首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
戴峤  金梁  黄开枝 《通信学报》2014,35(1):191-197
针对现有基于信道特征量化的密钥生成方法无法同时保证生成密钥的强度与系统的有效性,表现为密钥熵率低或不一致率高的问题,提出了一种基于信道特征量化的自适应密钥生成方案,利用密钥速率的上界函数曲线近似实际曲线,在保证一致率的前提下提高信道特征的量化精度,增加生成密钥的熵率;在此基础上依据接收导频信号的信噪比选择生成密钥熵率较大的协商方案。仿真结果表明,利用所提方案生成密钥可以保证密钥强度与系统的有效性。  相似文献   

2.
余训健  吴晓富  周雪倩 《信号处理》2016,32(10):1225-1232
在通过公共无线信道生成密钥的过程中,信道特征序列之间的相关性不容忽视。相关文献提出,利用Karhunen-Loève变换完成特征序列的去相关时,具有较明显的敏感性[1-3]。本文对Karhunen Loève变换的敏感性展开了进一步的分析,并提出了一种改进的Karhunen-Loève去相关算法来去除敏感性。在改进算法中,需要通过公开信道来传输额外信息,但所公开的信息可以被有效控制,使得窃听者获得的信息尽可能少。仿真结果表明,利用提出的改进方案可以有效降低密钥的不一致率。同时,本文采用简单的CASCADE协商协议对密钥进行协商,说明改进算法可以提高单位时间内生成密钥的长度。   相似文献   

3.
曹中强  吴晓富  朱卫平 《信号处理》2015,31(9):1124-1130
在基于信道特征的密钥生成方案中,用作随机信源的信道特征序列样值之间往往存在着相关性,这会使得最终提取的密钥强度较弱。为了提高生成密钥的强度,相关论文引入K-L变换对信道特征序列进行去相关处理。然而,通过大量仿真实验,我们发现K-L变换在其实现过程中存在敏感性问题,即通信两端独立地实现K-L变换而不通过公开信道交互协商信息时,两端生成密钥的不一致率非常高。针对这一问题,本文提出利用格型白化滤波器代替K-L变换实现去相关处理。仿真结果表明,采用格型白化滤波器用于去相关处理时无需通过公开信道交换任何信息。   相似文献   

4.
李鑫  李兴华  杨丹  马建峰 《电子学报》2016,44(2):275-281
针对现有的物理层密钥生成方法中存在的生成速率偏低、误码率高等问题,借助无线信号接收信号强度RSS,提出了基于矢量量化的高效随机物理层密钥提取方案(HRVQ).该方案通过不一致性去除减少通信双方不一致的信道特征值,利用矢量量化将信道信息转化为0、1比特流,并通过模糊提取器进行纠错和随机性增强处理.实验表明:该方案在密钥生成速率方面达到了284%的比特生成率,并且在实现了零误码率的同时保证了生成密钥的随机性.  相似文献   

5.
针对物联网准静态信道下密钥生成速率低的问题,该文提出一种基于中继节点协作的密钥生成方法。首先,通信双方通过信道估计获得直达信道和部分中继信道信息;然后,中继节点采用网络编码技术参与协作,使得通信双方获取全部中继信道信息;最后,通信双方在直达信道上进行密钥协商,利用直达信道信息、中继信道信息与协商信息共同生成相同的密钥。安全性分析表明该方法能够提高可达密钥速率,并且随着信噪比的提高,可达密钥速率呈线性增长,趋于最优值。蒙特卡洛仿真验证了理论分析的结果,并得出了增加中继节点数量、选取信道变化幅度大的中继节点,可以进一步提高可达密钥速率。  相似文献   

6.
魏浩  侯晓赟  朱艳  郑宝玉 《信号处理》2014,30(11):1245-1251
本文利用时分系统无线多径信道的互易性,提取信道相位信息作为密钥,实现双向中继信道的密钥生成与分发。由于信道的稀疏多径特性,采用基于压缩感知的重构算法对信道状态信息进行估计。端节点采用正交导频设计,将双向中继信道分解为两个点对点的信道;而中继采用物理层网络编码的思想,广播导频和密钥比特的异或。这样,仅用2个时隙就实现了密钥生成与分发,还保证了密钥的安全,且无需预先进行密钥的分配。仿真结果表明,本文所提方案可以有效的实现双向中继信道的密钥生成与分发,保证了物理层的安全通信。   相似文献   

7.
This letter presents a pairwise key establishment scheme that is robust against the compromise of nodes in mobile ad hoc networks. Each node establishes local keys with its neighbor nodes that are at most three hops away at network boot‐up time. When any two nodes establish a pairwise key, they receive the secret information from the nodes on the route between them, and construct the pairwise key using the secret information. Here, the local keys are utilized by the nodes on the route to send the secret information securely. The simulation results have proven that the proposed scheme provides better security than the key pre‐distribution‐based scheme.  相似文献   

8.
针对密钥生成系统中传统量化算法导致合法双方初始不一致率较高从而降低最终的密钥生成长度的问题,提出了双门限量化的基本模型,合法双方同时设置一个上门限和下门限,将高于上门限的采样值量化为1,低于下门限的采样值量化为0,同时将上、下门限之间的采样值舍弃。通过分析可知,这种量化方法有较高的可靠性,并且不会泄露有关密钥的任何信息。本文分析了其在密钥生成中的具体应用,并以合法双方最终生成的密钥的长度为目标函数,推导得到了双门限量化时最优的量化因子。进一步的仿真表明,相比较传统的等概量化,通过选择合适的量化因子,合法双方能够生成更长的密钥。在信噪比为15 dB-25 dB时,密钥长度的提升在0.1比特以上。   相似文献   

9.
针对现有的密钥生成方案需要在通信流程中增加额外的密钥协商协议,导致在5G等标准通信系统中应用受限的问题,该文提出一种基于极化码的无协商密钥物理层安全传输方案。首先基于信道特征提取未协商的物理层密钥,然后针对物理信道与密钥加密信道共同构成的等效信道设计极化码,最后利用未协商的物理层密钥对编码后的序列进行简单的模二加加密后传输。该方案通过针对性设计的极化码纠正密钥差异和噪声引起的比特错误,实现可靠的安全传输。仿真表明,该文基于等效信道设计的极化码在保证合法双方以最优的码率可靠传输的同时可以防止窃听者窃听,实现了安全与通信的一体化。  相似文献   

10.
The aim of this paper is to use a software defined radio (SDR) based approach in order to select channel encoding and decoding method accordingly using 8-QAM (Quadrature Amplitude Modulation) in terms of bit error rate (BER). By selecting a higher order format of QAM, we are able to carry more bits of information per symbol; also the data rate can be increased thus achieving greater distance between adjacent points in the I–Q plane by distributing the points more evenly. Hence the constellation points are more distinct and data errors are reduced. In the present work 8-QAM is chosen as modulation scheme so that balance can be maintained between higher data rates while maintaining an acceptable bit error rate for SDR. Channel coding schemes forward error correction are used where the re-transmission of the data is not feasible, thus redundant bits are added along with the message bits and transmitted through the channel. On the receiver side, this channel coded signal is decoded in order to get back the original data even if the channel coded signal undergoes some interference from the noise in the transmission medium. The performance is then analyzed in terms of BER for Hamming and convolution coding algorithms at a particular value of SNR in LabVIEW graphical programming. With the help of LabVIEW we were able to design the systems in a block-based manner in shorter time as compared to the commonly used text-based programming languages.  相似文献   

11.
物理层密钥生成技术使得节点能够利用无线信道的物理特性直接生成共享密钥,从而保证无线通信过程的安全性。针对当前物理层密钥生成方案普遍存在实际场景下密钥生成率低的问题,提出了一个基于Savitzky-olay滤波的物理层密钥生成机制优化方案。该方案中,合法通信节点首先探测信道并通过Savitzky-olay滤波消除部分由信道干扰造成的信道状态差异,然后,利用多级量化以及格雷码将信道状态转为比特序列,最终通过Cascade交互式信息协调协议以及基于2阶全域哈希函数的保密增强生成合法节点之间的共享密钥。实验结果表明,基于Savitzky-olay滤波的优化方案能够有效提高物理层密钥生成过程的效率,提高了此类安全机制的实际可用性。  相似文献   

12.
无线传感器网络中具有撤销功能的自愈组密钥管理方案   总被引:1,自引:0,他引:1  
李林春  李建华  潘军 《通信学报》2009,30(12):12-17
在有限域F_q上构造基于秘密共享的广播多项式,提出一种具有节点撤销功能的组密钥更新方案.同时,基于单向散列密钥链建立组密钥序列,采用组密钥预先更新机制,容忍密钥更新消息的丢失,实现自愈.分析表明,在节点俘获攻击高发的环境中,方案在计算开销和通信开销方面具有更好的性能.  相似文献   

13.
李靓  鲍长春 《信号处理》2004,20(6):545-547
在低速率参数语音编码算法中,如何用有限的比特数有效地量化幅度谱是一个关键问题。本文对波形内插语音编码模型中快渐变波形幅度的量化问题进行了深入研究和分析,提出了一种基于矢量变维和DCT的REW幅度感觉加权量化方案,该方法降低了编码比特数,减少了存储和计算复杂度,增强了编码语音的感性质量。主观听力测试结果表明该量化方案在每帧4比特时的WI语音编解码质量要优于用基于DCT的REW幅度矩阵量化方案在每帧10比特时的重建语音质量。  相似文献   

14.
Recently, the development of confidentiality and authenticity ensured by image encryption has been one of the key advancements in the field of secured wireless communication. The proposed work focuses on providing confusion, diffusion and permutation inherently in the system. The input grayscale image is shuffled by employing the Henon algorithm and subsequently separated into 8 bit planes. With the aid of a secret key of 256 bits, chaotic sequences are generated for each bit plane. Later, the logistic map is adapted on the chaotic sequences to obtain the scrambled image. Furthermore, this image is shuffled with Zaslavskii and Hilbert Space Filling Curve algorithms, which establishes the confusion stage. To incorporate the diffusion stage, a self-invertible matrix is generated by a latin square image cipher and a secret key. This matrix and the scrambled image underwent the Hill cipher to build the encrypted image followed by a row-column transformation to ensure multifold security. The proposed compound activities of encryption are successfully implemented on the laboratory virtual instrumentation engineering workbench 2013 platform. Noticeably, the established processes of image encryption are tested in the universal software radio peripheral environment and transceived via an additive white Gaussian noise (AWGN) channel. More specifically, the influence of natural and unnatural (cropping attack) noise on the characteristics of the encrypted image while sharing through AWGN channel has been investigated. Security analysis is performed by computing the unified average changing intensity, number of pixels change rate, correlation value, large key space to defy brute force attack, strong key sensitivity and uniform gray value distribution on encryption.  相似文献   

15.
一种基于混沌系统的窄带超低速语音加密算法   总被引:1,自引:1,他引:0  
朱晓晶  李晔  崔慧娟  唐昆 《现代电子技术》2010,33(7):128-130,134
为了在极低通信速率信道中实现保密语音通信,在北大西洋公约组织的0.6 Kb/s增强型混合激励线性预测声码器算法基础上,提出了基于混沌映射的保密通信算法。算法利用两个Logistic方程产生混沌序列,对声码器码流进行置换和移位。最后对该加密语音通信系统进行了仿真测试。测试结果证明,系统方案切实可行,产生的密钥空间大,能够实现加密强度较高的语音保密通信。  相似文献   

16.
基于信号传播特性的物理层密钥生成方案   总被引:1,自引:0,他引:1       下载免费PDF全文
传统基于接收信号强度的物理层密钥生成方案在窃听者靠近合法方时,合法方的密钥易被窃听者获取.针对该问题,在分析密钥误比特率的基础上,提出一种基于信号传播特性的物理层密钥生成方案.方案根据接收信号强度的实测样本估计大尺度衰落模型,提取出多径效应影响下的小尺度参数量化生成密钥.实验结果表明相比于传统方案,本方案在室内环境窃听距离大于0.6倍波长以后,窃听方密钥误比特率大于0.48;在室外环境窃听距离大于1倍波长后窃听方密钥误比特率为0.47,实现了安全可靠的物理层密钥生成.  相似文献   

17.
Linking information reconciliation and privacy amplification   总被引:2,自引:0,他引:2  
Information reconciliation allows two parties knowing correlated random variables, such as a noisy version of the partner's random bit string, to agree on a shared string. Privacy amplification allows two parties sharing a partially secret string about which an opponent has some partial information, to distill a shorter but almost completely secret key by communicating only over an insecure channel, as long as an upper bound on the opponent’s knowledge about the string is known. The relation between these two techniques has not been well understood. In particular, it is important to understand the effect of side-information, obtained by the opponent through an initial reconciliation step, on the size of the secret key that can be distilled safely by subsequent privacy amplification. The purpose of this paper is to provide the missing link between these techniques by presenting bounds on the reduction of the Rényi entropy of a random variable induced by side-information. We show that, except with negligible probability, each bit of side-information reduces the size of the key that can be safely distilled by at most two bits. Moreover, in the important special case of side-information and raw key data generated by many independent repetitions of a random experiment, each bit of side-information reduces the size of the secret key by only about one bit. The results have applications in unconditionally secure key agreement protocols and in quantum cryptography. This research was supported by the Swiss National Science Foundation. A preliminary version of this paper was presented at Eurocrypt '94, May 9–12, Perugia, Italy.  相似文献   

18.
针对当前HEVC视频信息隐藏算法对视频码率和质 量影响较大等问题,结合HEVC编码标准中 帧内预测模式的特点,提出一种基于帧内预测模式差值的HEVC视频信息隐藏算法。对于连续 两个帧内4×4亮度块预测编码过程中具有方向性的33种预测模式,建立隐秘信息与 预测模式差值的映射关系,根据拉格 朗日率失真模型调制预测模式完成隐秘信息的嵌入。为了保证隐秘信息的嵌入容量,对于连 续两个无方向 性的planar模式或DC模式,根据隐秘信息修改其值实现隐秘信息的嵌入。信息的提取过程, 只需对码流中 的预测模式解码即可。实验结果表明,隐秘信息的嵌入对视频序列的影响较小,亮度分量的 峰值信噪比 (PSNR)值平均下降约0.05dB,对码率 影响仅在1.1%以下,隐秘信息嵌入前后的结构相似度(SSIM)值均 在0.94以上。因此,本文算法能很好保证视频的主客观质量。  相似文献   

19.
A simple model of distributed computation that requires information exchange over a noisy channel is considered. A communication protocol is utilized that requires alternate bit exchanges between two processors. First, the case of a single public channel is considered and the number of bits that need to be exchanged between the processors to permit δ-accuracy in their goal is compared. For this computation, an error-detection-and-retransmission mechanism of error control and an error-correction-and-retransmission mixture that are consistent with the logical protocol that governs this exchange are considered. Second, the case of the availability of an additional secret channel is considered and interest in determining the minimum number of bits that need to be exchanged over a secret channel in order to maintain ∈-uncertainty about the computation for an eavesdropper on the public channel is shown. Various subcases under this case are considered and an upper bound on the number of secret bits when no error-control scheme is used is obtained  相似文献   

20.
Ming XU  Fang CHEN 《通信学报》2019,40(4):33-42
Aiming at the influence of the uncertainty of underwater noise on information transmission and the security problem of the communication over noisy channels,a confidential communication scheme based on the uncertainty of underwater noisy channels was proposed.The proposed scheme was composed of an interactive key extraction protocol based on Godel’s code and a privacy amplification protocol based on r-circulant Toeplitz matrix.During the process of key extraction,the key sequence comparing number was reduced through the Godel’s code.When calculating the key length after privacy amplification,the uncertainty of underwater noise was considered to make the proposed scheme more practical.Experimental results show that under the condition of satisfying protocol security,it takes 11.99 s to transmit 119 940 bit string where the lower bound of the generated secret key length is 117 331 bit after privacy amplification and the upper bound of the adversary’s information about the secret key is 2 609 bit.Moreover,the proposed scheme (nt+s)×(nt+s)-order r-circulant Toeplitz matrix decreases(nt+s)-1 bit memory space compared to the traditional Toeplitz matrix with the same order.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号