计算机科学 ›› 2022, Vol. 49 ›› Issue (6): 356-362.doi: 10.11896/jsjkx.210400097

• 信息安全 • 上一篇    

基于海洋水声信道的密钥协商方案

梁珍珍1, 徐明1,2   

  1. 1 上海海事大学信息工程学院 上海 201306
    2 同济大学电子与信息工程学院 上海 201804
  • 收稿日期:2021-04-09 修回日期:2021-10-15 出版日期:2022-06-15 发布日期:2022-06-08
  • 通讯作者: 梁珍珍(1174205915@qq.com)
  • 基金资助:
    国家自然科学基金(61202370);中国博士后科学基金(2014M561512)

Key Agreement Scheme Based on Ocean Acoustic Channel

LIANG Zhen-zhen1, XU Ming1,2   

  1. 1 College of Information Engineering,Shanghai Maritime University,Shanghai 201306,China
    2 College of Electronics and Information Engineering,Tongji University,Shanghai 201804,China
  • Received:2021-04-09 Revised:2021-10-15 Online:2022-06-15 Published:2022-06-08
  • About author:LIANG Zhen-zhen,born in 1996,postgraduate.Her main research interests include underwater acoustic sensor network and information security.
  • Supported by:
    National Natural Science Foundation of China(61202370) and China Postdoctoral Science Foundation Project(2014M561512).

摘要: 针对海洋环境不确定性导致水声信道容易受到各种威胁和攻击的问题,提出了一种基于海洋水声信道的密钥协商方案。该方案首先对海洋环境的不确定性进行建模,构造计算噪声、多径、多普勒参数表达式,提出了基于Rényi熵的水声信道干扰因子概念;其次,基于Twisted Edwards椭圆曲线构造Hash函数,进行身份的认证与初始密钥的提取;然后,使用分段初始密钥的典型序列作为初始化种子,生成分段Toeplitz矩阵,并对Toeplitz矩阵与初始密钥的矩阵乘法采用分块运算生成标签,进行初始密钥的安全传输;最后,初始密钥经再次Hash,实现了保密增强并生成了最终的安全密钥。通过信息理论证明了所提方案的正确性、健壮性和保密性,并得出了敌手主动攻击成功概率的上界。仿真结果表明,当初始信息量为50 000 bit时,敌手主动攻击成功率的上界为4.3×10-23,密钥生成率为631 bit/s。与现有方案相比,所提方案在密钥生成率和误比特率方面具有明显的优势。

关键词: Toeplitz矩阵, 保密增强, 密钥协商, 水声信道, 主动攻击

Abstract: Aiming at the problem that underwater acoustic channel is vulnerable to various threats and attacks due to the uncertainty of marine environment,a key agreement scheme based on ocean acoustic channel is proposed.Firstly,the uncertainty of marine environment is modeled,and the expressions of calculated noise,multipath and Doppler parameter expressions are constructed,and the concept of interference factor of underwater acoustic channel based on Rényi entropy is proposed.Secondly,a Hash function based on Twisted Edwards elliptic curve equation is constructed for conducting identity authentication and extracting the initial key.Then,the typical sequence of piecewise initial keys is used as initial seed to generate piecewise Toeplitz matrix,and the matrix multiplication of Toeplitz matrix and the initial key are used to generate the label by piecewise operation,and securely transfer the initial key.Finally,the initial key is hashed again for privacy amplification and a final secure key generated.The correctness,robustness and confidentiality of the scheme are proved by the information theory,and the upper bound of the probabi-lity of success of the active attack is obtained.Simulation results demonstrate that when the initial information amount is 50 000 bit,the upper bound of the success rate of adversary’s active attack is 4.3×10-23,and the key generation rate is 631 bit/s.Compared with existing schemes,the proposed scheme has obvious advantages in key generation rate and bit error rate.

Key words: Active attack, Key agreement, Privacy amplification, Toeplitz matrix, Underwater acoustic channel

中图分类号: 

  • TP309
[1] ZHAO S D,YAN S F,XU L J.Doppler estimation based onHFM signal for underwater acoustic time-varying multipath channel[C] //2019 IEEE International Conference on Signal Processing,Communications and Computing.Dalian,China,2019:1-6.
[2] STAMATION K,CASARI P,ZORZI M.The throughput of underwater networks:Analysis and validation using a ray tracing simulator[J].IEEE Transactions on Wireless Communications,2013,12(3):1108-1117.
[3] QARABAQI P,STOJANOVIC M.Statistical characterizationand computationally efficient modeling of a class of underwater acoustic communication channels[J].IEEE Journal of Ocean Engineering,2013,38(4):701-717.
[4] DIFFIE W,HELLMAN M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654.
[5] SWEENEY P,SEOHWI D.Simple authenticated key agreement algorithm[J].Electronics Letters,1999,35(13):1073-1074.
[6] VINOTH R,DEBORAH L J,VIJAYAKRUMAR P,et al.Secure multifactor authenticated key agreement scheme for industrial IoT[J].IEEE Internet of Things Journal,2021,8(5):3801-3811.
[7] SARKAR A,SINGH B.A cancelable biometric based securesession key agreement protocol employing elliptic curve cryptography[J].International Journal of System Assurance Engineering and Management,2019,10(5):1023-1042.
[8] NIU S F,HAN S,YU F,et al.Ciphertext Retrieval SchemeBased on Key Aggregation for Electronic Medical Record on Blockchain[J].Computer Engineering,2021,47(5):36-43.
[9] BOYD C,MONTAGUE P,NGUYEN K.Elliptic curve basedpassword authenticated key exchange protocols[C]//Australasian Conference on Information Security and Privacy.Berlin,Heidelberg:Springer,2001,2119:487-501.
[10] MURTHY T S N,SATISH R G,PADMARAJU K.Adaptive secret key generation in underwater acoustic system[C]//International Conference on Power,Control,Signals and Instrumentation Engineering.Chennai,India:IEEE,2017:698-702.
[11] LIU L J,LI J F,ZHOU L,et al.An underwater acoustic direct sequence spread spectrum communication system using dual spread spectrum code[J].Rontiers of Information Technology &Electronic Engineering,2018,19(8):972-983.
[12] LUO Y,PU L,PENG Z,et al.RSS-based secret key generation in underwater acoustic networks:advantages,challenges and performance improvements[J].IEEE Communications Magazine,2016,54(2):32-38.
[13] SHEN Z W,LIU J M,HAN Q Q.A local pilot auxiliary key generation scheme for secure underwater acoustic communication[J].Information Sciences,2019,473:1-12.
[14] ZHANG J,ZHONG H,CUI J,et al.SMAKA:secure many-to-many authentication and key agreement scheme for vehicular networks[J].IEEE Transactions on Information Forensics and Security,2021,16:1810-1824.
[15] JIANG Q,CHEN Z R,MA J F,et al.Optimized fuzzy commitment based key agreement protocol for wireless body area network[J].IEEE Transactions on Emerging Topics in Computing,2021,9(2):839-853.
[16] BENNETT C H,BRASSARD G,ROBERT J.Privacy amplification by public discussion[J].SIAM Journal on Computing,1988,17:210-229.
[17] TANG B Y,LIU B,ZHAI Y P,et al.High-speed and Large-scale Privacy Amplification Scheme for Quantum Key Distribution[J].Scientific Reports,2019,1(9):15733.
[18] HAYASHI M,TAURUMARU T.More efficient privacy amplification with Less random seeds via dual universal Hash function[J].IEEE Transactions on Information Theory,2016,62(4):2213-2232.
[19] MAURER U,WOLF S.Secret-Key agreement over unauthenticated public channels part III:Privacy amplification[J].IEEE Transactions on Information Theory,2003,49(4):839-850.
[20] WANG X Y,ZHANG Y C,YU S,et al.High-Speed Implementation of Length-Compatible Privacy Amplification in Conti-nuous-Variable Quantum Key Distribution[J].IEEE Photonics Journal,2018,10(3):1-9.
[21] HE X Y,YU W,WANG K P.On construction and application of deterministic encoding functions into elliptic curves[J].Journal of Cryptologic Research,2018,5(3):301-314.
[22] YANG B,ZHANG T,WANG Y M.Distillation of unconditionally-secure secret-key against active adversaries based on smooth entropy[J].Acta Electronica Sinica,2001,29(10):1348-1350.
[1] 蹇奇芮, 陈泽茂, 武晓康.
面向无人机通信的认证和密钥协商协议
Authentication and Key Agreement Protocol for UAV Communication
计算机科学, 2022, 49(8): 306-313. https://doi.org/10.11896/jsjkx.220200098
[2] 倪亮, 王念平, 谷威力, 张茜, 刘伎昭, 单芳芳.
基于格的抗量子认证密钥协商协议研究综述
Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey
计算机科学, 2020, 47(9): 293-303. https://doi.org/10.11896/jsjkx.200400138
[3] 秦艳琳, 吴晓平, 胡卫.
多重PKG环境中高效的身份基认证密钥协商协议
Efficient Identity-based Authenticated Key Agreement Protocol with Multiple Private Key Generators
计算机科学, 2020, 47(11): 68-72. https://doi.org/10.11896/jsjkx.191000008
[4] 程庆丰, 李钰汀, 李兴华, 姜奇.
面向边缘计算环境的密码技术研究综述
Research on Application of Cryptography Technology for Edge Computing Environment
计算机科学, 2020, 47(11): 10-18. https://doi.org/10.11896/jsjkx.200500003
[5] 李森森, 黄一才, 郁滨.
一种从设备零秘密存储的蓝牙密钥协商方案
Bluetooth Key Agreement Scheme with Zero Secret Storage in Slave Device
计算机科学, 2019, 46(4): 151-157. https://doi.org/10.11896/j.issn.1002-137X.2019.04.024
[6] 杜浩瑞, 陈建华, 戚明平, 彭聪, 范青.
一个前向安全的基于RSA的多服务器的认证协议
Forward-secure RSA-based Multi-server Authentication Protocol
计算机科学, 2019, 46(11A): 409-413.
[7] 王松伟, 陈建华.
基于智能卡的扩展混沌映射异步认证密钥协商协议
Chaotic Mapping Asynchronous Authentication Key Agreement Scheme with Smart-cards
计算机科学, 2019, 46(1): 175-181. https://doi.org/10.11896/j.issn.1002-137X.2019.01.027
[8] 谢艳容, 马文平, 罗维.
一种新的信息服务实体跨域认证模型
New Cross-domain Authentication Model for Information Services Entity
计算机科学, 2018, 45(9): 177-182. https://doi.org/10.11896/j.issn.1002-137X.2018.09.029
[9] 吴鹏, 周杰, 陈姜高路.
SOC水声信道模型及其计算方法研究
Research on Underwater Acoustic Channel Model and Its Calculation Method Based on SOC
计算机科学, 2018, 45(8): 94-99. https://doi.org/10.11896/j.issn.1002-137X.2018.08.017
[10] 霍士伟,杨文静,李景智,申金山.
一种新的基于身份的Ad hoc认证和密钥协商方案
New Identity-based Authentication and Key Agreement Scheme in Ad hoc Networks
计算机科学, 2018, 45(6A): 380-382.
[11] 魏振宇,芦翔,史庭俊.
基于PKI体系的跨域密钥协商协议
Cross-domain PKI-based Key Agreement Protocol
计算机科学, 2017, 44(1): 155-158. https://doi.org/10.11896/j.issn.1002-137X.2017.01.030
[12] 宋亚鹏,陈昕.
EGAKA:一种面向LTE-A机器类型通信的高效组认证与密钥协商协议
EGAKA:An Efficient Group Authentication and Key Agreement Protocol for MTC in LTE-A Network
计算机科学, 2016, 43(Z6): 342-347. https://doi.org/10.11896/j.issn.1002-137X.2016.6A.082
[13] 钱琦锋 程春玲.
WSN中基于非双线性对的无证书群组密钥协商协议
Pairing-free Certificateless Group Key Agreement Protocol for Wireless Sensor Network
计算机科学, 2015, 42(7): 186-190. https://doi.org/10.11896/j.issn.1002-137X.2015.07.041
[14] 张 雪,冀会芳,李光松,韩文报.
基于身份的跨信任域签密方案
Identity-based Signcryption Cross Autonomous Domains
计算机科学, 2015, 42(5): 165-168. https://doi.org/10.11896/j.issn.1002-137X.2015.05.033
[15] 杨召唤,刘树波,李永凯,蔡朝晖.
基于移动医疗社交网络的多病症隐私保护匹配协议
Symptoms Privacy-preserving Matching Protocol for m-Healthcare Social Network
计算机科学, 2015, 42(4): 119-122. https://doi.org/10.11896/j.issn.1002-137X.2015.04.023
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!