留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

大气MIMO光信道共享密钥提取研究

陈纯毅 蔡锦湘 李琼

陈纯毅, 蔡锦湘, 李琼. 大气MIMO光信道共享密钥提取研究[J]. 中国光学(中英文). doi: 10.37188/CO.2023-0202
引用本文: 陈纯毅, 蔡锦湘, 李琼. 大气MIMO光信道共享密钥提取研究[J]. 中国光学(中英文). doi: 10.37188/CO.2023-0202
CHEN Chun-yi, CAI Jin-xiang, LI Qiong. Shared secret-key generation from atmospheric MIMO optical channel[J]. Chinese Optics. doi: 10.37188/CO.2023-0202
Citation: CHEN Chun-yi, CAI Jin-xiang, LI Qiong. Shared secret-key generation from atmospheric MIMO optical channel[J]. Chinese Optics. doi: 10.37188/CO.2023-0202

大气MIMO光信道共享密钥提取研究

doi: 10.37188/CO.2023-0202
基金项目: 国家自然科学基金项目(No. 62275033);重庆市自然科学基金项目(No. cstc2021jcyj-msxmX0457)
详细信息
    作者简介:

    陈纯毅(1981—),男,重庆人,博士,教授,博士生导师,主要从事光无线通信、大气光波传播、信息安全理论、虚拟现实的研究。E-mail:chenchunyi@hotmail.com

    蔡锦湘(1999—),男,湖南长沙人,硕士,主要从事光无线信道密钥提取的研究。E-mail:429230341@qq.com

    李 琼(1997—),女,河南周口人,博士,主要从事密钥分发的研究。E-mail:1812736704@qq.com

  • 中图分类号: TP929.12

Shared secret-key generation from atmospheric MIMO optical channel

Funds: Supported by the National Natural Science Foundation of China (No. 62275033);the Natural Science Foundation of Chongqing City of China (No. cstc2021jcyj-msxmX0457)
More Information
  • 摘要:

    基于信道随机特征的共享密钥提取是实现大气光信道物理层安全的一种有效手段。密钥生成速率和不一致率是关注焦点。利用大气湍流光信道随机特征作为共享随机源,提出多输入-多输出(Multiple-Input Multiple-Output, MIMO)大气光信道环境下的密钥提取方案;采用另类奇异值分解法来分解信道矩阵,通过简单移动平均提升合法双方获得的信道特征序列间的相关性,并对移动平均后的信道特征序列进行单门限交错量化;合法双方基于分集差分值生成编码映射控制随机序列,实现对信道特征序列的单门限交错量化结果的编码映射。实验结果表明,本文方案的原始密钥不一致率在信噪比为30 dB时能够达到5.2×10−4,且生成的随机比特序列可通过美国国家标准与技术研究院(NIST)的随机性测试。本文结果对MIMO大气光信道密钥提取有一定参考价值。

     

  • 图 1  大气MIMO光信道示意图

    Figure 1.  Schematic diagram of atmospheric MIMO optical channel

    图 2  合法双方信号发送帧结构

    Figure 2.  Frame structure of legitimate parties’ signal transmission

    图 3  密钥提取总体流程

    Figure 3.  Overview of secret-key extraction

    图 4  不同移动平均窗口大小下$ {\boldsymbol{r}}_{A,i}^{\left(1\right)} $$ {\boldsymbol{r}}_{B,i}^{\left(1\right)} $的皮尔逊相关系数

    Figure 4.  Pearson correlation coefficient between $ {\boldsymbol{r}}_{A,i}^{\left(1\right)} $ and $ {\boldsymbol{r}}_{B,i}^{\left(1\right)} $ with different moving average window sizes

    图 5  Ql=8时的编码映射示意图

    Figure 5.  Schematic diagram of encoding mapping with Ql =8

    图 6  不同方案的原始密钥不一致率对比图

    Figure 6.  Comparison chart of initial key disagreement rate for different schemes

    表  1  NIST随机性测试结果

    Table  1.   NIST Randomness Test Results

    TestAverage P-value
    频率0.066882
    块内频率0.058146
    游程0.350485
    最大游程0.213309
    二进制矩阵秩0.065429
    离散傅里叶变换0.534971
    非重叠字匹配0.739913
    重叠字匹配0.911413
    线性复杂度0.739918
    串行0.122325 0.035174
    累积和0.064229 0.067324
    下载: 导出CSV
  • [1] 王潋, 周媛媛, 周学军, 等. 泡沫覆盖不规则海面的非均匀空-水信道量子密钥分发[J]. 中国光学(中英文),2019,12(6):1362-1375. doi: 10.3788/co.20191206.1362

    WANG L, ZHOU Y Y, ZHOU X J, et al. Quantum key distribution based on heterogeneous air-water channels with foam-covered irregular sea surfaces[J]. Chinese Optics, 2019, 12(6): 1362-1375. (in Chinese). doi: 10.3788/co.20191206.1362
    [2] PARENTI R R, ROTH J M, SHAPIRO J H, et al. Experimental observations of channel reciprocity in single-mode free-space optical links[J]. Optics Express, 2012, 20(19): 21635-21644. doi: 10.1364/OE.20.021635
    [3] 向磊, 陈纯毅, 姚海峰, 等. 双向大气湍流光信道瞬时衰落相关特性测量[J]. 中国光学(中英文),2019,12(5):1100-1108. doi: 10.3788/co.20191205.1100

    XIANG L, CHEN CH Y, YAO H F, et al. Measurement of instantaneous-fading correlation in bidirectional optical channels through atmospheric turbulence[J]. Chinese Optics, 2019, 12(5): 1100-1108. (in Chinese). doi: 10.3788/co.20191205.1100
    [4] CHEN CH Y, YANG H M. Shared secret key generation from signal fading in a turbulent optical wireless channel using common-transverse-spatial-mode coupling[J]. Optics Express, 2018, 26(13): 16422-16441. doi: 10.1364/OE.26.016422
    [5] CHEN CH Y. Sample-grouping-based vector quantization for secret key extraction from atmospheric optical wireless channels[J]. IEEE Transactions on Wireless Communications, 2022, 21(11): 8905-8918. doi: 10.1109/TWC.2022.3170724
    [6] ENDO H, FUJIWARA M, KITAMURA M, et al. Group key agreement over free-space optical links[J]. OSA Continuum, 2020, 3(9): 2525-2543. doi: 10.1364/OSAC.389853
    [7] WANG L, AN H N, ZHU H J, et al. MobiKey: mobility-based secret key generation in smart home[J]. IEEE Internet of Things Journal, 2020, 7(8): 7590-7600. doi: 10.1109/JIOT.2020.2986399
    [8] 黄开枝, 金梁, 钟州. 5G物理层安全技术——以通信促安全[J]. 中兴通讯技术,2019,25(4):43-49.

    HUANG. K ZH, JIN L, ZHONG ZH. 5G physical layer security technology: enhancing security by communication[J]. ZTE Technology Journal, 2019, 25(4): 43-49. (in Chinese)
    [9] PREMNATH S N, GOWDA P L, KASERA S K, et al. Secret key extraction using Bluetooth wireless signal strength measurements[C]. 2014 Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), IEEE, 2014: 293-301.
    [10] 高玉威, 熊俊, 郭登科, 等. 面向无人机空地通信的无线信道密钥生成技术研究[J]. 密码学报,2022,9(1):76-87.

    GAO Y W, XIONG J, GUO D K, et al. Design of key generation schemes for aerial communication scene of UAVs[J]. Journal of Cryptologic Research, 2022, 9(1): 76-87. (in Chinese).
    [11] WALLACE J W, SHARMA R K. Automatic secret keys from reciprocal MIMO wireless channels: measurement and analysis[J]. IEEE Transactions on Information Forensics and Security, 2010, 5(3): 381-392. doi: 10.1109/TIFS.2010.2052253
    [12] HUANG L, GUO D K, XIONG J, et al. An improved CQA quantization algorithm for physical layer secret key extraction[C]. Proceeding of the 2020 International Conference on Wireless Communications and Signal Processing (WCSP), IEEE, 2020: 829-834.
    [13] FURQAN H M, HAMAMREH J M, ARSLAN H. Secret key generation using channel quantization with SVD for reciprocal MIMO channels[C]. 2016 International Symposium on Wireless Communication Systems (ISWCS), IEEE, 2016: 597-602.
    [14] TANG J, WEN H, SONG H H, et al. Secure MIMO-SVD communications against eavesdroppers with any number of antennas[J]. IEEE Transactions on Vehicular Technology, 2020, 69(10): 11077-11089. doi: 10.1109/TVT.2020.3007430
    [15] BAKSI S, POPESCU D C. Secret key generation with precoding and role reversal in MIMO wireless systems[J]. IEEE Transactions on Wireless Communications, 2019, 18(6): 3104-3112. doi: 10.1109/TWC.2019.2910103
    [16] LIU Z H, GUO M, JU Y. Physical layer key generation method based on SVD pre-processing[J]. Journal of Cyber Security and Mobility, 2022, 11(6): 777-794.
    [17] ZHAN F R, YAO N M, GAO ZH G, et al. Efficient key generation leveraging wireless channel reciprocity for MANETs[J]. Journal of Network and Computer Applications, 2018, 103: 18-28. doi: 10.1016/j.jnca.2017.11.014
    [18] YANG L, GAO Y S, ZHANG J Q, et al. A channel perceiving attack and the countermeasure on long-range IoT physical layer key generation[J]. Computer Communications, 2022, 191: 108-118. doi: 10.1016/j.comcom.2022.04.027
    [19] ZHANG J Q, MARSHALL A, HANZO L. Channel-envelope differencing eliminates secret key correlation: LoRa-based key generation in low power wide area networks[J]. IEEE Transactions on Vehicular Technology, 2018, 67(12): 12462-12466. doi: 10.1109/TVT.2018.2877201
    [20] HAN Q Q, LIU J M, SHEN Z W, et al. Vector partitioning quantization utilizing K-means clustering for physical layer secret key generation[J]. Information Sciences, 2020, 512: 137-160. doi: 10.1016/j.ins.2019.09.076
    [21] 宋淑男. MIMO信道下密钥生成技术和协议研究[D]. 南京: 南京邮电大学, 2018.

    SONG SH N. Research on the technology and protocol of secret key generation in MIMO channel[D]. Nanjing: Nanjing University of Posts and Telecommunications, 2018. (in Chinese).
    [22] WALLACE J W, SHARMA R K. Automatic secret keys from reciprocal MIMO wireless channels: measurement and analysis[J]. IEEE Transactions on Information Forensics and Security, 2010, 5(3): 381-392. (查阅网上资料, 本条文献与第11条文献重复, 请确认) .
    [23] LU Y J, WU F, HUANG Q Y, et al. Telling secrets in the light: an efficient key extraction mechanism via ambient light[J]. IEEE Transactions on Wireless Communications, 2021, 20(1): 186-198. doi: 10.1109/TWC.2020.3023930
  • 加载中
图(6) / 表(1)
计量
  • 文章访问数:  95
  • HTML全文浏览量:  44
  • PDF下载量:  8
  • 被引次数: 0
出版历程
  • 网络出版日期:  2024-05-20

目录

    /

    返回文章
    返回