Advanced Search
Volume 41 Issue 6
Jun.  2019
Turn off MathJax
Article Contents
Shengjun ZHANG, Zhou ZHONG, Liang JIN, Kaizhi HUANG. Secret Key Agreement Based on Secure Polar Code[J]. Journal of Electronics & Information Technology, 2019, 41(6): 1413-1419. doi: 10.11999/JEIT180896
Citation: Shengjun ZHANG, Zhou ZHONG, Liang JIN, Kaizhi HUANG. Secret Key Agreement Based on Secure Polar Code[J]. Journal of Electronics & Information Technology, 2019, 41(6): 1413-1419. doi: 10.11999/JEIT180896

Secret Key Agreement Based on Secure Polar Code

doi: 10.11999/JEIT180896
Funds:  The National Key R&D Program of China (2017YFB0801903), The National Natural Science Foundation of China (61601514, 61501516, 61521003)
  • Received Date: 2018-09-18
  • Rev Recd Date: 2019-02-25
  • Available Online: 2019-03-05
  • Publish Date: 2019-06-01
  • Focusing on the problem of information leakage in secret key agreement, combining information reconciliation and privacy amplification, a method based on Secure Polar Code (SPC) is proposed, which builds the bridge from the condition of Quantized Bit Error Rate (QBER) to the requirement of Secret Key Outage Probability (SKOP). Firstly, QBER is modeled as the Transmitted Bit Error Rate (TBER) of Additional White Gaussian Noise (AWGN) channel, so the advantage of QBER is converted to the advantage of AWGN channel; Then, the TBER of each polarized sub-channel is calculated by Gaussian approximation, and the upper and lower bounds of decoded bit error rate are also derived. Finally, the SPC is constructed based on generic algorithm and SKOP threshold. Simulation results show that the proposed method satisfies the requirement of SKOP and achieves higher secret key agreement efficiency, compared with Low Density Parity Check (LDPC)-based method.
  • loading
  • ZOU Yulong, ZHU Jia, WANG Xianbin, et al. A survey on wireless security: Technical challenges, recent advances, and future trends[J]. Proceedings of the IEEE, 2016, 104(9): 1727–1765. doi: 10.1109/JPROC.2016.2558521
    REZKI Z, ZORGUI M, ALOMAIR B, et al. Secret key agreement: Fundamental limits and practical challenges[J]. IEEE Wireless Communications, 2017, 24(3): 72–79. doi: 10.1109/MWC.2017.1500365WC
    DIFFIE W and HELLMAN M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644–654. doi: 10.1109/TIT.1976.1055638
    CASTELVECCHI D. Quantum computers ready to leap out of the lab in 2017[EB/OL]. http://www.nature.com/news/quantum-computers-ready-to-leap-out-of-the-lab-in-2017-1.21239, 2017.
    ZHANG Junqing, DUONG T Q, MARSHALL A, et al. Key generation from wireless channels: A review[J]. IEEE Access, 2016, 4: 614–626. doi: 10.1109/ACCESS.2016.2521718
    CSISZAR I and KORNER J. Broadcast channels with confidential messages[J]. IEEE Transactions on Information Theory, 1978, 24(3): 339–348. doi: 10.1109/TIT.1978.1055892
    AHLSWEDE R and CSISZAR I. Common randomness in information theory and cryptography. I. Secret sharing[J]. IEEE Transactions on Information Theory, 1993, 39(4): 1121–1132. doi: 10.1109/18.243431
    MAURER U M. Secret key agreement by public discussion from common information[J]. IEEE Transactions on Information Theory, 1993, 39(3): 733–742. doi: 10.1109/18.256484
    MAURER U and WOLF S. Secret-key agreement over unauthenticated public channels. III. Privacy amplification[J]. IEEE Transactions on Information Theory, 2003, 49(4): 839–851. doi: 10.1109/TIT.2003.809559
    ETESAMI J and HENKEL W. LDPC code construction for wireless physical-layer key reconciliation[C]. Proceedings of the 1st IEEE International Conference on Communications in China (ICCC), Beijing, China, 2012: 208–213. doi: 10.1109/ICCChina.2012.6356879.
    PACHER C, GRABENWEGER P, MARTINEZ-MATEO J, et al. An information reconciliation protocol for secret-key agreement with small leakage[C]. Proceedings of 2015 IEEE International Symposium on Information Theory (ISIT), Hongkong, China, 2015: 730–734.
    ARIKAN E. Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels[J]. IEEE Transactions on Information Theory, 2009, 55(7): 3051–3073. doi: 10.1109/TIT.2009.2021379
    ARIKAN E. Systematic polar coding[J]. IEEE Communications Letters, 2011, 15(8): 860–862. doi: 10.1109/LCOMM.2011.061611.110862
    KOYLUOGLU O O and EL GAMAL H. Polar coding for secure transmission and key agreement[J]. IEEE Transactions on Information Forensics and Security, 2012, 7(5): 1472–1483. doi: 10.1109/TIFS.2012.2207382
    KIM Y S, KIM J H, and KIM S H. A secure information transmission scheme with a secret key based on polar coding[J]. IEEE Communications Letters, 2014, 18(6): 937–940. doi: 10.1109/LCOMM.2014.2318306
    CHOU R A, BLOCH M R, and ABBE E. Polar coding for secret-key generation[J]. IEEE Transactions on Information Theory, 2015, 61(11): 6213–6237. doi: 10.1109/TIT.2015.2471179
    CACHIN C and MAURER U M. Linking information reconciliation and privacy amplification[J]. Journal of Cryptology, 1997, 10(2): 97–110. doi: 10.1007/s001459900023
    DAI Jincheng, NIU Kai, SI Zhongwei, et al. Does Gaussian approximation work well for the long-length polar code construction?[J]. IEEE Access, 2017, 5: 7950–7963. doi: 10.1109/ACCESS.2017.2692241
    SCHÜRCH C. A partial order for the synthesized channels of a polar code[C]. Proceedings of 2016 IEEE International Symposium on Information Theory (ISIT), Barcelona, Spain, 2016: 220–224. doi: 10.1109/ISIT.2016.7541293.
    VANGALA H, HONG Yi, and VITERBO E. Efficient algorithms for systematic polar encoding[J]. IEEE Communications Letters, 2016, 20(1): 17–20. doi: 10.1109/LCOMM.2015.2497220
    Final Report of 3GPP TSG RAN WG1 #88bis v1.0.0[R]. MCC Support, Spokane, USA, 2017.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(4)

    Article Metrics

    Article views (2424) PDF downloads(84) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return