计算机科学 ›› 2020, Vol. 47 ›› Issue (12): 267-272.doi: 10.11896/jsjkx.190900095

• 计算机网络 • 上一篇    下一篇

基于物理层信道特征的无线网络认证机制

李兆斌, 崔钊, 魏占祯, 赵洪, 郭超   

  1. 北京电子科技学院 北京 100070
  • 收稿日期:2019-09-16 修回日期:2019-12-27 发布日期:2020-12-17
  • 通讯作者: 崔钊(xtcz_3103@163.com)
  • 作者简介:bestibesti@163.com
  • 基金资助:
    国家重点研发计划项目(2017YFB08027052017YFGX110123);中央高校基本科研业务费项目(328201911)

Wireless Network Authentication Method Based on Physical Layer Channel Characteristics

LI Zhao-bin, CUI Zhao, WEI Zhan-zhen, ZHAO Hong, GUO Chao   

  1. Beijing Electronic Science and Technology Institute Beijing 100070,China
  • Received:2019-09-16 Revised:2019-12-27 Published:2020-12-17
  • About author:LI Zhao-bin,born in 1977Ph.Dasso-ciate researcher.His main research interests include network security and so on.
    CUI Zhao,born in 1995graduate student.His main research interests includephysical layer communication security and so on.
  • Supported by:
    National Key Research and Development Project (2017YFB0802705,2017YFGX110123) and Fundamental Research Funds for the Central Universities (328201911).

摘要: 在轻量级物联网中针对传统认证方式存在的高能耗、高时延等问题文中提出一种基于物理层信道特征的无线网络认证机制.该方案利用信道冲激频率响应(ChannelImpulse ResponseCIR)进行身份认证并将其作为初始消息认证码(Message Authentication CodeMAC)进行消息认证;采用"哈希链"迭代的方式生成标签信号进而实现MAC的更新提高通信双方对数据包调换、篡改等攻击行为的敏感度;将身份认证与消息认证、标签信号与数据包紧密结合适用于工业物联网、智能家居等安全要求高、设备资源有限的通信环境.安全性分析与仿真结果表明与HMAC(Hash-based Message Authentication Code)、祖冲之完整性算法(EIA3)等相比该方案的认证时延较短具有一定的实用性.

关键词: 标签信号, 身份认证, 物理层信道特征, 消息认证, 消息认证码

Abstract: In lightweight Internet of Things (IoT)the traditional authentication method has problems such as high energy consumption and high delay.Thereforethis paper proposed a wireless network authentication mechanism based on physical layer channel characteristics.The channel impulse frequency response (CIR) is used for identity authenticationand it is used as the initial message authentication code (MAC) for message authentication.It uses "Hash chain" to generate tag signalsso as to realize MAC updating and improve the sensitivity of packet exchangetampering and other attacks.This method combines identity authentication with message authenticationtag signal and communication informationand is suitable for the communication environment with high security requirements and limited equipment resourcessuch as industrial Internet of Things and smart home.The security analysis and simulation results show that compared with HMACEIA3 and other algorithmsthe authentication delay of this scheme is small and it has certain practicability.

Key words: Identification, Label signal, Message authentication, Message authentication code, Physical layer channel characteristics

中图分类号: 

  • TP309
[1] WANG X B,HAO P,HANZO L.Physical-layer Authentication for Wireless Security Enhancement:Current Challenges and Future Developments[J].IEEE Communications Magazine,2016,54(6):152-158.
[2] PERAZZONE J,YU P L,SADLER B M,et al.Physical Layer Authentication via Fingerprint Embedding:Min-Entropy Analysis:Invited Presentation[C]//2019 53rd Annual Conference on Information Sciences and Systems (CISS).Baltimore,MD,USA,2019:1-6.
[3] XIAO L,GREENSTEIN L J,MANDAYAM N B,et al.A Physi-cal-Layer Technique to Enhance Authentication for Mobile Terminals[C]//IEEE International Conference on Communications.Beijing,2008:1520-1524.
[4] XIAO L,GREENSTEIN L J,MANDAYAM N B,et al.Fingerprints in the Ether:Using the Physical Layer for Wireless Authentication[C]//Proceedings of IEEE International Conference on Communications.Glasgow,UK,2007:4646-4651.
[5] JIANG W,ANTHONY L,MOHAMMAD A F.Physical Layer Key Generation:Securing Wireless Communication in Automotive Cyber-Physical Systems[J].ACM Transactions on Cyber-Physical Systems,2018,3(2):1-26.
[6] ZHANG J Q,RAJENDRAN S,SUN Z,et al.Physical Layer Security for the Internet of Things:Authentication and Key Ge-neration[J].IEEE Wireless Communications,2018,26(5):92-98.
[7] RAHBARI H,LIU J S,Park J M J.SecureMatch:Scalable Authentication and Key Relegation for IoT Using Physical-Layer Techniques[C]//2018 IEEE Conference on Communications and Network Security (CNS).Beijing,2018:1-9.
[8] SONG H W,JIN L,ZHANG S J.Physical Layer Authentication Based on Tag Signal[J].Journal of Electronics &Information Technology ,2008,40(5):1066-1071.
[9] YANG J,JI X S,HUANG K Z,et al.Cross-Layer Authentication Scheme Based on Wireless Channel Characteristics[J].Journal of Information Engineering University,2017,18(3):267-272.
[10] WANG X,JIN L,HUANG K Z.Cross-Layer Mutual Authentication Scheme Based on Physical Layer Location Information[J].Journal of Information Engineering University,2017,18(3):279-283,304.
[11] JI X S,YANG J,HUANG K Z,et al.Physical Layer Authentication Scheme Based on Hash Method[J].Journal of Electro-nics &Information Technology ,2016,38(11):2900-2907.
[12] HUSSAIN S,FAROOP S M,USTUN T S.Analysis and Implementation of Message Authentication Code (MAC) Algorithms for GOOSE Message Security[J].IEEE Access,2019(7):80980-80984.
[13] WANG M W,WANG L J,XIE W M.Mutual AuthenticationScheme Based on Session Key in Wireless Sensor Network[J].Application Research of Computers,2014,31(8):2506-2509.
[14] YAN S N,XU L,ZENG Y L.Lightweight Physical Layer Auxi-liary Authentication in Cognitive Wireless Network[J].Computer Systems &Applications,2019,28(6):22-28.
[15] YANG G,WANG J T,CHENG H B,et al.A Key Establish Scheme for WSN Based on IBE and Diffie-Hellman Algorithms[J].Acta Electronica Sinica,2007(1):180-184.
[16] PATZOLD M.Mobile Radio Channels[M].New York:JohnWiley &Sons,2012:55-147.
[17] MAURER U.Authentication Theory and Hypothesis Testing[J].IEEE Transactions on Information Theory,2000,46(4):1350-1356.
[18] LIU Z G,YANG L C,PU J,et al.The System of Digital Signature Authentication Based on PKI[J].Application Research of Computers,2004(9):158-160.
[19] WANG X,YU H.How to Break MD5 and Other Hash Functions[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer,Berlin,Heidelberg,2005.
[20] SUI L,GUO W B,JIANG W B,et al.Generation and Extraction of Secret Keys Based on Properties of Wireless Channels[J].Computer Science,2015,42(2):137-141.
[21] SONG H W.Research on Physical Layer Security Authentication Technology in Mobile Communication[D].Zhengzhou:PLA Strategic Support Force Information Engineering Univer-sity,2018.
[22] HUANG X J,BI H J,YU S Y.Subspace-based Blind Channel Estimation for Orthogonal Frequency Division Multiplexing (OFDM) Systems[J].Journal of Shanghai Jiaotong University,2004(S1):6-9.
[1] 曹萌, 于洋, 梁英, 史红周.
基于区块链的大数据交易关键技术与发展趋势
Key Technologies and Development Trends of Big Data Trade Based on Blockchain
计算机科学, 2021, 48(11A): 184-190. https://doi.org/10.11896/jsjkx.210100163
[2] 陈孟东, 郭东升, 谢向辉, 吴东.
基于异构计算平台的规则处理器的设计与实现
Design and Implementation of Rule Processor Based on Heterogeneous Computing Platform
计算机科学, 2020, 47(4): 312-317. https://doi.org/10.11896/jsjkx.190300104
[3] 程庆丰, 李钰汀, 李兴华, 姜奇.
面向边缘计算环境的密码技术研究综述
Research on Application of Cryptography Technology for Edge Computing Environment
计算机科学, 2020, 47(11): 10-18. https://doi.org/10.11896/jsjkx.200500003
[4] 姚沐言, 陶丹.
基于上采样单分类的智能手机手势密码隐式身份认证机制
Implicit Authentication Mechanism of Pattern Unlock Based on Over-sampling and One-class Classification for Smartphones
计算机科学, 2020, 47(11): 19-24. https://doi.org/10.11896/jsjkx.200600004
[5] 江泽涛, 徐娟娟.
云环境下基于代理盲签名的高效异构跨域认证方案
Efficient Heterogeneous Cross-domain Authentication Scheme Based on Proxy Blind Signature in Cloud Environment
计算机科学, 2020, 47(11): 60-67. https://doi.org/10.11896/jsjkx.191100068
[6] 刘静, 赖英旭, 杨胜志, Lina Xu.
一种面向WSN的双向身份认证协议及串空间模型
Bilateral Authentication Protocol for WSN and Certification by Strand Space Model
计算机科学, 2019, 46(9): 169-175. https://doi.org/10.11896/j.issn.1002-137X.2019.09.024
[7] 赵茭茭, 马文平, 罗维, 刘小雪.
基于密钥共享的分层混合认证模型
Hierarchical Hybrid Authentication Model Based on Key Sharing
计算机科学, 2019, 46(2): 115-119. https://doi.org/10.11896/j.issn.1002-137X.2019.02.018
[8] 殷秋实, 陈建华.
多服务器环境下基于椭圆曲线密码的改进的身份认证协议
Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment
计算机科学, 2018, 45(6): 111-116. https://doi.org/10.11896/j.issn.1002-137X.2018.06.019
[9] 杨冬菊,冯凯.
基于缓存的分布式统一身份认证优化机制研究
Distributed and Unified Authentication Optimization Mechanism Based on Cache
计算机科学, 2018, 45(3): 300-304. https://doi.org/10.11896/j.issn.1002-137X.2018.03.049
[10] 陈燕俐,张乾,许建,王梦涵.
无线传感器网络多应用场景下的安全数据融合方案
Secure Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks
计算机科学, 2017, 44(9): 162-167. https://doi.org/10.11896/j.issn.1002-137X.2017.09.031
[11] 田玉丹,韦永壮.
iPMAC及VPMAC的伪造攻击
Forgery Attack on Authenticated Cipher Mode iPMAC and VPMAC
计算机科学, 2017, 44(3): 192-194. https://doi.org/10.11896/j.issn.1002-137X.2017.03.041
[12] 叶君耀,郑东,任方.
改进的具有轻量级结构的Veron身份认证及数字签名方案
Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme
计算机科学, 2017, 44(3): 168-174. https://doi.org/10.11896/j.issn.1002-137X.2017.03.037
[13] 周长春,田晓丽,张宁,杨宇君,李铎.
云计算中身份认证技术研究
Research on Identity Authentication Technology in Cloud Computing
计算机科学, 2016, 43(Z6): 339-341. https://doi.org/10.11896/j.issn.1002-137X.2016.6A.081
[14] 徐太忠,杨天池,程娟,邵奇峰.
基于纠错码模糊提取器的SRAM-PUF设计方法
Design Method of SRAM-PUF Based on Error Correcting Code Fuzzy Extractor
计算机科学, 2016, 43(Z11): 373-376. https://doi.org/10.11896/j.issn.1002-137X.2016.11A.086
[15] 吴伟民,陈东新,赖文鑫,苏庆.
EFI OS Loader安全加固技术的研究与实现
Research and Implementation of EFI OS Loader Security Reinforcement Technology
计算机科学, 2016, 43(9): 188-191. https://doi.org/10.11896/j.issn.1002-137X.2016.09.037
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!