CN104243147A - Symmetric key generation and distribution confidentiality strengthening method based on wireless channel characteristics - Google Patents

Symmetric key generation and distribution confidentiality strengthening method based on wireless channel characteristics Download PDF

Info

Publication number
CN104243147A
CN104243147A CN201410453654.XA CN201410453654A CN104243147A CN 104243147 A CN104243147 A CN 104243147A CN 201410453654 A CN201410453654 A CN 201410453654A CN 104243147 A CN104243147 A CN 104243147A
Authority
CN
China
Prior art keywords
initial value
user
key information
hash function
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410453654.XA
Other languages
Chinese (zh)
Other versions
CN104243147B (en
Inventor
朱长明
韦云川
杨利民
邵文静
岑小锋
邓志均
侯雄
杨玉堃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Launch Vehicle Technology CALT
Original Assignee
China Academy of Launch Vehicle Technology CALT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Launch Vehicle Technology CALT filed Critical China Academy of Launch Vehicle Technology CALT
Priority to CN201410453654.XA priority Critical patent/CN104243147B/en
Publication of CN104243147A publication Critical patent/CN104243147A/en
Application granted granted Critical
Publication of CN104243147B publication Critical patent/CN104243147B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention relates to a symmetric key generation and distribution confidentiality strengthening method based on wireless channel characteristics. The method randomly selects a Tiger Hash function initial value to obtain a Hash function, performs hash change on basic key information of two communicated parties to obtain confidentiality strengthened key information, and can effectively eliminate relevancy of the wireless channel characteristics within coherence time and reduce potential safety hazard brought by partial information leakage in the key negotiation process.

Description

Based on the Symmetric key generation of radio channel characteristic and the secret Enhancement Method of distribution
Technical field
The present invention relates to information security field, particularly relate to the secret Enhancement Method of a kind of Symmetric key generation based on radio channel characteristic and distribution, be applicable to Symmetric key generation and the distribution mechanisms of existing wireless communications system.
Background technology
Secret enhancing refer to communicating pair Alice and Bob at the string S that a shared part is maintained secrecy and opponent Eve only knows the partial information of this string, extract a shorter but string S ' for high level security by holding consultation on the common channels, Eve almost can be ignored about the information of string S '.That is: very little to certain ε >0, formula H (S'|Z=z)>=log 2| S'|-ε sets up with very high probability, and wherein Z represents the full detail about S ' known to Eve, and z is certain occurrence of the Z known to Eve.
The method of at present conventional secret enhancing has: a kind of is unsafe but have on the common signal channel of authentication performance, by transmitting a general Hash function, but this function can extract a shorter high secret string, its shortcoming is that the common signal channel that this has authentication property is difficult to meet in reality, and this adopts fixing Hash function can not ensure completely the performance of secret enhancing in addition.Another kind in advance shares one group of general Hash function, and by utilizing Shannon entropy to determine the length that will compress, this method cannot use when Eve have the probability of 1/2 to know completely Bit String S that original Alice and Bob share.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, provide the secret Enhancement Method of a kind of Symmetric key generation based on radio channel characteristic and distribution, the method random selecting Tiger Hash function obtains Hash function, and hash change is carried out to the basic key information of communicating pair, obtain the key information strengthened of maintaining secrecy, effectively can eliminate the correlation of radio channel characteristic in coherence time, and reduce in cipher key agreement process the potential safety hazard revealed partial information and bring.
The object of the invention is achieved by following technical solution:
Based on the Symmetric key generation of radio channel characteristic and a secret Enhancement Method for distribution, comprise the following steps:
(1), determine the value of initial value A, B, C of Tiger Hash function, described each initial value comprises N number of numerical value, wherein:
Initial value A={a 1, a 2..., a n..., a n, wherein, a nfor n-th numerical value of initial value A, a n, n is positive integer and n≤N, a nspan be defined as a1 ~ a2, and in same initial value A, N number of numerical value a 1~ a nunequal mutually;
Initial value B={b 1, b 2..., b m..., b n, wherein, b mfor m the numerical value of initial value B, b m, m is positive integer and m≤N, b mspan be defined as b1 ~ b2, and in same initial value B, N number of numerical value b 1~ b nunequal mutually;
Initial value C={c 1, c 2..., c p..., c n, wherein, c pfor p the numerical value of initial value C, c p, p is positive integer and p≤N, c pspan be defined as c1 ~ c2, and in same initial value C, N number of numerical value c 1~ c nunequal mutually;
N number of numerical value is respectively determined in the numerical value span of described initial value A, initial value B and initial value C, obtain one group of initial value (A, B, C), form M group initial value altogether, in described M group initial value, random selecting E group initial value brings Tiger Hash function into, obtains E Hash function, and indicates E Hash function by different numberings;
(2) E the Hash function, by step (1) obtained backs up in communicating pair user, and wherein, described communicating pair user is respectively user A and user B;
(3), in E Hash function obtaining in step (1) of user A random selecting Hash function as function Hi, and with the key information X of described function Hi to user A acarry out Hash conversion be enhanced after key information Y a;
(4) numbering of Hash function that, step (3) is chosen by user A sends to user B; User B calls the Hash function of described numbering sign as enhancing function G;
(5), the enhancing function G that obtains of user B step (4) to the key information of user B carry out Hash conversion be enhanced after key information Y b;
(6) by key information Y that step (3) obtains awith the key information Y that step (5) obtains boutput to outside encryption/decryption module.
In the secret Enhancement Method of the above-mentioned Symmetric key generation based on radio channel characteristic and distribution, the span size of initial value and key information Y in step (1) a, key information Y bencryption strength be directly proportional, the initial value span namely in step (1) is larger, key information Y a, key information Y bmore be not easy to be cracked.
The present invention compared with prior art has following beneficial effect:
(1) secret Enhancement Method proposed by the invention, adopts the Hash function sharing a group, therefore effectively can improve the impact resistant attacking ability of secret Enhancement Method between validated user;
(2) secret Enhancement Method proposed by the invention uses a Hash function to carry out generating the secret enhancing of key by adopting random mode at the transmit leg of communication, and the description of this Hash function is sent to the mode of recipient to improve the anti-second preimage attacking ability of secret Enhancement Method.
Accompanying drawing explanation
Fig. 1 is the Symmetric key generation based on radio channel characteristic and the distribution flow figure that adopt secret Enhancement Method of the present invention;
Fig. 2 is the theory diagram of secret Enhancement Method of the present invention;
Fig. 3 is the realization flow figure of secret Enhancement Method of the present invention.
Embodiment
Below in conjunction with the drawings and specific embodiments, the present invention is described in further detail:
Based on the Symmetric key generation of radio channel characteristic and dissemination system flow process as shown in Figure 1, wherein, mainly comprise scan channel, channel characteristics detect, sequential takes aim at together, information quantization, information reconciliation, maintain secrecy enhancing and encryption and decryption seven part, the secret Enhancement Method of the wherein secret enhanced portion Symmetric key generation based on radio channel characteristic that is divided into the present invention to propose and distribution.
Wherein, as shown in Figure 2, as shown in Figure 3, from Fig. 2 and Fig. 3, the secret Enhancement Method of the Symmetric key generation based on radio channel characteristic of the present invention and distribution, comprises the following steps its specific implementation flow process the theory diagram of the secret Enhancement Method of the present invention:
(1), determine the value of initial value A, B, C of Tiger Hash function, described each initial value comprises N number of numerical value, wherein:
Initial value A={a 1, a 2..., a n..., a n, wherein, a nfor n-th numerical value of initial value A, a n, n is positive integer and n≤N, a nspan be defined as a1 ~ a2, and in same initial value A, N number of numerical value a 1~ a nunequal mutually;
Initial value B={b 1, b 2..., b m..., b n, wherein, b mfor m the numerical value of initial value B, b m, m is positive integer and m≤N, b mspan be defined as b1 ~ b2, and in same initial value B, N number of numerical value b 1~ b nunequal mutually;
Initial value C={c 1, c 2..., c p..., c n, wherein, c pfor p the numerical value of initial value C, c p, p is positive integer and p≤N, c pspan be defined as c1 ~ c2, and in same initial value C, N number of numerical value c 1~ c nunequal mutually;
N number of numerical value is respectively determined in the numerical value span of described initial value A, initial value B and initial value C, obtain one group of initial value (A, B, C), form M group initial value altogether, in described M group initial value, random selecting E group initial value brings Tiger Hash function into, obtains E Hash function, and indicates E Hash function by different numberings;
(2) E the Hash function, by step (1) obtained backs up in communicating pair user, and wherein, described communicating pair user is respectively user A and user B;
(3), in E Hash function obtaining in step (1) of user A random selecting Hash function as function Hi, and with the key information X of described function Hi to user A acarry out Hash conversion be enhanced after key information Y a;
(4) sequence number of Hash function that, step (3) is chosen by user A sends to user B; User B calls Hash function corresponding to described sequence number as enhancing function G;
(5), the enhancing function G that obtains of user B step (4) to the key information of user B carry out Hash conversion be enhanced after key information Y b.
(6) by key information Y that step (3) obtains awith the key information Y that step (5) obtains boutput to outside encryption/decryption module.
Embodiment:
(1) value of initial value A, B, C of Tiger Hash function, is determined, described each initial value comprises N=16 numerical value, the span of each numerical value is 0 ~ 15, determining to choose E=16 group initial value in first value set, and bring these 16 groups of initial values into Tiger Hash function, obtain different 16 the Hash functions of initial value, and difference numbering is carried out to each Hash, namely by different numberings, 16 Hash functions are indicated.
Wherein, be { c by N number of setting value of C 1=15, c 2=0, c 3=9, c 4=6, c 5=10, c 6=5, c 7=11, c 8=4, c 9=12, c 10=3, c 11=11, c 12=2, c 13=14, c 14=1, c 15=8, c 1616 numerical value of=7}, A, B arrange as shown in table 1.
The initial value that table 1 embodiment is chosen and Hash function numbering corresponding relation
(2) 16 the Hash functions, by step (1) obtained back up in communicating pair user, and wherein, described communicating pair user is respectively user A and user B;
(3), in 16 Hash functions obtaining in step (1) of user A random selecting Hash function as function Hi, and with the key information X of described function Hi to user A acarry out Hash conversion be enhanced after key information Y a, the Hash chosen is wherein numbered Q, and Q is positive integer, and Q=1 ~ 16;
(4) the numbering Q of Hash function that, step (3) is chosen by user A sends to user B; User B calls Hash function corresponding to described numbering Q as enhancing function G;
(5), the enhancing function G that obtains of user B step (4) to the key information of user B carry out Hash conversion be enhanced after key information Y b.
(6) by key information Y that step (3) obtains awith the key information Y that step (5) obtains boutput to outside encryption/decryption module.
The span size of Tiger Hash function initial value and key information Y in the present invention a, key information Y bencryption strength be directly proportional, the initial value span namely in step (1) is larger, key information Y of the present invention a, key information Y bmore be not easy to be cracked, namely the secret enhancing effect of the inventive method is better.
The above; be only the embodiment of the best of the present invention, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; the change that can expect easily or replacement, all should be encompassed within protection scope of the present invention.
The content be not described in detail in specification of the present invention belongs to the known technology of professional and technical personnel in the field.

Claims (2)

1., based on the Symmetric key generation of radio channel characteristic and a secret Enhancement Method for distribution, it is characterized in that comprising the following steps:
(1), determine the value of initial value A, B, C of Tiger Hash function, described each initial value comprises N number of numerical value, wherein:
Initial value A={a 1, a 2..., a n..., a n, wherein, a nfor n-th numerical value of initial value A, a n, n is positive integer and n≤N, a nspan be defined as a1 ~ a2, and in same initial value A, N number of numerical value a 1~ a nunequal mutually;
Initial value B={b 1, b 2..., b m..., b n, wherein, b mfor m the numerical value of initial value B, b m, m is positive integer and m≤N, b mspan be defined as b1 ~ b2, and in same initial value B, N number of numerical value b 1~ b nunequal mutually;
Initial value C={c 1, c 2..., c p..., c n, wherein, c pfor p the numerical value of initial value C, c p, p is positive integer and p≤N, c pspan be defined as c1 ~ c2, and in same initial value C, N number of numerical value c 1~ c nunequal mutually;
N number of numerical value is respectively determined in the numerical value span of described initial value A, initial value B and initial value C, obtain one group of initial value (A, B, C), form M group initial value altogether, in described M group initial value, random selecting E group initial value brings Tiger Hash function into, obtains E Hash function, and indicates E Hash function by different numberings;
(2) E the Hash function, by step (1) obtained backs up in communicating pair user, and wherein, described communicating pair user is respectively user A and user B;
(3), in E Hash function obtaining in step (1) of user A random selecting Hash function as function Hi, and with the key information X of described function Hi to user A acarry out Hash conversion be enhanced after key information Y a;
(4) numbering of Hash function that, step (3) is chosen by user A sends to user B; User B calls the Hash function of described numbering sign as enhancing function G;
(5), the enhancing function G that obtains of user B step (4) to the key information of user B carry out Hash conversion be enhanced after key information Y b;
(6) by key information Y that step (3) obtains awith the key information Y that step (5) obtains boutput to outside encryption/decryption module.
2. the secret Enhancement Method of a kind of Symmetric key generation based on radio channel characteristic according to claim 1 and distribution, is characterized in that: the span size of the middle initial value of step (1) and key information Y a, key information Y bencryption strength be directly proportional, the initial value span namely in step (1) is larger, key information Y a, key information Y bmore be not easy to be cracked.
CN201410453654.XA 2014-09-05 2014-09-05 Symmetric key generation and the secrecy Enhancement Method of distribution based on radio channel characteristic Active CN104243147B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410453654.XA CN104243147B (en) 2014-09-05 2014-09-05 Symmetric key generation and the secrecy Enhancement Method of distribution based on radio channel characteristic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410453654.XA CN104243147B (en) 2014-09-05 2014-09-05 Symmetric key generation and the secrecy Enhancement Method of distribution based on radio channel characteristic

Publications (2)

Publication Number Publication Date
CN104243147A true CN104243147A (en) 2014-12-24
CN104243147B CN104243147B (en) 2018-02-09

Family

ID=52230559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410453654.XA Active CN104243147B (en) 2014-09-05 2014-09-05 Symmetric key generation and the secrecy Enhancement Method of distribution based on radio channel characteristic

Country Status (1)

Country Link
CN (1) CN104243147B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682144A (en) * 2017-08-29 2018-02-09 上海循态信息科技有限公司 Continuous variable cryptographic key distribution method based on Binary phase coded modulation and Data Post
CN107819760A (en) * 2017-11-06 2018-03-20 中国运载火箭技术研究院 Symmetric key generation and the secret signalling of distribution based on radio channel characteristic
CN108270559A (en) * 2016-12-30 2018-07-10 华为技术有限公司 A kind of method and the network equipment for extracting channel characteristics
CN111262687A (en) * 2018-11-30 2020-06-09 科大国盾量子技术股份有限公司 Method and device for realizing secret enhancement of key after error correction
CN113271208A (en) * 2021-05-25 2021-08-17 哈尔滨工业大学 Privacy enhancement method and device based on multi-linear modulus hash function

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030063751A1 (en) * 2001-09-20 2003-04-03 Aiden Bruen Key agreement protocol based on network dynamics
CN1929372A (en) * 2006-09-22 2007-03-14 西南大学 Highly effective quantum key distribution method
CN101375544A (en) * 2005-12-20 2009-02-25 美商内数位科技公司 Method and system for generating a secret key from joint randomness

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030063751A1 (en) * 2001-09-20 2003-04-03 Aiden Bruen Key agreement protocol based on network dynamics
CN101375544A (en) * 2005-12-20 2009-02-25 美商内数位科技公司 Method and system for generating a secret key from joint randomness
CN1929372A (en) * 2006-09-22 2007-03-14 西南大学 Highly effective quantum key distribution method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李古月等: "无线信道的密钥生成方法", 《密码学报》 *
钱旭东: "量子密钥分发中的协商和保密增强的研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108270559A (en) * 2016-12-30 2018-07-10 华为技术有限公司 A kind of method and the network equipment for extracting channel characteristics
CN107682144A (en) * 2017-08-29 2018-02-09 上海循态信息科技有限公司 Continuous variable cryptographic key distribution method based on Binary phase coded modulation and Data Post
CN107682144B (en) * 2017-08-29 2021-08-31 上海循态信息科技有限公司 Continuous variable key distribution method based on bi-phase modulation and data post-processing
CN107819760A (en) * 2017-11-06 2018-03-20 中国运载火箭技术研究院 Symmetric key generation and the secret signalling of distribution based on radio channel characteristic
CN111262687A (en) * 2018-11-30 2020-06-09 科大国盾量子技术股份有限公司 Method and device for realizing secret enhancement of key after error correction
CN111262687B (en) * 2018-11-30 2022-04-12 科大国盾量子技术股份有限公司 Method and device for realizing secret enhancement of key after error correction
CN113271208A (en) * 2021-05-25 2021-08-17 哈尔滨工业大学 Privacy enhancement method and device based on multi-linear modulus hash function

Also Published As

Publication number Publication date
CN104243147B (en) 2018-02-09

Similar Documents

Publication Publication Date Title
Xi et al. Instant and robust authentication and key agreement among mobile devices
CN105812126B (en) Lightweight backup and the efficient restoration methods of healthy block chain data encryption key
CN104243147A (en) Symmetric key generation and distribution confidentiality strengthening method based on wireless channel characteristics
CN104754581B (en) A kind of safety certifying method of the LTE wireless networks based on public-key cryptosystem
CN109525386A (en) A method of based on the privately owned intersection of Paillier homomorphic cryptography and
CN103684794A (en) Communication data encryption and decryption method based on DES (Data Encryption Standard), RSA and SHA-1 (Secure Hash Algorithm) encryption algorithms
CN102075931B (en) Information theoretical security-based key agreement method in satellite network
CN105846947B (en) A kind of encryption in physical layer method introducing Latin battle array
CN102833736A (en) Communication key generation method and secure channel selection method for cognitive radio system
CN106533656B (en) A kind of key multilayer mixing method for encryption/decryption based on WSN
EP1379052A3 (en) Cryptographic method using dual encryption keys and a wireless local area network (LAN) system therefore
CN106604270B (en) A kind of message encryption method of the information using radio physical layer
Zhang Plaintext related image encryption scheme using chaotic map
CN102547694A (en) Chinese-remainder-theorem-based group key creation method for sensor network
CN105120453A (en) Secret key generation method
CN103813320B (en) Grouping cluster and master key based key management method
CN105554028A (en) Method for establishing secure communication channel between mobile handheld devices based on two-dimension code
CN103199992A (en) Safe frequency hopping sequence construction method based on evolution codes
CN101882996A (en) Information encryption and decryption method in distributed system based on identity
CN109344627A (en) A kind of novel Shannon perfection time slot scrambling
Deepa et al. Security using colors and Armstrong numbers
CN102868686B (en) Method for enhancing data encryption based on ESP (encapsulating security payload) encapsulation
CN106487502A (en) A kind of lightweight key negotiation method based on password
CN105071930A (en) Low-cost security key distribution device
CN104993927A (en) Symmetric key generation method and application thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant