CN113938274B - Data security transmission method for wearable equipment - Google Patents

Data security transmission method for wearable equipment Download PDF

Info

Publication number
CN113938274B
CN113938274B CN202111192781.5A CN202111192781A CN113938274B CN 113938274 B CN113938274 B CN 113938274B CN 202111192781 A CN202111192781 A CN 202111192781A CN 113938274 B CN113938274 B CN 113938274B
Authority
CN
China
Prior art keywords
data
node
channel
receiving node
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111192781.5A
Other languages
Chinese (zh)
Other versions
CN113938274A (en
Inventor
柳绍祯
战福瑞
柳永新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Building Block Xinchuang Data Technology Co ltd
Original Assignee
Beijing Building Block Xinchuang Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Building Block Xinchuang Data Technology Co ltd filed Critical Beijing Building Block Xinchuang Data Technology Co ltd
Priority to CN202111192781.5A priority Critical patent/CN113938274B/en
Publication of CN113938274A publication Critical patent/CN113938274A/en
Application granted granted Critical
Publication of CN113938274B publication Critical patent/CN113938274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0057Block codes
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention provides a data security transmission method for wearable equipment, which comprises six steps of channel detection, channel data preprocessing, quantization and encoding, information coordination, confidentiality enhancement and security data transmission. The first five steps of the data safety transmission method mainly use wireless channel data to generate a shared secret key between legal nodes, and the sixth step uses the shared secret key to encrypt data between legal nodes, so that confidentiality of the transmitted data is ensured. When the key is found to be invalid or the using times reaches a preset value during the secure data transmission, the legal node can discard the current key and restart the previous process to generate a new key to finish the subsequent secure data transmission. The data security transmission method can be widely applied to various edge computing application scenes, improves the security transmission efficiency, and can provide high-efficiency data security transmission protection for legal nodes.

Description

Data security transmission method for wearable equipment
Technical Field
The invention belongs to the field of edge calculation and information security, and relates to a data security transmission method for wearable equipment.
Background
The rapid development of microelectronics, computer technology and wireless communication technology has enabled wearable devices to have more new features, such as stronger computing power, storage power, data transmission capability, and more friendly man-machine interaction capability. On the other hand, the types of sensors integrated inside wearable devices are increasingly diversified, including gyroscopes, accelerometers, microphones, digital compasses, cameras, and so on. Based on the wearable sensors, a large number of sensing applications are in full play, so that the daily life of people is greatly facilitated, and the living habits of people are deeply influenced. For example, the crowd sensing type application can extract key information of interest of the inquirer by collecting behavior data of the user and information of surrounding environment and send the inquirer result to the inquirer.
In recent years, although research and industrial popularization related to wearable devices have been advanced, the existing work mainly focuses on design and development of new mobile applications, research and deployment of data acquisition technologies, humanized design and implementation of product morphology and man-machine interaction, and other contents, while security research related to wearable device applications still has many shortcomings at present, such as secure data transmission between wearable devices, secure data storage, privacy protection of users of wearable devices, and the like.
Data is critical for various practical applications. The wearable device is used as a terminal device, and data is required to be transmitted to a server after target data are acquired, so that the server utilizes a data mining technology to extract effective information to complete an expected task. In addition, since the data collected and transmitted by the wearable devices often contain sensitive information about users, a secure data transmission mechanism between the wearable devices is important to ensure the actual usability and security of the derived applications.
Traditional symmetric encryption and asymmetric encryption mechanisms are still the main technical means currently used for realizing secure data transmission between wearable devices. However, conventional symmetric encryption mechanisms typically involve a series of operations such as key distribution, key updating, etc., such that such mechanisms cannot be efficiently applied to mobile edge computing scenarios. The asymmetric encryption mechanism has high practical security, but has high computational complexity, so that the asymmetric encryption mechanism cannot be efficiently applied to a network environment with limited resources.
In view of the foregoing, it is necessary to invent an efficient data security transmission mechanism. The mechanism can widely provide data security transmission protection for various wearable devices, and ensures transmission efficiency on the premise of not influencing the security of the data transmission process, thereby ensuring that the mechanism can be used for widely providing security and high-efficiency data transmission service for various Internet of things applications.
Disclosure of Invention
In order to solve at least one of the above technical problems, the technical solution adopted by the present invention is to provide a data security transmission method for a wearable device, where a wireless channel transmission characteristic is used as a shared secret to generate a shared secret for legal communication nodes, so as to ensure data transmission security between the legal nodes. The data security transmission method can be realized only by requiring the equipment to have network communication hardware, so that the method can be widely applied to various edge computing application scenes realized by the wearable equipment, and the security and the flexibility of data transmission are obviously improved.
In order to at least achieve one of the above purposes, the present invention adopts the following technical scheme:
the invention provides a data security transmission method for wearable equipment, which comprises the following steps:
step one, channel detection, wherein a channel detection data packet is sent between the wearable devices, and during each channel detection period, an initiating node sends a detection signal to a receiving node, and the receiving node immediately returns a response signal after receiving the detection signal; the initiating node extracts initiating node channel data through the received response signal; the receiving node extracts the channel data of the receiving node through the received detection signal;
preprocessing channel data, namely preprocessing the channel data of the initiating node and the channel data of the receiving node by using a linear regression function, and removing singular points and partial noise in the channel data of the initiating node and the channel data of the receiving node;
thirdly, channel data quantization and coding, namely performing multi-level quantization and gray coding on the preprocessed initiating node channel data and receiving node channel data to obtain an initiating node bit sequence and a receiving node bit sequence;
step four, information coordination is carried out, and the initiating node and the receiving node finish error correction through an information coordination process, so that the initiating node and the receiving node acquire identical bit sequences;
step five, confidentiality enhancement, the initiating node and the receiving node respectively process the bit sequence after error correction by using the same 2-order global hash function, and a shared secret key between the initiating node and the receiving node is obtained;
and step six, safe data transmission, wherein any node of the initiating node and the receiving node encrypts the transmitted data by using the shared key obtained in the step five and then transmits the encrypted data, and the other node decrypts the data by using the shared key.
Further, in the first step, the means for the initiator node and the receiver node to detect the channel adopts ICMP Ping, nmap or Netscan.
Further, in the first step, the time interval of each channel detection needs to be less than or equal to the coherence time.
Further, in the second step, after the preprocessing process is finished, the obtained channel data of the originating node and the channel data of the receiving node have the same length.
Further, in the third step, the multi-level quantization method adopts a uniform quantization or a quantization process based on a cumulative distribution function.
Further, in the third step, after the quantization and coding process is finished, the obtained channel data of the originating node and the channel data of the receiving node are binary bit sequences with the same length.
Further, in the fourth step, the error correction method of the bit sequence adopts an interactive Cascade method or an error correction code.
Further, the error correction code adopts an LDPC code, a BCH code or an RS code.
Further, in step six, when the shared key is found to be invalid or the number of times of use reaches a preset value during the secure data transmission, the shared key is directly discarded, and the step one to the step five are restarted to generate a new shared key for the subsequent secure data transmission.
Further, the data security transmission method can be used for an edge computing application scene.
The invention also provides an application of the data security transmission method, wherein the application comprises an edge computing application.
Compared with the prior art, the data security transmission method for the wearable equipment has the beneficial effects that:
(1) The wearable equipment can generate a shared key by detecting communication channels among the wearable equipment, performing operations such as quantization, coding, error correction, confidentiality enhancement and the like on the channel states obtained by the wearable equipment, generating the shared key for the related node by using the communication channel states among the wearable equipment as a secret source, and ensuring the safety of data transmission by using the shared key;
(2) After a plurality of rounds of channel detection, legal nodes can initiate a key generation process again to update the shared keys among the nodes, and the characteristics of signal transmission ensure that the shared keys generated in each period are statistically independent, so that the long-term security of data transmission is ensured;
(3) The data security transmission method does not need a key management center or a trusted third party in a scene, the whole process does not involve complex calculation similar to the asymmetric encryption process, and the information theory security, namely the absolute security, can be realized by combining a one-time-pad mechanism;
(4) The whole implementation process of the data security transmission method does not need the support of other nodes or additional hardware, so that the method can be widely applied to any network scene.
Drawings
FIG. 1 is a flow chart of an implementation of a data security transmission method of the present invention;
FIG. 2 is a schematic diagram of channel data useful in the present invention;
fig. 3 is a schematic diagram of the channel data after linear regression preprocessing according to the present invention.
Detailed Description
In order to enable those skilled in the art to better understand the technical scheme of the present invention, the present invention will be further described in detail with reference to specific embodiments. It is noted that the embodiments described below are exemplary only for explaining the present invention, and are not to be construed as limiting the present invention. The examples are not to be construed as limiting the specific techniques or conditions described in the literature in this field or as per the specifications of the product.
The following describes in detail, through a specific embodiment, a data security transmission method for a wearable device provided by the present invention:
fig. 1 is a flowchart of an implementation of the data security transmission method of the present application. The whole method comprises six steps of channel detection, channel data preprocessing, quantization and coding, information coordination, confidentiality enhancement and safe data transmission. As described above, the first five steps mainly use wireless channel data to generate a shared key between legal nodes, and the sixth step uses the shared key to encrypt data between legal nodes, so as to ensure confidentiality of the transmitted data.
Taking two nodes (denoted as node A, B, where node a is a data transmission request initiating node and node B is a receiving node) for performing secure data transmission as an example, a specific implementation case of the method is described.
First step, channel sounding
Node a sends a probe packet to node B via ICMP Ping procedure. According to the rules of the ICMP Ping procedure, the node B returns a response immediately after receiving the Ping probe packet. Thus, a single channel detection is completed between two nodes, and the time interval of each channel detection is less than or equal to the coherence time. The coherence time is the maximum time difference range where the channel remains constant, the same signal at the transmitting end arrives at the receiving end within the coherence time, the fading characteristics of the signals are completely similar, and the receiving end considers a signal. To ensure the validity and efficiency of the overall key generation process, the channel sounding process is done in multiple rounds to ensure that a sufficiently long key is generated and that the channel sounding phase is not performed too long, so node a may send 20-50 ICMP Ping sounding packets per second, so that enough sounding packets are used by both nodes to generate keys of the desired length (typically 128 bits, 256 bits, 512 bits) in a short time.
After the two nodes obtain enough detection packets, the head of each detection packet is analyzed by utilizing a Wireshark, network Monitor or other similar Network sniffing tools, and the channel state of the corresponding moment is extracted from the received signal strength representation.
After the above process is finished, nodes A and B obtain the same length sequenceAnd->The elements in the sequence are the received signal strengths at different times. According to the spatial decorrelation characteristic of signal transmission, even if there is an untrusted third party node monitoring the whole process during channel detection, only ensuringThe third party node distance exceeds the legal node by half a wavelength, so that the channel data collected by the legal node can be guaranteed to be private.
Second step, channel data preprocessing
Channel data sequence due to channel interference, noise, etc. existing in the probing processAnd->Although highly correlated, not exactly the same. As shown in fig. 2, the original channel data sequence contains many small scale detail variations. These small scale variations can cause bit errors between the bit sequences obtained by post quantization and encoding. Thus, legal nodes are de-processed using the same linear regression function to obtain the sequence +.>And->FIG. 3 is a pre-processed data sequence, and it can be seen that the corresponding curves of the data sequence are smoother, and some small scale detail variations are removed. After the pretreatment process is finished, the data sequences with the same length are obtained among legal nodes, and the correlation among the sequences is higher.
Third step, quantization and coding
After the channel data preprocessing is finished, nodes A and B need to performAnd->Into a binary bit sequence. Taking node A as an example, node A utilizes the cumulative distribution function +.>Calculating the quantization level N>And determining the corresponding threshold value of each quantization interval. The specific calculation is based on the following formula:
wherein th j Represents the j-th threshold and bin j Then the j-th quantization interval is represented. Node B determination using the same methodCorresponding quantization intervals.
And after the node A and the node B determine quantization intervals corresponding to the respective channel data, determining Gray code coding according to the quantization level. Taking the quantization level n=8 as an example, the gray code value corresponding to each section is shown in table 1.
Table 1 gray code value corresponding to each quantization interval when quantization level n=8
In combination with quantization intervals and corresponding Gray code values, node A and node B may sequence dataAndis transformed into->And->
Fourth step, information coordination
After quantization and encoding, node A and node B obtain bit sequences, respectivelyAnd->Andalthough highly correlated, there are still partial errors. Positioning and correction of node A and node B through Cascade schemeAnd->Mismatch bits between. When the channel transmission error rate is lower than 15%, the Cascade scheme can efficiently correct the unmatched bits. During execution of the Cascade scheme, node A and node B will each be +.>And->And (5) blocking. Then, one of the nodes transmits the parity bits of each block to the other node. By comparing the parity bits, two users can locate the unmatched bits and thus implement error correction. After information coordination, the node A and the node B can obtain a shared bit string T AB . However, the information coordination process may leak part of the information about the bit sequence.
Fifth step, privacy enhancement
Information coordination may leak some information to an attacker, thereby reducing the randomness of the key. To eliminate this effect and ensure randomness of the keys, security enhancements are also required between legitimate nodes to obtain the final shared key. Node A and node B pair T AB The hash operation is performed using a 2-order global hash function. The 2-order global hash function is a common method for implementing a random number generator to generate a bit sequence that is independent of input, highly random, and uniformly distributed from an input string with poor randomness. The 2 nd order global hash function in this embodiment consists of all equations h with the following form: {1 … M } - {0,1} m The composition is as follows:
g (a,b) (x)=(ax+b)mod p M
h (a,b) (x)=g (a,b) (x)mod m
wherein a is {1, …, p M -1 and b e 0, p M -1}. M has a value of 2 256 And p is M Is a prime number greater than M. m is determined by the entropy of the input binary bit string.
In the security enhancement process, two nodes first use T AB Divided into a plurality of sub-blocks of length 256 bits. One node determines the parameters of the 2-order global hash function and sends the parameters to the other node so as to ensure that two users use the same privacy amplification process. Finally, through privacy amplification, two users can obtain a shared Key Key AB . Random number test tool Key, which can typically use NIST AB Is a random nature of (c). Key passing test AB Can be used as a key to secure communications after two users.
Sixth step, secure data transmission
The node A and the node B obtain the shared Key Key through the flow AB . If one node wants to send data to the other node, the shared Key Key is used AB And (5) transmitting the data after the encryption operation is completed. If Key is used AB Discovery of Key during secure data transfer AB If the number of times of invalidation or use reaches a preset value, the key can be directly discarded and the process can be restarted to generate a new key for subsequent safe data transmission.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.

Claims (6)

1. A data security transmission method for a wearable device, comprising the steps of:
step one, channel detection, wherein a channel detection data packet is sent between the wearable devices, and during each channel detection period, an initiating node sends a detection signal to a receiving node, and the receiving node immediately returns a response signal after receiving the detection signal; the initiating node extracts initiating node channel data through the received response signal; the receiving node extracts the channel data of the receiving node through the received detection signal;
preprocessing channel data, namely preprocessing the channel data of the initiating node and the channel data of the receiving node by using a linear regression function, and removing singular points and partial noise in the channel data of the initiating node and the channel data of the receiving node; after the pretreatment process is finished, the obtained channel data of the initiating node and the receiving node have the same length;
thirdly, channel data quantization and coding, namely performing multi-level quantization and gray coding on the preprocessed initiating node channel data and receiving node channel data to obtain an initiating node bit sequence and a receiving node bit sequence; the multi-level quantization method adopts uniform quantization or a quantization process based on a cumulative distribution function; after the quantization and coding process is finished, the obtained channel data of the initiating node and the channel data of the receiving node are binary bit sequences with the same length;
step four, information coordination is carried out, and the initiating node and the receiving node finish error correction through an information coordination process, so that the initiating node and the receiving node acquire identical bit sequences;
step five, confidentiality enhancement, the initiating node and the receiving node respectively process the bit sequence after error correction by using the same 2-order global hash function, and a shared secret key between the initiating node and the receiving node is obtained;
step six, safe data transmission, wherein any node of the initiating node and the receiving node encrypts the transmitted data by using the shared key obtained in the step five and then transmits the encrypted data, and the other node decrypts the data by using the shared key; and when the shared key is found to be invalid or the using times reach a preset value during the secure data transmission, directly discarding the shared key, and restarting the first to fifth steps to generate a new shared key for the subsequent secure data transmission.
2. The method for securely transmitting data to a wearable device according to claim 1, wherein in the first step, the means for detecting channels by the originating node and the receiving node adopts ICMP Ping, nmap, or Netscan.
3. The method for securely transmitting data to a wearable device according to any of claims 1-2, wherein in step one, the time interval of each channel detection round is less than or equal to the coherence time.
4. A method for secure transmission of data to a wearable device according to any of claims 1-3, wherein in step four, the method for error correction of the bit sequence uses an interactive cascades method or an error correction code.
5. The method for secure transmission of data for a wearable device according to claim 4, wherein the error correction code employs an LDPC code, a BCH code, or an RS code.
6. The method for secure transmission of data for a wearable device according to any of claims 1-5, wherein the method is used for edge computing application scenarios.
CN202111192781.5A 2021-10-13 2021-10-13 Data security transmission method for wearable equipment Active CN113938274B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111192781.5A CN113938274B (en) 2021-10-13 2021-10-13 Data security transmission method for wearable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111192781.5A CN113938274B (en) 2021-10-13 2021-10-13 Data security transmission method for wearable equipment

Publications (2)

Publication Number Publication Date
CN113938274A CN113938274A (en) 2022-01-14
CN113938274B true CN113938274B (en) 2024-03-22

Family

ID=79279120

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111192781.5A Active CN113938274B (en) 2021-10-13 2021-10-13 Data security transmission method for wearable equipment

Country Status (1)

Country Link
CN (1) CN113938274B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105792198A (en) * 2016-03-02 2016-07-20 西安电子科技大学 Wireless body area network oriented biological enhanced wireless channel secret key generation method
CN106059758A (en) * 2016-07-08 2016-10-26 大连理工大学 Key generation method capable of ensuring security of wireless communication
CN107360570A (en) * 2017-06-23 2017-11-17 中国地质大学(武汉) The lightweight real-time cipher key generation method that Behavior-based control action perceives in Internet of Things wearable device
CN108683462A (en) * 2018-07-31 2018-10-19 深圳大学 A kind of encryption method and system of free space optical communication data
CN110086616A (en) * 2019-05-10 2019-08-02 南京东科优信网络安全技术研究院有限公司 Forward direction one-time pad secret communication method based on wireless channel
WO2021022633A1 (en) * 2019-08-08 2021-02-11 东南大学 Key generation method applied to multi-user large-scale mimo system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105792198A (en) * 2016-03-02 2016-07-20 西安电子科技大学 Wireless body area network oriented biological enhanced wireless channel secret key generation method
CN106059758A (en) * 2016-07-08 2016-10-26 大连理工大学 Key generation method capable of ensuring security of wireless communication
CN107360570A (en) * 2017-06-23 2017-11-17 中国地质大学(武汉) The lightweight real-time cipher key generation method that Behavior-based control action perceives in Internet of Things wearable device
CN108683462A (en) * 2018-07-31 2018-10-19 深圳大学 A kind of encryption method and system of free space optical communication data
CN110086616A (en) * 2019-05-10 2019-08-02 南京东科优信网络安全技术研究院有限公司 Forward direction one-time pad secret communication method based on wireless channel
WO2021022633A1 (en) * 2019-08-08 2021-02-11 东南大学 Key generation method applied to multi-user large-scale mimo system

Also Published As

Publication number Publication date
CN113938274A (en) 2022-01-14

Similar Documents

Publication Publication Date Title
Xu et al. LoRa-key: Secure key generation system for LoRa-based network
Xi et al. Instant and robust authentication and key agreement among mobile devices
Premnath et al. Secret key extraction from wireless signal strength in real environments
Jana et al. On the effectiveness of secret key extraction from wireless signal strength in real environments
CN107040372B (en) Method for generating a confidential sequence of values from measured physical properties of a transmission channel in a device
Wang et al. MobiKey: Mobility-based secret key generation in smart home
Yuliana Performance evaluation of the key extraction schemes in wireless indoor environment
Xu et al. Exploring the feasibility of physical layer key generation for LoRaWAN
WO2021091615A1 (en) Physical layer key generation
Kapusta et al. Secure and resilient scheme for data protection in unattended wireless sensor networks
Liu et al. Secure underwater acoustic communication based on a robust key generation scheme
Zhao et al. An adaptive secret key establishment scheme in smart home environments
Mitev et al. A physical layer, zero-round-trip-time, multifactor authentication protocol
Fragkiadakis et al. Lightweight and secure encryption using channel measurements
Tsouri et al. Threshold constraints on symmetric key extraction from rician fading estimates
Zhao et al. An adaptive physical layer key extraction scheme for smart homes
CN113938274B (en) Data security transmission method for wearable equipment
Mitev et al. Physical layer security-from theory to practice
Bhatti et al. Ephemeral secrets: Multi-party secret key acquisition for secure ieee 802.11 mobile ad hoc communication
CN108683500B (en) WBAN privacy protection method based on channel characteristics
Huth et al. On the energy cost of channel based key agreement
Warty et al. De Bruijn sequences as secure spreading codes for wireless communications
Xi et al. Keep: Secure and efficient communication for distributed iot devices
CN101895879A (en) Secure communication method for wireless sensing network
Göhring et al. On randomness testing in physical layer key agreement

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant