计算机工程与应用 ›› 2018, Vol. 54 ›› Issue (12): 10-13.DOI: 10.3778/j.issn.1002-8331.1802-0137

• 热点与综述 • 上一篇    下一篇

MIMO格密码的设计与实现

刘年生   

  1. 集美大学 计算机工程学院,福建 厦门 361021
  • 出版日期:2018-06-15 发布日期:2018-07-03

Design and implementation of lattice-based cryptography for MIMO communications

LIU Niansheng   

  1. School of Computer Engineering, Jimei University, Xiamen, Fujian 361021, China
  • Online:2018-06-15 Published:2018-07-03

摘要: 对大规模MIMO物理层安全通信进行了研究,提出了一种基于OAEP+算法的MIMO格密码实现方案。在适当的限制条件下,可将窃听者对大规模MIMO的解码复杂性问题归约为解标准格问题。由于在方案设计中利用格密码和OAEP+密码的特性,使得所提方案具有抗量子计算攻击和选择性密文攻击的能力,并且合法通信双方不需要预共享密钥,有效地简化密钥管理。在Matlab中对所提方案进行了仿真实现,仿真结果证明了该方案的可行性。另外,仿真计算结果显示在格基归约算法下MIMO信道可计算保密容量跟发射天线数目之间呈较强的线性关系。

关键词: MIMO技术, 格密码, 安全性, 选择性密文攻击

Abstract: The physical layer security of massive Multiple Input Multiple Output(MIMO) communications is researched in this paper. The scheme of MIMO cryptography based on lattices and OAEP + (Improved Optimal Asymmetric Encryption Padding) algorithm is proposed. Under the condition of appropriate restrictions, the problem of the eavesdropper’s decoding complexity for the massive MIMO system can be mapped to solve standard lattice problems. The proposed scheme, which uses the lattice-based cryptography and OAEP + algorithm, is believed to provide resistance against quantum computing attack and adaptive chosen ciphertext attack. Moreover, this scheme can be used to securely communicate without a pre-shared secret. The key management can be greatly simplified. The results of MatLab simulation show that the proposed scheme is feasible. By the way, the simulation results show that there is a strong linear relationship between the computational secrecy capacity of MIMO channel and the number of transmitting antennas under the lattice basis reduction algorithms.

Key words: Multiple Input Multiple Output(MIMO), lattice-based cryptography, security, chosen ciphertext attack