高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于多随机信号流的密钥生成方案

金梁 蔡奥林 黄开枝 钟州 楼洋明

金梁, 蔡奥林, 黄开枝, 钟州, 楼洋明. 基于多随机信号流的密钥生成方案[J]. 电子与信息学报, 2019, 41(6): 1405-1412. doi: 10.11999/JEIT181040
引用本文: 金梁, 蔡奥林, 黄开枝, 钟州, 楼洋明. 基于多随机信号流的密钥生成方案[J]. 电子与信息学报, 2019, 41(6): 1405-1412. doi: 10.11999/JEIT181040
Liang JIN, Aolin CAI, Kaizhi HUANG, Zhou ZHONG, Yangming LOU. Secret Key Generation Method Based on Multi-stream Random Signal[J]. Journal of Electronics & Information Technology, 2019, 41(6): 1405-1412. doi: 10.11999/JEIT181040
Citation: Liang JIN, Aolin CAI, Kaizhi HUANG, Zhou ZHONG, Yangming LOU. Secret Key Generation Method Based on Multi-stream Random Signal[J]. Journal of Electronics & Information Technology, 2019, 41(6): 1405-1412. doi: 10.11999/JEIT181040

基于多随机信号流的密钥生成方案

doi: 10.11999/JEIT181040
基金项目: 国家重点研发计划(2017YFB0801903),国家自然科学基金(61601514, 61501516, 61521003, 61471396)
详细信息
    作者简介:

    金梁:男,1969年生,教授,博士生导师,研究方向为移动通信技术、阵列信号处理、物理层安全

    蔡奥林:男,1993年生,硕士,研究方向为移动通信、物理层安全

    黄开枝:女,1973年生,教授,博士生导师,研究方向为宽带移动通信与异构无线网络安全、无线物理层安全

    钟州:男,1982年生,讲师,研究方向为移动通信、物理层安全

    楼洋明:男,1991年生,助理研究员,硕士,研究方向为信息论、物理层安全

    通讯作者:

    蔡奥林 alcai@stu.xidian.edu.cn

  • 中图分类号: TN92

Secret Key Generation Method Based on Multi-stream Random Signal

Funds: The National Key Research and Development Program of China (2017YFB0801903), The National Natural Science Foundation of China (61601514, 61501516, 61521003, 61471396)
  • 摘要: 基于随机信号流的密钥生成方案会在合法发送方发送随机信号时泄露部分共享随机源信息导致密钥安全性和可达密钥速率较低。针对此问题,该文提出一种基于多随机信号流的密钥生成方案。首先,发送方利用信道互易性和上行导频估计下行信道,然后发送方在各天线上发送相互独立的随机信号流。由于窃听者难以准确估计所有随机信号流,因此难以窃取接收方每根天线接收到的叠加随机信号,而发送方则可根据估计的下行信道和自身发送的随机信号流计算出接收方各天线的接收信号。因此,可以将接收天线上的叠加随机信号作为共享随机源提取密钥。进一步地,该文还推导了该方案的可达密钥速率和共享随机源的互信息量表达式,并分析了两者间的关系以及对密钥安全性的影响。最后,通过仿真验证了该方案的有效性,仿真结果表明该方案能够有效降低窃听者观察到的共享随机源互信息,从而提升可达密钥速率及密钥安全性。
  • 图  1  系统模型

    图  2  窃听方与合法方间互信息

    图  3  可达密钥速率及窃听者与合法方间互信息(${N_a} = 64$)

    图  4  可达密钥速率随发送天线数目的变化

    图  5  可达密钥速率随窃听方天线数目的变化

    图  6  可达密钥速率和共享随机源互信息量随发送总功率的变化

    图  7  隐私放大后合法用户间BMR

    图  8  隐私放大后合法用户与窃听者BMR

  • LIU Yiliang, CHEN H H, and WANG Liangmin. Physical layer security for next generation wireless networks: Theories, technologies, and challenges[J]. IEEE Communications Surveys & Tutorials, 2017, 19(1): 347–376. doi: 10.1109/COMST.2016.2598968
    YANG Enhui and WU Xinwen. Information-theoretically secure key generation and management[C]. 2017 IEEE International Symposium on Information Theory, Aachen, Germany, 2017: 1529–1533.
    MAURER U M. Secret key agreement by public discussion from common information[J]. IEEE Transactions on Information Theory, 1993, 39(3): 733–742. doi: 10.1109/18.256484
    ZHU Xiaojun, XU Fengyuan, NOVAK E, et al. Using wireless link dynamics to extract a secret key in vehicular scenarios[J]. IEEE Transactions on Mobile Computing, 2017, 16(7): 2065–2078. doi: 10.1109/TMC.2016.2557784
    HASSANA A A, STARKB W E, HERSHEYC J E, et al. Cryptographic key agreement for mobile radio[J]. Digital Signal Processing, 1996, 6(4): 207–212. doi: 10.1006/dspr.1996.0023
    KITAURA A, SUMI T, TACHIBANA K, et al. A Scheme of private key agreement based on delay profiles in uwb systems[C]. 2006 IEEE Sarnoff Symposium, Princeton, USA, 2006: 1–6.
    MADISEH M G, NEVILLE S W, and MCGUIRE M L. Applying beamforming to address temporal correlation in wireless channel characterization-based secret key generation[J]. IEEE Transactions on Information Forensics and Security, 2012, 7(4): 1278–1287. doi: 10.1109/TIFS.2012.2195176
    HUANG Pengfei and WANG Xudong. Fast secret key generation in static wireless networks: A virtual channel approach[C]. 2013 Proceedings IEEE INFOCOM, Turin, Italy, 2013: 2292–2300.
    CHEN Dajiang, QIN Zhen, MAO Xufei, et al. SmokeGrenade: An efficient key generation protocol with artificial interference[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(11): 1731–1745. doi: 10.1109/TIFS.2013.2278834
    GOLLAKOTA S and KATABI D. Physical layer wireless security made fast and channel independent[C]. 2011 Proceedings IEEE INFOCOM, Shanghai, China, 2011: 1125–1133.
    LI Guyue, HU Aiqun, ZHANG Junqing, et al. Security analysis of a novel artificial randomness approach for fast key generation[C]. 2017 IEEE Global Communications Conference, Singapore, 2017: 1–6.
    LOU Yangming, JIN Liang, ZHONG Zhou, et al. Secret key generation scheme based on MIMO received signal spaces[J]. Scientia Sinica Informationis, 2017, 47(3): 362–373. doi: 10.1360/N112016-00001
    ZHANG Junqing, DUONG T Q, MARSHALL A, et al. Key generation from wireless channels: A review[J]. IEEE Access, 2016, 4: 614–626. doi: 10.1109/ACCESS.2016.2521718
    COVER T and THOMAS J. Elements of information theory[M]. Boston: John Wiley & Sons, 2012: 33–34.
    PASOLINI G and DARDARI D. Secret key generation in correlated multi-dimensional Gaussian channels[C]. 2014 IEEE International Conference on Communications, Sydney, Australia, 2014: 2171–2177.
    YE Chunxuan, REZNIK A, and SHAH Y. Extracting secrecy from jointly Gaussian random variables[C]. 2006 IEEE International Symposium on Information Theory, Seattle, USA, 2006: 2593–2597.
    ROE G. Quantizing for minimum distortion (Corresp.)[J]. IEEE Transactions on Information Theory, 1964, 10(4): 384–385. doi: 10.1109/TIT.1964.1053693
    ZHAN Furui, YAO Nianmin, GAO Zhenguo, et al. Efficient key generation leveraging wireless channel reciprocity for MANETs[J]. Journal of Network and Computer Applications, 2018, 103: 18–28. doi: 10.1016/j.jnca.2017.11.014
    WONG C W, WONG T F, and SHEA J M. Secret-Sharing LDPC codes for the BPSK-constrained Gaussian wiretap channel[J]. IEEE Transactions on Information Forensics and Security, 2011, 6(3): 551–564. doi: 10.1109/TIFS.2011.2139208
    ZHANG Shengjun, JIN Liang, LOU Yangming, et al. Secret key generation based on two-way randomness for TDD-SISO system[J]. China Communications, 2018, 15(7): 202–216. doi: 10.1109/CC.2018.8424614
    BENNETT C H, BRASSARD G, CREPEAU C, et al. Generalized privacy amplification[J]. IEEE Transactions on Information Theory, 1995, 41(6): 1915–1923. doi: 10.1109/18.476316
    ZENG X and DURRANI T S. Estimation of mutual information using copula density function[J]. Electronics Letters, 2011, 47(8): 493–494. doi: 10.1049/el.2011.0778
  • 加载中
图(8)
计量
  • 文章访问数:  2120
  • HTML全文浏览量:  785
  • PDF下载量:  93
  • 被引次数: 0
出版历程
  • 收稿日期:  2018-11-14
  • 修回日期:  2019-03-07
  • 网络出版日期:  2019-04-04
  • 刊出日期:  2019-06-01

目录

    /

    返回文章
    返回