高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于智能反射表面辅助的MIMO无线通信密钥快速生成

唐杰 文红 宋欢欢 王睿斐

唐杰, 文红, 宋欢欢, 王睿斐. 基于智能反射表面辅助的MIMO无线通信密钥快速生成[J]. 电子与信息学报, 2022, 44(7): 2264-2272. doi: 10.11999/JEIT210442
引用本文: 唐杰, 文红, 宋欢欢, 王睿斐. 基于智能反射表面辅助的MIMO无线通信密钥快速生成[J]. 电子与信息学报, 2022, 44(7): 2264-2272. doi: 10.11999/JEIT210442
TANG Jie, WEN Hong, SONG Huanhuan, WANG Ruifei. MIMO Fast Wireless Secret Key Generation Based on Intelligent Reflecting Surface[J]. Journal of Electronics & Information Technology, 2022, 44(7): 2264-2272. doi: 10.11999/JEIT210442
Citation: TANG Jie, WEN Hong, SONG Huanhuan, WANG Ruifei. MIMO Fast Wireless Secret Key Generation Based on Intelligent Reflecting Surface[J]. Journal of Electronics & Information Technology, 2022, 44(7): 2264-2272. doi: 10.11999/JEIT210442

基于智能反射表面辅助的MIMO无线通信密钥快速生成

doi: 10.11999/JEIT210442
基金项目: 四川省科技计划(2022YFH0098)
详细信息
    作者简介:

    唐杰:男,1987年生,讲师,博士后,研究方向为信息物理系统安全

    文红:女,1969年生,教授,博士生导师,研究方向为无线通信网络安全

    宋欢欢:女,1987年生,博士后,研究方向为通信物理层安全

    王睿斐:女,1999年生,硕士生,研究方向为无线物理层安全

    通讯作者:

    文红 cs.tan@uestc.edu.cn

  • 中图分类号: TN92

MIMO Fast Wireless Secret Key Generation Based on Intelligent Reflecting Surface

Funds: Sichuan Science and Technology Program (2022YFH0098)
  • 摘要: 近来,结合智能反射表面(IRS)辅助无线通信的密钥生成技术引发了学界的兴趣。然而目前的工作仅针对在单天线收发(SISO)系统中引入IRS辅助密钥生成,其IRS对密钥生成速率的提升效率不够高。针对此问题,该文研究了基于IRS结合MIMO系统的无线密钥快速生成方案,通过控制IRS反射合法双发与IRS之间的MIMO信号来构建等效的快速信道,可更显著地提升密钥生成速率(KGR)。该文首先从信息论角度对所提方案的密钥速率和安全性进行了分析与证明,推导了密钥速率性能上界的表达式。基于此,从不同的窃听场景出发,分析窃听者分别靠近合法收发方和IRS进行窃听时,其靠近的距离对密钥生成速率性能的影响,发现所提方案在密钥速率和安全性能上均得到显著提升。最后,通过仿真验证了所提方案的有效性和理论分析的正确性。
  • 图  1  系统模型

    图  2  1个信道相干时间的时隙分配对比图

    图  3  窃听攻击的4种情况

    图  4  密钥速率的增长趋势对比

    图  5  密钥速率的影响因素

    表  1  SISO和MIMO系统结合IRS的密钥速率对比

    N=1N=4N=8
    SISO$ ({N_{\text{A}}},{N_{\text{B}}}) = (1,1) $3.43734.71385.5206
    MIMO$ ({N_{\text{A}}},{N_{\text{B}}}) = (2,2) $13.625618.746822.1033
    MIMO$ ({N_{\text{A}}},{N_{\text{B}}}) = (4,4) $54.661475.116188.3111
    下载: 导出CSV

    表  2  MIMO系统不结合/结合IRS后的密钥速率对比(bit)

    N=1N=4N=8
    MIMO无IRS10.044310.044310.0443
    MIMO IRS Q=113.730118.766822.1033
    MIMO IRS Q=227.413937.518744.2093
    下载: 导出CSV
  • [1] AHMAD I, SHAHABUDDIN S, KUMAR T, et al. Security for 5G and beyond[J]. IEEE Communications Surveys & Tutorials, 2019, 21(4): 3682–3722. doi: 10.1109/COMST.2019.2916180
    [2] KHAN R, KUMAR P, JAYAKODY D N K, et al. A survey on security and privacy of 5G technologies: Potential solutions, recent advancements, and future directions[J]. IEEE Communications Surveys & Tutorials, 2020, 22(1): 196–248. doi: 10.1109/COMST.2019.2933899
    [3] 苏忠, 林闯, 封富君, 等. 无线传感器网络密钥管理的方案和协议[J]. 软件学报, 2007, 18(5): 1218–1231. doi: 10.1360/jos181218

    SU Zhong, LIN Chuang, FENG Fujun, et al. Key management schemes and protocols for wireless sensor networks[J]. Journal of Software, 2007, 18(5): 1218–1231. doi: 10.1360/jos181218
    [4] MENEZES A J, VAN OORSCHOT P C, and VANSTONE S A. Handbook of Applied Cryptography[M]. Boca Raton: CRC Press, 1996.
    [5] TANG Jie, WEN Hong, ZENG Kai, et al. Light-weight physical layer enhanced security schemes for 5G wireless networks[J]. IEEE Network, 2019, 33(5): 126–133. doi: 10.1109/MNET.001.1700412
    [6] TANG Jie, WEN Hong, SONG Huanhuan, et al. On the security-reliability and secrecy throughput of random mobile user in internet of things[J]. IEEE Internet of Things Journal, 2020, 7(10): 10635–10649. doi: 10.1109/JIOT.2020.3005946
    [7] MAURER U M. Secret key agreement by public discussion from common information[J]. IEEE Transactions on Information Theory, 1993, 39(3): 733–742. doi: 10.1109/18.256484
    [8] ZENG Kai. Physical layer key generation in wireless networks: Challenges and opportunities[J]. IEEE Communications Magazine, 2015, 53(6): 33–39. doi: 10.1109/MCOM.2015.7120014
    [9] 黄开枝, 金梁, 陈亚军, 等. 无线物理层密钥生成技术发展及新的挑战[J]. 电子与信息学报, 2020, 42(10): 2330–2341. doi: 10.11999/JEIT200002

    HUANG Kaizhi, JIN Liang, CHEN Yajun, et al. Development of wireless physical layer key generation technology and new challenges[J]. Journal of Electronics &Information Technology, 2020, 42(10): 2330–2341. doi: 10.11999/JEIT200002
    [10] 李古月, 胡爱群, 石乐. 无线信道的密钥生成方法[J]. 密码学报, 2014, 1(3): 211–224. doi: 10.13868/j.cnki.jcr.000020

    LI Guyue, HU Aiqun, and SHI Le. Secret key extraction in wireless channel[J]. Journal of Cryptologic Research, 2014, 1(3): 211–224. doi: 10.13868/j.cnki.jcr.000020
    [11] 袁瑞, 彭林宁, 李古月, 等. 不同环境下无线信道密钥生成性能研究[J]. 密码学报, 2020, 7(2): 261–273. doi: 10.13868/j.cnki.jcr.000366

    YUAN Rui, PENG Linning, LI Guyue, et al. On key generation performance of wireless channel in different environments[J]. Journal of Cryptologic Research, 2020, 7(2): 261–273. doi: 10.13868/j.cnki.jcr.000366
    [12] JIAO Long, WANG Ning, WANG Pu, et al. Physical layer key generation in 5G wireless networks[J]. IEEE Wireless Communications, 2019, 26(5): 48–54. doi: 10.1109/MWC.001.1900061
    [13] ZENG Kai, WU Daniel, CHAN An, et al. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks[C]. 2010 Proceedings IEEE INFOCOM, San Diego, USA, 2010: 1–9.
    [14] WALLACE J W and SHARMA R K. Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis[J]. IEEE Transactions on Information Forensics and Security, 2010, 5(3): 381–392. doi: 10.1109/TIFS.2010.2052253
    [15] ALDAGHRI N and MAHDAVIFAR H. Fast secret key generation in static environments using induced randomness[C]. 2018 IEEE Global Communications Conference, Abu Dhabi, United Arab Emirates, 2018: 1–6.
    [16] ALDAGHRI N and MAHDAVIFAR H. Physical layer secret key generation in static environments[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 2692–2705. doi: 10.1109/TIFS.2020.2974621
    [17] WANG Zhaorui, LIU Liang, and CUI Shuguang. Channel estimation for intelligent reflecting surface assisted multiuser communications: Framework, algorithms, and analysis[J]. IEEE Transactions on Wireless Communications, 2020, 19(10): 6607–6620. doi: 10.1109/TWC.2020.3004330
    [18] 郝一诺, 金梁, 黄开枝, 等. 准静态场景下基于智能超表面的密钥生成方法[J]. 网络与信息安全学报, 2021, 2(4): 77–85. doi: 10.11959/j.issn.2096-109x.2021027

    HAO Yinuo, JIN Liang, HUANG Kaizhi, et al. Key generation method based on reconfigurable intelligent surface in quasi-static scene[J]. Chinese Journal of Network and Information Security, 2021, 2(4): 77–85. doi: 10.11959/j.issn.2096-109x.2021027
    [19] JI Zijie, YEOH P L, ZHANG Deyou, et al. Secret key generation for intelligent reflecting surface assisted wireless communication networks[J]. IEEE Transactions on Vehicular Technology, 2021, 70(1): 1030–1034. doi: 10.1109/TVT.2020.3045728
    [20] JI Zijie, YEOH P L, CHEN Gaojie, et al. Random shifting intelligent reflecting surface for OTP encrypted data transmission[J]. IEEE Wireless Communications Letters, 2021, 10(6): 1192–1196. doi: 10.1109/LWC.2021.3061549
    [21] LU Xinjin, LEI Jing, SHI Yuxin, et al. Intelligent reflecting surface assisted secret key generation[J]. IEEE Signal Processing Letters, 2021, 28: 1036–1040. doi: 10.1109/LSP.2021.3061301
    [22] 李亚敏, 李小鹏, 吴果. 身份认证的密钥交换算法[J]. 计算机工程, 2006, 32(12): 171–172. doi: 10.3969/j.issn.1000-3428.2006.12.065

    LI Yamin, LI Xiaopeng, and WU Guo. Authenticated key exchange algorithm[J]. Computer Engineering, 2006, 32(12): 171–172. doi: 10.3969/j.issn.1000-3428.2006.12.065
    [23] 王潮, 姚皓南, 王宝楠, 等. 量子计算密码攻击进展[J]. 计算机学报, 2020, 43(9): 1691–1707. doi: 10.11897/SP.J.1016.2020.01691

    WANG Chao, YAO Haonan, WANG Baonan, et al. Progress in quantum computing cryptography attacks[J]. Chinese Journal of Computers, 2020, 43(9): 1691–1707. doi: 10.11897/SP.J.1016.2020.01691
    [24] 段博佳, 袁家斌, 杨婕, 等. 分组加密算法的并行量子搜索攻击的研究[J]. 小型微型计算机系统, 2011, 32(9): 1908–1912.

    DUAN Bojia, YUAN Jiabin, YANG Jie, et al. Research on parallel quantum key search of block cipher[J]. Journal of Chinese Computer Systems, 2011, 32(9): 1908–1912.
    [25] TANG Jie, DABAGHCHIAN M, ZENG Kai, et al. Impact of mobility on physical layer security over wireless fading channels[J]. IEEE Transactions on Wireless Communications, 2018, 17(12): 7849–7864. doi: 10.1109/TWC.2018.2868935
  • 加载中
图(5) / 表(2)
计量
  • 文章访问数:  719
  • HTML全文浏览量:  296
  • PDF下载量:  179
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-05-19
  • 修回日期:  2022-03-28
  • 网络出版日期:  2022-04-07
  • 刊出日期:  2022-07-25

目录

    /

    返回文章
    返回