Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 22
Filtrar
Mais filtros











Base de dados
Intervalo de ano de publicação
1.
Entropy (Basel) ; 26(9)2024 Sep 04.
Artigo em Inglês | MEDLINE | ID: mdl-39330091

RESUMO

This paper explores physical layer group key generation in wireless relay networks with a star topology. In this setup, the relay node plays the role of either a trusted or untrusted central node, while one legitimate node (Alice) acts as the reference node. The channel between the relay and Alice serves as the reference channel. To enhance security during the channel measurement stage, a cooperative jamming-based scheme is proposed in this paper. This scheme allows the relay to obtain superimposed channel observations from both the reference channel and other relay channels. Then, a public discussion is utilized to enable all nodes to obtain estimates of the reference channel. Subsequently, the legitimate nodes can agree on a secret key (SK) that remains secret from the eavesdropper (Eve), or a private key (PK) that needs to be secret from both the relay and Eve. This paper also derives the lower and upper bounds of the SK/PK capacity. Notably, it demonstrates that there exists only a small constant difference between the SK/PK upper and lower bounds in the high signal-to-noise ratio (SNR) regime. Simulation results confirm the effectiveness of the proposed scheme for ensuring security and efficiency of group key generation.

2.
Technol Health Care ; 2024 Aug 08.
Artigo em Inglês | MEDLINE | ID: mdl-39213113

RESUMO

BACKGROUND: In the Healthcare (HC) sector, the usage of Wireless Sensor Healthcare Networks (WSHN) is attaining specific importance. The sensor device is implanted into the patient's body, and the sensed health information of patients is transformed via data aggregating devices like mobile devices, cameras, and so on, to the doctors. Thus, the early signs of diseases are identified, and remote monitoring of the patient's health is carried out by the physician on time. This aids in improving the health condition of the people and reduces the severity of disorders. But, the security gap in HC remains unresolved, despite various advantages. OBJECTIVE: This work proposes secured data communication in WSHN using Exponential Message Digest5 (EXP-MD5) and Diffie Hellman Secret Key-based Elliptic Curve Cryptography (DHSK-ECC) techniques. METHODS: Primarily, the patient registers their details in the Hospital Cloud Server (HCS). With hospital ID and patient ID, public and private keys are generated during registration. Afterward, by utilizing the Navie Shuffling (NS) technique, nCr combinations are created and shuffled. After shuffling, any of the randomly selected combinations are encoded utilizing the American Standard Code for Information Interchange (ASCII) code. For patient authentication, the ASCII code is further converted into a Quick Response(QR) code. Upon successful registration, the patient logs in to HCS. The patient can book for doctor's appointment if the login details are verified with those of the registered details. On consulting the doctor at the pre-informed time, the digital signature is created utilizing the Universal Unique Salt-based Digital Signature Algorithm (UUS-DSA) for authenticating the patient details. Further, for providing accessibility to all the authorized patients, the registered patients on HCS are considered as nodes. Then, an authorized path is created using the EXP-MD5 technique to protect each individual patient's details. The patient's IoT data is sensed, followed by authorized path creation. The data is encrypted via the DHSK-ECC algorithm for secure data transmission. Lastly, all the information is stored in HCS, so that the patient's health condition is regularly monitored by the doctor and the needy advice is suggested to the patients in the future. Also, hash matching is carried out when the doctor needs to access data. RESULTS: The proposed technique's efficacy is validated by the performance analysis in comparison with other conventional techniques. CONCLUSION: In this proposed research, the authentication is performed in multiple scenarios to enhance data security and user privacy. The patient details are authenticated during registration and verification to access the online consultation only by the authorized person. Further, the patient health information is encrypted in the proposed work after consultation so that the intrusion of medical records by malicious users and data tampering is prevented. Also, the sensed data gathered from patients are transferred to the HCS by creating the authorized path, which further enhances the security of patient data. Thus, the data communication of the WSHN is well-secured in this work through multi-level authentication and improved cryptography techniques.

3.
Sensors (Basel) ; 24(16)2024 Aug 11.
Artigo em Inglês | MEDLINE | ID: mdl-39204899

RESUMO

In recent research, there has been a significant focus on establishing robust quantum cryptography using the continuous-variable quantum key distribution (CV-QKD) protocol based on Gaussian modulation of coherent states (GMCS). Unlike more stable fiber channels, one challenge faced in free-space quantum channels is the complex transmittance characterized by varying atmospheric turbulence. This complexity poses difficulties in achieving high transmission rates and long-distance communication. In this article, we thoroughly evaluate the performance of the CV-QKD/GMCS system under the effect of individual attacks, considering homodyne detection with both direct and reverse reconciliation techniques. To address the issue of limited detector efficiency, we incorporate the phase-sensitive amplifier (PSA) as a compensating measure. The results show that the CV-QKD/GMCS system with PSA achieves a longer secure distance and a higher key rate compared to the system without PSA, considering both direct and reverse reconciliation algorithms. With an amplifier gain of 10, the reverse reconciliation algorithm achieves a secure distance of 5 km with a secret key rate of 10-1 bits/pulse. On the other hand, direct reconciliation reaches a secure distance of 2.82 km.

4.
Network ; : 1-24, 2024 Jul 16.
Artigo em Inglês | MEDLINE | ID: mdl-39014986

RESUMO

Quantum key distribution (QKD) is a secure communication method that enables two parties to securely exchange a secret key. The secure key rate is a crucial metric for assessing the efficiency and practical viability of a QKD system. There are several approaches that are utilized in practice to calculate the secure key rate. In this manuscript, QKD and error rate optimization based on optimized multi-head self-attention and gated-dilated convolutional neural network (QKD-ERO-MSGCNN) is proposed. Initially, the input signals are gathered from 6G wireless networks which face obstacles to channel. For extending maximum transmission distances and improving secret key rates, the signals are fed to the variable velocity strategy particle swarm optimization algorithm, then the signals are fed to MSGCNN for analysing the quantum bit error rate reduction. The MSGCNN is optimized by intensified sand cat swarm optimization. The performance of the QKD-ERO-MSGCNN approach attains 15.57%, 23.89%, and 31.75% higher accuracy when analysed with existing techniques, like device-independent QKD utilizing random quantum states, practical continuous-variable QKD and feasible optimization parameters, entanglement and teleportation in QKD for secure wireless systems, and QKD for large scale networks methods, respectively.

5.
Entropy (Basel) ; 25(7)2023 Jul 10.
Artigo em Inglês | MEDLINE | ID: mdl-37509985

RESUMO

The mutual information of the observed channel phase between devices can serve as an entropy source for secret key generation in line-of-sight scenarios. However, so far only simulated and numeric results were available. This paper derives the probability distribution of the channel phase and corresponding expressions for the mutual information. Moreover, the orientation distribution is optimized in order to maximize the mutual information. All presented results are validated numerically. These outcomes serve as a basis for further analytic investigations on the secret key generation rate and subsequent physical layer security performance analysis in line-of-sight scenarios, such as those encountered in drone-aided communications.

6.
Heliyon ; 9(6): e16670, 2023 Jun.
Artigo em Inglês | MEDLINE | ID: mdl-37303546

RESUMO

Quantum Key Distribution (QKD) is a cutting-edge communication method that enables secure communication between two parties. Continuous-variable QKD (CV-QKD) is a promising approach to QKD that has several advantages over traditional discrete-variable systems. Despite its potential, CV-QKD systems are highly sensitive to optical and electronic component impairments, which can significantly reduce the secret key rate. In this research, we address this challenge by modeling a CV-QKD system to simulate the impact of individual impairments on the secret key rate. The results show that laser frequency drifts and small imperfections in electro-optical devices such as the beam splitter and the balanced detector have a negative impact on the secret key rate. This provides valuable insights into strategies for optimizing the performance of CV-QKD systems and overcome limitations caused by component impairments. By offering a method to analyze them, the study enables the establishment of quality standards for the components of CV-QKD systems, driving the development of advanced technologies for secure communication in the future.

7.
Sensors (Basel) ; 23(8)2023 Apr 19.
Artigo em Inglês | MEDLINE | ID: mdl-37112445

RESUMO

Wireless communication has become an integral part of modern vehicles. However, securing the information exchanged between interconnected terminals poses a significant challenge. Effective security solutions should be computationally inexpensive, ultra-reliable, and capable of operating in any wireless propagation environment. Physical layer secret key generation has emerged as a promising technique, which leverages the inherent randomness of wireless-channel responses in amplitude and phase to generate high-entropy symmetric shared keys. The sensitivity of the channel-phase responses to the distance between network terminals makes this technique a viable solution for secure vehicular communication, given the dynamic behavior of these terminals. However, the practical implementation of this technique in vehicular communication is hindered by fluctuations in the communication link between line-of-sight (LoS) and non-line-of-sight (NLoS) conditions. This study introduces a key-generation approach that uses a reconfigurable intelligent surface (RIS) to secure message exchange in vehicular communication. The RIS improves the performance of key extraction in scenarios with low signal-to-noise ratios (SNRs) and NLoS conditions. Additionally, it enhances the network's security against denial-of-service (DoS) attacks. In this context, we propose an efficient RIS configuration optimization technique that reinforces the signals received from legitimate users and weakens the signals from potential adversaries. The effectiveness of the proposed scheme is evaluated through practical implementation using a 1-bit RIS with 64×64 elements and software-defined radios operating within the 5G frequency band. The results demonstrate improved key-extraction performance and increased resistance to DoS attacks. The hardware implementation of the proposed approach further validated its effectiveness in enhancing key-extraction performance in terms of the key generation and mismatch rates, while reducing the effect of the DoS attacks on the network.

8.
Entropy (Basel) ; 24(4)2022 Mar 23.
Artigo em Inglês | MEDLINE | ID: mdl-35455109

RESUMO

In this paper, we propose an improved physical layer key generation scheme that can maximize the secret key capacity by deploying intelligent reflecting surface (IRS) near the legitimate user aiming at improving its signal-to-noise ratio (SNR). We consider the scenario of multiple input single output (MISO) against multiple relevant eavesdroppers. We elaborately design and optimize the reflection coefficient matrix of IRS elements that can improve the legitimate user's SNR through IRS passive beamforming and deteriorate the channel quality of eavesdroppers at the same time. We first derive the lower bound expression of the achievable key capacity, then solve the optimization problem based on semi-definite relaxation (SDR) and the convex-concave procedure (CCP) to maximize the secret key capacity. Simulation results show that our proposed scheme can significantly improve the secret key capacity and reduce hardware costs compared with other benchmark schemes.

9.
Sensors (Basel) ; 23(1)2022 Dec 21.
Artigo em Inglês | MEDLINE | ID: mdl-36616652

RESUMO

Physical layer secret key generation (PLKG) is a promising technology for establishing effective secret keys. Current works for PLKG mostly study key generation schemes in ideal communication environments with little or even no signal interference. In terms of this issue, exploiting the reconfigurable intelligent reflecting surface (IRS) to assist PLKG has caused an increasing interest. Most IRS-assisted PLKG schemes focus on the single-input-single-output (SISO), which is limited in future communications with multi-input-multi-output (MIMO). However, MIMO could bring a serious overhead of channel reciprocity extraction. To fill the gap, this paper proposes a novel low-overhead IRS-assisted PLKG scheme with deep learning in the MIMO communications environments. We first combine the direct channel and the reflecting channel established by the IRS to construct the channel response function, and we propose a theoretically optimal interaction matrix to approach the optimal achievable rate. Then we design a channel reciprocity-learning neural network with an IRS introduced (IRS-CRNet), which is exploited to extract the channel reciprocity in time division duplexing (TDD) systems. Moreover, a PLKG scheme based on the IRS-CRNet is proposed. Final simulation results verify the performance of the PLKG scheme based on the IRS-CRNet in terms of key generation rate, key error rate and randomness.


Assuntos
Aprendizado Profundo , Comunicação , Simulação por Computador , Inteligência , Redes Neurais de Computação
10.
Entropy (Basel) ; 23(8)2021 Jul 25.
Artigo em Inglês | MEDLINE | ID: mdl-34441090

RESUMO

Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications.

11.
Entropy (Basel) ; 23(8)2021 Jul 27.
Artigo em Inglês | MEDLINE | ID: mdl-34441100

RESUMO

Lightweight session key agreement schemes are expected to play a central role in building Internet of things (IoT) security in sixth-generation (6G) networks. A well-established approach deriving from the physical layer is a secret key generation (SKG) from shared randomness (in the form of wireless fading coefficients). However, although practical, SKG schemes have been shown to be vulnerable to active attacks over the initial "advantage distillation" phase, throughout which estimates of the fading coefficients are obtained at the legitimate users. In fact, by injecting carefully designed signals during this phase, a man-in-the-middle (MiM) attack could manipulate and control part of the reconciled bits and thus render SKG vulnerable to brute force attacks. Alternatively, a denial of service attack can be mounted by a reactive jammer. In this paper, we investigate the impact of injection and jamming attacks during the advantage distillation in a multiple-input-multiple-output (MIMO) system. First, we show that a MiM attack can be mounted as long as the attacker has one extra antenna with respect to the legitimate users, and we propose a pilot randomization scheme that allows the legitimate users to successfully reduce the injection attack to a less harmful jamming attack. Secondly, by taking a game-theoretic approach we evaluate the optimal strategies available to the legitimate users in the presence of reactive jammers.

12.
Entropy (Basel) ; 23(5)2021 May 11.
Artigo em Inglês | MEDLINE | ID: mdl-34064593

RESUMO

We present a new Multiple-Observations (MO) helper data scheme for secret-key binding to an SRAM-PUF. This MO scheme binds a single key to multiple enrollment observations of the SRAM-PUF. Performance is improved in comparison to classic schemes which generate helper data based on a single enrollment observation. The performance increase can be explained by the fact that the reliabilities of the different SRAM cells are modeled (implicitly) in the helper data. We prove that the scheme achieves secret-key capacity for any number of enrollment observations, and, therefore, it is optimal. We evaluate performance of the scheme using Monte Carlo simulations, where an off-the-shelf LDPC code is used to implement the linear error-correcting code. Another scheme that models the reliabilities of the SRAM cells is the so-called Soft-Decision (SD) helper data scheme. The SD scheme considers the one-probabilities of the SRAM cells as an input, which in practice are not observable. We present a new strategy for the SD scheme that considers the binary SRAM-PUF observations as an input instead and show that the new strategy is optimal and achieves the same reconstruction performance as the MO scheme. Finally, we present a variation on the MO helper data scheme that updates the helper data sequentially after each successful reconstruction of the key. As a result, the error-correcting performance of the scheme is improved over time.

13.
Entropy (Basel) ; 23(1)2020 Dec 24.
Artigo em Inglês | MEDLINE | ID: mdl-33374486

RESUMO

We address security and privacy problems for digital devices and biometrics from an information-theoretic optimality perspective to conduct authentication, message encryption/decryption, identification or secure and private computations by using a secret key. A physical unclonable function (PUF) provides local security to digital devices and this review gives the most relevant summary for information theorists, coding theorists, and signal processing community members who are interested in optimal PUF constructions. Low-complexity signal processing methods are applied to simplify information-theoretic analyses. The best trade-offs between the privacy-leakage, secret-key, and storage rates are discussed. Proposed optimal constructions that jointly design the vector quantizer and error-correction code parameters are listed. These constructions include modern and algebraic codes such as polar codes and convolutional codes, both of which can achieve small block-error probabilities at short block lengths, corresponding to a small number of PUF circuits. Open problems in the PUF literature from signal processing, information theory, coding theory, and hardware complexity perspectives and their combinations are listed to stimulate further advancements in the research on local privacy and security.

14.
Entropy (Basel) ; 22(6)2020 Jun 18.
Artigo em Inglês | MEDLINE | ID: mdl-33286452

RESUMO

In order to make a warden, Willie, unaware of the existence of meaningful communications, there have been different schemes proposed including covert and stealth communications. When legitimate users have no channel advantage over Willie, the legitimate users may need additional secret keys to confuse Willie, if the stealth or covert communication is still possible. However, secret key generation (SKG) may raise Willie's attention since it has a public discussion, which is observable by Willie. To prevent Willie's attention, we consider the source model for SKG under a strong secrecy constraint, which has further to fulfill a stealth constraint. Our first contribution is that, if the stochastic dependence between the observations at Alice and Bob fulfills the strict more capable criterion with respect to the stochastic dependence between the observations at Alice and Willie or between Bob and Willie, then a positive stealthy secret key rate is identical to the one without the stealth constraint. Our second contribution is that, if the random variables observed at Alice, Bob, and Willie induced by the common random source form a Markov chain, then the key capacity of the source model SKG with the strong secrecy constraint and the stealth constraint is equal to the key capacity with the strong secrecy constraint, but without the stealth constraint. For the case of fast fading models, a sufficient condition for the existence of an equivalent model, which is degraded, is provided, based on stochastic orders. Furthermore, we present an example to illustrate our results.

15.
Sensors (Basel) ; 19(3)2019 Jan 24.
Artigo em Inglês | MEDLINE | ID: mdl-30682844

RESUMO

A vehicular ad hoc network (VANET) is a special mobile ad hoc network that provides vehicle collaborative security applications using intervehicle communication technology. The method enables vehicles to exchange information (e.g., emergency brake). In VANET, there are many vehicle platoon driving scenes, where vehicles with identical attributes (location, organization, etc.) are organized as a group. However, this organization causes the issue of security threats (message confidentiality, identity privacy, etc.) because of an unsafe wireless communication channel. To protect the security and privacy of group communication, it is necessary to design an effective group key agreement scheme. By negotiating a dynamic session secret key using a fixed roadside unit (RSU), which has stronger computational ability than the on-board unit (OBU) equipped on the vehicle, the designed scheme can help to provide more stable communication performance and speed up the encryption and decryption processes. To effectively implement the anonymous authentication mechanism and authentication efficiency, we use a batch authentication scheme and a shared secret key mechanism among the vehicles, RSUs and trusted authority (TA). We design an efficient group secret key agreement scheme, which satisfies the above communication and security requirements, protects the privacy of vehicles, and traces the real identity of the vehicle at a time when it is necessary. Computational analysis shows that the proposed scheme is secure and more efficient than existing schemes.

16.
Entropy (Basel) ; 21(2)2019 Feb 18.
Artigo em Inglês | MEDLINE | ID: mdl-33266907

RESUMO

Limitations of the computational and energy capabilities of IoT devices provide new challenges in securing communication between devices. Physical layer security (PHYSEC) is one of the solutions that can be used to solve the communication security challenges. In this paper, we conducted an investigation on PHYSEC which utilizes channel reciprocity in generating a secret key, commonly known as secret key generation (SKG) schemes. Our research focused on the efforts to get a simple SKG scheme by eliminating the information reconciliation stage so as to reduce the high computational and communication cost. We exploited the pre-processing method by proposing a modified Kalman (MK) and performing a combination of the method with a multilevel quantization, i.e., combined multilevel quantization (CMQ). Our approach produces a simple SKG scheme for its significant increase in reciprocity so that an identical secret key between two legitimate users can be obtained without going through the information reconciliation stage.

17.
Entropy (Basel) ; 21(5)2019 May 15.
Artigo em Inglês | MEDLINE | ID: mdl-33267211

RESUMO

The fifth generation (5G) and beyond wireless communications will transform many exciting applications and trigger massive data connections with private, confidential, and sensitive information. The security of wireless communications is conventionally established by cryptographic schemes and protocols in which the secret key distribution is one of the essential primitives. However, traditional cryptography-based key distribution protocols might be challenged in the 5G and beyond communications because of special features such as device-to-device and heterogeneous communications, and ultra-low latency requirements. Channel reciprocity-based key generation (CRKG) is an emerging physical layer-based technique to establish secret keys between devices. This article reviews CRKG when the 5G and beyond networks employ three candidate technologies: duplex modes, massive multiple-input multiple-output (MIMO) and mmWave communications. We identify the opportunities and challenges for CRKG and provide corresponding solutions. To further demonstrate the feasibility of CRKG in practical communication systems, we overview existing prototypes with different IoT protocols and examine their performance in real-world environments. This article shows the feasibility and promising performances of CRKG with the potential to be commercialized.

18.
Entropy (Basel) ; 21(7)2019 Jul 14.
Artigo em Inglês | MEDLINE | ID: mdl-33267402

RESUMO

Physical layer key generation (PKG) has become a research focus as it solves the key distribution problem, which is difficult in traditional cryptographic mechanisms. Information reconciliation is a critical process in PKG to obtain symmetric keys. Various reconciliation schemes have been proposed, including the error detection protocol-based approach (EDPA) and error correction code-based approach (ECCA). Both EDPA and ECCA have advantages and drawbacks, regarding information leakage, interaction delay, and computation complexity. In this paper, we choose the BBBSS protocol from EDPA and BCH code from ECCA as a case study, analyzing their comprehensive efficiency performance versus pass number and bit disagreement ratio (BDR), respectively. Next, we integrate the strength of the two to design a new hybrid information reconciliation protocol (HIRP). The design of HIRP consists of three main phases, i.e., training, table lookup, and testing. To comprehensively evaluate the reconciliation schemes, we propose a novel efficiency metric to achieve a balance of corrected bits, information leakage, time delay, and computation time, which represents the effectively corrected bits per unit time. The simulation results show that our proposed method outperforms other reconciliation schemes to improve the comprehensive reconciliation efficiency. The average improvement in efficiency is 2.48 and 22.36 times over the BBBSS and BCH code, respectively, when the range of the BDR is from 0.5% to 11.5%. Compared to the BBBSS protocol and the BCH code, HIRP lies at a mid-level in terms of information leakage and computation time cost. Besides, with the lowest time delay cost, HIRP reaches the highest reconciliation efficiency.

19.
Entropy (Basel) ; 21(8)2019 Jul 26.
Artigo em Inglês | MEDLINE | ID: mdl-33267446

RESUMO

This paper investigates the problem of secret key generation over a wiretap channel when the terminals observe correlated sources. These sources are independent of the main channel and the users overhear them before the transmission takes place. A novel outer bound is proposed and, employing a previously reported inner bound, the secret key capacity is derived under certain less-noisy conditions on the channel or source components. This result improves upon the existing literature where the more stringent condition of degradedness is required. Furthermore, numerical evaluation of the achievable scheme and previously reported results for a binary model are presented; a comparison of the numerical bounds provides insights on the benefit of the chosen scheme.

20.
Entropy (Basel) ; 21(1)2018 Dec 24.
Artigo em Inglês | MEDLINE | ID: mdl-33266728

RESUMO

The partial information decomposition (PID) is a promising framework for decomposing a joint random variable into the amount of influence each source variable X i has on a target variable Y, relative to the other sources. For two sources, influence breaks down into the information that both X 0 and X 1 redundantly share with Y, what X 0 uniquely shares with Y, what X 1 uniquely shares with Y, and finally what X 0 and X 1 synergistically share with Y. Unfortunately, considerable disagreement has arisen as to how these four components should be quantified. Drawing from cryptography, we consider the secret key agreement rate as an operational method of quantifying unique information. Secret key agreement rate comes in several forms, depending upon which parties are permitted to communicate. We demonstrate that three of these four forms are inconsistent with the PID. The remaining form implies certain interpretations as to the PID's meaning-interpretations not present in PID's definition but that, we argue, need to be explicit. Specifically, the use of a consistent PID quantified using a secret key agreement rate naturally induces a directional interpretation of the PID. We further reveal a surprising connection between third-order connected information, two-way secret key agreement rate, and synergy. We also consider difficulties which arise with a popular PID measure in light of the results here as well as from a maximum entropy viewpoint. We close by reviewing the challenges facing the PID.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA