Eavesdropping Attack with Hong-Ou-Mandel Interferometer and Random Basis Shuffling in Quant
一种基于AOA信任评估的无线传感器网络Sybil攻击检测新方法

AOA a e r s v l ain s h me frS blatc ee to 1 W S b s d tu te au to c e o y i ta k d tcin i N 1
ZH ANG n Ya ,FAN Ke— e ,ZHANG fng Su— ng hi ,M O e W i
C iaE et nc Sa d r i t n I tue e ig 1 0 0 C ia hn l r i t n a d ai si t,B in 0 0 7, hn ) co s z o n t j
Ab ta t A i ls e srn tok W S sr c : sw r essn o ew rs( N)aewd l p l di ma o ewok n te e megn ra , t e r ieya pi ns n h men t rsa doh rn w e ru i t n , ei 0 8 6 C ia 3 ain l ii l i o A do& Mut e i Po ut Q ai ue io e cm nc i s B in 10 7 , hn ; .N t a Dgt d , ui e ao jg o aV e lm da rdc uly pr s n&Iset nCne. i s tS v i n ci et p o r
lain b sd o u t a e nAOA ( n l o  ̄ia)d tcinsh meT B (r s e au t n b sd o o a ge f a v1 ee t c e E A t t v lai ae nAOA) o u o .Ac odn otefau e c rigt e tr h
卫星通信抗截获信号波形设计

doi :10.3969/j.issn.1001-893x.2018.03.006引用格式:谢岸宏,朱立东,翟继强,等.卫星通信抗截获信号波形设计[J].电讯技术,2018,58(3):269-275.[XIE Anhong,ZHU Lidong,ZHAI Jiqiang,et al.Waveform design for satellite communication signals with anti-interception capability[J].Telecommunication Engineering,2018,58(3):269-275.]卫星通信抗截获信号波形设计*谢岸宏**1,朱立东1,翟继强2,李雄飞2(1.电子科技大学通信抗干扰技术国家级重点实验室,成都611731;2.中国空间技术研究院西安分院,西安710100)摘 要:针对卫星通信信号传输隐蔽性不高的问题,提出了一种抗截获的信号波形设计方法㊂采用具有循环平稳特性的大信号掩盖不具有循环平稳特性的弱信号,含有重要信息的弱信号成为大信号的背景信号,实现卫星信号的隐蔽传输㊂弱信号包含正常业务数据和重要数据,利用随机跳码扩频和随机跳时将两者合并的同时,可将重要数据隐藏于弱信号中,并破坏弱信号的循环平稳特性,提高重要数据传输的安全性㊂对信号波形仿真分析,在大信号和弱信号的功率比高于7dB 时,盲检测不到弱信号的存在,表明设计波形具有抗截获性㊂最后对弱信号解调性能仿真分析,表明抗截获能力提高的同时,其传输性能仍在可接受范围内㊂关键词:卫星通信;抗截获;波形设计;大信号掩盖开放科学(资源服务)标识码(OSID ):微信扫描二维码听独家语音介绍与作者在线交流中图分类号:TN914.42 文献标志码:A 文章编号:1001-893X (2018)03-0269-07Waveform Design for Satellite Communication Signals with Anti -interception CapabilityXIE Anhong 1,ZHU Lidong 1,ZHAI Jiqiang 2,LI Xiongfei 2(1.National Key Laboratory of Science and Technology on Communications,University of Electronic Science and Technology of China,Chengdu 611731,China;2.China Academy of Space Technology-Xi′an Institute of Space Radio Technology,Xi′an 710100,China)Abstract :Aiming at the problem of low concealment of satellite communication signal,this paper proposes an anti-interception signal waveform design method.Strong signal with cyclostationarity is used to mask weak signal without cyclostationary characteristic.The weak signal with important information becomes the background signal of the strong signal.In this way,anti-interception satellite communication comes true.Weak signal contains normal service data and important data.The two signals are merged by using random jump code and random jump at the same time,important data can be hidden in the weak signal,and the weak signal cyclical characteristics is destroyed to improve the security of important data transmission.Sig⁃nal waveform is simulated.When power ratio of strong signal to weak signal is higher than 7dB,weak sig⁃nal can not be detected.Simulation shows that the design waveform has anti-interception capability.Final⁃ly,the simulation analysis of the weak signal demodulation performance illustrates that the anti-interception ability is improved while the transmission performance is still within the acceptable range.Key words :satellites communication;anti-interception;waveform design;strong signal masking㊃962㊃第58卷第3期2018年3月电讯技术Telecommunication EngineeringVol.58,No.3March,2018***收稿日期:2017-08-23;修回日期:2017-10-17 Received date :2017-08-23;Revised date :2017-10-17基金项目:通信网信息传输与分发技术重点实验室开放课题(KX172600032);中国航天科技五院CAST 创新基金重点项目;装备预研领域基金(61405180503)通信作者:yueslyun@ Corresponding author :yueslyun@1 引 言卫星通信由于其信道的开放性,通信信息极易泄漏,容易被非合作方截获㊂卫星通信中,常采用扩频体制来实现信号抗截获[1]㊂但随着扩频信号检测技术的发展,许多性能优良的检测算法出现,传统扩频信号容易被检测和截获㊂目前,常用的扩频信号检测算法有能量检测法㊁平方倍频法㊁高阶累积量法㊁延时相关法㊁谱相关法㊁倒谱法㊁神经网络预测法㊁Duffing 振子等[2]㊂算法大部分利用扩频信号的循环平稳性㊁各态历经性及高阶统计特征进行检测,其中,循环平稳统计量[3-5]是非合作方实现扩频信号盲检测和参数估计的主要手段㊂在检测技术层出不穷的同时,一些抗截获通信技术也得到改良㊂跳码扩频是一种基于直接序列扩频(Direct Sequence Spread Spectrum,DSSS)的改进,克服了直接序列扩频周期性明显的缺点,能提供低截获概率[6]㊂但跳码通常采用伪随机序列控制码的跳变,其本质仍具有周期性,存在被检测和截获的隐患㊂针对卫星通信信号面临被检测截获的威胁,本文提出一种抗截获的卫星通信信号波形设计方法,采用大功率信号掩盖底层弱信号,含有重要信息的弱信号成为大信号的背景信号,实现卫星信号抗截获㊂大功率信号的设计要求具有循环平稳性,以吸引非合作方的检测注意力;弱信号的设计要求破坏循环平稳性,具有一定的随机特性,保证抗截获性能㊂在对弱信号和大功率信号波形设计时采用随机跳码扩频㊁随机跳时和传统直接序列扩频等技术,使得卫星通信信号达到抗截获的要求㊂2 系统模型在信号面临被截获威胁的情况下,利用大信号掩盖弱信号,其中大信号具有循环平稳性,干扰非合作方的盲检测,弱信号不具有循环平稳性,增大其截获难度㊂大信号可携带控制参数,降低合作方接收弱信号的难度㊂根据以上思想,信号波形生成框图如图1所示㊂图1 信号波形设计框图Fig.1The block diagram of signal waveform design图1中,重要数据符号首先进行一次扩频调制,用于每个符号扩频的PN 码从系统固定的一次扩频码本集合中随机抽取㊂重要数据一次扩频后,码片速率和常规业务数据符号速率相同㊂重要数据和常规业务数据通过随机跳时选通合并为一路信号,选通开关由随机跳时参数控制㊂合并后的信号做二次扩频,此处用于扩频的每个PN 码从系统固定二次扩频码本集合中随机抽取㊂对一次扩频和二次扩频码本集合中每个PN 进行编号,随机抽取的PN 码编号信息和随机跳时参数通过大信号传递给合作接收方㊂携带三种控制信息的大信号采用传统的长码扩频调制,大信号和弱信号采用相同的调制方式,载波调制后叠加,经过上变频和高功率放大,由天线发送到自由空间中㊂根据以上叙述,下文将从大信号设计和弱信号设计两个方面进行详细介绍㊂3 弱信号设计弱信号波形设计从非平稳波形设计层面加强卫星信号抗截获能力,设计一种非平稳的低检测概率(Low Probability of Intercept,LPI)信号波形㊂为使通信信号具有抗截获性,引入一种隐蔽信道技术,将隐蔽信道信息通过扩频的方式复接在业务信道[7]㊂此处考虑将重要数据通过类似方式隐藏于常规业务数据中㊂同时,在传统的通信抗干扰技术基础上,采用随机跳码扩频调制和随机跳时合并,构造非平稳通信信号波形㊂下面详细介绍随机跳码扩频调制和随机跳时合并㊂3.1 随机跳码扩频直接序列扩频是常用的抗干扰㊁抗截获技术㊂以BPSK 调制为例,直扩信号可用如下公式表示[8]:x (t )=Ad (t )p (t )cos(2πf c t +ϕ0)㊂(1)式中:A 为载波幅度;d (t )=∑+¥n =-¥d n g d (t -nT d ),T d 为符号持续时间,d n 表示二进制信息比特对应的+1㊁-1序列;p (t )=∑+¥n =-¥p n g p (t -nT p ),T p 为码片持续时间,p n 表示二进制伪随机序列对应的+1㊁-1序列;g d (t )和g p (t )都为脉冲成形函数;f c 为载波频率;ϕ0是初始相位,且ϕ0~U (0,2π);d (t )㊁p (t )与cos(2πf c t +ϕ0)两两独立㊂信号x (t )的自相关函数R x (t ;τ)=E {x (t )x *(t -τ)},进一步化简为R x (τ)=12A 2cos(2πf c τ)∑+¥m =-¥αm R g p (τ-mT p )㊂(2)㊃072㊃ 电讯技术 2018年式中:αm =E {∑+¥u =-¥p u p u -m d ⌊u /k 」d ⌊(u -m )/k 」},T d =kT p ,k 为扩频增益,R g p (τ)为成型函数自相关函数㊂分析式(2),发现12A 2cos(2πf c τ)是R x (τ)的包络,R x (τ)中存在的三角脉冲R g p (τ-mT p )反映信号x (t )中潜藏的信号周期,三角脉冲的幅度受系数αm的影响㊂又d n 是二元随机传输的双极性符号,p n 为长l 的二元双极性m 序列㊂在传统直扩技术中,采用的扩频码不变,当m =il (i =0,1,2, )时,系数αm 较大,反映出∑+¥m =-¥αm R g p (τ-mT p )在τ=ilT p (i =0,1,2, )处有非常明显的三角脉冲㊂因此,在抗检测的波形设计中需要改变p n 序列的选取㊂本文采用随机跳码,构造如图2所示的直扩信号随机跳码结构㊂图2 直接扩频随机跳码结构Fig.2The structure of DSSS with random hopping codes图2中,用于扩频的每一个PN 码,是从集合Ω={PN 1,PN 2, ,PN v }中随机抽取的㊂Ω是系统的扩频码码本集合,Ω中的PN 码具有较好的自相关性和互相关性,并且每个PN 码的长度不一定相同㊂在具体扩频调制时,遵循如下原则:扩频码各个码片持续长度一致,均为T p ㊂如果不一致,扩频码序列的相关性会严重降低,出现伪相关峰,合作方捕获跟踪难度大㊂按上述的直扩信号随机跳码构造方式,可以使整个时域上∑+¥m =-¥αm R g p (τ-mT p )的系数αm 变小,不会出现周期性的较大取值,随机跳码信号的自相关性好㊂从自相关性上来讲,信号波形码片具有较好的随机特性;从码结构的跳变上讲,波形具有非平稳性㊂3.2 随机跳时合并常规业务数据和重要数据的合并,采用随机跳时方式㊂重要数据符号经过一次扩频后,扩频码码片持续时间和业务数据符号持续时间相同,再通过开关选通,实现重要数据的跳时特性㊂在具体随机跳时选通时遵循如下原则:每一段业务数据和每一段重要数据持续时间都是码片持续时间T 的整数倍㊂重要数据和业务数据选通后的信号结构如图3所示㊂图3 随机跳时选通结构Fig.3The structure of signals gating withrandom hopping periods图3中,常规业务数据的每个符号周期和重要数据符号扩频后的每个码片持续时间相同,都为T ,使敌方难以辨识重要数据的存在㊂设计要求每一次传输持续时间t i 是一个随机数,但是必须是T 的整数倍,即t i =λT ,其中λ是离散型随机变量,λ概率密度函数的选取,影响着重要数据的隐蔽性㊂此处,设计λ为[1,2, ,n ]等概分布的离散型随机变量,λ的概率密度函数为f (λ)=1n ∑nj =1δ[λ-j ],其中n 是λ可取的最大正整数㊂随机跳时的切换时间对于非合作方是真正随机的,隐藏了重要数据,增大了非合作方识别重要数据的难度㊂但是,对于合作方而言,随机跳时的传输持续时间t i 是通过大信号传递给合作方的,发送方和合作方达成接收协议,随机跳时不影响合作方从弱信号中提取出重要数据㊂4 大信号设计大信号掩盖技术[9]与弱信号设计的方向相反㊂大信号要能掩盖住弱信号,其必须具有循环平稳特性,干扰非合作方对弱信号相关参数的检测和估计㊂假设弱信号生成中随机跳时选通合并后的基带信号为c (t )=∑+¥m =-¥c m g (t -mT c ),以BPSK 调制为例,则弱信号经二次跳码扩频和调制后的信号为w (t )=A cos(2πf c t +ϕ0)∑+¥m =-¥p m c ⌊m/k 」g (t -mT p )㊂(3)式中:A 为弱信号载波幅度;f c 为弱信号载波频率;ϕ0为初始相位;p m 是弱信号扩频码序列,c ⌊m/k 」是p m 所在的信息数据值;符号持续时间为T p ,T c =kT p ,k为扩频增益㊂大信号波形可表示如下:㊃172㊃第58卷谢岸宏,朱立东,翟继强,等:卫星通信抗截获信号波形设计第3期y (t )=A′cos(2πf c t +ϕ0)∑+¥m =-¥p′m d′⌊m/h 」g (t -mT′p )㊂(4)式中:A′为大信号载波幅度;f c 为大信号载波频率;ϕ0为初始相位;p′m 是大信号的扩频码序列,d′⌊m/h 」是p′m 所在的信息数据值(携带弱信号中的一次随机跳码编号㊁随机跳时参数㊁二次随机跳码编号信息);符号持续时间为T′p ,T d ′=hT′p ,h 为扩频增益㊂大信号波形参数设计要求如下:(1)A′远大于弱信号幅度A (在合作方可解调弱信号前提下设计),大信号采用与弱信号相同的调制方式,相同的中心频率和初始相位;(2)p′m 采用固定的PN 码,PN 码码片周期T′p =T p ;(3)大信号中携带的数据符号周期T d ′满足jT d ′=T c ,j ≥2且j ∈;(4)p′m 与任意一个p m 具有较好的非相关性㊂将大信号掩盖到弱信号上,得到如下的混合信号:s (t )=y (t )+w (t )=A′cos(2πf c t +ϕ0)∑+¥m =-¥p′m d′⌊m/h 」+A A′p m c ⌊m/k æèçöø÷」㊃g (t -mT p )㊂(5)分析s (t )对应的αm 系数,αm =E∑+¥u =-¥p′u d′⌊u/h 」+AA′p u c ⌊u/k ()」p′u -m d′⌊(u -m )/h 」+AA′p u -m c ⌊(u -m )/k ()[]」=E ∑+¥u =-¥p′u d′⌊u/h 」p′u -m d′⌊(u -m )/h 」+A A′p u c ⌊u/k 」p′u -m d′⌊(u -m )/h 」+A A′p′u d′⌊u/h 」p u -m c ⌊(u -m )/k 」+A A ()′2p u c ⌊u/k 」p u -m c ⌊(u -m )/k éëêêêùûúúúìîíïïïüþýïïï」㊂(6)由于A A æèçöø÷′2≪1,αm ≈E ∑+¥u =-¥p′u d′⌊u/h 」p′u -m d′⌊(u -m )/h 」+AA′(p u c ⌊u/k 」p′u -m d′⌊(u -m )/h 」+p′u d′⌊u/h 」p u -m c ⌊(u -m )/k 」éëêêêùûúúú{})㊂(7)发射信号s (t )的αm 系数是s (t )的自相关函数在τ=mT p 处的三角峰幅度值,αm 越大,则容易被检测出来㊂从式(7)中可以看出,发射信号s (t )的αm系数主要受y (t )的特性影响,弱信号w (t )的特性对αm 系数的影响可以忽略不计㊂因此,在自由空间传播中,大信号可以实现对弱信号的掩盖,增加非合作方对弱信号检测和参数估计的难度㊂5 系统复杂度分析在宽带卫星通信的应用中,卫星下行发射信号,同时生成大信号和弱信号,复杂度记为C s +C w ㊂地面终端采用如下接收思路:对接收信号进行大信号同步解调,得到一次随机跳码编号㊁随机跳时参数㊁二次随机跳码编号,复杂度为C′s ㊂再重构大信号,通过大信号抵消算法得到包含弱信号的残余信号,复杂度为C s ;根据携带信息实现弱信号的同步和解扩信号,复杂度为C′w ㊂系统总复杂度为(2C s +C′s )+(C w +C′w )㊂由于大信号是传统直扩信号,弱信号是特殊的跳码直扩信号,系统总复杂度可等价为如下:C ≜(2C 0+C′0)+(C h1+C′h1)+(C h2+C′h2)㊂(8)式中:C 0和C′0分别为传统直扩生成和同步解调复杂度,C h1和C′h1分别为一次跳码直扩扩频和解扩复杂度,C h2和C′h2分别为二次跳码直扩扩频和解扩复杂度㊂若跳码直扩通信系统复杂度为C h +C′h ,则C h2+C′h2=C h +C′h 且C h1+C′h1≤C h +C′h ㊂采用本文设计信号波形的系统复杂度相当于跳码直扩通信系统的2~3倍,仍在可接受范围内㊂6 仿真实验仿真条件如下:仿真中信号均为BPSK 信号,信噪比(弱信号比底噪)为-12dB㊂仿真中参数设置参考IS-95体制,重要数据符号变速率发送,业务数据符号速率19.2ksymbol /s,一次扩频码片速率19.2kchip /s,二次扩频码片速率1.2288Mchip /s㊂根据大信号设计部分的分析,大信号信息比特速率设计为38.4kbit /s,是业务数据符号的2倍,大信号长码码片速率1.2288Mchip /s㊂关于跳码集合的扩频码元素选取在此不做深入讨论,仿真中使用的一次跳码码本是从三个Gold 码集合Υ1㊁Υ2㊁Υ3中选出的32个码;仿真中使用的二次跳码码本也是从两个Gold 码集合Z 1㊁Z 2中选出的32个码㊂Gold 码的特征多项式[10]如表1所示㊂表1 Gold 码生成特征多项式Tab.1The characteristic polynomials of gold codes generation Gold 码集合特征多项式1特征多项式2Gold 码长度Υ1x 5+x 2+1x 5+x 4+x 3+x 2+131Υ2x 5+x 2+1x 5+x 4+x 2+x +131Υ3x 6+x +1x 6+x 5+x 2+x +163Z 1x 6+x +1x 6+x 5+x 3+x 2+163Z 2x 6+x 5+x 2+x +1x 6+x 5+x 3+x 2+163㊃272㊃ 电讯技术 2018年6.1 信号波形抗截获性分析对设计信号波形自相关函数曲线做仿真分析,考察信号是否具有较好的自相关性;再分析其循环谱,考察信号的抗截获能力㊂仿真中,大信号和弱信号的功率比P s /P w 为10dB㊂图4~6分别是大信号的自相关曲线㊁弱信号的自相关曲线㊁大信号掩盖后的发送信号自相关曲线,可看出图5弱信号自相关性较好,而图6继承了图4大信号的自相关特性,具有明显周期性,弱信号的特性被大信号掩盖㊂图4 大信号自相关曲线Fig.4The autocorrelation curve of strongsignal图5 弱信号自相关曲线Fig.5The autocorrelation curve of weaksignal图6 发送信号自相关曲线Fig.6The autocorrelation curve of transmitting signal图7~9分别是大信号㊁弱信号和发送信号循环谱f =f c 截面,可以看到图7大信号循环谱存在多个明显的尖峰,尖峰对应的循环频率为j /T d (j =1,2,3,),可以起到迷惑非合作方的作用㊂图8只有在1/T p 上存在明显的尖峰,在其他频率上没有明显的尖峰㊂图9继承了图7大信号循环谱的特性,弱信号特性被掩盖,说明本文设计的波形方案有效可行㊂图7 大信号循环谱f =f c 截面Fig.7The cyclic spectral density of strong signal in f =fc图8 弱信号循环谱f =f c 截面Fig.8The cyclic spectral density of weak signal in f =fc图9 发送信号循环谱f =f c 截面Fig.9The cyclic spectral density of transmitting signal in f =f c图10是循环谱法[11]对传统直扩信号㊁伪随机跳码信号和本文设计弱信号的盲检测性能,可以看㊃372㊃第58卷谢岸宏,朱立东,翟继强,等:卫星通信抗截获信号波形设计第3期出传统扩频信号和伪随机跳码信号具有循环平稳性,循环谱法可以盲检测到两者,而循环谱法对本文设计弱信号检测概率较低,反映出本文设计弱信号循环平稳性遭到破坏,具有抗检测能力㊂图10 循环谱法直扩信号盲检测性能Fig.10Performance of spread spectrum signal blinddetection with cyclic spectrum信号的抗截获性能如何,还可以通过非合作方的截获性能来具体反映:截获性能越差,信号的抗截获性就越好㊂图11使用大信号下的弱信号检测算法[12],在信噪比-12dB(弱信号比底噪)不同功率比P s /P w 和不同检测门限下大信号掩盖条件下仿真弱信号存在性检测性能㊂P s /P w 越大,检测到弱信号的概率越小;检测门限越低,弱信号检测概率越大,在检测门限系数为0.1时比较合适㊂此时,当大信号和弱信号的功率比高于7dB 时,检测不到弱信号的存在,弱信号隐藏于大信号下,说明大信号掩盖了弱信号,实现了弱信号的隐蔽通信㊂图11 大信号掩盖下弱信号存在性检测性能Fig.11Performance of weak signal blind detection under strong signal cover6.2 弱信号解调性能分析大信号的引入必然对弱信号的传输性能造成影响,最直接的就是弱信号解调误码率的影响㊂通过仿真分析不同功率大信号掩盖下弱信号的解调性能(BPSK 信号LPF 基带接收法)㊂图12是上述仿真条件下采用不同P s /P w 下弱信号解调误码率曲线㊂随着大信号功率的增大,弱信号的解调误码率高,解调增益损失也越大㊂P s /P w 为4dB 时,弱信号误码率达到10-6,大信号带来的弱信号解调损失为2dB 左右,但P s /P w 为12dB 时,大信号带来的弱信号解调损失为6dB 左右㊂随着大信号功率的增大,弱信号的抗截获能力增加,但是解调性能却大大降低㊂在系统接收方会通过大信号抵消降低P s /P w ,大信号残余的P s /P w 小于4dB,解调损失小于2dB,在接受范围内㊂图12 不同P s /P w 下弱信号解调误码率曲线Fig.12Demodulation BER of weak signal in different P s /P w7 结束语本文设计了一种抗截获的卫星通信信号波形,采用大信号掩盖弱信号的技术,实现弱信号抗截获性㊂同时,对系统复杂度进行了简单分析,其复杂度相当于传统的跳码直扩通信系统的2~3倍,仍在可接受的范围内㊂通过仿真分析信号波形的自相关性和循环谱特性,以及大信号掩盖下弱信号的检测性能,验证了设计信号波形具有抗截获的能力㊂最后对弱信号的解调性能进行仿真分析,大信号掩盖带来的解调损失可以控制在2dB 内,弱信号抗截获能力提高的同时,其传输性能仍在可接受的范围内㊂以后研究工作中还需要进一步从高阶循环平稳特性㊁复杂度具体分析㊁随机跳码的码集合大小和扩频增益等方面优化㊂参考文献:[1] 石荣,胡苏,徐剑韬.卫星透明转发通信中的隐蔽自适应扩频传输[J].舰船电子工程,2017,37(1):54-57.㊃472㊃ 电讯技术 2018年SHI Rong,HU Su,XU Jiantao.Concealed adaptive spec⁃trum spread transmission for satellite communication bytransparent repeater[J].Ship Electronic Engineering,2017,37(1):54-57.(in Chinese)[2] 杨双,吴慧峰.直接序列扩频通信信号参数估计方法研究[J].军民两用技术与产品,2016(13):55-57.YANG Shuang,WU Huifeng.Research on parameter esti⁃mation method of direct sequence spread spectrum com⁃munication signal[J].Dual Use Technologies and Prod⁃ucts,2016(13):55-57.(in Chinese)[3] GARDNER W A,BROWN W,CHIH-KANG C.Spectralcorrelation of modulated signals:part II digital modula⁃tion[J].IEEE Transactions on Communications,1987,35(6):595-601.[4] ISLAM M K,HAFEZ H M,COLL D C.Detection of multi⁃ple users of direct sequence spread spectrum signals bycyclic spectral analysis[C]//Proceedings of199343rdIEEE Vehicular Technology Conference.Secaucus,NJ,USA:IEEE,1993:811-814.[5] NAPOLITANO A,PERNA I.Cyclic spectral analysis ofthe GPS signal[J].Digital Signal Processing,2014,33(6):13-33.[6] JIANG X.Code hopping communications for anti-intercep⁃tion with real-valued QZCZ sequences[J].IEEE Transac⁃tions on Communications,2011,59(3):680-685. [7] 潘申富,李振东,梁庆林.基于隐蔽信道的直扩小跳频通信[J].通信学报,2003,24(12):141-145.PAN Shenfu,LI Zhendong,LIANG Qinglin.DS-SS com⁃bined with narrow-band-FH communication based on se⁃cret channel[J].Journal of China Institute of Communica⁃tions,2003,24(12):141-145.(in Chinese) [8] QUYEN N X,DUONG T Q,VO N S,et al.Chaotic direct-sequence spread-spectrum with variable symbol period:atechnique for enhancing physical layer security[J].TheInternational Journal of Computer and TelecommunicationsNetworking,2016,109(11):4-12.[9] 陈琦,李伟.大信号掩盖技术在信息安全中的应用[J].电信快报,2014(5):3-5.CHEN Qi,LI Wei.The technology of strong signal mask⁃ing application in information security[J].Telecommuni⁃cations Information,2014(5):3-5.(in Chinese) [10] ZHANG X Y.Analysis of M-sequence and Gold-se⁃quence in CDMA system[C]//Proceedings of2011IEEE International Conference on Communication Soft⁃ware and Networks.Xi′an:IEEE,2011:466-468. [11] 朱行涛,刘郁林,栗铁桩.基于循环平稳差异的直扩信号盲提取抗干扰方法[J].电子学报,2017(6):1506-1512.ZHU Xingtao,LIU Yulin,LI Tiezhuang.Anti-jammingmethod by blindly extracting of direct sequence spreadspectrum signal based on cyclostationary difference[J].Ac⁃ta Electronica Sinica,2017(6):1506-1512.(in Chinese) [12] 廖灿辉,周世东,朱中梁.从强信号掩盖中检出弱信号的一种新检测算法[J].系统仿真学报,2010,22(4):986-990.LIAO Canhui,ZHOU Shidong,ZHU Zhongliang.Novelalgorithm for activity detection of weak signals coveredby strong signal[J].Journal of System Simulation,2010,22(4):986-990.(in Chinese)作者简介:谢岸宏(1993 ),男,四川攀枝花人,2015年于电子科技大学获通信工程专业学士学位,现为硕士研究生,主要研究方向为盲信号分离㊁抗干扰抗截获技术;Email:yueslyun@朱立东(1968 ),男,四川邻水人,1990年㊁1999年于四川大学无线电系分别获学士学位和硕士学位,2003年于电子科技大学获博士学位,现为教授㊁博士生导师,主要研究方向为卫星通信信号处理㊁信道建模与仿真㊁资源管理等;翟继强(1985 ),男,河南新乡人,2011年于西北工业大学获硕士学位,现为工程师,主要研究方向为卫星通信;李雄飞(1979 ),男,陕西榆林人,2006年于中国空间技术研究院获硕士学位,现为工程师,主要研究方向为卫星通信㊂㊃572㊃第58卷谢岸宏,朱立东,翟继强,等:卫星通信抗截获信号波形设计第3期。
四大安全会议论文题目

2009and2010Papers:Big-4Security ConferencespvoOctober13,2010NDSS20091.Document Structure Integrity:A Robust Basis for Cross-site Scripting Defense.Y.Nadji,P.Saxena,D.Song2.An Efficient Black-box Technique for Defeating Web Application Attacks.R.Sekar3.Noncespaces:Using Randomization to Enforce Information Flow Tracking and Thwart Cross-Site Scripting Attacks.M.Van Gundy,H.Chen4.The Blind Stone Tablet:Outsourcing Durability to Untrusted Parties.P.Williams,R.Sion,D.Shasha5.Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases.S.S.M.Chow,J.-H.Lee,L.Subramanian6.SybilInfer:Detecting Sybil Nodes using Social Networks.G.Danezis,P.Mittal7.Spectrogram:A Mixture-of-Markov-Chains Model for Anomaly Detection in Web Traffic.Yingbo Song,Angelos D.Keromytis,Salvatore J.Stolfo8.Detecting Forged TCP Reset Packets.Nicholas Weaver,Robin Sommer,Vern Paxson9.Coordinated Scan Detection.Carrie Gates10.RB-Seeker:Auto-detection of Redirection Botnets.Xin Hu,Matthew Knysz,Kang G.Shin11.Scalable,Behavior-Based Malware Clustering.Ulrich Bayer,Paolo Milani Comparetti,Clemens Hlauschek,Christopher Kruegel,Engin Kirda12.K-Tracer:A System for Extracting Kernel Malware Behavior.Andrea Lanzi,Monirul I.Sharif,Wenke Lee13.RAINBOW:A Robust And Invisible Non-Blind Watermark for Network Flows.Amir Houmansadr,Negar Kiyavash,Nikita Borisov14.Traffic Morphing:An Efficient Defense Against Statistical Traffic Analysis.Charles V.Wright,Scott E.Coull,Fabian Monrose15.Recursive DNS Architectures and Vulnerability Implications.David Dagon,Manos Antonakakis,Kevin Day,Xiapu Luo,Christopher P.Lee,Wenke Lee16.Analyzing and Comparing the Protection Quality of Security Enhanced Operating Systems.Hong Chen,Ninghui Li,Ziqing Mao17.IntScope:Automatically Detecting Integer Overflow Vulnerability in X86Binary Using Symbolic Execution.Tielei Wang,Tao Wei,Zhiqiang Lin,Wei Zou18.Safe Passage for Passwords and Other Sensitive Data.Jonathan M.McCune,Adrian Perrig,Michael K.Reiter19.Conditioned-safe Ceremonies and a User Study of an Application to Web Authentication.Chris Karlof,J.Doug Tygar,David Wagner20.CSAR:A Practical and Provable Technique to Make Randomized Systems Accountable.Michael Backes,Peter Druschel,Andreas Haeberlen,Dominique UnruhOakland20091.Wirelessly Pickpocketing a Mifare Classic Card.(Best Practical Paper Award)Flavio D.Garcia,Peter van Rossum,Roel Verdult,Ronny Wichers Schreur2.Plaintext Recovery Attacks Against SSH.Martin R.Albrecht,Kenneth G.Paterson,Gaven J.Watson3.Exploiting Unix File-System Races via Algorithmic Complexity Attacks.Xiang Cai,Yuwei Gui,Rob Johnson4.Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86Processors.Bart Coppens,Ingrid Verbauwhede,Bjorn De Sutter,Koen De Bosschere5.Non-Interference for a Practical DIFC-Based Operating System.Maxwell Krohn,Eran Tromer6.Native Client:A Sandbox for Portable,Untrusted x86Native Code.(Best Paper Award)B.Yee,D.Sehr,G.Dardyk,B.Chen,R.Muth,T.Ormandy,S.Okasaka,N.Narula,N.Fullagar7.Automatic Reverse Engineering of Malware Emulators.(Best Student Paper Award)Monirul Sharif,Andrea Lanzi,Jonathon Giffin,Wenke Lee8.Prospex:Protocol Specification Extraction.Paolo Milani Comparetti,Gilbert Wondracek,Christopher Kruegel,Engin Kirda9.Quantifying Information Leaks in Outbound Web Traffic.Kevin Borders,Atul Prakash10.Automatic Discovery and Quantification of Information Leaks.Michael Backes,Boris Kopf,Andrey Rybalchenko11.CLAMP:Practical Prevention of Large-Scale Data Leaks.Bryan Parno,Jonathan M.McCune,Dan Wendlandt,David G.Andersen,Adrian Perrig12.De-anonymizing Social Networks.Arvind Narayanan,Vitaly Shmatikov13.Privacy Weaknesses in Biometric Sketches.Koen Simoens,Pim Tuyls,Bart Preneel14.The Mastermind Attack on Genomic Data.Michael T.Goodrich15.A Logic of Secure Systems and its Application to Trusted Computing.Anupam Datta,Jason Franklin,Deepak Garg,Dilsun Kaynar16.Formally Certifying the Security of Digital Signature Schemes.Santiago Zanella-Beguelin,Gilles Barthe,Benjamin Gregoire,Federico Olmedo17.An Epistemic Approach to Coercion-Resistance for Electronic Voting Protocols.Ralf Kuesters,Tomasz Truderung18.Sphinx:A Compact and Provably Secure Mix Format.George Danezis,Ian Goldberg19.DSybil:Optimal Sybil-Resistance for Recommendation Systems.Haifeng Yu,Chenwei Shi,Michael Kaminsky,Phillip B.Gibbons,Feng Xiao20.Fingerprinting Blank Paper Using Commodity Scanners.William Clarkson,Tim Weyrich,Adam Finkelstein,Nadia Heninger,Alex Halderman,Ed Felten 21.Tempest in a Teapot:Compromising Reflections Revisited.Michael Backes,Tongbo Chen,Markus Duermuth,Hendrik P.A.Lensch,Martin Welk22.Blueprint:Robust Prevention of Cross-site Scripting Attacks for Existing Browsers.Mike Ter Louw,V.N.Venkatakrishnan23.Pretty-Bad-Proxy:An Overlooked Adversary in Browsers’HTTPS Deployments.Shuo Chen,Ziqing Mao,Yi-Min Wang,Ming Zhang24.Secure Content Sniffing for Web Browsers,or How to Stop Papers from Reviewing Themselves.Adam Barth,Juan Caballero,Dawn Song25.It’s No Secret:Measuring the Security and Reliability of Authentication via’Secret’Questions.Stuart Schechter,A.J.Bernheim Brush,Serge Egelman26.Password Cracking Using Probabilistic Context-Free Grammars.Matt Weir,Sudhir Aggarwal,Bill Glodek,Breno de MedeirosUSENIX Security2009promising Electromagnetic Emanations of Wired and Wireless Keyboards.(Outstanding Student Paper)Martin Vuagnoux,Sylvain Pasini2.Peeping Tom in the Neighborhood:Keystroke Eavesdropping on Multi-User Systems.Kehuan Zhang,XiaoFeng Wang3.A Practical Congestion Attack on Tor Using Long Paths,Nathan S.Evans,Roger Dingledine,Christian Grothoff4.Baggy Bounds Checking:An Efficient and Backwards-Compatible Defense against Out-of-Bounds Errors.Periklis Akritidis,Manuel Costa,Miguel Castro,Steven Hand5.Dynamic Test Generation to Find Integer Bugs in x86Binary Linux Programs.David Molnar,Xue Cong Li,David A.Wagner6.NOZZLE:A Defense Against Heap-spraying Code Injection Attacks.Paruj Ratanaworabhan,Benjamin Livshits,Benjamin Zorn7.Detecting Spammers with SNARE:Spatio-temporal Network-level Automatic Reputation Engine.Shuang Hao,Nadeem Ahmed Syed,Nick Feamster,Alexander G.Gray,Sven Krasser8.Improving Tor using a TCP-over-DTLS Tunnel.Joel Reardon,Ian Goldberg9.Locating Prefix Hijackers using LOCK.Tongqing Qiu,Lusheng Ji,Dan Pei,Jia Wang,Jun(Jim)Xu,Hitesh Ballani10.GATEKEEPER:Mostly Static Enforcement of Security and Reliability Policies for JavaScript Code.Salvatore Guarnieri,Benjamin Livshits11.Cross-Origin JavaScript Capability Leaks:Detection,Exploitation,and Defense.Adam Barth,Joel Weinberger,Dawn Song12.Memory Safety for Low-Level Software/Hardware Interactions.John Criswell,Nicolas Geoffray,Vikram Adve13.Physical-layer Identification of RFID Devices.Boris Danev,Thomas S.Heydt-Benjamin,Srdjan CapkunCP:Secure Remote Storage for Computational RFIDs.Mastooreh Salajegheh,Shane Clark,Benjamin Ransford,Kevin Fu,Ari Juels15.Jamming-resistant Broadcast Communication without Shared Keys.Christina Popper,Mario Strasser,Srdjan Capkun16.xBook:Redesigning Privacy Control in Social Networking Platforms.Kapil Singh,Sumeer Bhola,Wenke Lee17.Nemesis:Preventing Authentication and Access Control Vulnerabilities in Web Applications.Michael Dalton,Christos Kozyrakis,Nickolai Zeldovich18.Static Enforcement of Web Application Integrity Through Strong Typing.William Robertson,Giovanni Vigna19.Vanish:Increasing Data Privacy with Self-Destructing Data.(Outstanding Student Paper)Roxana Geambasu,Tadayoshi Kohno,Amit A.Levy,Henry M.Levy20.Efficient Data Structures for Tamper-Evident Logging.Scott A.Crosby,Dan S.Wallach21.VPriv:Protecting Privacy in Location-Based Vehicular Services.Raluca Ada Popa,Hari Balakrishnan,Andrew J.Blumberg22.Effective and Efficient Malware Detection at the End Host.Clemens Kolbitsch,Paolo Milani Comparetti,Christopher Kruegel,Engin Kirda,Xiaoyong Zhou,XiaoFeng Wang 23.Protecting Confidential Data on Personal Computers with Storage Capsules.Kevin Borders,Eric Vander Weele,Billy Lau,Atul Prakash24.Return-Oriented Rootkits:Bypassing Kernel Code Integrity Protection Mechanisms.Ralf Hund,Thorsten Holz,Felix C.Freiling25.Crying Wolf:An Empirical Study of SSL Warning Effectiveness.Joshua Sunshine,Serge Egelman,Hazim Almuhimedi,Neha Atri,Lorrie Faith Cranor26.The Multi-Principal OS Construction of the Gazelle Web Browser.Helen J.Wang,Chris Grier,Alex Moshchuk,Samuel T.King,Piali Choudhury,Herman VenterACM CCS20091.Attacking cryptographic schemes based on”perturbation polynomials”.Martin Albrecht,Craig Gentry,Shai Halevi,Jonathan Katz2.Filter-resistant code injection on ARM.Yves Younan,Pieter Philippaerts,Frank Piessens,Wouter Joosen,Sven Lachmund,Thomas Walter3.False data injection attacks against state estimation in electric power grids.Yao Liu,Michael K.Reiter,Peng Ning4.EPC RFID tag security weaknesses and defenses:passport cards,enhanced drivers licenses,and beyond.Karl Koscher,Ari Juels,Vjekoslav Brajkovic,Tadayoshi Kohno5.An efficient forward private RFID protocol.Come Berbain,Olivier Billet,Jonathan Etrog,Henri Gilbert6.RFID privacy:relation between two notions,minimal condition,and efficient construction.Changshe Ma,Yingjiu Li,Robert H.Deng,Tieyan Li7.CoSP:a general framework for computational soundness proofs.Michael Backes,Dennis Hofheinz,Dominique Unruh8.Reactive noninterference.Aaron Bohannon,Benjamin C.Pierce,Vilhelm Sjoberg,Stephanie Weirich,Steve Zdancewicputational soundness for key exchange protocols with symmetric encryption.Ralf Kusters,Max Tuengerthal10.A probabilistic approach to hybrid role mining.Mario Frank,Andreas P.Streich,David A.Basin,Joachim M.Buhmann11.Efficient pseudorandom functions from the decisional linear assumption and weaker variants.Allison B.Lewko,Brent Waters12.Improving privacy and security in multi-authority attribute-based encryption.Melissa Chase,Sherman S.M.Chow13.Oblivious transfer with access control.Jan Camenisch,Maria Dubovitskaya,Gregory Neven14.NISAN:network information service for anonymization networks.Andriy Panchenko,Stefan Richter,Arne Rache15.Certificateless onion routing.Dario Catalano,Dario Fiore,Rosario Gennaro16.ShadowWalker:peer-to-peer anonymous communication using redundant structured topologies.Prateek Mittal,Nikita Borisov17.Ripley:automatically securing web2.0applications through replicated execution.K.Vikram,Abhishek Prateek,V.Benjamin Livshits18.HAIL:a high-availability and integrity layer for cloud storage.Kevin D.Bowers,Ari Juels,Alina Oprea19.Hey,you,get offof my cloud:exploring information leakage in third-party compute clouds.Thomas Ristenpart,Eran Tromer,Hovav Shacham,Stefan Savage20.Dynamic provable data possession.C.Christopher Erway,Alptekin Kupcu,Charalampos Papamanthou,Roberto Tamassia21.On cellular botnets:measuring the impact of malicious devices on a cellular network core.Patrick Traynor,Michael Lin,Machigar Ongtang,Vikhyath Rao,Trent Jaeger,Patrick Drew McDaniel,Thomas Porta 22.On lightweight mobile phone application certification.William Enck,Machigar Ongtang,Patrick Drew McDaniel23.SMILE:encounter-based trust for mobile social services.Justin Manweiler,Ryan Scudellari,Landon P.Cox24.Battle of Botcraft:fighting bots in online games with human observational proofs.Steven Gianvecchio,Zhenyu Wu,Mengjun Xie,Haining Wang25.Fides:remote anomaly-based cheat detection using client emulation.Edward C.Kaiser,Wu-chang Feng,Travis Schluessler26.Behavior based software theft detection.Xinran Wang,Yoon-chan Jhi,Sencun Zhu,Peng Liu27.The fable of the bees:incentivizing robust revocation decision making in ad hoc networks.Steffen Reidt,Mudhakar Srivatsa,Shane Balfe28.Effective implementation of the cell broadband engineTM isolation loader.Masana Murase,Kanna Shimizu,Wilfred Plouffe,Masaharu Sakamoto29.On achieving good operating points on an ROC plane using stochastic anomaly score prediction.Muhammad Qasim Ali,Hassan Khan,Ali Sajjad,Syed Ali Khayam30.On non-cooperative location privacy:a game-theoretic analysis.Julien Freudiger,Mohammad Hossein Manshaei,Jean-Pierre Hubaux,David C.Parkes31.Privacy-preserving genomic computation through program specialization.Rui Wang,XiaoFeng Wang,Zhou Li,Haixu Tang,Michael K.Reiter,Zheng Dong32.Feeling-based location privacy protection for location-based services.Toby Xu,Ying Cai33.Multi-party off-the-record messaging.Ian Goldberg,Berkant Ustaoglu,Matthew Van Gundy,Hao Chen34.The bayesian traffic analysis of mix networks.Carmela Troncoso,George Danezis35.As-awareness in Tor path selection.Matthew Edman,Paul F.Syverson36.Membership-concealing overlay networks.Eugene Y.Vasserman,Rob Jansen,James Tyra,Nicholas Hopper,Yongdae Kim37.On the difficulty of software-based attestation of embedded devices.Claude Castelluccia,Aurelien Francillon,Daniele Perito,Claudio Soriente38.Proximity-based access control for implantable medical devices.Kasper Bonne Rasmussen,Claude Castelluccia,Thomas S.Heydt-Benjamin,Srdjan Capkun39.XCS:cross channel scripting and its impact on web applications.Hristo Bojinov,Elie Bursztein,Dan Boneh40.A security-preserving compiler for distributed programs:from information-flow policies to cryptographic mechanisms.Cedric Fournet,Gurvan Le Guernic,Tamara Rezk41.Finding bugs in exceptional situations of JNI programs.Siliang Li,Gang Tan42.Secure open source collaboration:an empirical study of Linus’law.Andrew Meneely,Laurie A.Williams43.On voting machine design for verification and testability.Cynthia Sturton,Susmit Jha,Sanjit A.Seshia,David Wagner44.Secure in-VM monitoring using hardware virtualization.Monirul I.Sharif,Wenke Lee,Weidong Cui,Andrea Lanzi45.A metadata calculus for secure information sharing.Mudhakar Srivatsa,Dakshi Agrawal,Steffen Reidt46.Multiple password interference in text passwords and click-based graphical passwords.Sonia Chiasson,Alain Forget,Elizabeth Stobert,Paul C.van Oorschot,Robert Biddle47.Can they hear me now?:a security analysis of law enforcement wiretaps.Micah Sherr,Gaurav Shah,Eric Cronin,Sandy Clark,Matt Blaze48.English shellcode.Joshua Mason,Sam Small,Fabian Monrose,Greg MacManus49.Learning your identity and disease from research papers:information leaks in genome wide association study.Rui Wang,Yong Fuga Li,XiaoFeng Wang,Haixu Tang,Xiao-yong Zhou50.Countering kernel rootkits with lightweight hook protection.Zhi Wang,Xuxian Jiang,Weidong Cui,Peng Ning51.Mapping kernel objects to enable systematic integrity checking.Martim Carbone,Weidong Cui,Long Lu,Wenke Lee,Marcus Peinado,Xuxian Jiang52.Robust signatures for kernel data structures.Brendan Dolan-Gavitt,Abhinav Srivastava,Patrick Traynor,Jonathon T.Giffin53.A new cell counter based attack against tor.Zhen Ling,Junzhou Luo,Wei Yu,Xinwen Fu,Dong Xuan,Weijia Jia54.Scalable onion routing with torsk.Jon McLachlan,Andrew Tran,Nicholas Hopper,Yongdae Kim55.Anonymous credentials on a standard java card.Patrik Bichsel,Jan Camenisch,Thomas Gros,Victor Shouprge-scale malware indexing using function-call graphs.Xin Hu,Tzi-cker Chiueh,Kang G.Shin57.Dispatcher:enabling active botnet infiltration using automatic protocol reverse-engineering.Juan Caballero,Pongsin Poosankam,Christian Kreibich,Dawn Xiaodong Song58.Your botnet is my botnet:analysis of a botnet takeover.Brett Stone-Gross,Marco Cova,Lorenzo Cavallaro,Bob Gilbert,MartinSzydlowski,Richard A.Kemmerer,Christopher Kruegel,Giovanni VignaNDSS20101.Server-side Verification of Client Behavior in Online Games.Darrell Bethea,Robert Cochran and Michael Reiter2.Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs.S.Wolchok,O.S.Hofmann,N.Heninger,E.W.Felten,J.A.Halderman,C.J.Rossbach,B.Waters,E.Witchel3.Stealth DoS Attacks on Secure Channels.Amir Herzberg and Haya Shulman4.Protecting Browsers from Extension Vulnerabilities.Adam Barth,Adrienne Porter Felt,Prateek Saxena,and Aaron Boodman5.Adnostic:Privacy Preserving Targeted Advertising.Vincent Toubiana,Arvind Narayanan,Dan Boneh,Helen Nissenbaum and Solon Barocas6.FLAX:Systematic Discovery of Client-side Validation Vulnerabilities in Rich Web Applications.Prateek Saxena,Steve Hanna,Pongsin Poosankam and Dawn Song7.Effective Anomaly Detection with Scarce Training Data.William Robertson,Federico Maggi,Christopher Kruegel and Giovanni Vignarge-Scale Automatic Classification of Phishing Pages.Colin Whittaker,Brian Ryner and Marria Nazif9.A Systematic Characterization of IM Threats using Honeypots.Iasonas Polakis,Thanasis Petsas,Evangelos P.Markatos and Spiros Antonatos10.On Network-level Clusters for Spam Detection.Zhiyun Qian,Zhuoqing Mao,Yinglian Xie and Fang Yu11.Improving Spam Blacklisting Through Dynamic Thresholding and Speculative Aggregation.Sushant Sinha,Michael Bailey and Farnam Jahanian12.Botnet Judo:Fighting Spam with Itself.A.Pitsillidis,K.Levchenko,C.Kreibich,C.Kanich,G.M.Voelker,V.Paxson,N.Weaver,S.Savage13.Contractual Anonymity.Edward J.Schwartz,David Brumley and Jonathan M.McCune14.A3:An Extensible Platform for Application-Aware Anonymity.Micah Sherr,Andrew Mao,William R.Marczak,Wenchao Zhou,Boon Thau Loo,and Matt Blaze15.When Good Randomness Goes Bad:Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography.Thomas Ristenpart and Scott Yilek16.InvisiType:Object-Oriented Security Policies.Jiwon Seo and Monica m17.A Security Evaluation of DNSSEC with NSEC3.Jason Bau and John Mitchell18.On the Safety of Enterprise Policy Deployment.Yudong Gao,Ni Pan,Xu Chen and Z.Morley Mao19.Where Do You Want to Go Today?Escalating Privileges by Pathname Manipulation.Suresh Chari,Shai Halevi and Wietse Venema20.Joe-E:A Security-Oriented Subset of Java.Adrian Mettler,David Wagner and Tyler Close21.Preventing Capability Leaks in Secure JavaScript Subsets.Matthew Finifter,Joel Weinberger and Adam Barth22.Binary Code Extraction and Interface Identification for Security Applications.Juan Caballero,Noah M.Johnson,Stephen McCamant,and Dawn Song23.Automatic Reverse Engineering of Data Structures from Binary Execution.Zhiqiang Lin,Xiangyu Zhang and Dongyan Xu24.Efficient Detection of Split Personalities in Malware.Davide Balzarotti,Marco Cova,Christoph Karlberger,Engin Kirda,Christopher Kruegel and Giovanni VignaOakland20101.Inspector Gadget:Automated Extraction of Proprietary Gadgets from Malware Binaries.Clemens Kolbitsch Thorsten Holz,Christopher Kruegel,Engin Kirda2.Synthesizing Near-Optimal Malware Specifications from Suspicious Behaviors.Matt Fredrikson,Mihai Christodorescu,Somesh Jha,Reiner Sailer,Xifeng Yan3.Identifying Dormant Functionality in Malware Programs.Paolo Milani Comparetti,Guido Salvaneschi,Clemens Kolbitsch,Engin Kirda,Christopher Kruegel,Stefano Zanero4.Reconciling Belief and Vulnerability in Information Flow.Sardaouna Hamadou,Vladimiro Sassone,Palamidessi5.Towards Static Flow-Based Declassification for Legacy and Untrusted Programs.Bruno P.S.Rocha,Sruthi Bandhakavi,Jerry I.den Hartog,William H.Winsborough,Sandro Etalle6.Non-Interference Through Secure Multi-Execution.Dominique Devriese,Frank Piessens7.Object Capabilities and Isolation of Untrusted Web Applications.Sergio Maffeis,John C.Mitchell,Ankur Taly8.TrustVisor:Efficient TCB Reduction and Attestation.Jonathan McCune,Yanlin Li,Ning Qu,Zongwei Zhou,Anupam Datta,Virgil Gligor,Adrian Perrig9.Overcoming an Untrusted Computing Base:Detecting and Removing Malicious Hardware Automatically.Matthew Hicks,Murph Finnicum,Samuel T.King,Milo M.K.Martin,Jonathan M.Smith10.Tamper Evident Microprocessors.Adam Waksman,Simha Sethumadhavan11.Side-Channel Leaks in Web Applications:a Reality Today,a Challenge Tomorrow.Shuo Chen,Rui Wang,XiaoFeng Wang Kehuan Zhang12.Investigation of Triangular Spamming:a Stealthy and Efficient Spamming Technique.Zhiyun Qian,Z.Morley Mao,Yinglian Xie,Fang Yu13.A Practical Attack to De-Anonymize Social Network Users.Gilbert Wondracek,Thorsten Holz,Engin Kirda,Christopher Kruegel14.SCiFI-A System for Secure Face Identification.(Best Paper)Margarita Osadchy,Benny Pinkas,Ayman Jarrous,Boaz Moskovich15.Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes.Haowen Chan,Adrian Perrig16.Revocation Systems with Very Small Private Keys.Allison Lewko,Amit Sahai,Brent Waters17.Authenticating Primary Users’Signals in Cognitive Radio Networks via Integrated Cryptographic and Wireless Link Signatures.Yao Liu,Peng Ning,Huaiyu Dai18.Outside the Closed World:On Using Machine Learning For Network Intrusion Detection.Robin Sommer,Vern Paxson19.All You Ever Wanted to Know about Dynamic Taint Analysis and Forward Symbolic Execution(but might have been afraid to ask).Thanassis Avgerinos,Edward Schwartz,David Brumley20.State of the Art:Automated Black-Box Web Application Vulnerability Testing.Jason Bau,Elie Bursztein,Divij Gupta,John Mitchell21.A Proof-Carrying File System.Deepak Garg,Frank Pfenning22.Scalable Parametric Verification of Secure Systems:How to Verify Ref.Monitors without Worrying about Data Structure Size.Jason Franklin,Sagar Chaki,Anupam Datta,Arvind Seshadri23.HyperSafe:A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity.Zhi Wang,Xuxian Jiang24.How Good are Humans at Solving CAPTCHAs?A Large Scale Evaluation.Elie Bursztein,Steven Bethard,John C.Mitchell,Dan Jurafsky,Celine Fabry25.Bootstrapping Trust in Commodity Computers.Bryan Parno,Jonathan M.McCune,Adrian Perrig26.Chip and PIN is Broken.(Best Practical Paper)Steven J.Murdoch,Saar Drimer,Ross Anderson,Mike Bond27.Experimental Security Analysis of a Modern Automobile.K.Koscher,A.Czeskis,F.Roesner,S.Patel,T.Kohno,S.Checkoway,D.McCoy,B.Kantor,D.Anderson,H.Shacham,S.Savage 28.On the Incoherencies in Web Browser Access Control Policies.Kapil Singh,Alexander Moshchuk,Helen J.Wang,Wenke Lee29.ConScript:Specifying and Enforcing Fine-Grained Security Policies for JavaScript in the Browser.Leo Meyerovich,Benjamin Livshits30.TaintScope:A Checksum-Aware Directed Fuzzing Tool for Automatic Software Vulnerability Detection.(Best Student Paper)Tielei Wang,Tao Wei,Guofei Gu,Wei Zou31.A Symbolic Execution Framework for JavaScript.Prateek Saxena,Devdatta Akhawe,Steve Hanna,Stephen McCamant,Dawn Song,Feng MaoUSENIX Security20101.Adapting Software Fault Isolation to Contemporary CPU Architectures.David Sehr,Robert Muth,CliffBiffle,Victor Khimenko,Egor Pasko,Karl Schimpf,Bennet Yee,Brad Chen2.Making Linux Protection Mechanisms Egalitarian with UserFS.Taesoo Kim and Nickolai Zeldovich3.Capsicum:Practical Capabilities for UNIX.(Best Student Paper)Robert N.M.Watson,Jonathan Anderson,Ben Laurie,Kris Kennaway4.Structuring Protocol Implementations to Protect Sensitive Data.Petr Marchenko,Brad Karp5.PrETP:Privacy-Preserving Electronic Toll Pricing.Josep Balasch,Alfredo Rial,Carmela Troncoso,Bart Preneel,Ingrid Verbauwhede,Christophe Geuens6.An Analysis of Private Browsing Modes in Modern Browsers.Gaurav Aggarwal,Elie Bursztein,Collin Jackson,Dan Boneh7.BotGrep:Finding P2P Bots with Structured Graph Analysis.Shishir Nagaraja,Prateek Mittal,Chi-Yao Hong,Matthew Caesar,Nikita Borisov8.Fast Regular Expression Matching Using Small TCAMs for Network Intrusion Detection and Prevention Systems.Chad R.Meiners,Jignesh Patel,Eric Norige,Eric Torng,Alex X.Liu9.Searching the Searchers with SearchAudit.John P.John,Fang Yu,Yinglian Xie,Martin Abadi,Arvind Krishnamurthy10.Toward Automated Detection of Logic Vulnerabilities in Web Applications.Viktoria Felmetsger,Ludovico Cavedon,Christopher Kruegel,Giovanni Vigna11.Baaz:A System for Detecting Access Control Misconfigurations.Tathagata Das,Ranjita Bhagwan,Prasad Naldurg12.Cling:A Memory Allocator to Mitigate Dangling Pointers.Periklis Akritidis13.ZKPDL:A Language-Based System for Efficient Zero-Knowledge Proofs and Electronic Cash.Sarah Meiklejohn,C.Chris Erway,Alptekin Kupcu,Theodora Hinkle,Anna Lysyanskaya14.P4P:Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users.Yitao Duan,John Canny,Justin Zhan,15.SEPIA:Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics.Martin Burkhart,Mario Strasser,Dilip Many,Xenofontas Dimitropoulos16.Dude,Where’s That IP?Circumventing Measurement-based IP Geolocation.Phillipa Gill,Yashar Ganjali,Bernard Wong,David Lie17.Idle Port Scanning and Non-interference Analysis of Network Protocol Stacks Using Model Checking.Roya Ensafi,Jong Chun Park,Deepak Kapur,Jedidiah R.Crandall18.Building a Dynamic Reputation System for DNS.Manos Antonakakis,Roberto Perdisci,David Dagon,Wenke Lee,Nick Feamster19.Scantegrity II Municipal Election at Takoma Park:The First E2E Binding Governmental Election with Ballot Privacy.R.Carback,D.Chaum,J.Clark,J.Conway,A.Essex,P.S.Herrnson,T.Mayberry,S.Popoveniuc,R.L.Rivest,E.Shen,A.T.Sherman,P.L.Vora20.Acoustic Side-Channel Attacks on Printers.Michael Backes,Markus Durmuth,Sebastian Gerling,Manfred Pinkal,Caroline Sporleder21.Security and Privacy Vulnerabilities of In-Car Wireless Networks:A Tire Pressure Monitoring System Case Study.Ishtiaq Rouf,Rob Miller,Hossen Mustafa,Travis Taylor,Sangho Oh,Wenyuan Xu,Marco Gruteser,Wade Trappe,Ivan Seskar 22.VEX:Vetting Browser Extensions for Security Vulnerabilities.(Best Paper)Sruthi Bandhakavi,Samuel T.King,P.Madhusudan,Marianne Winslett23.Securing Script-Based Extensibility in Web Browsers.Vladan Djeric,Ashvin Goel24.AdJail:Practical Enforcement of Confidentiality and Integrity Policies on Web Advertisements.Mike Ter Louw,Karthik Thotta Ganesh,V.N.Venkatakrishnan25.Realization of RF Distance Bounding.Kasper Bonne Rasmussen,Srdjan Capkun26.The Case for Ubiquitous Transport-Level Encryption.Andrea Bittau,Michael Hamburg,Mark Handley,David Mazieres,Dan Boneh27.Automatic Generation of Remediation Procedures for Malware Infections.Roberto Paleari,Lorenzo Martignoni,Emanuele Passerini,Drew Davidson,Matt Fredrikson,Jon Giffin,Somesh Jha28.Re:CAPTCHAs-Understanding CAPTCHA-Solving Services in an Economic Context.Marti Motoyama,Kirill Levchenko,Chris Kanich,Damon McCoy,Geoffrey M.Voelker,Stefan Savage29.Chipping Away at Censorship Firewalls with User-Generated Content.Sam Burnett,Nick Feamster,Santosh Vempala30.Fighting Coercion Attacks in Key Generation using Skin Conductance.Payas Gupta,Debin GaoACM CCS20101.Security Analysis of India’s Electronic Voting Machines.Scott Wolchok,Erik Wustrow,J.Alex Halderman,Hari Prasad,Rop Gonggrijp2.Dissecting One Click Frauds.Nicolas Christin,Sally S.Yanagihara,Keisuke Kamataki3.@spam:The Underground on140Characters or Less.Chris Grier,Kurt Thomas,Vern Paxson,Michael Zhang4.HyperSentry:Enabling Stealthy In-context Measurement of Hypervisor Integrity.Ahmed M.Azab,Peng Ning,Zhi Wang,Xuxian Jiang,Xiaolan Zhang,Nathan C.Skalsky5.Trail of Bytes:Efficient Support for Forensic Analysis.Srinivas Krishnan,Kevin Z.Snow,Fabian Monrose6.Survivable Key Compromise in Software Update Systems.Justin Samuel,Nick Mathewson,Justin Cappos,Roger Dingledine7.A Methodology for Empirical Analysis of the Permission-Based Security Models and its Application to Android.David Barrera,H.Gunes Kayacik,Paul C.van Oorschot,Anil Somayaji8.Mobile Location Tracking in Metropolitan Areas:malnets and others.Nathanial Husted,Steve Myers9.On Pairing Constrained Wireless Devices Based on Secrecy of Auxiliary Channels:The Case of Acoustic Eavesdropping.Tzipora Halevi,Nitesh Saxena10.PinDr0p:Using Single-Ended Audio Features to Determine Call Provenance.Vijay A.Balasubramaniyan,Aamir Poonawalla,Mustaque Ahamad,Michael T.Hunter,Patrick Traynor11.Building Efficient Fully Collusion-Resilient Traitor Tracing and Revocation Schemes.Sanjam Garg,Abishek Kumarasubramanian,Amit Sahai,Brent Waters12.Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade.Dan Boneh,Hart Montgomery,Ananth Raghunathan13.Practical Leakage-Resilient Pseudorandom Generators.Yu Yu,Francois-Xavier Standaert,Olivier Pereira,Moti Yung14.Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions.Sherman S.M.Chow,Yevgeniy Dodis,Yannis Rouselakis,Brent Waters15.Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwords.Matt Weir,Sudhir Aggarwal,Michael Collins,Henry Stern16.The Security of Modern Password Expiration:An Algorithmic Framework and Empirical Analysis.Yinqian Zhang,Fabian Monrose,Michael K.Reiter17.Attacks and Design of Image Recognition CAPTCHAs.Bin Zhu,JeffYan,Chao Yang,Qiujie Li,Jiu Liu,Ning Xu,Meng Yi18.Robusta:Taming the Native Beast of the JVM.Joseph Siefers,Gang Tan,Greg Morrisett19.Retaining Sandbox Containment Despite Bugs in Privileged Memory-Safe Code.Justin Cappos,Armon Dadgar,JeffRasley,Justin Samuel,Ivan Beschastnikh,Cosmin Barsan,Arvind Krishnamurthy,Thomas Anderson20.A Control Point for Reducing Root Abuse of File-System Privileges.Glenn Wurster,Paul C.van Oorschot21.Modeling Attacks on Physical Unclonable Functions.Ulrich Ruehrmair,Frank Sehnke,Jan Soelter,Gideon Dror,Srinivas Devadas,Juergen Schmidhuber22.Dismantling SecureMemory,CryptoMemory and CryptoRF.Flavio D.Garcia,Peter van Rossum,Roel Verdult,Ronny Wichers Schreur23.Attacking and Fixing PKCS#11Security Tokens.Matteo Bortolozzo,Matteo Centenaro,Riccardo Focardi,Graham Steel24.An Empirical Study of Privacy-Violating Information Flows in JavaScript Web Applications.Dongseok Jang,Ranjit Jhala,Sorin Lerner,Hovav Shacham25.DIFC Programs by Automatic Instrumentation.William Harris,Somesh Jha,Thomas Reps26.Predictive Black-box Mitigation of Timing Channels.Aslan Askarov,Danfeng Zhang,Andrew Myers27.In Search of an Anonymous and Secure Lookup:Attacks on Structured Peer-to-peer Anonymous Communication Systems.Qiyan Wang,Prateek Mittal,Nikita Borisov28.Recruiting New Tor Relays with BRAIDS.Rob Jansen,Nicholas Hopper,Yongdae Kim29.An Improved Algorithm for Tor Circuit Scheduling.Can Tang,Ian Goldberg30.Dissent:Accountable Anonymous Group Messaging.Henry Corrigan-Gibbs,Bryan Ford31.Abstraction by Set-Membership—Verifying Security Protocols and Web Services with Databases.Sebastian Moedersheim。
基于攻击方的网络匿名性概率分析

doi:10.3969/j.issn.1003-3114.2022.03.016引用格式:虎勇,李镔剑,陈紫煜,等.基于攻击方的网络匿名性概率分析[J].无线电通信技术,2022,48(3):485-490.[HUYong,LIBinjian,CHENZiyu,etal.ProbabilityAnalysisofNetworkAnonymityBasedonAttacker[J].RadioCommunicationsTechnology,2022,48(3):485-490.]基于攻击方的网络匿名性概率分析虎㊀勇1,李镔剑2,陈紫煜2,苟俊卿3,陈瑞东3(1.官地水力发电厂,四川西昌615000;2.北京信息科技大学自动化学院,北京100192;3.电子科技大学网络空间与安全研究院,四川成都611731)摘㊀要:匿名通信网络应该为其用户提供匿名属性,需要有一种方法来预测匿名通信网络提供的匿名级别㊂基于此,提出了一个用于匿名通信网络安全分析的概率模型,量化了使用者的匿名性损失㊂试图从攻击者的角度出发,获得从未知来源发送到特定目的地消息的潜在发送者的概率分布,进而可以定义和推导出一些匿名度量㊂评估的指标有助于相关研究人员了解此类网络受到攻击方揭示消息发送者身份的攻击概率㊂关键词:匿名通信网络;匿名性度量;概率模型中图分类号:TN918㊀㊀㊀文献标志码:A㊀㊀㊀开放科学(资源服务)标识码(OSID):文章编号:1003-3114(2022)03-0485-06ProbabilityAnalysisofNetworkAnonymityBasedonAttackerHUYong1,LIBinjian2,CHENZiyu2,GOUJunqing3,CHENRuidong3(1.GuandiHydropowerStation,Xichang615000,China;2.SchoolofAutomation,BeijingInformationScienceandTechnologyUniversity,Beijing100192,China;3.InstituteofCyberspaceandSecurity,UESTC,Chengdu611731,China)Abstract:Anonymouscommunicationnetworksshouldprovideanonymousattributesfortheirusers.Weneedawaytopredictthelevelofanonymityofferedbyanonymouscommunicationnetworks.Inthispaper,weproposeaprobabilisticmodelforsecurityanalysisofanonymouscommunicationnetworks,therebyquantifyingtheiranonymityloss.Wetrytoobtaintheprobabilitydistributionofpotentialsendersofmessagessentfromunknownsourcestoaparticulardestinationfromtheattacker spointofview.Withthisprobabilitydistri⁃bution,someanonymousmetricscanbedefinedandderived.Themetricsassessedhelpusunderstandhowvulnerablesuchnetworksaretothoseattacksdesignedtorevealtheidentityofthemessagesender.Keywords:anonymouscommunicationnetwork;anonymitymetric;probabilisticmodel收稿日期:2022-03-03基金项目:中国电子科技集团公司第五十四研究所发展基金项目(SXX19104X038);国家自然科学基金-联合基金项目(U19A2066);四川省科技计划项目-重点研发项目(2020YFG0294);成都市科技项目-重点研发支撑计划-重大科技应用示范项目(2019-YF09-00048-CG)FoundationItem:ChinaElectronicsTechnologyGroupCorporation54thResearchInstituteDevelopmentFundProject(SXX19104X038);NationalNat⁃uralScienceFoundationofChinaJointFundProject(U19A2066);SichuanScienceandTechnologyPlanningProject⁃KeyR&DProject(2020YFG0294);ChengduScienceandTechnologyProject⁃KeyR&DSupportProgram⁃MajorTechnologyApplicationDemonstrationProject(2019⁃YF09⁃00048⁃CG)0 引言随着网络的快速发展,人们越来越注重在互联网上的个人隐私,一些具有严格隐私要求的应用程序需求(如网页浏览㊁即时消息传递和电子投票等),迅速增加了研究人员和从业人员对开发可靠隐私增强技术(例如匿名通信网络)的兴趣㊂设计此类网络的主要目的是通过在公开网络上建立匿名通信来隐藏通信方(即消息的发送方或接收方)的真实身份㊂自1981年Chaum[1]提出不可追踪邮件问题和Mix解决方法,设计了匿名传输的新概念㊂对匿名系统提供的匿名性进行量化,从概念提出开始一直就是重要挑战,Chaum[2]提出利用匿名集大小来度量匿名性㊂Reiter和Rubin[3]从用户角度单独考虑匿名性,从绝对隐私到可证明暴露,提出6级匿名㊂Sarjantov[4]和Diaz[5]利用熵的方法来度量匿名性㊂关永等[6]利用攻击方角度对匿名性进行度量,提供了匿名性度量的新角度[7]㊂迄今为止,此类网络所提供最重要的匿名属性是消息发送方的匿名性,它们通过重路由机制利用多个中间节点来隐藏消息发送方的真实身份,但要实现完全匿名的交流很难[8]㊂针对匿名通信问题,提出了不同解决方案,这些方案可为用户提供多少匿名性?为了评判匿名通信网络给用户带来了多少安全性,有必要通过一些定量指标来评测此类网络所提供的匿名度,即希望可以通过一些指标区分可靠的匿名通信网络和不可靠的匿名通信网络[9]㊂为评估重路由机制匿名通信网络的匿名度,本文提出一种用于匿名通信网络安全性分析的概率模型㊂1㊀建模在建模过程之前,需要声明潜在的假设,以便能够基于这些假设构建模型㊂因为并不希望该度量方法仅局限于特定网络,其应该适用于各类匿名通信网络,故假设时考虑更一般化的条件㊂而从攻击方来评估匿名网络,必须同时考虑匿名通信网络和攻击者两方面㊂1.1㊀匿名通信网络子模型一个典型的匿名通信网络由多个节点组成,这些节点之间彼此协作形成从源到目的地的随机路径,以便向用户提供匿名属性㊂在本文设置中,匿名通信网络的主要任务是隐藏消息发送者的身份㊂这项研究处理的是 多跳 匿名通信网络,而不是 单跳 网络㊂从匿名的角度来看,单跳网络只有一个中继节点,重路由路径没有不确定性,达不到匿名通信的需求㊂为研究 多跳 网络[10-12],假设有一组潜在发送者㊁一组中继节点和一个特定的接受者,其中S代表发送者,I代表中继节点,R代表接受者㊂由于本文只对量化发送者的匿名感兴趣,同时又不失一般性,假定接收方已被攻击者所控制㊂在许多重要的应用中,这是一个现实的假设[13]㊂例如,考虑诸如匿名电子邮件和网页浏览等应用程序,大多数访问特殊网页的人都希望对网页服务器(即接收者)隐藏他们的身份(即IP地址)㊂在这种情况下,网络服务器被假定为受到威胁[14]㊂将匿名通信网络建模为无向图G=(V,E),其中V=SɣIɣR,是潜在发送者㊁中间节点和接收者的顶点集,E⊆VˑV是这些顶点对的边集,代表顶点之间的直接联系[15]㊂本文更倾向通过邻接矩阵来表示的相应图G(为方便起见,假设SɘI=ϕ)㊂假设有n个中间节点和m个潜在发送者,并且匿名通信网络的中间节点被标记为1,2, ,n,并且潜在发送者被标记为n+1,n+2, ,n+m㊂I和S的集合定义如下:I={I1,I2, ,In},S={sn+1,sn+2, ,sn+m}㊂图1展示了一个无向图,表示由5个中间节点㊁3个潜在发送者和1个接收机组成的匿名通信网络㊂假设在任何2个顶点之间都有一条边,为简单起见,在图中未示出边缘㊂图1㊀匿名通信网络示意图Fig.1㊀Diagramofanonymouscommunicationnetwork对其进行概率分析,有必要描述匿名通信网络如何根据某些概率分布随机选择重路由路径的中间节点㊂由于匿名通信网络在逐个节点的基础上构建重路由路径,因此 选择概率 是分配给它们相应图形的边㊂因此,将图G=(V,E)的邻接矩阵P=(pij)称为重路由矩阵㊂当两节点为同一节点时,pij=0;当两节点不同且都为两节点连线属于边集E时,pij为边集中选定该连线的概率;当两节点连线不属于边集E时,pij=ɕ,即为:pij=0㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀ifi=jTheselectionprobabilityofedge(i,j)ifiʂjand(i,j)ɪEɕifiʂjand(i,j)∉E{㊂(1)任何匿名通信网络的核心都是其重路由路径选择策略,只能根据特定的网络路径选择策略来选择特定的网络,即如果攻击者可以识别传输过程中所选路径,则通过此路径进行的所有通信都将暴露给攻击者㊂同时,任何路径选择策略都必须满足一些约束条件㊂本文从匿名的角度来看问题,可以对策略施加许多约束,最关键的约束条件是 网络拓扑 路径拓扑 路径长度 ,通过过去对匿名通信网络的研究可知,这些约束条件可以被识别和确定[16]㊂网络拓扑㊀匿名通信网络的拓扑结构与标准计算机网络的拓扑结构有很大不同,对网络匿名级别具有重要影响㊂对于匿名通信网络的拓扑结构,需要各节点之间链接更密集,避免攻击者轻易识别各节点通信状态㊂路径拓扑㊀路径的拓扑结构可以反映路径的复杂程度,最重要的是确定预定路径是否有重复㊂将不经过同一节点的路径认定为简单路径,即一条简单路径上的所有节点必须是不同的;将多次经过同一节点的路径认定为自由路径,即该路径不止一次地遍历某些节点㊂相比简单路径,访问者更倾向于使用自由路径的拓扑方式,因其更难被攻击者所识别,匿名性更高㊂路径长度㊀路径长度定义为路径顶点序列中的顶点总数减去1,在未确定完整路径时,路径长度可变㊂设L是一条均匀分布的可变路径的长度,并假设M和m分别是L的上界和下界,其概率质量函数为:P=1M-m+1,mɤLɤM㊂(2)1.2㊀攻击者子模型为了对匿名通信网络进行安全性分析,决定用潜在攻击者的视角来分析匿名通信网络,并尽可能真实地描述攻击者的能力㊂攻击者的主要任务是预测重路由路径,从而识别消息的真正发送者㊂因此,匿名集 被定义为所有可能发送者的集合㊂潜在的攻击者可以通过各种方式获得大量有效信息来缩小该集合[17]㊂因此,希望拥有一个强大的匿名通信网络,这里 强大 是指攻击者知道该网络的路径选择策略,并且破坏了它的一个或多个中间节点,却不能精准地确定它的实际重路由路径㊂设计的初衷是希望该网络可以广泛部署并使用,因此,假设攻击者能够利用现有的方法和工具推断出路径选择策略(即网络拓扑㊁路径拓扑和路径长度)㊂同时,假设攻击者将能够控制部分中间节点和潜在发送者,并利用已破坏的中间节点和潜在发送者所捕获的信息来揭示真正发送者身份㊂已知在通信网络中,每个路由节点都知道它在该路径上的前一节点和后一节点㊂因此,如果某一被控节点是路径的一部分,攻击者至少可以识别该路径上的3个节点㊂但此时,攻击者只能捕获通信通道上的流量,却无法更改这些信息,故该攻击者模型只考虑被动攻击㊂如果在进行某一信息传输时多次遍历被破坏节点,攻击者可以利用节点的相对顺序创建一个遍历节点的排序列表,并实时更新该匿名通信网络的初始信息㊂攻击者的最终目标是利用所捕获到的信息,重构从发送方到接收方的消息重路由的实际路径㊂例如,考虑图2中的重路由路径(6,5,3,R),由于接收方已经被攻击,攻击者只知道路径上的节点3㊂假设攻击者已经破坏了节点3,攻击者可以根据节点3所得到的信息知道节点5也在该传输路径上㊂另一个例子,考虑重路由路径(7,1,2,3,1,4,R),假设攻击者已经破坏了节点1,他知道节点2㊁3㊁4和7也在该路径上㊂根据消息到达和离开的时间,可以得到路径上节点的正确顺序,即7㊁1㊁2㊁3㊁1㊁4㊂图2㊀路径拓扑Fig.2㊀Pathtopology2㊀模型的概率分析到目前为止,已经给出了该模型的基本假设㊂该模型由一个匿名通信网络子模型和一个攻击者子模型组成㊂对于该模型,将演示匿名通信网络的概率分析及其匿名损失的量化过程㊂通过以下几个步骤进行评估:第一步,定义匿名指标,来量化匿名通信网络提供的发送者匿名级别㊂为了计算度量,需要计算潜在发送者的概率分布㊂第二步,构造一种寻径树㊂寻径树表示满足匿名通信网络路径选择策略约束的所有重路由路径,它可以系统地生成所有感兴趣的路径㊂第三步,用重路由概率参数化寻径树,并利用其计算潜在发送者的概率分布,再利用概率分布计算其他指标㊂2.1㊀定义匿名指标设S为消息M的潜在发送者的离散随机变量,对其进行评估,主要定量匿名度量定义是潜在发送者为真正发送者的概率㊂首先,在没有任何信息的情况下,考虑潜在发送者为离散均匀分布:P(S=si)=1k,1ɤiɤk㊂(3)通过分析匿名网络的行为,攻击者可以得到更准确的潜在发送者分布㊂这个分布将描述每个候选者成为真正的发送者的概率[18]:pᶄ(S=si)=pᶄi,其中,ðki=1pᶄi=1,0ɤpᶄiɤ1㊂(4)首先计算随机变量S的初始熵:H(S)=-ðki=11klb1k㊂(5)攻击者通过捕获信息后得到新的分布:Hᶄ(S)=-ðki=1pᶄilbpᶄi㊂(6)为了表示初始分布和通过利用先验知识得到的新分布之间的区别,利用 相对熵 来量化㊂D(pᶄp)=ðxpᶄ(x)logpᶄ(x)p(x)㊂(7)对于该问题:D(pᶄp)=-ðki=1pᶄilb(kpᶄi)㊂(8)这种度量是一种描述偏差的度量,表明攻击者的估计与事实的差距㊂一些研究已引入了这种度量方法[19]㊂本文的主要新颖之处在于建模方法的基本假设和度量标准的过程评估㊂假设消息M从潜在的发送方发送到特定的接收方㊂为了识别消息真正的发送方,攻击者尝试重建从源到目的地的路径,将概率地选择潜在的路径㊂攻击者的成功主要取决于两个因素:被攻击者攻击节点的数量和节点之间的链路信息的数量㊂假定基础图是完整的,攻击者必须考虑所有可能的路径㊂事实上,攻击者需要解决两个主要问题:表示一个匿名通信网络的两个指定节点之间有多少条路径?如何系统地生成这些路径?2.2㊀寻径树攻击者将猜测消息的潜在发送者并通过执行穷举搜索得到概率分布,再考虑其中满足所有约束条件的路径,然后确定潜在发送者的理想分布㊂如果要计算路径的数量,将面临两个严重的障碍:①路径的数量可能会随着图的大小呈指数增长;②生成所有路径并非易事㊂本文通过使用一种类型的状态空间树来克服,将其称为寻径树㊂推导概率分布的思想是基于构造状态空间树的变体,其节点反映了重路由路径的节点所做的特定选择,它可以系统地生成所有感兴趣的路径㊂因此没有必要生成一个完整的寻径树,只要保证考虑节点的后续节点不可能存在完整路径,便进行 剪枝 ,不再考虑其后续节点的情况以减小任务量㊂寻径树的根代表在开始搜索可能路径之前被破坏的消息接收方,从根到叶的任何路径都是候选路径;树中第一级节点代表路径第二个中间节点的选择(由于攻击者是要揭露发送方的身份,从接收方反向溯源,故节点选择为反向选择)㊂将以宽度优先搜索的方式构建树,如果当前节点是有希望的,则将路径的下一跳备选节点作为其子节点㊂如果当前节点被证明是没有希望的,算法回溯到节点的父节点,为它的父节点考虑下一个可能的选项;如果没有这样的选项,它将回溯到树的上一级,以此类推㊂最后,算法在获得从源到目标的完整路径后,继续搜索其他可能的路径㊂预计路径搜索方法将能够根据网络拓扑和路径的信息,修剪足够多的路径查找树的分支㊂2.3㊀概率分布计算利用寻径树可以得到潜在发送者的概率分布㊂由于路径是基于概率分布构造的,所以攻击者可以为任意给定的一对顶点之间的网络链路分配选择概率㊂也就是说,通信链路的选择是基于这些概率的,这些概率可以根据一些观察得到,例如利用一些指标,如中间节点的地理位置和网络链路的带宽来确定这些值㊂这些转移概率可以简单地表示为(m+n)ˑ(m+n)转移概率矩阵S:S=s11s12 s1(m+n)s21s22 s2(m+n)︙︙⋱︙s(m+n)1s(m+n)2 s(m+n)(m+n)éëêêêêêùûúúúúú(m+n)ˑ(m+n),(9)式中,m和n分别为潜在发送者和中间节点的数量㊂对于所有i,jɪV,在这个矩阵的第i行和第j列中,元素0ɤsijɤ1表示节点i在重路由路径上是节点j的 直接后继 的概率㊂由于图是完整的,因此在图的任意一对顶点之间均存在一条边㊂设随机变量Yn是从目的地到源的 反向 路径上的第n个节点㊂因此,sij可以表示为:sij=P(Yn=j|Yn-1=i)㊂(10)在这样的矩阵中,有些行和列是统一的㊂也就是说,矩阵S的元素满足以下约束条件:ðm+nj=1sij=1,iɪI㊂(11)显然,被破坏的顶点的存在改变了矩阵的某些元素㊂设C为被妥协的潜在发送者和中间节点的集合,有C⊆V,设jɪC为妥协顶点㊂如果j不在路径上,矩阵S对应的元素保持不变㊂如果j在路径上,相应的元素被更新,这意味着顶点j不再有不确定性了㊂寻径树用重路由概率参数化,概率值被分配到树的边缘㊂从根到叶的路径是满足约束的重路由路径,且重路由路径计算的所有概率值加起来为1㊂对于一般情况下的寻径树,设X和Y为两个离散随机变量,分别表征在寻径树的第1层和第2层中所做的选择㊂根据定义,在树的第1层,有:ðallxP(X=x)=1㊂(12)设P(x,y)为这些随机变量的联合概率质量函数㊂根据定义,在树的第2层,Y(X)的条件概率质量函数为:PY|X(y|x)=p(x,y)PX(x),且ðall(x,y)P(X=x,Y=y)=1㊂(13)将其推广到整个树,则在树的最底层(叶节点)可得:ðall(x1,x2, ,xn)P(X1=x1,X2=x2, ,Xn=xn)=1㊂(14)假设路径L=(si,nj, ,nr,ns,R),长度为L的路径是从发送方si到接收方R的路径㊂为了计算该算法溯源找到路径L的概率,可以将条件概率P(AɘB)=P(B)P(A|B)推广得到路径选择的概率:P(Yl=R,Yl-1=ns,Yl-2=nr, ,Y1=nj,Y0=si)=P(Yl-1=ns,Yl-2=nr, ,Y1=nj,Y0=si)ˑP(Yl=R|Yl-1=ns,Yl-2=nr, ,Y1=nj,Y0=si)=P(Yl-1=ns,Yl-2=nr, ,Y1=nj,Y0=si)ˑpRs=P(Yl-2=nr, ,Y1=nj,Y0=si)ˑpsrˑpRs=㊀㊀㊀㊀㊀㊀㊀㊀㊀㊀︙pjiˑ ˑpsrˑpRs㊂(15)树的每个分支都被标记为特定的选择概率,这样从根到任何叶的所有分支概率的乘积就等于选择相应路径的概率㊂因此,可以为每条可能的路径L分配一个选择概率,其组成边的概率的乘积为:P(L)=ᵑ(u,v)ɪLpuv㊂(16)对于寻径树的定义,网络的中间节点和潜在发送者分别是树的内部节点和叶节点㊂由于树的叶子部分代表消息的潜在发送者,所以在使用寻径树指定新的分布时,需要将潜在发送者分成两组,属于树叶的发送者顶点和不属于树叶的发送者顶点(即被妥协的发送者)㊂假设i是一个潜在的发送端顶点,它是树的叶子,可能出现多次㊂为了得到该节点为真正发送者的相应概率,需要考虑该节点从根到该叶的所有对应路径㊂设L(i)={L1(i),L2(i), ,Lt(i)}为发送端顶点i对应的路径集合,其中t为这样路径的个数,故有:P(Sᶄ=i)=P(L(i))=ðtj=1P(Lj(i))㊂(17)最后,利用了全概率定理的一种形式㊂设L(T)=[L(1),L(2), ,L(k)]为发送者的 路径向量 ,其中T为寻径树㊂所有叶节点对应的概率之和必须是1,因为它们覆盖了选择路径的所有可能性:ðki=1P(L(i))=1,(18)式中,k为所有潜在发送者的数量㊂至此,攻击方可得到任意路径被选择的概率,并可以通过此概率计算潜在发送者的概率,定量分析该网络的匿名性㊂3 结论本文引入一个概率模型来测量匿名通信网络提供的匿名性水平,其主要目的是提出一种用于评估匿名度量的建模方法,而不是对模型进行精确的参数化㊂换句话说,主要关注的是发展一种定量分析匿名通信网络匿名性的理论方法,而不是精确分析模型的评估㊂该模型可以简单地进行扩展,用于量化匿名通信网络的其他匿名属性(如接收者匿名)㊂寻径树可以系统地搜索所有可能的重路由路径,故肯定能找到感兴趣的路径,从而保证分析方法的正确性㊂参考文献[1]㊀CHAUMDL.UntraceableElectronicMail,ReturnAddressesandDigitalPseudonyms[J].CommunicationoftheACM,198l,24(2):84-88.[2]㊀CHAUMDL.TheDiningCryptographersProblem:Uncon⁃ditionalSenderandRecipientUntraceability[J].JournalofCryptology,1988,1(1):65-75.[3]㊀REITERMK,RUBINAD.Crowds:AnonymityforWebTransactions[J].ACMTrans.onInformationandSystemSecurity(TISSEC),1998,1(1):66-92.[4]㊀SARJANTOVA,DANEZISG.TowardsanInformationTheoreticMetricforAnonymity[C]ʊInternationalWork⁃shoponPrivacyEnhancingTechnologie.SanFrancisco:LNCS,2002:41-53.[5]㊀DIAZC,SEYSS,CLAESSENSJ,etal.TowardsMeasuringAnonymity[C]ʊInternationalWorkshoponPrivacyEnhancingTechnologies.SanFrancisco:LNCS,2002:54-68.[6]㊀GUANY,FUX,BETTATIR,etal.AQuantitativeAnalysisofAnonymousCommunications[J].IEEETrans⁃actionsonReliability,2004,53(1):103-115.[7]㊀赵蕙,王良民,申屠浩,等.网络匿名度量研究综述[J].软件学报,2021,32(1):218-245.[8]㊀吕博,廖勇,谢海永.Tor匿名网络攻击技术综述[J].中国电子科学研究院学报,2017,12(1):14-19.[9]㊀和燕宁.可视化的网络数据匿名性度量研究[D].兰州:兰州理工大学,2014.[10]DINGLEDINER,MATHEWSONN,SYVERSONP.Tor:TheSecondGenerationOnionRouter[J].JournaloftheFranklinInstitute,2004,2:1-17.[11]GIERLICHSB,TRONCOSOC,DIAZC,etal.RevisitingaCombinatorialApproachtowardMeasuringAnonymity[C]ʊThe2008ACMWorkshoponPrivacyintheElec⁃tronicSociety(WPES2008).Alexandria:AMC,2008:111-116.[12]徐俊杰.匿名通信网络Tor的实现原理及攻击技术研究[J].网络安全技术与应用,2021(9):1-3.[13]MITTALP,BORISOVN.InformationLeaksinStructuredPeer⁃to⁃PeerAnonymousCommunicationSystems[J].ACMTransactionsonInformationandSystemSecurity(TISSEC),SpecialIssueonComputerandCommun⁃icationsSecurity,2014,15(1):1-28.[14]TUOSTOE.Tarzan:CommunicatingandMovinginWirelessJungles[J].ElectronicNotesinTheoreticalCom⁃puterScience,2005,112(C):77-94.[15]EDMANM,SIVRIKAYAF,YENERB.ACombinatorialApproachtoMeasuringAnonymity[C]ʊ2007IEEEIntelligenceandSecurityInformatics.NewBrunswick:IEEE,2007:356-363.[16]葛坤杰.Tor匿名网络资源分发机制研究[D].北京:北京交通大学,2020.[17]尹红珊.I2P匿名通信网络流量识别与分类[D].北京:北京交通大学,2019.[18]罗军舟,杨明,凌振,等.匿名通信与暗网研究综述[J].计算机研究与发展,2019,56(1):103-130.[19]张赟.Tor网络匿名度研究与路由算法改进[D].北京:北京邮电大学,2021.作者简介:㊀㊀虎㊀勇㊀高级工程师㊂主要研究方向:Lora通信㊂㊀㊀李镔剑㊀硕士研究生㊂主要研究方向:网络通信安全保障㊂㊀㊀陈紫煜㊀硕士研究生㊂主要研究方向:网络通信安全保障㊂㊀㊀苟俊卿㊀工程师㊂主要研究方向:网络安全技术,包括网络攻防㊁虚拟化安全㊂㊀㊀陈瑞东㊀博士,研究员㊂主要研究方向:网络对抗㊁可信多方计算㊁工业控制系统安全㊁加密流量分析㊁区块链及数据流通安全㊂。
分布式雷达主瓣间歇采样转发干扰抑制方法

分布式雷达主瓣间歇采样转发干扰抑制方法陈静;李晗;张洪纲;刘泉华【摘要】主瓣间歇采样转发干扰是一种相干干扰,且该干扰从天线主瓣注入雷达,会严重影响雷达的性能.本文首先建立一发多收分布式雷达系统;并建立目标、间歇采样转发干扰数学模型;随后提出一种通过干扰辨识来估计纯干扰协方差矩阵的最小方差无失真(MVDR)抗干扰方法.通过对雷达回波脉压后的一维距离像作时频分析,并根据目标、干扰信号的时频特性差异来辨识目标与干扰,在此基础上,估计纯干扰信息,作为MVDR波束形成器的训练样本,实现对主瓣间歇采样转发干扰的抑制.最后,通过仿真验证了该方法的有效性.【期刊名称】《信号处理》【年(卷),期】2018(034)011【总页数】9页(P1368-1376)【关键词】间歇采样转发干扰;分布式雷达系统;干扰辨识;时频分析;最小方差无失真【作者】陈静;李晗;张洪纲;刘泉华【作者单位】西安建筑科技大学信息与控制学院,陕西西安710055;北京理工大学信息与电子学院雷达技术研究所,北京100081;清华大学电子工程系,北京100084;西安建筑科技大学信息与控制学院,陕西西安710055;卫星导航电子信息技术教育部重点实验室(北京理工大学),北京100081【正文语种】中文【中图分类】TN9741 引言间歇采样转发干扰可基于数字射频存储器(DRFM)产生。
该干扰具有雷达信号的特征,可获得雷达的脉冲压缩增益,同时具有欺骗和压制的干扰特性,显著降低了雷达的工作性能。
目前,针对间歇采样转发干扰抑制的研究取得了一定的进展。
首先,空域干扰抑制利用目标、干扰来向差异实现抗干扰,但目前仍无法在被动模式下获得纯干扰协方差[1];在波形设计方面,可通过设计特殊波形,破坏干扰信号多普勒频率的输出连续性来实现抗干扰[2];此外,随着人们对目标极化散射机理理解的加深,极化鉴别技术也成为抑制间歇采样转发干扰的一个重要方法[3]。
当干扰信号从雷达天线主瓣注入接收机时,传统的抗干扰方法难以奏效。
基于无线信道差异的隐蔽通信

Vol. 37 No. 1Jan72021第 37 卷#第 1 期2021年1月信号处理Journal of Signal Processing文章编号:1003-0530(2021)01-0086-09基于无线信道差异的隐蔽通信王旭1金梁1楼洋明1张立健2林钰达1(1.中国人民解放军战略支援部队信息工程大学信息技术研究所,河南郑州450002 ; 2.解放军32180部队,北京100072)摘要:本文在背景噪声存在不确定性的无线通信中,研究对于监控方检测最有利条件下的单向隐蔽通信问题。
首先,根据接收方检测能力存在极限的事实,利用信道预编码保证在接收方处汇聚的信号功率超过其检测阈值, 同时保证在监控方处弥散的信号功率低于检测阈值,进而实现基于信道差异的隐蔽通信。
其次,本文推导了平 均遍历隐蔽通信速率的闭式解。
理论分析和仿真结果表明,虽然在对于监控方检测最有利的场景中,噪声不确定性对隐蔽通信有负面作用,但是通过增加天线数量依旧可以达到正的隐蔽通信速率。
关键词:隐蔽通信;接收机检测极限;信道预编码;噪声不确定性中图分类号:TN918.91 文献标识码:A DOI : 10. 16798/j. issn. 1003-0530.2021.01.010引用格式:王旭,金梁,楼洋明,等.基于无线信道差异的隐蔽通信[J ].信号处理,2021,37(1 ): 86-94. DON10. 16798/j. issn. 1003-0530.2021.01.010.Reference format: WANG Xu , JIN Liang ,LOU Yangming , el al. Covert Communication Based on the DiPerenco ofWireles Channels ' J ]. Journal of Signal Processing ,2021,37(1) : 86-94. DOI : 10. 16798/j. issn. 1003-0530. 2021.01.010.Covert Communication Baser on the Differeece of Wireless ChannelsWANG Xu 1 JIN Liang 1 LOU Yangming 1 ZHANG Lijian 2 LIN Yuda 1(1. PLA Swategic Support Force Information Engineering University ,Information Technology Research Center ,Zhengzhou ,Henan 450002,China ; 2. Unit 32180 of PLA ,Beijing 100072,China)Abstract : In the environment with noise uncertainty ,the one-way covert communication was investigated under the best-casescenaeoosooeihedeiecioon ooawaeden.Foesi , goeen ihaieeceoeeeshaeedeiecioon aomois, ihechannea-based peecodongwas applied to ensure that the power of signals converged al the receiver exceeds its detection limit ,whereas the power of sig-naasdo o used aiihewaeden osbeaowoisdeiecioon aomoi ,achoeeongcoeeeiieansmo s oon based on ihedo o eeenceoowoeeae s chan- nels. Second ,the closed-form expression of the average ergodic covert rate was derived. The theore/cd analyses and simula tion experiments results indicate that the uncontrollable noise uncertainty in environments has negative e/ects on covert Wans- mo s oon on ihebesi-casescenaeoosooeihewaeden.Howeeee ,posoioeecoeeeieaiescan sio a beachoeeed byconieo a ongpowee and iheaniennanumbee.Key wo —s : covert communication ; detection limits of receivers ; channel-based precoding ; noise uncertainty引言通信行为的安全[1],即通信行为隐蔽。
- 1、下载文档前请自行甄别文档内容的完整性,平台不提供额外的编辑、内容补充、找答案等附加服务。
- 2、"仅部分预览"的文档,不可在线预览部分如存在完整性等问题,可反馈申请退款(可完整预览的文档不适用该条件!)。
- 3、如文档侵犯您的权益,请联系客服反馈,我们会尽快为您处理(人工客服工作时间:9:00-18:30)。
arXiv:quant-ph/0603013v1 2 Mar 2006EavesdroppingAttackwithHong-Ou-MandelInterferometerandRandomBasisShufflinginQuantumKeyDistribution
Chil-MinKim∗NationalCreativeResearchInitiativeCenterforControllingOpticalChaos,Pai-ChaiUniversity,Daejeon302-735,Korea
YunJinChoiandYoung-JaiPark†DepartmentofPhysicsandCenterforQuantumSpacetime,SogangUniversity,Seoul121-742,Korea
WeintroducenewsophisticatedattackswithaHong-Ou-Mandelinterferometeragainstquantumkeydistribution(QKD)andproposeanewQKDprotocolgraftedwithrandombasisshufflingtoblockupthoseattacks.Whenthepolarizationbasisisrandomlyandindependentlyshuffledbysenderandreceiver,thenewprotocolcanovercometheattacksevenfornot-so-weakcoherentpulses.Weestimatethenumberofphotonstoguaranteethesecurityoftheprotocol.
PACSnumbers:03.67.Dd,03.67.Hk
Acryptographybasedonquantummechanicshasre-ceivedmuchattentionsincetheseminalworksonquan-tumkeydistribution(QKD)byBennettandBrassard(BB84)[1]andEkert[2].Uptonow,variousQKDprotocolshavebeenproposed[3,4,5,6,7,8]andex-perimentallyrealized[6,9,10].Alsotheirsecuritywascontinuouslyexamined[1,2,5,6,11,12].Recently,sin-glephotonQKD[1]andentangled-stateQKD[2]weremuchstudiedbecausewhenonedoesnotuseasinglephotonmostprotocolshavetheirownserioussecurityholesagainstsucheavesdroppingattacksasphotonnum-bersplitting(PNS)[13],interceptandresend(IAR)[14],andimpersonationattack[15].However,singlephotonQKDisnoteconomicalbecauseitisdifficulttohaveareliablesingle-photonsourceandalsoaphotoncanbeeasilylostduetoimperfectchannelefficiency[16].Forthisreason,thedevelopmentofasecureQKDprotocolwithnot-soweakcoherentpulsesisindispensabletorealcommunication.
Veryrecently,twonewQKDprotocolsthatusenot-so-weakcoherentpulses(faintlaserpulse)wereproposed;Oneisbasedonatwo-waycommunicationwithouten-tanglement(LMprotocol)[17]andtheotherathree-waycommunicationwithblindpolarization[18].Inthefor-mer,inbrief,theuser“Bob”preparesaqubitinoneofthefourstatesofPaulioperatorsXandZ,andsendsittohiscounterpart“Alice.”Withprobabilityc,Alicemeasuresthepreparedstateand,withprobability1−c,sheusesittoencodethemessage.ShesendsthequbitbacktoBob.ThenBobcandeterministicallydecodeAl-ice’smessagebymeasuringthequbitinthesamebasishepreparedit.
Inthelatter,Alicesendstworandomlyandinde-pendentlypolarizednot-so-weakcoherentpulsestoBob.Bobrotatesthepolarizationofpulseswithanotherran-domangle,shufflesitwith±π4,andsendsback
4or−π2EvehasaHOMIinhersuperiority,shecaneasilyattacktheprotocoleventhoughtheshufflingmethodismodi-fiedtoblockupanimpersonationattack.Theprocedureisasfollows:(1)Eveinterceptsthetwoqubits|ψ1=|θ1⊗|θ2fromAlicetoBob,andstoresthem.ThenEvepreparestwohighlycoherentqubits|ψ′1=|θ′1⊗|θ′2,andsendsthemtoBob.(2)WhenthequbitsarebackfromBob,Evecompensatesherrandomangles(letthecompensatedqubitsbe|Ψ),splitsoutonephotonfrombothqubitsof|ΨandmeasurestheangledifferencewithaHOMI.Becauseoftherandomandindependentshuf-fling±π
4)⊗ˆUy(π4)⊗ˆUy(π
2,sinceEveap-pliesˆUy(π4)to|ψ1.ThenEveobtainsthekeybitregardlessoftheblockingfactor.Afterthemeasure-ment,EveappliesˆUy((−1)kπ
2,and±π4+{(−1)r+1}π
4+{(−1)rb+1}π4+{(−1)pb+1}π
4andthe|0andπ4+{(−1)rb+1}π2;second,oncompleteinterferenceitis0;andthird,onpartialinterferenceitisπ/4.Oneachcase,EveappliesˆUy(π4),ˆUy(π4),and
ˆUy(π30102030Photon Number (N)
0.5
0.60.70.80.91P(N)EA
B
FIG.1:TheprobabilityofEve’sestimationdependingonthephotonnumber:LineAisthepre-keybitestimationwiththeuseofPOVM,andLineBistheangledifferenceandsequenceestimationwithaHOMI.
(A.3)After(P.3),Evemeasuresthepre-keybitfrom|ψe3,estimatesAlice’sunitaryoperationdependingonbfromthepre-keybit,choosesonequbitof|Ψ,andappliestheunitaryoperatorthatshehasestimated.Inordertoshowthesecurityofournewprotocol,weconsiderthecasethatBobappliesaunitaryoperatorˆUy(φ)⊗ˆUy(φ+π
4.SupposethatEveappliesˆUy(π
4,andsendsthefirsttoBob.Thentheparametersofthequbitareb=1,k1=0,andp1=1.Eveinterceptsthereturnqubit|ψe3andmea-suresthepolarizationofthequbitthatisπ
2.ThentheparametersthatEveestimatesarek2=0andp2=0.Everotatesthesecondqubitof|Ψbyπ
4π=−π
2or0,thereisnoerror,whateverthesequenceofthequbitsin|Ψis.Bob’swrongrecoveryiscausedbyEve’swrongchoiceofthesequencewhenthepolarizationdifferencebetweenthetwoqubitsin|Ψisπ
4angledifference,sequencemismatch,andwrongchoiceofb,Bob’serrorrateis12.5percent.ThismeansournewprotocolissecureagainstEve’simperson-ationattack,evenwhensheknowstheangledifferencebetweenthetwoqubitsin|Ψandthepre-keybit.
Attack-2.—WhenEveknowsnotonlythepre-keybitbutalsotheangledifferenceandthesequenceofthetwoqubitsin|Ψ,shecanrecoverthekeybitcompletelywithoutBob’srecognition.However,ameasurementofallofthemisnoteasyinpracticebecauseofthelim-itednumberofphotons.Toestimatethenumberofphotonsforthesecurityofournewprotocol,first,weconsiderEve’sattackonthepre-keybitwiththeposi-tiveoperator-valuedmeasurement(POVM)[22].Inthismeasurement,whenweconsideroneofthefourphotonstatesandNidenticalcopiesofthestate,wecanobtaintheprobabilityofEve’sestimationofthepre-keybitde-pendingonthenumberofphotons.Accordingtoref.[22],theprobabilityisP(N)E=1−(1/2)[(N−1)/2],where[·]istheroundingtotheclosestlowerinteger.LineAinFig.1showsabout95percentaccuracyforN=10.Next,weconsiderEve’sattackontheangledifferenceandthesequencebetweenthetwoqubitsin|Ψ.SupposethatEvereplacesthelossysecondandthirdchannelswithperfectonesandthatshehasperfecttechnologytosplitacertainnumberofphotonsfromboththequbits,althoughthisisfarbeyondtoday’stechnology.Evesplitsoutthesamenumberofphotonsfromboththequbitsin|Ψinconsiderationofthechannelefficiency.ShepicksoutonephotonfromNphotonssplitfromthefirstqubit(letitbeT1andtheothersT2),andpicksoutonephotonfromNphotonssplitfromthesecondqubit(letitbeR1