计算机科学 ›› 2015, Vol. 42 ›› Issue (2): 137-141.doi: 10.11896/j.issn.1002-137X.2015.02.030

• 信息安全 • 上一篇    下一篇

基于无线信道特征的密钥生成与提取研究

隋雷,郭渊博,姜文博,杨奎武   

  1. 中国人民解放军信息工程大学 郑州450001;数学工程与先进计算国家重点实验室 郑州450001,中国人民解放军信息工程大学 郑州450001;数学工程与先进计算国家重点实验室 郑州450001;通信信息控制和安全技术重点实验室 嘉兴314033,中国人民解放军信息工程大学 郑州450001;数学工程与先进计算国家重点实验室 郑州450001,中国人民解放军信息工程大学 郑州450001;数学工程与先进计算国家重点实验室 郑州450001
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家部委基金资助

Generation and Extraction of Secret Keys Based on Properties of Wireless Channels

SUI Lei, GUO Yuan-bo, JIANG Wen-bo and YANG Kui-wu   

  • Online:2018-11-14 Published:2018-11-14

摘要: 基于无线物理层信道特征参数构建密钥是依据无线信道衰落和噪声的客观存在,利用通信双方共享信道的时变性、互易性及唯一性,在评估彼此高度相关的信道参数的基础上协商提取密钥的一种物理层安全“一次一密”解决方案,具有无条件安全的属性。由于这方面的研究 在现实应用中既可避免现行“四次握手”导致的安全漏洞,又摆脱了预分发密钥机制的限制,从而成为了无线网络安全领域的热点之一。对此领域的理论基础进行了分析,对物理层信道特征密钥生成和密钥提取这两个关键技术问题的研究现状进行了梳理,并按照评价指标探讨了现有方案存在的一些问题。最后,讨论了下一步研究的重点。

关键词: 无线信道,特征参数,物理层安全,密钥生成与提取

Abstract: Generating secret keys based on properties of wireless channels is a secure “one pad one key” solution at the physical layer,having the property of unconditional security,where secret keys are extracted collaboratively.According to fading wireless channels noises,evaluation of highly correlated channel parameters,the time-variable,reciprocal and unique natures of channels shared by both parties of communications are used.The work becomes one of the hotspots in wireless network security,because it can avoid security vulnerabilities in the 4-way handshake of the prevailing wireless networks and free itself of the limits in pre-distributing secret keys in practical application.The theoretical foundation of this field was analyzed.The related work of these two key issues,generation and extraction of secret keys based on properties of wireless channels was summarized.The problems of existing schemes according to performance principles were discussed.Finally,the focus of the future work based on existing problems was presented.

Key words: Wireless channel,Characteristic parameter,Security of the physical layer,Generation and extraction of secret keys

[1] Maurer U M.Secret key agreement by public discussion from common information[J].IEEE Transactions on Information Theory,1993,39(3):733-742
[2] Hershey J E,Hassan A A,Yarlagadda R.Unconventional cry-ptographickeying variable management[J].IEEE Transactions on Communicat-ions,1995,43(1):3-6
[3] Mathur S.Building information-theoretic confidentiality andtraffic privacy into wireless networks[D].New Brunswick:Rutgers University Graduate School,2010
[4] Jana S,Premnath S N,Clark M,et al.On the effectiveness of secret key extraction from wireless signal strength in real environments[C]∥Proceedings of the 15th Annual International Conference on Mobile Computing and Networking.ACM,2009:321-332
[5] Jakes W C,Cox D C.Microwave mobile communications[M].Piscataway,NJ,USA:Wiley-IEEE Press,1994:11-50
[6] Aono T,Higuchi K,Ohira T,et al.Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels[J].IEEE Transactions on Antennas and Propagation,2005,53(11):3776-3784
[7] 王莅康,吴越.基于信道特征的协作密钥提取技术研究[J].信息安全与通信保密,2011,9(6):98-101
[8] Wallace J W,Chen C,Jensen M A.Key generation exploiting MIMO channel evolution:algorithms and theoretical limits[C]∥3rd European Conference on Antennas and Propagation,2009(EuCAP 2009).IEEE,2009:1499-1503
[9] Mathur S,Trappe W,Mandayam N,et al.Radio-telepathy:ex-tracting a secret key from an unauthenticated wireless channel[C]∥Proceedings of the 14th ACM International Conference on Mobile Computing and Networking.ACM,2008:128-139
[10] Patwari N,Croft J,Jana S,et al.High-rate uncorrelated bit extraction for shared secret key generation from channel measurements[J].IEEE Transactions on Mobile Computing,2010,9(1):17-30
[11] Hassan A A,Stark W E,Hershey J E,et al.Cryptographic key agreement for mobile radio[J].Digital Signal Processing,1996,6(4):207-212
[12] Sayeed A,Perrig A.Secure wireless communications:Secretkeys through multipath[C]∥IEEE International Conference on Acoustics,Speech and Signal Processing,2008(ICASSP 2008).IEEE,2008:3013-3016
[13] Kitaura A,Sasaoka H.A scheme of private key agreement based on the channel characteristics in OFDM land mobile radio[J].Electronics and Communications in Japan (Part III:Fundamental Electronic Science),2005,88(9):1-10
[14] Wang Q,Su H,Ren K,et al.Fast and scalable secret key genera-tion exploiting channel phase randomness in wireless networks[C]∥2011 Proceedings IEEE INFOCOM.IEEE,2011:1422-1430
[15] Wilson R,Tse D,Scholtz R A.Channel identification:Secret sharing using reciprocity in ultrawideband channels[J].IEEE Transactions on Information Forensics and Security,2007,2(3):364-375
[16] Zhao J,Xi W,Han J,et al.Efficient and secure key extractionusing CSI without chasing down errors.http://arxiv.org/abs/1208.0688
[17] Hsmida S T B,PierrotJ B,Castelluccia C.An adaptive quantization alg-orithm for secret key generation using radio channel measurements[C]∥2009 3rd International Conference on New Technologies,Mobility and Security (NTMS).IEEE,2009:1-5
[18] Rukhin A,Soto J,Nechvatal J,et al.A statistical test suite for random and pseudorandom number generators for cryptographic applications[R].Booz-Allen and Hamilton Inc Mclean Va,2001
[19] Ye C,Reznik A,Shah Y.Extracting secrecy from jointly Gaussian random variables[C]∥2006 IEEE International Symposium on Information Theory.IEEE,2006:2593-2597
[20] Xiao L,Greenstein L J,MandaYam N B,et al.Using the physi-cal layer for wireless authentication in time-variant channels[J].IEEE Transactions on Wireless Communications,2008,7(7):2571-2579
[21] Liu F J,Wang X,Tang H.Robust physical layer authentication using inherent properties of channel impulse response[C]∥Military Communications Conference,2011(MILCOM 2011).IEEE,2011:538-542
[22] Mathur S,Reznik A,Ye C,et al.Exploiting the physical layer for enhanced security [J].IEEE Transactions on Wireless Communications,2010,17(5):63-70
[23] Zeng K,Govindan K,Mohapatra P.Non-cryptographic authentication and identification in wireless networks [J].IEEE Transactions on Wireless Communications,2010,17(5):56-62
[24] Shi L,Yuan J,Yu S,et al.ASK-BAN:authenticated secret key extraction utilizing channel characteristics for body area networks[C]∥Proceedings of the Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks.ACM,2013:155-166
[25] Jain S,Ta T,Baras J S.Wormhole detection using channel characteristics[C]∥2012 IEEE International Conference on Communications (ICC).IEEE,2012:6699-6704
[26] Zeng K,Govindan K,Wu D,et al.Identity-based attack detec-tion in mobile wireless networks[C]∥INFOCOM,2011 Proceedings IEEE.IEEE,2011:1880-1888
[27] 张紫楠,郭渊博,杨奎武,等.通用可组合认证密钥交换协议[J].西安电子科技大学学报:自然科学版,2014,1(5):209-215
[28] Hammouri G,Ozturk E,Sunar B.A Tamper-Proof and lightweight aut-hentication scheme[J].Pervasive and Mobile Computing,2008,4(6):807-818
[29] Ozturk E,Hammouri G,Sunar B.Towards robust low cost authentication for pervasive devices[C]∥Sixth Annual IEEE International Conference on Pervasive Computing and Communications,2008(PerCom 2008).IEEE,2008:170-178
[30] Schulz S,Sadeghi A R,Wachsmann C.Short paper:lightweight remote attestation using physical functions[C]∥Proceedings of the Fourth ACM Conference on Wireless Network Security.ACM,2011:109-114

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!