全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

基于EMD的物理层生成密钥方案在车辆通信中的研究
Research on EMD-Based Physical Layer Key Generation Scheme in Vehicle Communication

DOI: 10.12677/HJWC.2020.106012, PP. 84-90

Keywords: 车辆通信,物理层安全,预处理,经验模态分解
Vehicle Communication
, Physical Layer Security, Preprocess, Empirical Mode Decomposition

Full-Text   Cite this paper   Add to My Lib

Abstract:

利用信道内在的随机性和互惠性来生成实现车辆安全通信所需的共享密钥是一种有效的方法。然而,由于一些因素,当通信双方完成相互探测信道后,获得的信道测量序列之间存在许多差别。当这些测量值直接用来生成密钥序列,会导致较高的比特不匹配率,给信息协商阶段增加一定的负荷。在这篇文章中,我们利用经验模态分解(EMD)来预处理这些测量序列,得到的序列经过量化及编码、信息协商和保密增强等步骤,生成最后的共享密钥。我们做了一些实验来评估该方案,实验结果表明,经过EMD方法预处理后,通信双方的信道探测序列间差异明显减少,并且生成的共享密钥通过了随机性测试。
It is an effective method to use the inherent randomness and reciprocity of the channel to generate the shared key needed to realize the secure communication of the vehicle. However, due to some factors, there are some discrepancies between the channel measurement sequences obtained after the two communication parties complete the mutual detection of channels. In addition, when these measured values are directly used to generate the key sequence, it will lead to a high bit mismatch rate and add a certain load to the information reconciliation stage. In this article, we use Empirical Mode Decomposition (EMD) to preprocess these measurements, and the resulting sequence undergoes quantification and coding, information reconciliation and privacy amplification steps to generate the final shared key. Moreover, we have done some experiments to evaluate the scheme. The results demonstrate that after the preprocessing of the EMD scheme, the difference between the channel detection sequences of the communicating parties is significantly reduced, and the generated shared key has passed the randomness test.

References

[1]  Perrig, A., Szewczyk, K., Wen, V., Culler, D. and Tygar, J. (2002) Spins: Security Protocols for Sensor Networks. Wireless Networks, 8, 521-534.
https://doi.org/10.1023/A:1016598314198
[2]  Mathur, S., Trappe, W., Mandayam, N., Ye, C. and Reznik, A. (2008) Radiotelepathy: Extracting a Secret Key from an Unauthenticated Wireless Channel. Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, New York, September 2008, 128-139.
[3]  Jana, S., Premnath, S.N., Clark, M., Kasera, S.K., Patwari, N. and Krishnamurthy, S.V. (2009) On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments. Proceedings of the 15th Annual International Conference on Mobile Computing and Networking, MOBICOM 2009, Beijing, 20-25 September 2009, 321-332.
https://doi.org/10.1145/1614320.1614356
[4]  Patwari, N., Croft, J., Jana, S. and Kasera, S.K. (2010) High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements. IEEE Transactions on Mobile Computing, 9, 17-30.
https://doi.org/10.1109/TMC.2009.88
[5]  Brassard, G. and Salvail, L. (1994) Secret-Key Reconciliation by Public Discussion. In: Advances in Cryptology EUROCRYPT93, Springer, Berlin, 410-423.
https://doi.org/10.1007/3-540-48285-7_35
[6]  Jana, S., Premnath, S.N., Clark, M., Kasera, S.K., Patwari, N. and Krishnamurthy, S.V. (2009) On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments. Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM, Beijing, 20-25 September 2009, 321-332.
[7]  Azimi-Sadjadi, B., Kiayias, A., Mercado, A. and Yener, B. (2007) Robust Key Generation from Signal Envelopes in Wireless Networks. Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, 28-31 October 2007, 401-410.
https://doi.org/10.1145/1315245.1315295
[8]  Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W. and Mandayam, N.B. (2010) Information-Theoretically Secret Key Generation for Fading Wireless Channels. IEEE Transactions on Information Forensics and Security, 5, 240-254.
[9]  Zan, B., Gruteser, M. and Hu, F. (2013) Key Agreement Algorithms for Vehicular Communication Networks Based on Reciprocity and Diversity Theorems. IEEE Transactions on Vehicular Technology, 62, 4020-4027.
https://doi.org/10.1109/TVT.2013.2254507
[10]  Zhu, X., Xu, F., Novak, E., Tan, C.C., Li, Q. and Chen, G. (2013) Extracting Secret Key from Wireless Link Dynamics in Vehicular Environments. 2013 Proceedings IEEE INFOCOM, Turin, 14-19 April 2013, 2283-2291.
https://doi.org/10.1109/INFCOM.2013.6567032
[11]  Zhan, F.R. and Yao, N.M. (2017) On the Using of Discrete Wavelet Transform for Physical Layer Key Generation. Ad Hoc Networks, 64, 22-31.
https://doi.org/10.1016/j.adhoc.2017.06.003
[12]  Huang, N., Wu, Z.H. and Long, S. (2008) Hilbert-Huang Transform. Scholarpedia, 3, 2544.
https://doi.org/10.4249/scholarpedia.2544
[13]  Zhang, J., Duong, T.Q., Marshall, A. and Woods, R. (2016) Key Generation from Wireless Channels: A Review. IEEE Access, 4, 614-626.
https://doi.org/10.1109/ACCESS.2016.2521718
[14]  Huang, N. and Wu, Z.H. (2008). A Review on Hilbert-Hung Transform Method and Its Applications to Geophysical Studies. Reviews of Geophysics, 46, RG2006.
https://doi.org/10.1029/2007RG000228
[15]  Rong, F., Chen, N., Guo, C. and Yang, M. (2018) New Method for Speed Curve Estimation by Using the EEMD-HHT Combined with Time-Frequency Reassignment. Journal of Vibration and Shock, 37, 81-87.
[16]  Córdova, F., Cifuentes, F. and Atero, R. (2018) Hilbert Huang Transform (HHT) Applied to Memorization of Objects Using the Tactile Sense. 2018 7th International Conference on Computers Communications and Control (ICCCC), Oradea, 8-12 May 2018, 23-28.
https://doi.org/10.1109/ICCCC.2018.8390432
[17]  Salih Abdelgader, A.M., Feng, S. and Wu, L. (2018) Exploiting the Randomness Inherent of the Channel for Secret Key Sharing in Vehicular Communications. The International Journal of Intelligent Transportation Systems Research, 16, 39-50.
https://doi.org/10.1007/s13177-017-0136-4

Full-Text

comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413