complicated and takes up lots of memory. To overcome this problem, we construct a hierarchical electronic records management system by using a Hierarchical Identity-Based Cryptosystem (HIBC) to replace CA. However, there exist the threats of malicious behavior from a private key generator (PKG) or an entity in the upper layer because the private keys are generated by a PKG or upper entity in HIBC. Thus, we adopt distributed key generation protocols in HIBC to avoid the threats. Finally, we use blockchain technology in our system to achieve decentralized management.
Krishnan, Ashwin A, Rajendran, Satish Kumar, Sunil Kumar, T K.  2022.  Improved PKI Certificate Lifecycle Management With Centralized Device Management For Industrial IoT. 2022 IEEE International Conference on Public Key Infrastructure and its Applications (PKIA). :1–5.
The present industrial scenario requires frequent transfer of data between remote servers and on premise devices and hence the risk of attacks on these data cannot be overlooked. Such security risk is even aggravated in case of sensitive information being compromised due to inefficient security implementations. Various forms of security implementations are being discussed and experimented for the same. With the introduction of devices with better processing capabilities, Public Key Infrastructure is a very popular technique being widely implemented, wherein symmetric and asymmetric key based encryptions are used inorder to secure the data being transferred and it has proven to be an effective technique. The PKI however suffers certain drawbacks and it is evident from the attacks. A system specifically designed for scenarios such as a factory having a centralised device management system requiring multiple devices to communicate and upload data safely to server is being put forward in this paper.
Kester, David, Li, Tianyu, Erkin, Zekeriya.  2022.  PRIDE: A Privacy-Preserving Decentralised Key Management System. 2022 IEEE International Workshop on Information Forensics and Security (WIFS). :1–6.
There is an increase in interest and necessity for an interoperable and efficient railway network across Europe, creating a key distribution problem between train and trackside entities’ key management centres (KMC). Train and trackside entities establish a secure session using symmetric keys (KMAC) loaded beforehand by their respective KMC using procedures that are not scalable and prone to operational mistakes. A single system would simplify the KMAC distribution between KMCs; nevertheless, it is difficult to place the responsibility for such a system for the whole European area within one central organization. A single system could also expose relationships between KMCs, revealing information, such as plans to use an alternative route or serve a new region, jeopardizing competitive advantage. This paper proposes a scalable and decentralised key management system that allows KMC to share cryptographic keys using transactions while keeping relationships anonymous. Using non-interactive proofs of knowledge and assigning each entity a private and public key, private key owners can issue valid transactions while all system actors can validate them. Our performance analysis shows that the proposed system is scalable when a proof of concept is implemented with settings close to the expected railway landscape in 2030.
Keyaerts, Nathan, Gebremichael, Teklay, Gidlund, Mikael.  2022.  Proof-of-Concept of Network Key Management Using Lattice-Based Cryptography. 2022 International Wireless Communications and Mobile Computing (IWCMC). :979–984.
With the ever-increasing use of large-scale IoT networks in different sectors of the industry, it has become critical to realise seamless and secure communication between devices in the network. Realising secure group communication in the IoT requires solving the problem of group-key establishment. In this work, we solve the problem by designing a new lattice-based Key Encapsulation Mechanism (KEM) for resource-constrained devices that enable the distribution of a symmetric key or any other data between all the devices in a given network. This is achieved by coupling multiple private keys to a unique public key. Moreover, we present a proof-of-concept implementation based on the GGH algorithm. The results show it is feasible to use lattice-based cryptography to allow for seamless and secure group communications within a decentralised IoT network. It has been bench-marked against other common post-quantum constructs and proven to be more practical with respect to memory consumption and security, although considerably slower due to lack of optimisation in the implementation.
2023-03-17
Chen, Xinghua, Huang, Lixian, Zheng, Dan, Chen, Jinchang, Li, Xinchao.  2022.  Research and Application of Communication Security in Security and Stability Control System of Power Grid. 2022 7th Asia Conference on Power and Electrical Engineering (ACPEE). :1215–1221.
Plaintext transmission is the major way of communication in the existing security and stability control (SSC) system of power grid. Such type of communication is easy to be invaded, camouflaged and hijacked by a third party, leading to a serious threat to the safe and stable operation of power system. Focusing on the communication security in SSC system, the authors use asymmetric encryption algorithm to encrypt communication messages, to generate random numbers through random noise of electrical quantities, and then use them to generate key pairs needed for encryption, at the same time put forward a set of key management mechanism for engineering application. In addition, the field engineering test is performed to verify that the proposed encryption method and management mechanism can effectively improve the communication in SSC system while ensuring the high-speed and reliable communication.
2023-06-16
Li, Bin, Fu, Yu, Wang, Kun.  2022.  A Review on Cloud Data Assured Deletion. 2022 Global Conference on Robotics, Artificial Intelligence and Information Technology (GCRAIT). :451—457.
At present, cloud service providers control the direct management rights of cloud data, and cloud data cannot be effectively and assured deleted, which may easily lead to security problems such as data residue and user privacy leakage. This paper analyzes the related research work of cloud data assured deletion in recent years from three aspects: encryption key deletion, multi-replica association deletion, and verifiable deletion. The advantages and disadvantages of various deletion schemes are analysed in detail, and finally the prospect of future research on assured deletion of cloud data is given.
2022-12-09
Janani, V.S., Devaraju, M..  2022.  An Efficient Distributed Secured Broadcast Stateless Group Key Management Scheme for Mobile Ad Hoc Networks. 2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI). :1—5.

This paper addresses the issues in managing group key among clusters in Mobile Ad hoc Networks (MANETs). With the dynamic movement of the nodes, providing secure communication and managing secret keys in MANET is difficult to achieve. In this paper, we propose a distributed secure broadcast stateless groupkey management framework (DSBS-GKM) for efficient group key management. This scheme combines the benefits of hash function and Lagrange interpolation polynomial in managing MANET nodes. To provide a strong security mechanism, a revocation system that detects and revokes misbehaviour nodes is presented. The simulation results show that the proposed DSBS-GKM scheme attains betterments in terms of rekeying and revocation performance while comparing with other existing key management schemes.

Han, Wendie, Zhang, Rui, Zhang, Lei, Wang, Lulu.  2022.  A Secure and Receiver-Unrestricted Group Key Management Scheme for Mobile Ad-hoc Networks. 2022 IEEE Wireless Communications and Networking Conference (WCNC). :986—991.

Mobile Ad-hoc Networks (MANETs) have attracted lots of concerns with its widespread use. In MANETs, wireless nodes usually self-organize into groups to complete collaborative tasks and communicate with one another via public channels which are vulnerable to attacks. Group key management is generally employed to guarantee secure group communication in MANETs. However, most existing group key management schemes for MANETs still suffer from some issues, e.g., receiver restriction, relying on a trusted dealer and heavy certificates overheads. To address these issues, we propose a group key management scheme for MANETs based on an identity-based authenticated dynamic contributory broadcast encryption (IBADConBE) protocol which builds on an earlier work. Our scheme abandons the certificate management and does not need a trusted dealer to distribute a secret key to each node. A set of wireless nodes are allowed to negotiate the secret keys in one round while forming a group. Besides, our scheme is receiver-unrestricted which means any sender can flexibly opt for any favorable nodes of a group as the receivers. Further, our scheme satisfies the authentication, confidentiality of messages, known-security, forward security and backward security concurrently. Performance evaluation shows our scheme is efficient.

2023-03-03
Zhang, Fengbin, Liu, Xingwei, Wei, Zechen, Zhang, Jiali, Yang, Nan, Song, Xuri.  2022.  Key Feature Mining Method for Power-Cut Window Based on Grey Relational Analysis. 2022 IEEE 5th Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). 5:595–598.
In the process of compiling the power-cut window period of the power grid equipment maintenance plan, problems such as omission of constraints are prone to occur due to excessive reliance on manual experience. In response to these problems, this paper proposes a method for mining key features of the power-cut window based on grey relational analysis. Through mining and analysis of the historical operation data of the power grid, the operation data of new energy, and the historical power-cut information of equipment, the indicators that play a key role in the arrangement of the outage window period of the equipment maintenance plan are found. Then use the key indicator information to formulate the window period. By mining the relationship between power grid operation data and equipment power outages, this paper can give full play to the big data advantages of the power grid, improve the accuracy and efficiency of the power-cut window period.
Jemin, V M, Kumar, A Senthil, Thirunavukkarasu, V, Kumar, D Ravi, Manikandan, R..  2022.  Dynamic Key Management based ACO Routing for Wireless Sensor Networks. 2022 6th International Conference on Computing Methodologies and Communication (ICCMC). :194–197.
Ant Colony Optimization is applied to design a suitable and shortest route between the starting node point and the end node point in the Wireless Sensor Network (WSN). In general ant colony algorithm plays a good role in path planning process that can also applied in improving the network security. Therefore to protect the network from the malicious nodes an ACO based Dynamic Key Management (ACO-DKM) scheme is proposed. The routes are diagnosed through ACO method also the actual coverage distance and pheromone updating strategy is updated simultaneously that prevents the node from continuous monitoring. Simulation analysis gives the efficiency of the proposed scheme.
2022-08-12
R, Prasath, Rajan, Rajesh George.  2021.  Autonomous Application in Requirements Analysis of Information System Development for Producing a Design Model. 2021 2nd International Conference on Communication, Computing and Industry 4.0 (C2I4). :1—8.
The main technology of traditional information security is firewall, intrusion detection and anti-virus software, which is used in the first anti-outer defence, the first anti-service terminal defence terminal passive defence ideas, the complexity and complexity of these security technologies not only increase the complexity of the autonomous system, reduce the efficiency of the system, but also cannot solve the security problem of the information system, and cannot satisfy the security demand of the information system. After a significant stretch of innovative work, individuals utilize the secret word innovation, network security innovation, set forward the idea “confided in figuring” in view of the equipment security module support, Trusted processing from changing the customary protection thoughts, center around the safety efforts taken from the terminal to forestall framework assaults, from the foundation of the stage, the acknowledgment of the security of data frameworks. Believed figuring is chiefly worried about the security of the framework terminal, utilizing a progression of safety efforts to ensure the protection of clients to work on the security of independent frameworks. Its principle plan thought is implanted in a typical machine to oppose altering the equipment gadget - confided in stage module as the base of the trust, the utilization of equipment and programming innovation to join the trust of the base of trust through the trust bind level to the entire independent framework, joined with the security of information stockpiling insurance, client validation and stage respectability of the three significant safety efforts guarantee that the terminal framework security and unwavering quality, to guarantee that the terminal framework is consistently in a condition of conduct anticipated.
2022-04-19
Kumar, Vipin, Malik, Navneet.  2021.  Dynamic Key Management Scheme for Clustered Sensor Networks with Node Addition Support. 2021 2nd International Conference on Intelligent Engineering and Management (ICIEM). :102–107.
A sensor network is wireless with tiny nodes and widely used in various applications. To track the event and collect the data from a remote area or a hostile area sensor network is used. A WSN collects wirelessly connected tiny sensors with minimal resources like the battery, computation power, and memory. When a sensor collects data, it must be transferred to the control center through the gateway (Sink), and it must be transferred safely. For secure transfer of data in the network, the routing protocol must be safe and can use the cryptography method for authentication and confidentiality. An essential issue in WSN structure is the key management. WSN relies on the strength of the communicating devices, battery power, and sensor nodes to communicate in the wireless environment over a limited region. Due to energy and memory limitations, the construction of a fully functional network needs to be well arranged. Several techniques are available in the current literature for such key management techniques. Among the distribution of key over the network, sharing private and public keys is the most important. Network security is not an easy problem because of its limited resources, and these networks are deployed in unattended areas where they work without any human intervention. These networks are used to monitor buildings and airports, so security is always a major issue for these networks. In this paper, we proposed a dynamic key management scheme for the clustered sensor network that also supports the addition of a new node in the network later. Keys are dynamically generated and securely distributed to communication parties with the help of a cluster head. We verify the immunity of the scheme against various attacks like replay attack and node captured attacker. A simulation study was also done on energy consumption for key setup and refreshed the keys. Security analysis of scheme shows batter resiliency against node capture attack.
2022-02-04
Iqbal, Siddiq, Sujatha, B R.  2021.  Secure Key Management Scheme With Good Resiliency For Hierarchical Network Using Combinatorial Theory. 2021 2nd International Conference for Emerging Technology (INCET). :1–7.
Combinatorial designs are powerful structures for key management in wireless sensor networks to address good connectivity and also security against external attacks in large scale networks. Symmetric key foundation is the most appropriate model for secure exchanges in WSNs among the ideal models. The core objective is to enhance and evaluate certain issues like attack on the nodes, to provide better key strength, better connectivity, security in interaction among the nodes. The keys distributed by the base station to cluster head are generated using Symmetric Balanced Incomplete Block Design (SBIBD). The keys distributed by cluster head to its member nodes are generated using Symmetric Balanced Incomplete Block Design (SBIBD) and Keys are refreshed periodically to avoid stale entries. Compromised sensor nodes can be used to insert false reports (spurious reports) in wireless sensor networks. The idea of interaction between the sensor nodes utilizing keys and building up a protected association helps in making sure the network is secure. Compared with similar existing schemes, our approach can provide better security.
2022-09-16
Gowda, Naveen Chandra, Manvi, Sunilkumar S..  2021.  An Efficient Authentication Scheme for Fog Computing Environment using Symmetric Cryptographic methods. 2021 IEEE 9th Region 10 Humanitarian Technology Conference (R10-HTC). :01—06.

The mechanism of Fog computing is a distributed infrastructure to provide the computations as same as cloud computing. The fog computing environment provides the storage and processing of data in a distributed manner based on the locality. Fog servicing is better than cloud service for working with smart devices and users in a same locale. However the fog computing will inherit the features of the cloud, it also suffers from many security issues as cloud. One such security issue is authentication with efficient key management between the communicating entities. In this paper, we propose a secured two-way authentication scheme with efficient management of keys between the user mobile device and smart devices under the control of the fog server. We made use of operations such as one-way hash (SHA-512) functions, bitwise XOR, and fuzzy extractor function to make the authentication system to be better. We have verified the proposed scheme for its security effectiveness by using a well-used analysis tool ProVerif. We also proved that it can resist multiple attacks and the security overhead is reduced in terms of computation and communication cost as compared to the existing methods.

2021-08-17
Khasawneh, Samer, Chang, Zhengwei, Liu, Rongke, Kadoch, Michel, Lu, Jizhao.  2020.  A Decentralized Hierarchical Key Management Scheme for Grid-Organized Wireless Sensor Networks (DHKM). 2020 International Wireless Communications and Mobile Computing (IWCMC). :1613–1617.
Wireless Sensor Networks (WSNs) are attracted great attention in the past decade due to the unlimited number of applications they support. However, security has always been a serious concern for these networks due to the insecure communication links they exploit. In order to mitigate the possible security threats, sophisticated key management schemes must be employed to ensure the generating, distributing and revocation of the cryptographic keys that are needed to implement variety of security measures. In this paper, we propose a novel decentralized key management scheme for hierarchical grid organized WSNs. The main goal of our scheme is to reduce the total number of cryptographic keys stored in sensor nodes while maintaining the desired network connectivity. The performance analysis shows the efficiency of the proposed protocol in terms of communication overhead, storage cost and network connectivity.
Bhutta, Muhammad Nasir Mumtaz, Cruickshank, Haitham, Nadeem, Adnan.  2020.  A Framework for Key Management Architecture for DTN (KMAD): Requirements and Design. 2019 International Conference on Advances in the Emerging Computing Technologies (AECT). :1–4.
Key Management in Delay Tolerant Networks (DTN) still remains an unsolved complex problem. Due to peculiar characteristics of DTN, important challenges that make it difficult to design key management architecture are: 1) no systematic requirement analysis is undertaken to define its components, their composition and prescribed functions; and 2) no framework is available for its seamless integration with Bundle Security Protocol (BSP). This paper proposes a Key Management Architecture for DTN (KMAD) to address challenges in DTN key management. The proposed architecture not only provides guidelines for key management in DTN but also caters for seamless integration with BSP. The framework utilizes public key cryptography to provide required security services to enable exchange of keying material, and information about security policy and cipher suites. The framework also supports secure exchange of control and data information in DTNs.
Yuliana, Mike, Suwadi, Wirawan.  2020.  Key Rate Enhancement by Using the Interval Approach in Symmetric Key Extraction Mechanism. 2020 Third International Conference on Vocational Education and Electrical Engineering (ICVEE). :1–6.
Wireless security is confronted with the complexity of the secret key distribution process, which is difficult to implement on an Ad Hoc network without a key management infrastructure. The symmetric key extraction mechanism from a response channel in a wireless environment is a very promising alternative solution with the simplicity of the key distribution process. Various mechanisms have been proposed for extracting the symmetric key, but many mechanisms produce low rates of the symmetric key due to the high bit differences that occur. This led to the fact that the reconciliation phase was unable to make corrections, as a result of which many key bits were lost, and the time required to obtain a symmetric key was increased. In this paper, we propose the use of an interval approach that divides the response channel into segments at specific intervals to reduce the key bit difference and increase the key rates. The results of tests conducted in the wireless environment show that the use of these mechanisms can increase the rate of the keys up to 35% compared to existing mechanisms.
2021-09-07
Lenard, Teri, Bolboacă, Roland, Genge, Bela.  2020.  LOKI: A Lightweight Cryptographic Key Distribution Protocol for Controller Area Networks. 2020 IEEE 16th International Conference on Intelligent Computer Communication and Processing (ICCP). :513–519.
The recent advancement in the automotive sector has led to a technological explosion. As a result, the modern car provides a wide range of features supported by state of the art hardware and software. Unfortunately, while this is the case of most major components, in the same vehicle we find dozens of sensors and sub-systems built over legacy hardware and software with limited computational capabilities. This paper presents LOKI, a lightweight cryptographic key distribution scheme applicable in the case of the classical invehicle communication systems. The LOKI protocol stands out compared to already proposed protocols in the literature due to its ability to use only a single broadcast message to initiate the generation of a new cryptographic key across a group of nodes. It's lightweight key derivation algorithm takes advantage of a reverse hash chain traversal algorithm to generate fresh session keys. Experimental results consisting of a laboratory-scale system based on Vector Informatik's CANoe simulation environment demonstrate the effectiveness of the developed methodology and its seamless impact manifested on the network.
2021-08-17
Tang, Jie, Xu, Aidong, Jiang, Yixin, Zhang, Yunan, Wen, Hong, Zhang, Tengyue.  2020.  Secret Key Attaches in MIMO IoT Communications by Using Self-injection Artificial Noise. 2020 IEEE International Conference on Artificial Intelligence and Information Systems (ICAIIS). :225–229.
Internet of Things (IoT) enable information transmission and sharing among massive IoT devices. However, the key establishment and management in IoT become more challenging due to the low latency requirements and resource constrained IoT devices. In this work, we propose a practical physical layer based secret key sharing scheme for MIMO (multiple-input-multiple-output) IoT devices to reduce the communication delay caused by key establishment of MIMO IoT devices. This is because the proposed scheme attachs secret key sharing with communication simultaneously. It is achieved by the proposed MIMO self-injection AN (SAN) tranmsission, which is designed to deliberately maximum the receive SNR (signal to noise ratio) at different antenna of the legitimate IoT device, based on the value of secret key sharing to him. The simulation results verified the validity and security of the proposed scheme.
Shiwei, Huo, Yubo, Tang, Shaojun, Liu, Balin, Tian.  2020.  Security Analysis and Improvement of Identity-based Key Management Scheme for Airborne Ad Hoc Networks. 2020 IEEE Conference on Telecommunications, Optics and Computer Science (TOCS). :209–213.
An identity-based distributed key management scheme for airborne ad hoc networks is analyzed. It is demonstrated that in the generation phase of user private key, the user identity certificate is transmitted in the public channel, so that the attacker can use the intercepted identity certificate to fake the legitimate node and cheat the distributed key generation center to generate private key for it. Then, an improved authentication scheme is proposed. It constructs the signature of timestamp using the private key of the user node as authentication proof, so that the attacker can't forge the authentication information. It is showed that the improved scheme can effectively resist the forgery attack, and further reduce the computing cost of user nodes while realizing all the functions of the original scheme.
2021-02-16
Shukla, M. K., Dubey, A. K., Upadhyay, D., Novikov, B..  2020.  Group Key Management in Cloud for Shared Media Sanitization. 2020 Sixth International Conference on Parallel, Distributed and Grid Computing (PDGC). :117—120.
Cloud provides a low maintenance and affordable storage to various applications and users. The data owner allows the cloud users to access the documents placed in the cloud service provider based on the user's access control vector provided to the cloud users by the data owners. In such type of scenarios, the confidentiality of the documents exchanged between the cloud service provider and the users should be maintained. The existing approaches used to provide this facility are not computation and communication efficient for performing key updating in the data owner side and the key recovery in the user side. This paper discusses the key management services provided to the cloud users. Remote key management and client-side key management are two approaches used by cloud servers. This paper also aims to discuss the method for destroying the encryption/decryption group keys for shared data to securing the data after deletion. Crypto Shredding or Crypto Throw technique is deployed for the same.
2021-01-18
Naganuma, K., Suzuki, T., Yoshino, M., Takahashi, K., Kaga, Y., Kunihiro, N..  2020.  New Secret Key Management Technology for Blockchains from Biometrics Fuzzy Signature. 2020 15th Asia Joint Conference on Information Security (AsiaJCIS). :54–58.

Blockchain technology is attracting attention as an innovative system for decentralized payments in fields such as financial area. On the other hand, in a decentralized environment, management of a secret key used for user authentication and digital signature becomes a big issue because if a user loses his/her secret key, he/she will also lose assets on the blockchain. This paper describes the secret key management issues in blockchain systems and proposes a solution using a biometrics-based digital signature scheme. In our proposed system, a secret key to be used for digital signature is generated from the user's biometric information each time and immediately deleted from the memory after using it. Therefore, our blockchain system has the advantage that there is no need for storage for storing secret keys throughout the system. As a result, the user does not have a risk of losing the key management devices and can prevent attacks from malware that steals the secret key.

2021-08-17
Jin, Liang, Wang, Xu, Lou, Yangming, Xu, Xiaoming.  2020.  Achieving one-time pad via endogenous secret keys in wireless communication. 2020 IEEE/CIC International Conference on Communications in China (ICCC). :1092–1097.
The open and broadcast nature of wireless channels makes eavesdropping possible, leading to the inherent problem of information leakage. Inherent problems should be solved by endogenous security functions. Accordingly, wireless security problems should be resolved by channel-based endogenous security mechanisms. Firstly, this paper analyzes the endogenous security principle of the physical-layer-secret-key method. Afterward, we propose a novel conjecture that in a fast-fading environment, there must exist wireless systems where the endogenous secret key rate can match the user data rate. Moreover, the conjecture is well founded by the instantiation validation in a wireless system with BPSK inputs from the perspectives of both theoretical analysis and simulation experiments. These results indicate that it is possible to accomplish the one-time pad via endogenous secret keys in wireless communication.