CN105120453A - Secret key generation method - Google Patents

Secret key generation method Download PDF

Info

Publication number
CN105120453A
CN105120453A CN201510416469.8A CN201510416469A CN105120453A CN 105120453 A CN105120453 A CN 105120453A CN 201510416469 A CN201510416469 A CN 201510416469A CN 105120453 A CN105120453 A CN 105120453A
Authority
CN
China
Prior art keywords
channel metrics
channel
communicating pair
key
metrics
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510416469.8A
Other languages
Chinese (zh)
Inventor
李伟达
吕世超
芦翔
熊乃学
汪明伟
周新运
孙利民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201510416469.8A priority Critical patent/CN105120453A/en
Publication of CN105120453A publication Critical patent/CN105120453A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a secret key generation method. Randomness and the reciprocity of a wireless channel are used, the channel metric of the wireless communication channel is adopted, and the channel metric is quantified; information reconciliation and privacy amplification are performed by utilizing the fuzzy extraction technology then; and, finally, two communication parts generate the completely same binary secret key bit, i.e., an encrypted secret key. Compared with a traditional safety technology, the secret key generation method performs operation directly in a physical layer, improves the safety degree of information processing and efficiency, and is more suitable for a low-cost, low-power-consumption, low-complexity and single-function node. Secret key negotiation is performed through adoption of the fuzzy extraction technology, the algorithm complexity of the information reconciliation and the algorithm complexity of the privacy amplification are reduced.

Description

Key generation method
Technical field
The invention belongs to wireless communication field, more specifically relate to key generation method.
Background technology
Radio communication all plays more and more important effect in military and civilian field, but the broadcast characteristic of radio communication makes the reliability of communication and security facing acid test.What traditional solution adopted is use public and private key to be encrypted data in network layer.But in dynamic wireless network, the method for symmetric cryptography is also faced with the problem of key distribution.When wireless network resource is limited or lack Key Management Facility, traditional security mechanism cannot continue use.And the method for asymmetric encryption brings the expense of high power consumption and high cost to communication node.
There is the technological deficiency that fail safe is low, efficiency is low, power consumption is high and cost is high in prior art in a word.
Summary of the invention
The technical problem to be solved in the present invention how to improve the fail safe and efficiency that in radio communication, information is transmitted, and reduces power consumption and cost simultaneously.
In order to solve the problems of the technologies described above, the invention provides a kind of key generation method, said method comprising the steps of:
Perform in physical layer,
S1, communicating pair gather its channel metrics as the communication channel of recipient respectively;
S2, communicating pair gather described channel metrics to it respectively and quantize;
A side in S3, communicating pair utilizes fuzzy extractive technique, generates public information, and described public information is passed to the opposing party in communicating pair according to the channel metrics after it quantizes; Channel metrics after a side wherein in communicating pair is quantized is as its initial key;
Channel metrics after channel metrics after the opposing party in S4, communicating pair quantizes according to it and the described public information reduction side obtained in communicating pair quantize, and as the initial key of the opposing party in communicating pair;
S5, communicating pair carry out maintaining secrecy to its initial key respectively and amplify (PrivacyAmplification), obtain identical encryption key.
Preferably, in described step S1, channel metrics is received signal strength.
Preferably, generic radio peripheral hardware is adopted to gather described channel metrics in described step S1.
Preferably, described generic radio peripheral hardware comprises the interconvertible daughter board of a motherboard with igh-speed wire-rod production line chip and one or more covering different frequency scope.
Preferably, carry out quantification to described channel metrics in described step S2 to comprise the following steps:
Divide ω group by described channel metrics, utilize following formula to quantize for each group:
Th ω = { q + = E ( y ) + δ σ ( y ) q - = E ( y ) - δ σ ( y ) Q ω ( x ) = 1 x ≥ q + 0 x ≤ q -
The mean value that in formula, E (y) is channel metrics, the standard deviation that σ (y) is channel metrics, x is channel metrics, Q ωx () is the value after described channel metrics quantification.
Preferably, in described step S1, thinking to gather described channel metrics in the dry time.
Preferably, the Security Policy Model in fuzzy extractive technique is utilized to generate public information in described step S3.
Preferably, the strong extractor in fuzzy extractive technique is utilized to carry out to described initial key amplification of maintaining secrecy in described step S5.
The invention provides a kind of key generation method, utilize randomness and the reciprocity of wireless channel self, adopt the channel metrics of radio communication channel, and channel metrics is quantized, fuzzy extractive technique is utilized to carry out information mediation and maintain secrecy amplifying afterwards, final communicating pair generates identical binary keys bit, i.e. encryption key.Compared with conventional security technology, the present invention directly operates in physical layer, improves the degree of safety of information processing, improves efficiency, is more suitable for the simple function node of low cost, low-power consumption, low complex degree.Adopt fuzzy extractive technique to carry out key agreement, the information that reduces is in harmonious proportion and the algorithm complex amplified of maintaining secrecy.In addition, encryption in physical layer technology owing to not needing shared key in advance, so be also a kind of approach of the communication that realizes being kept absolutely secret.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the flow chart of the key generation method of a preferred embodiment of the present invention;
Fig. 2 is channel characteristics differential pattern;
Fig. 3 is the flow chart of the key generation method of another preferred embodiment of the present invention;
Fig. 4 is generic radio peripheral hardware transmission flow figure in the present invention;
Fig. 5 is generic radio peripheral hardware collecting flowchart figure in the present invention;
Fig. 6 adopts generic radio peripheral hardware to build semiduplex intercommunication system structural representation in the present invention;
Fig. 7 is the flow chart of the key generation method of another preferred embodiment of the present invention.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.Following examples for illustration of the present invention, but can not be used for limiting the scope of the invention.
The invention discloses a kind of key generation method, as shown in Figure 1, said method comprising the steps of:
Perform in physical layer,
S1, communicating pair gather its channel metrics as the communication channel of recipient respectively;
In this step, channel metrics is but is not limited to received signal strength RSS, and within coherence time, gather described channel metrics RSS;
S2, communicating pair gather described channel metrics to it respectively and quantize;
A side in S3, communicating pair utilizes fuzzy extractive technique, generates public information, and described public information is passed to the opposing party in communicating pair according to the channel metrics after it quantizes; Channel metrics after a side wherein in communicating pair is quantized is as its initial key;
In this step, the Security Policy Model in fuzzy extractive technique is utilized to generate public information;
Channel metrics after channel metrics after the opposing party in S4, communicating pair quantizes according to it and the described public information reduction side obtained in communicating pair quantize, and as the initial key of the opposing party in communicating pair;
S5, communicating pair carry out maintaining secrecy to its initial key respectively and amplify, and obtain identical encryption key;
In this step, the strong extractor in fuzzy extractive technique is utilized to carry out to described initial key amplification of maintaining secrecy.
Further, generic radio peripheral hardware is adopted to gather described channel metrics in above-mentioned steps S1.
Described generic radio peripheral hardware comprises the interconvertible daughter board of a motherboard with igh-speed wire-rod production line chip and one or more covering different frequency scope.
Further, carry out quantification to described channel metrics in above-mentioned steps S2 to comprise the following steps:
Divide ω group by described channel metrics, utilize following formula to quantize for each group:
Th ω = q + = E ( y ) + δ σ ( y ) q - = E ( y ) - δ σ ( y ) Q ω ( x ) = 1 x ≥ q + 0 x ≤ q -
The mean value that in formula, E (y) is channel metrics, the standard deviation that σ (y) is channel metrics, x is channel metrics, Q ωx () is the value after described channel metrics quantification, δ predefined parameter, span is (0,1).
Electromagnetic wave, in the process propagated, can run into various barrier, produces transmitting, diffraction and scattering, causes the decline of electromagnetic wave energy.The electromagnetic wave of receiving terminal is no longer through the signal of single-pathway transmission, but the superposition of the signal of multiple propagated and the different amplitude come and phase place.The principal character of mobile radio channel is exactly multipath transmisstion, and it has more abundant multipath fading.Two kinds of duplex modes are had: time division duplex (timedivisionduplex, TDD) and Frequency Division Duplexing (FDD) (frequencydivisionduplex, FDD) in mobile communication system.The time period that under TDD, communicating pair transmits and receive data is different, but adopts same frequency.Relative to FDD, TDD downstream transmission owing to have employed same frequency, uplink and downlink signals experienced by similar environment in wireless channel, has reciprocity in short-term.
In addition, wireless multi-path channels also has space uniqueness, fast time variation, unpredictability, and therefore wireless channel itself possesses very strong randomness.The radio channel characteristic that the space uniqueness of wireless channel shows as different spaces is unique.In traffic model as shown in Figure 2.When listener-in Eve exceedes the order of magnitude of wavelength from the distance of legitimate receiver Alice, Bob, radio channel characteristic will be no longer relevant.Meanwhile, in mobile communications, in channel, the movement of object changes fast by causing the feature of channel, and due to multipath effect, the decline on every bar footpath is different, and the change of the feature of this wireless channel is random, uncertain.
Therefore the reciprocity of the online physical layer of wireless channel of the present invention self and randomness, by carrying out channel metrics measurement, quantification, information is in harmonious proportion and maintains secrecy to amplify and just can generate on all four binary keys bit at communicating pair, namely encrypts secret key.
What first will do in the flow process that encryption key generates is the collection of channel characteristics.Radio channel characteristic can represent by different channel metrics, conventional channel characteristics module has: received signal strength (RSS), the channel impulse response (CIR) of time-frequency domain and the phase place, time delay, envelope etc. of Received signal strength.The present embodiment adopts received signal strength (RSS) as channel characteristics.
Need after channel characteristics collection completes to quantize image data, obtain binary bits, may also be referred to as initial key.The amount of bits that different quantization schemes obtains and inconsistent rate are different, this is because the impact of the imperfections reciprocity of channel and noise, hardware differences.The binary bits quantizing to obtain is not quite identical, needs further use information harmonic algorithm to make it consensus.Finally, at legitimate correspondence both sides Alice and Bob two ends, generate identical binary keys bit, namely encrypt secret key.As shown in Figure 3, after generation initial key, information of also will carrying out is in harmonious proportion and carries out cipher consistency correction, could be used, be decrypted and decipher by the key corrected as the secret key of encryption.
Channel characteristics measure portion the present embodiment adopts USRP (UniversalSoftwareRadioPeripheral, USRP) to build semiduplex intercommunication system, as shown in Figure 6, and the RSS value of the signal of the wireless channel gathered by data packet transceive.Channel variation is characterized by RSS value.The RSS value of then carrying out gathering quantizes, and obtains binary keys bit, i.e. initial key.The fuzzy extraction algorithm information solved in initial key generation is finally adopted to be in harmonious proportion and the problem of amplifying of maintaining secrecy.Adopt generic radio peripheral hardware as the transceiver terminal of signal, USRP equipment have can multi-frequency range measurement, can customize the advantage such as communication pattern or agreement.USRP equipment comprises two parts: the interconvertible daughter board of a motherboard with igh-speed wire-rod production line chip FPGA (programmable gate array) and one or more covering different frequency scope.USRP receives radio signals, and sampled value is sent to the collection that PC holds settling signal, or the form of the bit stream of PC end radio signal is sent.USRP and OC is combined formation software radio.
The present embodiment communicating pair adopts half duplex mode of communication, modulating mode DQPSK, center to center communications frequency 2.4GHz, receives bandwidth 1MHz.Adopt USRP to build the transmitting terminal flow process of semiduplex intercommunication system as shown in Figure 4, receiving terminal or reception flow process are as shown in Figure 5.
In Fig. 4, pseudo random sequence passes to data framing, and after DQPSK modulation, transmitting terminal USRP sends again, receiving terminal gathers wireless signal by USRP in Fig. 5, and after analog-to-digital conversion, data are sent to host side, carry out DQPSK demodulation in host side.Through data solution frame, while confirmation data header information, obtain RSS value, data processing is carried out to the data after solution frame simultaneously.
The method that in the step S2 of the present embodiment, memory quantizes is the two level group quantization algorithm of self adaptation, this algorithm is for solving the quantity and the conflicting problem of consistency that generate initial key bit, be specially: to the RSS value point ω group extracted, utilize following formula memory to calculate:
Th ω = q + = E ( y ) + δ σ ( y ) q - = E ( y ) - δ σ ( y ) Q ω ( x ) = 1 x ≥ q + 0 x ≤ q -
According to often organizing judging threshold, i.e. q +, q -, RSS is quantized, obtains initial key bit.Wherein E (y) mean value that is sample, σ (y) is standard deviation.
A side in the step S3 of the present embodiment in communicating pair utilizes fuzzy extractive technique, public information is generated according to the channel metrics after it quantizes, by and described public information is passed to the opposing party in the opposing party's communicating pair in communicating pair quantize according to it after channel metrics and the described public information reduction side obtained in communicating pair quantize after channel metrics, this process is referred to as information and is in harmonious proportion.Wherein fuzzy extractive technique is encrypted the fuzzy authentication mechanism of one of certification.Traditional cryptography require key be equally distributed, determine, unique.But the restriction that fuzzy extractive technique can not require by these.
Fuzzy extractor (or fuzzy extractive technique) is realized by two parts: Security Policy Model and strong extractor (StrongExtractors).Security Policy Model mainly solves fault-tolerant i.e. Error Correcting Problem, and after acquisition input W, Security Policy Model can generate a public information PUB, and whole process is exactly a probability function.This public information PUB can not leak the feature of original input W.When the input biological characteristic W' again provided connect very much W near time, jointly can recover W by public information PUB and W'.Disclosed PUB can make the entropy of input W reduce, and also just means fault-tolerantly will the entropy of input information to be reduced.Strong extractor is a randomized function, and the non-homogeneous stochastic inputs one with minimum entropy is converted into an equally distributed output valve of approximate random.
Fuzzy leaching process allows the information of twice acquisition to there is error, when the characteristic again inputted is different from the characteristic of first input, but when this change is in the error range preset, then can extract on all four random train R from twice input.Therefore, Fuzzy extractor can have the extracting data of error to go out almost equally distributed R from the both sides of input.Therefore this technology can reconstruct reliably, and without the need to storing original input feature vector, to avoid safety issue.
Complete channel metrics measurement using Alice, Bob as two communication nodes and not quite identical initial key bit can obtained after quantizing.Suppose that Alice obtains an initial key, another initial key of Bob gained, in order to obtain on all four initial key, next step needs to carry out information mediation to it, by the public information PUB that Security Policy Model generates, then PUB is sent to Bob, the information that PUB can not directly reveal.Bob utilizes public information PUB and just can recover completely.Alic and Bob like this just obtains on all four initial key, and then is amplified initial key is just secret by strong extractor, finally obtains the secret key of encryption that can be used for coded communication.
The present embodiment design is based on the fuzzy extraction mechanism of channel characteristics, and extract channel characteristics x and hold consultation through public information PUB, both sides obtain identical initial key, is expressed as input x, c ∈ { 0,1} n.Make x if dis (x, x ')≤t then wherein x is channel characteristics, and c is the Security Policy Model based on Bose-Chaudhuri Hocquenghem error correction codes; Then strong extractor is used to carry out amplification of maintaining secrecy to initial key.The information solved in cipher key-extraction eventually through fuzzy extraction mechanism is in harmonious proportion and secret scale-up problem.
Fig. 7 is the flow chart of the key generation method of another preferred embodiment of the present invention, need to carry out key conciliation after utilizing fuzzy extractive technique to obtain encryption key in this embodiment, judge that whether the encryption key of communicating pair is consistent, if consistent, preserve key, and utilize the key preserved to carry out the encryption and decryption of data, otherwise delete the key obtained, again extract channel metrics.
The present embodiment adopts and adapts to two level group quantization algorithm, has taken into account quantity and the consistency problem of key bit.Adopt fuzzy extraction algorithm to carry out key agreement, the information that reduces is in harmonious proportion and the algorithm complex amplified of maintaining secrecy, and directly generates the encryption key for coded communication, do not rely on the communication protocol of existing maturation in physical layer.Use general software radio peripheral hardware, at the digital signal processing module structure traffic model of host side based on lightweight, complete the collection of channel metrics.Meanwhile, utilize randomness and the reciprocity of wireless channel self, be in harmonious proportion and maintain secrecy amplify through quantification, information, finally generate binary keys bit at A, B two ends of communicating pair.
Above execution mode is only for illustration of the present invention, but not limitation of the present invention.Although with reference to embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that, various combination, amendment or equivalent replacement are carried out to technical scheme of the present invention, do not depart from the spirit and scope of technical solution of the present invention, all should be encompassed in the middle of right of the present invention.

Claims (8)

1. a key generation method, is characterized in that, said method comprising the steps of:
Perform in physical layer,
S1, communicating pair gather its channel metrics as the communication channel of recipient respectively;
S2, communicating pair gather described channel metrics to it respectively and quantize;
A side in S3, communicating pair utilizes fuzzy extractive technique, generates public information, and described public information is passed to the opposing party in communicating pair according to the channel metrics after it quantizes; Channel metrics after a side wherein in communicating pair is quantized is as its initial key;
Channel metrics after channel metrics after the opposing party in S4, communicating pair quantizes according to it and the described public information reduction side obtained in communicating pair quantize, and as the initial key of the opposing party in communicating pair;
S5, communicating pair carry out maintaining secrecy to its initial key respectively and amplify, and obtain identical encryption key.
2. method according to claim 1, is characterized in that, in described step S1, channel metrics is received signal strength.
3. method according to claim 1, is characterized in that, adopts generic radio peripheral hardware to gather described channel metrics in described step S1.
4. method according to claim 3, is characterized in that, described generic radio peripheral hardware comprises the interconvertible daughter board of a motherboard with igh-speed wire-rod production line chip and one or more covering different frequency scope.
5. method according to claim 1, is characterized in that, carries out quantification comprise the following steps in described step S2 to described channel metrics:
Divide ω group by described channel metrics, utilize following formula to quantize for each group:
Th ω = q + = E ( y ) + δ σ ( y ) q - = E ( y ) - δ σ ( y ) Q ω ( x ) = 1 x ≥ q + 0 x ≤ q -
The mean value that in formula, E (y) is channel metrics, the standard deviation that σ (y) is channel metrics, x is channel metrics, Q ωx () is the value after described channel metrics quantification, δ is predefined parameter.
6. method according to claim 1, is characterized in that, in described step S1, thinking to gather described channel metrics in the dry time.
7. method according to claim 1, is characterized in that, utilizes the Security Policy Model in fuzzy extractive technique to generate public information in described step S3.
8. method according to claim 1, is characterized in that, utilizes the strong extractor in fuzzy extractive technique to carry out to described initial key amplification of maintaining secrecy in described step S5.
CN201510416469.8A 2015-07-15 2015-07-15 Secret key generation method Pending CN105120453A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510416469.8A CN105120453A (en) 2015-07-15 2015-07-15 Secret key generation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510416469.8A CN105120453A (en) 2015-07-15 2015-07-15 Secret key generation method

Publications (1)

Publication Number Publication Date
CN105120453A true CN105120453A (en) 2015-12-02

Family

ID=54668288

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510416469.8A Pending CN105120453A (en) 2015-07-15 2015-07-15 Secret key generation method

Country Status (1)

Country Link
CN (1) CN105120453A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105846947A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer encryption method introducing Latin array
CN106209355A (en) * 2016-06-29 2016-12-07 北京理工大学 A kind of radio communication key generation method based on channel characteristics parameter
CN107528687A (en) * 2017-09-29 2017-12-29 西安电子科技大学 Dynamic key based on physical layer channel cross correlation quantifies machinery of consultation
CN110086610A (en) * 2019-04-24 2019-08-02 东南大学 A kind of adaptive accord method of generation key based on the inconsistent rate of initial key
CN112073966A (en) * 2020-11-11 2020-12-11 中国人民解放军国防科技大学 Key extraction method and system based on wireless channel characteristics
CN112104459A (en) * 2020-09-10 2020-12-18 国网江苏省电力有限公司信息通信分公司 Key generation method based on channel fingerprints and auxiliary data
CN112202511A (en) * 2020-09-29 2021-01-08 中国人民解放军战略支援部队信息工程大学 Physical layer key generation method and system based on channel characteristics

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227270A (en) * 2007-01-16 2008-07-23 王旭 Method for establishing new type key
CN102869013A (en) * 2012-08-29 2013-01-09 北京邮电大学 Secure communication system based on wireless channel characteristic
US20130173910A1 (en) * 2010-08-25 2013-07-04 Intellectual Discovery Co., Ltd. Method for sharing secret values between sensor nodes in multi-hop wireless communication network
CN103825725A (en) * 2014-02-26 2014-05-28 西安电子科技大学 Efficient random physical layer secrete key generation method based on vector quantization

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227270A (en) * 2007-01-16 2008-07-23 王旭 Method for establishing new type key
US20130173910A1 (en) * 2010-08-25 2013-07-04 Intellectual Discovery Co., Ltd. Method for sharing secret values between sensor nodes in multi-hop wireless communication network
CN102869013A (en) * 2012-08-29 2013-01-09 北京邮电大学 Secure communication system based on wireless channel characteristic
CN103825725A (en) * 2014-02-26 2014-05-28 西安电子科技大学 Efficient random physical layer secrete key generation method based on vector quantization

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105846947A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer encryption method introducing Latin array
CN105846947B (en) * 2016-03-22 2018-11-09 中国人民解放军国防科学技术大学 A kind of encryption in physical layer method introducing Latin battle array
CN106209355A (en) * 2016-06-29 2016-12-07 北京理工大学 A kind of radio communication key generation method based on channel characteristics parameter
CN106209355B (en) * 2016-06-29 2019-07-19 北京理工大学 A kind of wireless communication key generation method based on channel characteristics parameter
CN107528687A (en) * 2017-09-29 2017-12-29 西安电子科技大学 Dynamic key based on physical layer channel cross correlation quantifies machinery of consultation
CN110086610A (en) * 2019-04-24 2019-08-02 东南大学 A kind of adaptive accord method of generation key based on the inconsistent rate of initial key
CN110086610B (en) * 2019-04-24 2021-08-10 东南大学 Self-adaptive key generation and generation method based on initial key inconsistency rate
CN112104459A (en) * 2020-09-10 2020-12-18 国网江苏省电力有限公司信息通信分公司 Key generation method based on channel fingerprints and auxiliary data
CN112202511A (en) * 2020-09-29 2021-01-08 中国人民解放军战略支援部队信息工程大学 Physical layer key generation method and system based on channel characteristics
CN112202511B (en) * 2020-09-29 2023-09-22 中国人民解放军战略支援部队信息工程大学 Physical layer key generation method and system based on channel characteristics
CN112073966A (en) * 2020-11-11 2020-12-11 中国人民解放军国防科技大学 Key extraction method and system based on wireless channel characteristics
CN112073966B (en) * 2020-11-11 2021-01-26 中国人民解放军国防科技大学 Key extraction method and system based on wireless channel characteristics

Similar Documents

Publication Publication Date Title
CN105120453A (en) Secret key generation method
Wang et al. Survey on channel reciprocity based key establishment techniques for wireless systems
Jana et al. On the effectiveness of secret key extraction from wireless signal strength in real environments
US8503673B2 (en) Method and system for secret key exchange using wireless link characteristics and random device movement
Shehadeh et al. A survey on secret key generation mechanisms on the physical layer in wireless networks
Margelis et al. Physical layer secret-key generation with discreet cosine transform for the Internet of Things
EP3482522B1 (en) Cryptography method
CN110086616B (en) Forward one-time pad secret communication method based on wireless channel
US11582035B2 (en) Method of generating a secret key for data communication and key generator thereof
CN106100710A (en) A kind of unconditional safety of physical layer cooperation transmission method based on interference alignment techniques
US7421075B2 (en) Wireless online cryptographic key generation method
CN104540125A (en) Channel encrypted safety transmission method
Fragkiadakis et al. Lightweight and secure encryption using channel measurements
CN116669022A (en) Data safety transmission method for wireless communication system
Saiki et al. A novel physical layer authenticated encryption protocol exploiting shared randomness
CN111130571A (en) Polarization code safety coding method in non-orthogonal multiple access system
Ebrahimi et al. A novel approach to secure communication in physical layer via coupled dynamical systems
Zhan et al. Efficient key generation leveraging channel reciprocity and balanced gray code
WO2017128746A1 (en) Secure microwave communication apparatus and method
Bloch et al. Wireless information-theoretic security-part i: Theoretical aspects
US7680278B2 (en) Domino scheme for wireless cryptographic communication and communication method incorporating same
Tunaru et al. Cooperative group key generation using IR-UWB multipath channels
Severi et al. A secret key exchange scheme for near field communication
Fritschek et al. On-the-fly secure key generation with deterministic models
US10003586B2 (en) Method and device for generating a secret key

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151202