水下声通信物理层密钥生成方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Underwater acoustic communication physical layer key generation scheme
  • 作者:刘景美 ; 沈志威 ; 韩庆庆 ; 刘景伟
  • 英文作者:LIU Jingmei;SHEN Zhiwei;HAN Qingqing;LIU Jingwei;School of Telecommunications Engineering, Xidian University;
  • 关键词:水下无人艇 ; 本地导频 ; 密钥生成 ; 邻近窃听者 ; 补偿聚合量化
  • 英文关键词:unmanned underwater vehicle;;local pilot;;key generation;;nearby eavesdroppers;;compensation centralized quantization
  • 中文刊名:TXXB
  • 英文刊名:Journal on Communications
  • 机构:西安电子科技大学通信工程学院;
  • 出版日期:2019-02-25
  • 出版单位:通信学报
  • 年:2019
  • 期:v.40;No.382
  • 基金:教育部联合基金资助项目(No.6141A02022338)~~
  • 语种:中文;
  • 页:TXXB201902013
  • 页数:7
  • CN:02
  • ISSN:11-2102/TN
  • 分类号:115-121
摘要
为确保水下无人艇的通信安全,提出一种基于正交频分复用系统的水下声信道物理层密钥生成方案。首先,提出一个本地导频辅助信道探测协议,解决了由于水声信道中传播时延较大引起的互易性受损问题,保证密钥随机性,增强对邻近窃听者的防御能力;其次,提出一个双层补偿聚合结合自适应保护间隔的量化方法,提升了密钥一致性且使密钥生成速率维持在较高水平。仿真结果显示,所提方案有效地克服了水声通信中互易性受损的问题,且在密钥一致性优于现有水声密钥生成方案的前提下保证了高密钥生成速率和较高的随机性。
        To ensure the communication safety of unmanned underwater vehicle, a physical layer key generation schemeof underwater acoustic channel based on orthogonal frequency division multiplexing(OFDM) system was proposed.First, a local pilot assistance channel sounding protocol was proposed to solve the reciprocity impaired caused by thegreat propagation delay in the underwater acoustic channel, ensure high key randomness and enhance the defensesagainst nearby eavesdroppers. Secondly, double-layer compensation centralized combined with adaptive guard intervalquantization method was proposed to improve key agreement rate and key generation rate. Simulation results show thatthe scheme effectively overcomes the problems of impaired reciprocity and ensures high key generation rate and highrandomness on the premise that the key agreement is superior to the existing schemes.
引文
[1]LIU C Y,HONG Y W P,LIN P H,et al.Jamming-resistant frequency hopping system with secret key generation from channel observations[C]//2016 IEEE Information Theory Workshop.2016:46-50.
    [2]ZHOU H,HUIE L M,LAI L F.Secret key generation in the two-way relay channel with active attackers[J].IEEE Transactions on Information Forensics and Security,2014,9(3):476-488.
    [3]XIAO S F,GUO Y F,HUANG K Z,et al.High-rate secret key generation aided by multiple relays for Internet of things[J].Electronics Letters,2017,53(17):1198-1200.
    [4]XU P,CUMANAN K,DING Z G,et al.Group secret key generation in wireless networks:algorithms and rate optimization[J].IEEE Transactions on Information Forensics&Security,2016,11(8):1831-1846.
    [5]THAI C D T,LEE J,QUEK T Q S.Secret group key generation in physical layer for mesh topology[C]//IEEE Global Communications Conference.2015:1-6.
    [6]WU X H,PENG Y X,HU C J,et al.A secret key generation method based on CSI in OFDM-FDD system[C]//2013 IEEE Globecom Workshops(GC WKSHPS).2013:1297-1302.
    [7]QIN D R,DING Z.Exploiting multi-antenna non-reciprocal channels for shared secret key generation[J].IEEE Transactions on Information Forensics and Security,2016,11(12):2693-2705.
    [8]LIU Y C,JING J W,YANG J.Secure underwater acoustic communication based on a robust key generation scheme[C]//20089th International Conference on Signal Processing.2008:1838-1841.
    [9]LUO Y,PU L N,PENG Z,et al.RSS-based secret key generation in underwater acoustic networks:advantages,challenges,and performance improvements[J].IEEE Communications Magazine,2016,54(2):32-38.
    [10]HUANG Y,ZHOU S L,SHI Z J,et al.Channel frequency responsebased secret key generation in underwater acoustic systems[J].IEEETransactions on Wireless Communications,2016,15(9):5875-5888.
    [11]KITAURA A,SASAOKA H.A scheme of private key agreement based on the channel characteristics in OFDM land mobile radio[J].Electronics&Communications in Japan,2005,88(9):1-10.
    [12]LI G Y,HU A Q,PENG L N,et al.The optimal preprocessing approach for secret key generation from OFDM channel measurements[C]//2016IEEE Globecom Workshops.2016:1-6.
    [13]ZHANG J Q,MARSHALL A,WOODS R,et al.Secure key generation from OFDM subcarriers'channel responses[C]//2014 IEEEGlobecom Workshops.2014:1302-1307.
    [14]PENG Y X,WANG P,XIANG W,et al.Secret key generation based on estimated channel state information for TDD-OFDM systems over fading channels[J].IEEE Transactions on Wireless Communications,2017,16(8):5176-5186.
    [15]QIAO G,BABAR Z,MA L,et al.MIMO-OFDM underwater acoustic communication systems-A review[J].Physical Communication,2017,23:56-64.
    [16]沈志威,刘景美,韩庆庆.一种高度自适应的物理层密钥生成方案[J].西安电子科技大学学报,2018(1):1-7.SHEN Z W,LIU J M,HAN Q Q.Scheme for generation of a highly adaptive physical layer secret key[J].Journal of Xidian University,2018(1):1-7.
    [17]SHEHADEH Y E H,ALFANDI O,TOUT K,et al.Intelligent mechanisms for key generation from multipath wireless channels[C]//2011 Wireless Telecommunications Symposium.2011:1-6.
    [18]YONG S C,KIM J,YANG W Y,et al.MIMO-OFDM wireless communications with Matlab[M].Singapore:Wiley Publishing,2010:190-195.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700