Computer Science ›› 2022, Vol. 49 ›› Issue (6): 356-362.doi: 10.11896/jsjkx.210400097

• Information Security • Previous Articles    

Key Agreement Scheme Based on Ocean Acoustic Channel

LIANG Zhen-zhen1, XU Ming1,2   

  1. 1 College of Information Engineering,Shanghai Maritime University,Shanghai 201306,China
    2 College of Electronics and Information Engineering,Tongji University,Shanghai 201804,China
  • Received:2021-04-09 Revised:2021-10-15 Online:2022-06-15 Published:2022-06-08
  • About author:LIANG Zhen-zhen,born in 1996,postgraduate.Her main research interests include underwater acoustic sensor network and information security.
  • Supported by:
    National Natural Science Foundation of China(61202370) and China Postdoctoral Science Foundation Project(2014M561512).

Abstract: Aiming at the problem that underwater acoustic channel is vulnerable to various threats and attacks due to the uncertainty of marine environment,a key agreement scheme based on ocean acoustic channel is proposed.Firstly,the uncertainty of marine environment is modeled,and the expressions of calculated noise,multipath and Doppler parameter expressions are constructed,and the concept of interference factor of underwater acoustic channel based on Rényi entropy is proposed.Secondly,a Hash function based on Twisted Edwards elliptic curve equation is constructed for conducting identity authentication and extracting the initial key.Then,the typical sequence of piecewise initial keys is used as initial seed to generate piecewise Toeplitz matrix,and the matrix multiplication of Toeplitz matrix and the initial key are used to generate the label by piecewise operation,and securely transfer the initial key.Finally,the initial key is hashed again for privacy amplification and a final secure key generated.The correctness,robustness and confidentiality of the scheme are proved by the information theory,and the upper bound of the probabi-lity of success of the active attack is obtained.Simulation results demonstrate that when the initial information amount is 50 000 bit,the upper bound of the success rate of adversary’s active attack is 4.3×10-23,and the key generation rate is 631 bit/s.Compared with existing schemes,the proposed scheme has obvious advantages in key generation rate and bit error rate.

Key words: Active attack, Key agreement, Privacy amplification, Toeplitz matrix, Underwater acoustic channel

CLC Number: 

  • TP309
[1] ZHAO S D,YAN S F,XU L J.Doppler estimation based onHFM signal for underwater acoustic time-varying multipath channel[C] //2019 IEEE International Conference on Signal Processing,Communications and Computing.Dalian,China,2019:1-6.
[2] STAMATION K,CASARI P,ZORZI M.The throughput of underwater networks:Analysis and validation using a ray tracing simulator[J].IEEE Transactions on Wireless Communications,2013,12(3):1108-1117.
[3] QARABAQI P,STOJANOVIC M.Statistical characterizationand computationally efficient modeling of a class of underwater acoustic communication channels[J].IEEE Journal of Ocean Engineering,2013,38(4):701-717.
[4] DIFFIE W,HELLMAN M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654.
[5] SWEENEY P,SEOHWI D.Simple authenticated key agreement algorithm[J].Electronics Letters,1999,35(13):1073-1074.
[6] VINOTH R,DEBORAH L J,VIJAYAKRUMAR P,et al.Secure multifactor authenticated key agreement scheme for industrial IoT[J].IEEE Internet of Things Journal,2021,8(5):3801-3811.
[7] SARKAR A,SINGH B.A cancelable biometric based securesession key agreement protocol employing elliptic curve cryptography[J].International Journal of System Assurance Engineering and Management,2019,10(5):1023-1042.
[8] NIU S F,HAN S,YU F,et al.Ciphertext Retrieval SchemeBased on Key Aggregation for Electronic Medical Record on Blockchain[J].Computer Engineering,2021,47(5):36-43.
[9] BOYD C,MONTAGUE P,NGUYEN K.Elliptic curve basedpassword authenticated key exchange protocols[C]//Australasian Conference on Information Security and Privacy.Berlin,Heidelberg:Springer,2001,2119:487-501.
[10] MURTHY T S N,SATISH R G,PADMARAJU K.Adaptive secret key generation in underwater acoustic system[C]//International Conference on Power,Control,Signals and Instrumentation Engineering.Chennai,India:IEEE,2017:698-702.
[11] LIU L J,LI J F,ZHOU L,et al.An underwater acoustic direct sequence spread spectrum communication system using dual spread spectrum code[J].Rontiers of Information Technology &Electronic Engineering,2018,19(8):972-983.
[12] LUO Y,PU L,PENG Z,et al.RSS-based secret key generation in underwater acoustic networks:advantages,challenges and performance improvements[J].IEEE Communications Magazine,2016,54(2):32-38.
[13] SHEN Z W,LIU J M,HAN Q Q.A local pilot auxiliary key generation scheme for secure underwater acoustic communication[J].Information Sciences,2019,473:1-12.
[14] ZHANG J,ZHONG H,CUI J,et al.SMAKA:secure many-to-many authentication and key agreement scheme for vehicular networks[J].IEEE Transactions on Information Forensics and Security,2021,16:1810-1824.
[15] JIANG Q,CHEN Z R,MA J F,et al.Optimized fuzzy commitment based key agreement protocol for wireless body area network[J].IEEE Transactions on Emerging Topics in Computing,2021,9(2):839-853.
[16] BENNETT C H,BRASSARD G,ROBERT J.Privacy amplification by public discussion[J].SIAM Journal on Computing,1988,17:210-229.
[17] TANG B Y,LIU B,ZHAI Y P,et al.High-speed and Large-scale Privacy Amplification Scheme for Quantum Key Distribution[J].Scientific Reports,2019,1(9):15733.
[18] HAYASHI M,TAURUMARU T.More efficient privacy amplification with Less random seeds via dual universal Hash function[J].IEEE Transactions on Information Theory,2016,62(4):2213-2232.
[19] MAURER U,WOLF S.Secret-Key agreement over unauthenticated public channels part III:Privacy amplification[J].IEEE Transactions on Information Theory,2003,49(4):839-850.
[20] WANG X Y,ZHANG Y C,YU S,et al.High-Speed Implementation of Length-Compatible Privacy Amplification in Conti-nuous-Variable Quantum Key Distribution[J].IEEE Photonics Journal,2018,10(3):1-9.
[21] HE X Y,YU W,WANG K P.On construction and application of deterministic encoding functions into elliptic curves[J].Journal of Cryptologic Research,2018,5(3):301-314.
[22] YANG B,ZHANG T,WANG Y M.Distillation of unconditionally-secure secret-key against active adversaries based on smooth entropy[J].Acta Electronica Sinica,2001,29(10):1348-1350.
[1] JIAN Qi-rui, CHEN Ze-mao, WU Xiao-kang. Authentication and Key Agreement Protocol for UAV Communication [J]. Computer Science, 2022, 49(8): 306-313.
[2] NI Liang, WANG Nian-ping, GU Wei-li, ZHANG Qian, LIU Ji-zhao, SHAN Fang-fang. Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey [J]. Computer Science, 2020, 47(9): 293-303.
[3] MO Tian-qing and HE Yong-mei. SIP Authentication Key Agreement of Protocol Based on Certificateless [J]. Computer Science, 2020, 47(6A): 413-419.
[4] CHENG Qing-feng, LI Yu-ting, LI Xing-hua, JIANG Qi. Research on Application of Cryptography Technology for Edge Computing Environment [J]. Computer Science, 2020, 47(11): 10-18.
[5] QIN Yan-lin, WU Xiao-ping, HU Wei. Efficient Identity-based Authenticated Key Agreement Protocol with Multiple Private Key Generators [J]. Computer Science, 2020, 47(11): 68-72.
[6] LI Sen-sen, HUANG Yi-cai, YU Bin. Bluetooth Key Agreement Scheme with Zero Secret Storage in Slave Device [J]. Computer Science, 2019, 46(4): 151-157.
[7] DU Hao-rui, CHEN Jian-hua, QI Ming-ping, PENG Cong, FAN Qing. Forward-secure RSA-based Multi-server Authentication Protocol [J]. Computer Science, 2019, 46(11A): 409-413.
[8] WANG Song-wei, CHEN Jian-hua. Chaotic Mapping Asynchronous Authentication Key Agreement Scheme with Smart-cards [J]. Computer Science, 2019, 46(1): 175-181.
[9] XIE Yan-rong, MA Wen-ping, LUO Wei. New Cross-domain Authentication Model for Information Services Entity [J]. Computer Science, 2018, 45(9): 177-182.
[10] WU Peng, ZHOU Jie, CHENG Jiang-gao-lu. Research on Underwater Acoustic Channel Model and Its Calculation Method Based on SOC [J]. Computer Science, 2018, 45(8): 94-99.
[11] HUO Shi-wei,ANG Wen-jing,LI Jing-zhi,SHEN Jin-shan. New Identity-based Authentication and Key Agreement Scheme in Ad hoc Networks [J]. Computer Science, 2018, 45(6A): 380-382.
[12] WEI Zhen-yu, LU Xiang and SHI Ting-jun. Cross-domain PKI-based Key Agreement Protocol [J]. Computer Science, 2017, 44(1): 155-158.
[13] SONG Ya-peng and CHEN Xin. EGAKA:An Efficient Group Authentication and Key Agreement Protocol for MTC in LTE-A Network [J]. Computer Science, 2016, 43(Z6): 342-347.
[14] CHEN Hai-hong. Three-party Authenticated Key Agreement Protocol Based on One-way Isomorphism [J]. Computer Science, 2015, 42(Z6): 447-450.
[15] QIAN Qi-feng CHENG Chun-ling. Pairing-free Certificateless Group Key Agreement Protocol for Wireless Sensor Network [J]. Computer Science, 2015, 42(7): 186-190.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!