通信学报 ›› 2019, Vol. 40 ›› Issue (4): 33-42.doi: 10.11959/j.issn.1000-436x.2019055

• 专题:海洋信息感知、传输与融合 • 上一篇    下一篇

基于水下噪声信道不确定性的保密通信方案

徐明1,2,陈芳1   

  1. 1 上海海事大学信息工程学院,上海 201306
    2 同济大学电子与信息工程学院,上海 201804
  • 修回日期:2019-03-10 出版日期:2019-04-25 发布日期:2019-05-05
  • 作者简介:徐明(1977- ),男,安徽马鞍山人,博士,上海海事大学副教授,主要研究方向为无线通信网络、网络空间安全等。|陈芳(1994- ),女,安徽安庆人,上海海事大学硕士生,主要研究方向为保密增强、网络空间安全等。
  • 基金资助:
    国家自然科学基金资助项目(61202370);中国博士后科学基金资助项目(2014M561512)

Confidential communication scheme based on uncertainty of underwater noisy channels

Ming XU1,2,Fang CHEN1   

  1. 1 College of Information Engineering,Shanghai Maritime University,Shanghai 201306,China
    2 College of Electronics and Information Engineering,Tongji University,Shanghai 201804,China
  • Revised:2019-03-10 Online:2019-04-25 Published:2019-05-05
  • Supported by:
    The National Natural Science Foundation of China(61202370);China Postdoctoral Science Foundation Project(2014M561512)

摘要:

针对水下噪声不确定性对信息传输产生的影响和噪声信道中通信面临的安全问题,提出一种基于水下噪声信道不确定性的保密通信方案。该方案由基于哥德尔编码的交互式密钥提取协议和基于r-循环Toeplitz矩阵的保密增强协议组成。在密钥提取的过程中,通过引入哥德尔编码,减少了密钥序列的比较次数;在计算保密增强后的密钥长度时,考虑了水下噪声的不确定性,具有更强的实际意义。实验结果表明,在满足协议安全性的条件下,传输的总比特数为119 940 bit,保密增强后生成的密钥串总长度的下界为117 331 bit,敌手关于密钥串信息量的上界为2 609 bit,所需时间为11.99 s,并且所提出的(nt+s)×(nt+s)阶r-循环Toeplitz矩阵比传统的同阶Toeplitz矩阵减少了(nt+s)-1 bit存储空间。

关键词: 水下噪声, 不确定性, Toeplitz矩阵, 保密增强

Abstract:

Aiming at the influence of the uncertainty of underwater noise on information transmission and the security problem of the communication over noisy channels,a confidential communication scheme based on the uncertainty of underwater noisy channels was proposed.The proposed scheme was composed of an interactive key extraction protocol based on Godel’s code and a privacy amplification protocol based on r-circulant Toeplitz matrix.During the process of key extraction,the key sequence comparing number was reduced through the Godel’s code.When calculating the key length after privacy amplification,the uncertainty of underwater noise was considered to make the proposed scheme more practical.Experimental results show that under the condition of satisfying protocol security,it takes 11.99 s to transmit 119 940 bit string where the lower bound of the generated secret key length is 117 331 bit after privacy amplification and the upper bound of the adversary’s information about the secret key is 2 609 bit.Moreover,the proposed scheme (nt+s)×(nt+s)-order r-circulant Toeplitz matrix decreases(nt+s)-1 bit memory space compared to the traditional Toeplitz matrix with the same order.

Key words: underwater noise, uncertainty, Toeplitz matrix, privacy amplification

中图分类号: 

No Suggested Reading articles found!