首页> 外文期刊>IEEE transactions on information forensics and security >Uncoordinated Frequency Hopping for Wireless Secrecy Against Non-Degraded Eavesdroppers
【24h】

Uncoordinated Frequency Hopping for Wireless Secrecy Against Non-Degraded Eavesdroppers

机译:针对非降级窃听者的无线保密的不协调跳频

获取原文
获取原文并翻译 | 示例
           

摘要

Current physical-layer security techniques typically rely on a degraded eavesdropper, thus warranting some sort of advantage that can be relied upon to achieve higher levels of security. We consider instead non-degraded eavesdroppers that possess equal or better capabilities than legitimate receivers. Under this challenging setup, most of the current physical-layer security techniques become hard to administer and new dimensions to establish advantageous periods of communication are needed. For that, we consider employing a spread spectrum uncoordinated frequency hopping (UFH) scheme aided by friendly jammers for improved secrecy. We characterize the secrecy level of this spread spectrum scheme, by devising a stochastic geometry mathematical model to assess the secure packet throughput (probability of secure communication) of devices operating under UFH that accommodates the impact of friendly jammers. We further implement and evaluate these techniques in a real-world test-bed of software-defined radios. Results show that although UFH with jamming leads to low secure packet throughput values, by exploiting frequency diversity, these methods may be used for establishing secret keys. We propose a method for secret-key establishment that builds on the advantage provided by UFH and jamming to establish secret keys, notably against non-degraded adversary eavesdroppers that may appear in advantageous situations.
机译:当前的物理层安全技术通常依赖于降级的窃听者,因此保证了可以依靠的某种优势来实现更高级别的安全性。相反,我们考虑具有比合法接收者相同或更好的功能的非降级窃听者。在这种具有挑战性的设置下,大多数当前的物理层安全技术变得难以管理,并且需要新的维度来建立有利的通信周期。为此,我们考虑采用由友好干扰器辅助的扩频非协调跳频(UFH)方案来提高保密性。我们通过设计一个随机几何数学模型来评估在UFH下运行的设备的安全分组吞吐量(安全通信的概率),以适应友好干扰的影响,从而表征此扩频方案的保密级别。我们将在软件定义无线电的真实测试台中进一步实施和评估这些技术。结果表明,尽管带有干扰的UFH导致较低的安全分组吞吐量值,但通过利用频率分集,这些方法仍可用于建立秘密密钥。我们提出了一种建立私钥的方法,该方法建立在UFH提供的优势和干扰的基础上,以建立私钥,特别是针对可能在有利情况下出现的未降级的对手窃听者。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号