Backtracking scrambled key generation in quasi-static environment
Author:
Clc Number:

TN918.82

  • Article
  • | |
  • Metrics
  • |
  • Reference [26]
  • |
  • Related [7]
  • | | |
  • Comments
    Abstract:

    Physical layer security techniques utilize the wireless channel environment to dynamically generate keys,however,in quasi-static environment,slow channel transformation leads to insufficient key randomness and security.Here,a Backtracking Scrambled Key Generation (BSKG) algorithm is proposed.First,the real and imaginary parts of the channel coefficients are split and quantized to generate a longer key,which is reconciled,then the sum of the inconsistent indexes between the current key and previous key is used to generate a scrambling code to scramble the current key.Simulation shows that,compared with the existing multi-dimensional information and artificial randomness key generation method,the proposed algorithm has higher key generation rate and security,and the key leakage rate is close to 0.5 with the increase of the one-time pad key generation times,even if more relevant channel coefficients have been eavesdropped.The upper bounds on the probability of successful eavesdropping and their variations with the number of key generation N for general and bad channel conditions are estimated using semantic security and information-theoretic inequalities,respectively,when giving certain parameters,the upper bounds for these two cases turn out to be 2-77N and 2-23N.

    Reference
    [1] Zeng K.Physical layer key generation in wireless networks:challenges and opportunities[J].IEEE Communications Magazine,2015,53(6):33-39
    [2] Wang T,Liu Y,Vasilakos A V.Survey on channel reciprocity based key establishment techniques for wireless systems[J].Wireless Networks,2015,21(6):1835-1846
    [3] Goldsmith A.Wireless communications[M].New York:Cambridge University Press,2005
    [4] 李古月,俞佳宝,胡爱群.基于设备与信道特征的物理层安全方法[J].密码学报,2020,7(2):224-248 LI Guyue,YU Jiabao,HU Aiqun.Research on physical-layer security based on device and channel characteristics[J].Journal of Cryptologic Research,2020,7(2):224-248
    [5] Shannon C E.Communication theory of secrecy systems[J].The Bell System Technical Journal,1949,28(4):656-715
    [6] Furqan H M,Hamamreh J M,Arslan H.New physical layer key generation dimensions:subcarrier indices/positions-based key generation[J].IEEE Communications Letters,2021,25(1):59-63
    [7] Yaacoub E.On secret key generation with massive MIMO antennas using time-frequency-space dimensions[C]//2016 IEEE Middle East Conference on Antennas and Propagation (MECAP).September 20-22,2016,Beirut,Lebanon.IEEE,2016:1-4
    [8] Shimizu T,Iwai H,Sasaoka H.Physical-layer secret key agreement in two-way wireless relaying systems[J].IEEE Transactions on Information Forensics and Security,2011,6(3):650-660
    [9] Mangang R K,Jagadeesh H.Do not forget the past:a buffer-aided framework for relay based key generation[J].Journal of Communications and Networks,2022,24(1):1-16
    [10] Thai C D T,Lee J,Quek T Q S.Physical-layer secret key generation with colluding untrusted relays[J].IEEE Transactions on Wireless Communications,2016,15(2):1517-1530
    [11] 郝一诺,金梁,黄开枝,等.准静态场景下基于智能超表面的密钥生成方法[J].网络与信息安全学报,2021,7(2):77-85 HAO Yinuo,JIN Liang,HUANG Kaizhi,et al.Key generation method based on reconfigurable intelligent surface in quasi-static scene[J].Chinese Journal of Network and Information Security,2021,7(2):77-85
    [12] Lu T Y,Chen L Q,Zhang J Q,et al.Reconfigurable intelligent surface assisted secret key generation in quasi-static environments[J].IEEE Communications Letters,2022,26(2):244-248
    [13] 陈发堂,郑金贵,陈峰,等.基于PID控制的自适应密钥生成[J].南京邮电大学学报(自然科学版),2023,43(3):11-18 CHEN Fatang,ZHENG Jingui,CHEN Feng,et al.Adaptive key generation based on PID control[J].Journal of Nanjing University of Posts and Telecommunications (Natural Science Edition),2023,43(3):11-18
    [14] Aldaghri N,Mahdavifar H.Physical layer secret key generation in static environments[J].IEEE Transactions on Information Forensics and Security,2020,15:2692-2705
    [15] Hu L,Chen Y,Li G Y,et al.Exploiting artificial randomness for fast secret key generation in quasi-static environments[C]//2021 IEEE 6th International Conference on Signal and Image Processing (ICSIP).October 22-24,2021,Nanjing,China.IEEE,2022:985-989
    [16] Tang J,Wen H,Song H H,et al.Sharing secrets via wireless broadcasting:a new efficient physical layer group secret key generation for multiple IoT devices[J].IEEE Internet of Things Journal,2022,9(16):15228-15239
    [17] Wang D,Chen F,Chen Y T,et al.Scramble-based secret key generation algorithm in physical layer security[J].Mobile Information Systems,2022,2022:1-9
    [18] Li G Y,Yang H Y,Zhang J Q,et al.Fast and secure key generation with channel obfuscation in slowly varying environments[C]//IEEE Conference on Computer Communications.May 2-5,2022,London,United Kingdom.IEEE,2022:1-10
    [19] Juels A,Wattenberg M.A fuzzy commitment scheme[C]//Proceedings of the 6th ACM Conference on Computer and Communications Security.New York,NY,USA:ACM,1999:28-36
    [20] 3GPP.Evolved universal terrestrial radio access (EUTRA):physical channel and modulation (release 8)[S].TS36.211,2008
    [21] Bellare M,Tessaro S,Vardy A.Semantic security for the wiretap channel[M]//Safavi-Naini R,Canetti R.Lecture Notes in Computer Science.Berlin,Heidelberg:Springer Berlin Heidelberg,2012:294-311
    [22] Cover T M,Thomas J A.Elements of information theory[M].Hoboken,NJ,USA:John Wiley & Sons,2012
    [23] Scarlett J,Cevher V.An introductory guide to Fano's inequality with applications in statistical estimation[J].arXiv e-Print,2019,arXiv:1901.00555
    [24] Rukhin A,Soto J,Nechvatal J,et al.A statistical test suite for random and pseudorandom number generators for cryptographic applications[R].National Institute of Standards and Technology Special Publication 800-22,2001
    [25] Liu H B,Wang Y,Yang J,et al.Fast and practical secret key extraction by exploiting channel response[C]//2013 Proceedings IEEE INFOCOM.April 14-19,2013,Turin,Italy.IEEE,2013:3048-3056
    [26] Cho Y S,Kim J,Yang W Y,et al.MIMO-OFDM wireless communications with MATLAB[M].Hoboken,NJ,USA:John Wiley & Sons,2010
    Cited by
Get Citation

WANG Dan, FANG Lei, HE Bin, CHEN Fatang. Backtracking scrambled key generation in quasi-static environment[J]. Journal of Nanjing University of Information Science & Technology,2024,16(5):688-696

Copy
Share
Article Metrics
  • Abstract:
  • PDF:
  • HTML:
  • Cited by:
History
  • Received:July 14,2023
  • Online: October 30,2024
  • Published: September 28,2024
Article QR Code

Address:No. 219, Ningliu Road, Nanjing, Jiangsu Province

Postcode:210044

Phone:025-58731025