Advanced Search
Volume 44 Issue 7
Jul.  2022
Turn off MathJax
Article Contents
TANG Jie, WEN Hong, SONG Huanhuan, WANG Ruifei. MIMO Fast Wireless Secret Key Generation Based on Intelligent Reflecting Surface[J]. Journal of Electronics & Information Technology, 2022, 44(7): 2264-2272. doi: 10.11999/JEIT210442
Citation: TANG Jie, WEN Hong, SONG Huanhuan, WANG Ruifei. MIMO Fast Wireless Secret Key Generation Based on Intelligent Reflecting Surface[J]. Journal of Electronics & Information Technology, 2022, 44(7): 2264-2272. doi: 10.11999/JEIT210442

MIMO Fast Wireless Secret Key Generation Based on Intelligent Reflecting Surface

doi: 10.11999/JEIT210442
Funds:  Sichuan Science and Technology Program (2022YFH0098)
  • Received Date: 2021-05-19
  • Rev Recd Date: 2022-03-28
  • Available Online: 2022-04-07
  • Publish Date: 2022-07-25
  • Recently, there is a growing interest in employing Intelligent Reflecting Surface (IRS) to assist physical layer key generation in wireless networks. However, current works only study the IRS-aided key generation schemes in Single-Input-Single-Output (SISO) communications, which have relatively low promotion of key generation rate. To fill this gap, the IRS-aided Multiple-Input-Multiple-Output (MIMO) key generation scheme is investigated in this paper. By fully exploring the reflection signals at the IRS as the artificial randomness, combined with the MIMO incident signals to build the fast channel, the performance of Key Generate Rate (KGR) can be significantly improved. The information theoretical security and limits of KGR are fully proven, and upper bound expression of KGR performance is derived. Based on this, the security under different eavesdropping attack scenarios are studied, where the eavesdropping attack is launched close to the legitimate transmitter/receiver, and IRS, respectively. It verifies that the proposed scheme improves significantly the KGR and security performance. Finally, the simulations are conducted to verify the proposed scheme and the correctness of theoretical analysis.
  • loading
  • [1]
    AHMAD I, SHAHABUDDIN S, KUMAR T, et al. Security for 5G and beyond[J]. IEEE Communications Surveys & Tutorials, 2019, 21(4): 3682–3722. doi: 10.1109/COMST.2019.2916180
    [2]
    KHAN R, KUMAR P, JAYAKODY D N K, et al. A survey on security and privacy of 5G technologies: Potential solutions, recent advancements, and future directions[J]. IEEE Communications Surveys & Tutorials, 2020, 22(1): 196–248. doi: 10.1109/COMST.2019.2933899
    [3]
    苏忠, 林闯, 封富君, 等. 无线传感器网络密钥管理的方案和协议[J]. 软件学报, 2007, 18(5): 1218–1231. doi: 10.1360/jos181218

    SU Zhong, LIN Chuang, FENG Fujun, et al. Key management schemes and protocols for wireless sensor networks[J]. Journal of Software, 2007, 18(5): 1218–1231. doi: 10.1360/jos181218
    [4]
    MENEZES A J, VAN OORSCHOT P C, and VANSTONE S A. Handbook of Applied Cryptography[M]. Boca Raton: CRC Press, 1996.
    [5]
    TANG Jie, WEN Hong, ZENG Kai, et al. Light-weight physical layer enhanced security schemes for 5G wireless networks[J]. IEEE Network, 2019, 33(5): 126–133. doi: 10.1109/MNET.001.1700412
    [6]
    TANG Jie, WEN Hong, SONG Huanhuan, et al. On the security-reliability and secrecy throughput of random mobile user in internet of things[J]. IEEE Internet of Things Journal, 2020, 7(10): 10635–10649. doi: 10.1109/JIOT.2020.3005946
    [7]
    MAURER U M. Secret key agreement by public discussion from common information[J]. IEEE Transactions on Information Theory, 1993, 39(3): 733–742. doi: 10.1109/18.256484
    [8]
    ZENG Kai. Physical layer key generation in wireless networks: Challenges and opportunities[J]. IEEE Communications Magazine, 2015, 53(6): 33–39. doi: 10.1109/MCOM.2015.7120014
    [9]
    黄开枝, 金梁, 陈亚军, 等. 无线物理层密钥生成技术发展及新的挑战[J]. 电子与信息学报, 2020, 42(10): 2330–2341. doi: 10.11999/JEIT200002

    HUANG Kaizhi, JIN Liang, CHEN Yajun, et al. Development of wireless physical layer key generation technology and new challenges[J]. Journal of Electronics &Information Technology, 2020, 42(10): 2330–2341. doi: 10.11999/JEIT200002
    [10]
    李古月, 胡爱群, 石乐. 无线信道的密钥生成方法[J]. 密码学报, 2014, 1(3): 211–224. doi: 10.13868/j.cnki.jcr.000020

    LI Guyue, HU Aiqun, and SHI Le. Secret key extraction in wireless channel[J]. Journal of Cryptologic Research, 2014, 1(3): 211–224. doi: 10.13868/j.cnki.jcr.000020
    [11]
    袁瑞, 彭林宁, 李古月, 等. 不同环境下无线信道密钥生成性能研究[J]. 密码学报, 2020, 7(2): 261–273. doi: 10.13868/j.cnki.jcr.000366

    YUAN Rui, PENG Linning, LI Guyue, et al. On key generation performance of wireless channel in different environments[J]. Journal of Cryptologic Research, 2020, 7(2): 261–273. doi: 10.13868/j.cnki.jcr.000366
    [12]
    JIAO Long, WANG Ning, WANG Pu, et al. Physical layer key generation in 5G wireless networks[J]. IEEE Wireless Communications, 2019, 26(5): 48–54. doi: 10.1109/MWC.001.1900061
    [13]
    ZENG Kai, WU Daniel, CHAN An, et al. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks[C]. 2010 Proceedings IEEE INFOCOM, San Diego, USA, 2010: 1–9.
    [14]
    WALLACE J W and SHARMA R K. Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis[J]. IEEE Transactions on Information Forensics and Security, 2010, 5(3): 381–392. doi: 10.1109/TIFS.2010.2052253
    [15]
    ALDAGHRI N and MAHDAVIFAR H. Fast secret key generation in static environments using induced randomness[C]. 2018 IEEE Global Communications Conference, Abu Dhabi, United Arab Emirates, 2018: 1–6.
    [16]
    ALDAGHRI N and MAHDAVIFAR H. Physical layer secret key generation in static environments[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 2692–2705. doi: 10.1109/TIFS.2020.2974621
    [17]
    WANG Zhaorui, LIU Liang, and CUI Shuguang. Channel estimation for intelligent reflecting surface assisted multiuser communications: Framework, algorithms, and analysis[J]. IEEE Transactions on Wireless Communications, 2020, 19(10): 6607–6620. doi: 10.1109/TWC.2020.3004330
    [18]
    郝一诺, 金梁, 黄开枝, 等. 准静态场景下基于智能超表面的密钥生成方法[J]. 网络与信息安全学报, 2021, 2(4): 77–85. doi: 10.11959/j.issn.2096-109x.2021027

    HAO Yinuo, JIN Liang, HUANG Kaizhi, et al. Key generation method based on reconfigurable intelligent surface in quasi-static scene[J]. Chinese Journal of Network and Information Security, 2021, 2(4): 77–85. doi: 10.11959/j.issn.2096-109x.2021027
    [19]
    JI Zijie, YEOH P L, ZHANG Deyou, et al. Secret key generation for intelligent reflecting surface assisted wireless communication networks[J]. IEEE Transactions on Vehicular Technology, 2021, 70(1): 1030–1034. doi: 10.1109/TVT.2020.3045728
    [20]
    JI Zijie, YEOH P L, CHEN Gaojie, et al. Random shifting intelligent reflecting surface for OTP encrypted data transmission[J]. IEEE Wireless Communications Letters, 2021, 10(6): 1192–1196. doi: 10.1109/LWC.2021.3061549
    [21]
    LU Xinjin, LEI Jing, SHI Yuxin, et al. Intelligent reflecting surface assisted secret key generation[J]. IEEE Signal Processing Letters, 2021, 28: 1036–1040. doi: 10.1109/LSP.2021.3061301
    [22]
    李亚敏, 李小鹏, 吴果. 身份认证的密钥交换算法[J]. 计算机工程, 2006, 32(12): 171–172. doi: 10.3969/j.issn.1000-3428.2006.12.065

    LI Yamin, LI Xiaopeng, and WU Guo. Authenticated key exchange algorithm[J]. Computer Engineering, 2006, 32(12): 171–172. doi: 10.3969/j.issn.1000-3428.2006.12.065
    [23]
    王潮, 姚皓南, 王宝楠, 等. 量子计算密码攻击进展[J]. 计算机学报, 2020, 43(9): 1691–1707. doi: 10.11897/SP.J.1016.2020.01691

    WANG Chao, YAO Haonan, WANG Baonan, et al. Progress in quantum computing cryptography attacks[J]. Chinese Journal of Computers, 2020, 43(9): 1691–1707. doi: 10.11897/SP.J.1016.2020.01691
    [24]
    段博佳, 袁家斌, 杨婕, 等. 分组加密算法的并行量子搜索攻击的研究[J]. 小型微型计算机系统, 2011, 32(9): 1908–1912.

    DUAN Bojia, YUAN Jiabin, YANG Jie, et al. Research on parallel quantum key search of block cipher[J]. Journal of Chinese Computer Systems, 2011, 32(9): 1908–1912.
    [25]
    TANG Jie, DABAGHCHIAN M, ZENG Kai, et al. Impact of mobility on physical layer security over wireless fading channels[J]. IEEE Transactions on Wireless Communications, 2018, 17(12): 7849–7864. doi: 10.1109/TWC.2018.2868935
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(2)

    Article Metrics

    Article views (778) PDF downloads(182) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return