首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 171 毫秒
1.
利用无线信道物理特征的对称性来保证无线信道安全一直是学术研究的热点。Suhas等人在经硬件改造的802.11平台上实现了基于信道特征的密钥提取测试,但是密钥生成速率较低。针对这一点提出了改进,通过借鉴协作通信技术,在密钥提取过程中引入合作节点以提高密钥生成速率。这里将整个过程分为协作探测信道、量化与协商纠错和密钥融合3个步骤。这里给出的设计可以显著提高密钥生成的速率。  相似文献   

2.
物理层密钥生成技术使得节点能够利用无线信道的物理特性直接生成共享密钥,从而保证无线通信过程的安全性。针对当前物理层密钥生成方案普遍存在实际场景下密钥生成率低的问题,提出了一个基于Savitzky-olay滤波的物理层密钥生成机制优化方案。该方案中,合法通信节点首先探测信道并通过Savitzky-olay滤波消除部分由信道干扰造成的信道状态差异,然后,利用多级量化以及格雷码将信道状态转为比特序列,最终通过Cascade交互式信息协调协议以及基于2阶全域哈希函数的保密增强生成合法节点之间的共享密钥。实验结果表明,基于Savitzky-olay滤波的优化方案能够有效提高物理层密钥生成过程的效率,提高了此类安全机制的实际可用性。  相似文献   

3.
无线通信由于自身传输信道的开放性,其安全问题相对于有线通信更为突出。物理层安全技术利用无线通信信道天然的多径时变特性,可为无线传输提供物理层加密,因而近年来得到快速发展。针对传统物理层安全中密钥生成速率低、频分双工系统不适用等问题,提出了一种基于信道特征参数的无线通信密钥生成方法。基于宽带信号对多径的辨识力,利用各径间相对时延生成初始密钥,结合码本进行密钥长度扩展,从而生成最终密钥。通过数值分析证明,相对于传统物理层密钥生成方式,所提方法能显著提高密钥生成速率,同时,基于时延信道特征的互易性,该方法可适用于时分双工和频分双工无线通信系统的物理层加密。  相似文献   

4.
针对无线体域网这种新型的应用场景,设计了一种新型的能量受限无线体域网路由协议EE-DSR。该协议在DSR路由基础上,综合考虑了无线体域网中信道变化、节点业务类型和节点服务时间等特殊应用,有效地节省了网络传输的能量消耗,从而较好地延长了网络生存期。  相似文献   

5.
针对物联网准静态信道下密钥生成速率低的问题,该文提出一种基于中继节点协作的密钥生成方法。首先,通信双方通过信道估计获得直达信道和部分中继信道信息;然后,中继节点采用网络编码技术参与协作,使得通信双方获取全部中继信道信息;最后,通信双方在直达信道上进行密钥协商,利用直达信道信息、中继信道信息与协商信息共同生成相同的密钥。安全性分析表明该方法能够提高可达密钥速率,并且随着信噪比的提高,可达密钥速率呈线性增长,趋于最优值。蒙特卡洛仿真验证了理论分析的结果,并得出了增加中继节点数量、选取信道变化幅度大的中继节点,可以进一步提高可达密钥速率。  相似文献   

6.
根据基于放大转发的双向中继信道的特性,该文利用时分系统无线多径信道的互易性和卷积运算的交换律提取密钥,使得密钥可以在信道估计时生成,而无需预先进行分配。由于信道的稀疏多径特性,采用基于压缩感知的重构算法对信道状态信息进行估计,提出了基于多径相对幅度和基于多径相对相位的密钥生成方案进行密钥的生成,并与基于多径相对时延的密钥生成方案进行了比较。仿真结果表明,3种方案均可以达到较高的密钥生成一致性,解决了第三方窃听的问题,保证了物理层通信的安全。  相似文献   

7.
魏浩  侯晓赟  朱艳  郑宝玉 《信号处理》2014,30(11):1245-1251
本文利用时分系统无线多径信道的互易性,提取信道相位信息作为密钥,实现双向中继信道的密钥生成与分发。由于信道的稀疏多径特性,采用基于压缩感知的重构算法对信道状态信息进行估计。端节点采用正交导频设计,将双向中继信道分解为两个点对点的信道;而中继采用物理层网络编码的思想,广播导频和密钥比特的异或。这样,仅用2个时隙就实现了密钥生成与分发,还保证了密钥的安全,且无需预先进行密钥的分配。仿真结果表明,本文所提方案可以有效的实现双向中继信道的密钥生成与分发,保证了物理层的安全通信。   相似文献   

8.
超宽带(UWB)技术是目前应用比较广泛的一种无线个域网技术。文章从无线个域网的功率节省机制入手,简要介绍了超宽带技术在构建无线个域网过程中的功率控制机制。同时,以IEEE802.15.3标准为基础,结合实际应用分析了超宽带技术的同步功率管理模式和异步功率管理模式。对超宽带技术在网络构建过程中的应用具有重要的实践指导意义。  相似文献   

9.
李鑫  李兴华  杨丹  马建峰 《电子学报》2016,44(2):275-281
针对现有的物理层密钥生成方法中存在的生成速率偏低、误码率高等问题,借助无线信号接收信号强度RSS,提出了基于矢量量化的高效随机物理层密钥提取方案(HRVQ).该方案通过不一致性去除减少通信双方不一致的信道特征值,利用矢量量化将信道信息转化为0、1比特流,并通过模糊提取器进行纠错和随机性增强处理.实验表明:该方案在密钥生成速率方面达到了284%的比特生成率,并且在实现了零误码率的同时保证了生成密钥的随机性.  相似文献   

10.
霍兵  周逊  任智 《电讯技术》2023,63(5):700-706
针对太赫兹无线个域网双信道媒体访问控制(Medium Access Control, MAC)协议中存在的信道资源分配公平性差、数据帧重传效率低和控制开销较高的问题,提出了一种公平高效的MAC层优化机制。新机制采用基于历史时隙申请信息的信道资源分配策略优化时隙分配公平性,根据信道质量自适应选择数据帧重传机制,控制节点从申请时隙的节点发送的控制帧中的“duration”字段提取时隙申请信息,省略时隙申请帧的发送,从而降低数据帧排队时延和控制开销,提高吞吐量。仿真结果表明,与TAB-MAC和MDP-MAC协议的机制相比,所提机制的数据帧平均排队时延降低了15%,吞吐量提高了5%。  相似文献   

11.

Wireless body area network (WBAN) is utilized in various healthcare applications due to its ability to provide suitable medical services by exchanging the biological data between the patient and doctor through a network of implantable or wearable medical sensors connected in the patients’ body. The collected data are communicated to the medical personals through open wireless channels. Nevertheless, due to the open wireless nature of communication channels, WBAN is susceptible to security attacks by malicious users. For that reason, secure anonymous authentication and confidentiality preservation schemes are essential in WBAN. Authentication and confidentiality play a significant role while transfers, medical images securely across the network. Since medical images contain highly sensitive information, those images should be transferred securely from the patients to the doctor and vice versa. The proposed anonymous authentication technique helps to ensure the legitimacy of the patient and doctors without disclosing their privacy. Even though various cryptographic encryption techniques such as AES and DES are available to provide confidentiality, the key size and the key sharing are the main problems to provide a worthy level of security. Hence, an efficient affine cipher-based encryption technique is proposed in this paper to offer a high level of confidentiality with smaller key size compared to existing encryption techniques. The security strength of the proposed work against various harmful security attacks is proven in security analysis section to ensure that it provides better security. The storage cost, communication cost and computational cost of the proposed scheme are demonstrated in the performance analysis section elaborately. In connection to this, the computational complexity of the proposed scheme is reduced around 29% compared to the existing scheme.

  相似文献   

12.
The technology of 60 GHz radio is considered promising for providing fast connectivity and gigabit data rate. One of the main challenges to its secure indoor transmission is how to generate secret keys between communication devices. To investigate this issue, The authors develop an efficient mechanism of secret key generation exploiting multipath relative delay based on 60 GHz standard channel models. The comparison of key-mismatch probability between line-of-sight (LOS) and non-line-of-sight (NLOS) environments is considered. Verification of the proposed scheme is conducted. Simulation shows that the number of extracted multipath components proportionally did affect key generation rate and key-mismatch probability. It also indicates that communicating transceivers have a slightly lower key-mismatch probability in NLOS condition than in LOS condition. Moreover, in comparison to the existing approach of using received signal amplitude as a common random source, the mechanism can achieve better performance in key agreement.  相似文献   

13.
To monitor the functions of human body and their surroundings Wireless Body Area Network (WBAN) is used, which are based on low powered and light weight wireless sensors devices. WBAN highly supports numerous applications but this study will focus on the security of ubiquitous healthcare applications. In E-health research monitoring the critical data in terms of security has become a major challenge as WBAN deals with various threats day by day. Therefore the design of secure and reasonably resource optimal algorithms with a robust key generation and management scheme is today’s need. There must be only authorized user’s who can have access to patient related data; otherwise it can be exploited by anyone. This proposed study is aiming to formulate the two security suite for WBAN, which comprises on KBS keys, KAISC and Hash algorithm three improved versions of key management procedures and authentication procedure respectively. Firstly the KBS Keys and improved Hashing suite which is an independent and adaptive key management and authentication scheme for improving the security of WBANs will be used, and secondly KAISC will be used for inter-sensor communication and key management security scheme. All above mentioned procedures will be suitably blend with the encryption and decryption process which will securely send the patient’s critical data to the base station and further to the concerned doctor. The novelty of work is that the proposed methodology is not only simple but also advanced and much secured procedure of key generation and management that will be further validated by the performance analysis. This technique will be beneficial for the continuous monitoring of patient’s critical data in remote areas also.  相似文献   

14.
Secret keys can be generated and shared between two wireless nodes by measuring and encoding radio channel characteristics without ever revealing the secret key to an eavesdropper at a third location. This paper addresses bit extraction, i.e., the extraction of secret key bits from noisy radio channel measurements at two nodes such that the two secret keys reliably agree. Problems include 1) nonsimultaneous directional measurements, 2) correlated bit streams, and 3) low bit rate of secret key generation. This paper introduces high-rate uncorrelated bit extraction (HRUBE), a framework for interpolating, transforming for decorrelation, and encoding channel measurements using a multibit adaptive quantization scheme which allows multiple bits per component. We present an analysis of the probability of bit disagreement in generated secret keys, and we use experimental data to demonstrate the HRUBE scheme and to quantify its experimental performance. As two examples, the implemented HRUBE system can achieve 22 bits per second at a bit disagreement rate of 2.2 percent, or 10 bits per second at a bit disagreement rate of 0.54 percent.  相似文献   

15.
单载波频域均衡(SC-FDE)系统中,信道的频域响应可以作为随机源来生成密钥。为了提高密钥容量,该文提出一种利用多径瑞利信道的频域响应来生成密钥的机制(CFR-Key)。首先研究了CFR-Key机制的原理和密钥生成速率,通过互信息理论推导出了CFR-Key的密钥容量;进而研究了CFR-Key机制中算法的量化等级的影响因素,推导验证了量化等级的选择只与信噪比有关,当信噪比确定的情况下通过选择最优的量化等级可以得到最大的密钥生成速率;与基于信道冲激响应生成密钥机制(CIR-Key)对比,证实了CFR-Key机制可大幅提高密钥容量。  相似文献   

16.
Key escrow is inherent in identity based encryption (IBE) since it was first put forward by Shamir. A key generation center (KGC) or private key generator is in charge of generating the user’s secret key, therefore a malicious one can decrypt any ciphertext without being found. This paper introduces a new scheme to eliminate key escrow from IBE. This scheme is based on the security concept of anonymous ciphertext indistinguishability against key generation center (ACI-KGC) which is introduced by Chow. We equip the Boneh and Franklin IBE (BF-IBE) and Gentry-IBE with our scheme and give the security analysis to show the accuracy and the security of it. In contrast to Chow’s scheme, to generate the secret key, our approach does not require the interactive protocol which brings about much extra costs.  相似文献   

17.
How to effectively protect the security of data sharing in WBAN was a key problem to be solved urgently.The traditional CP-ABE mechanism had a 〝one to many〝 data security communication function which was suitable for access control in WBAN,but it had high computational complexity and did not support attribute revocation.Fully considering of limitations on computation and storage of sensor nodes and dynamic user attribute in WBAN,a CP-ABE scheme was proposed which was provably secure against CPA under the standard model and supported attributes revocation,outsourced encryption and decryption.Compared with the proposed schemes,the computation burden on senor nodes is greatly reduced and the user's attribution can be revoked immediately and fine grained while meeting the demand of its security in the proposed scheme.  相似文献   

18.
本文将Rabin的公钥加密方案和Diffie-Hellmall的密钥交换方案相结合,提出了适用于数字移动通信网的一种安全密钥分配协议。该协议有以下特点:(1)在进行密钥交换时,增加了网络对通信双方的认证;(2)用户没有向网络中心泄漏任何秘密信息;(3)由于在协议中采用了Diffie—Hellman密钥交换系统,使得用户在安全性方面和计算复杂性方面取得了折中。最后,本文对该协议的安全性进行了分析。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号