CN102904724A - Radio-frequency-fingerprint-based challenge-response authentication protocol method - Google Patents

Radio-frequency-fingerprint-based challenge-response authentication protocol method Download PDF

Info

Publication number
CN102904724A
CN102904724A CN2012103946285A CN201210394628A CN102904724A CN 102904724 A CN102904724 A CN 102904724A CN 2012103946285 A CN2012103946285 A CN 2012103946285A CN 201210394628 A CN201210394628 A CN 201210394628A CN 102904724 A CN102904724 A CN 102904724A
Authority
CN
China
Prior art keywords
rff
radio
challenge
frequency fingerprint
radiofrequency signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103946285A
Other languages
Chinese (zh)
Inventor
袁红林
包志华
徐晨
章国安
杨永杰
严燕
朱海峰
邵蔚
季彦呈
冯军
黄勋
蒋华
孙强
罗磊
王伟
李洪钧
谢正光
张晓格
岳贤军
沈学华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong University
Original Assignee
Nantong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong University filed Critical Nantong University
Priority to CN2012103946285A priority Critical patent/CN102904724A/en
Publication of CN102904724A publication Critical patent/CN102904724A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a radio-frequency-fingerprint-based challenge-response authentication protocol method. A challenger communicates with a responder through a wireless medium, and the method comprises the following two stages, namely an initial stage and an operational stage, wherein the initial stage comprises the following steps that: the responder acquires a radio frequency signal of the challenger through the wireless medium and detects a challenger radio frequency fingerprint (RFF) in the signal, and the acquired challenger RFF is stored in a memory; and the operational stage comprises the following steps that: after receiving the radio frequency signal of the challenger and detecting the RFF in the signal, the responder reads the stored challenger RFF in the memory, and compares the RFF which is detected currently with the stored RFF, if the RFF which is detected currently is matched with the stored RFF, a protocol continues operating, and if the RFF which is detected currently is not matched with the stored RFF, the protocol stops operating. By the method, high-strength identity authentication of physical layer information of both communication parties is realized, majority of attacks such as pretending, replay, monitoring and denial of service which are cloned by a communication party can be resisted, and the method is favorable for avoiding the phenomena of secret key leakage and public detection.

Description

Challenge-response authentication protocol method based on radio-frequency fingerprint
 
Technical field
The present invention relates to wireless network communication technique, relate in particular to the challenge-response authentication protocol method based on radio-frequency fingerprint.
Background technology
Because wireless network relies on open air medium and communicates, thereby has many potential safety hazards, suffer easily to clone, distort, eavesdrop, the attacks such as personation, denial of service, desynchronization and re-transmission.One of key that solves is to realize the high strength authentication of communicating pair.Traditional authentication realizes based on cryptographic system and security protocol, namely communicating pair rely on party B secret with both sides' information throw down the gauntlet mutual with the formula of replying, thereby checking the other side set real entities whether.In recent years, utilize the non-cipher authentication technique of physical layer information to be proposed for information security and the secret protection of wireless device, a kind of cross-layer authentication structures as shown in Figure 1.Among Fig. 1, the various non-encrypted message that the application layer authentication agreement merges transport layer, networking layer, MAC layer and physical layer authenticates the communication party.As shown in Figure 1, owing to increased other information, the level of security that cross-layer merges authentication is higher.
Radio transition equipment identification and verification based on radio-frequency fingerprint (Radio Frequency Fingerprint is called for short RFF) is one of non-cipher authentication technique.RFF is the conversion that receives radio signals of carrying the radio transition equipment hardware information, and this conversion embodies the hardware character of radio transition equipment and has comparativity [3].Typical RFF comprises the classical transient state RFF that is obtained by the conversion of start transient signal and the stable state RFF that is obtained by conversion such as wireless network physical layer frame leading character signals that occurs recently.The generation reason of RFF is that the member of wireless device exists the tolerance phenomenon.Even the member tolerance causes the structure of wireless device radiating portion all the same with the member nominal value, its property of system is also not exclusively the same; And at the radio frequency band, the fine difference of member can cause the very big-difference of radiofrequency signal.Document B. Danev, T. S. heydt-Benjamin, and S. Capkun, " Physical-layer Identification of RFID Devices, " in Proc. USENIX Security SymposiumMontreal, Canada, 2009. have carried out the physical layer RFF Authentication Research of nearly Coupled RF ID label first, this research applies various excitations to label, radiofrequency signal according to the label response extracts the label fingerprint, and then carries out tag recognition, has obtained 2.43% average misclassification rate.Document [14] proposes minimum power under the different frequency of nearly Coupled RF ID label is responded as fingerprint, can detect clone's label with very high accuracy.These researchs have all obtained the experimental result of intimate practicality.
The Needham-Schroeder agreement that was proposed by Needham and Schroeder in 1978 is the classical authentication protocol based on challenge-response mechanism, and classical Needham-Schroeder agreement is made of three simple messages, as shown in Figure 2.The random number N that communicating pair A and B utilize key K _ a, K_b and produce separately a, N b, realize A, B both sides' mutual authentication by 3 message.This authentication protocol is succinctly efficient, thereby has been subject to very large welcome.Yet, after the operation for many years, it is found that there is safety defect in it.The different forms method is analyzed it, finds that there is " man-in-the-middle attack " leak in this authentication protocol, as shown in Figure 3.In Fig. 3, the message of communicating pair A, B send and receive and former agreement do not have essence different, and namely A, B think and communicate by letter with the other side.But A in fact is to communicate by letter with go-between P with B.Therefore, P has grasped all communication informations of A and B, and namely this authentication protocol is by " go-between " P success attack.
Summary of the invention
A kind of challenge-response authentication protocol method based on radio-frequency fingerprint that the object of the present invention is to provide a kind of overwhelming majority that can resist relevant communication party clone to attack, concrete technical scheme is as follows:
Challenge with reply both sides and communicate to connect by wireless medium, comprise
Starting stage:
Answer party obtains the radiofrequency signal of challenge side by described wireless medium, therefrom detects challenge side radio-frequency fingerprint RFF;
Above-mentioned challenge side radio-frequency fingerprint RFF is stored in the memory;
With the operation phase:
After answer party receives the radiofrequency signal of challenge side, detect radio-frequency fingerprint RFF wherein;
And from memory, read challenge side radio-frequency fingerprint RFF;
The radio-frequency fingerprint RFF of more firm detected radio-frequency fingerprint RFF and storage, such as both couplings, equipment is legal, continues the operation agreement, does not mate such as both, and then equipment is illegal, the termination protocol operation.
The inventive method is characterised in that described radiofrequency signal is the radiofrequency signal by the wireless transmitting device emission.
The inventive method is characterised in that described wireless transmitting device is IEEE 802.11b/g wireless transmitting device.
The inventive method is characterised in that the method for described detection radio-frequency fingerprint RFF comprises:
1) radiofrequency signal that receives is carried out despreading, be reduced to physical layer protocol data unit;
2) the acquisition radiofrequency signal is leading from physical layer protocol data unit, according to the envelope shape design correlate template of leading basic cycle e Peri (t)
3) the leading envelope of the described radiofrequency signal of calculating E (t)
4) calculate leading envelope E (t)With e Peri (t) relevant C (t)
5) basis C (t)Character determines that the reference of intercepting is carried out take this with reference to the intercepting of the moment as starting point institute's received RF signal constantly.
The inventive method is characterised in that described radiofrequency signal is sent by IEEE 802.11b/g wireless transmitting device, the leading envelope of this radiofrequency signal E (t)For:
Wherein: be the envelope amplitude function of power when edging up, T p The basic cycle of leading envelope, N Ramp The edge up basic cycle number in stage of power, M isTraverse from 0 N Ramp -1 integer; NLeading basic cycle sum, nBe from N Ramp Traverse the integer of N-1.
The inventive method is characterised in that, and is described E (t)With e Peri (t) be correlated with C (t)For:
And within the period, c (t) value constantly is the local maximum of above-mentioned period, in the leading basic cycle T p In, constantly C (t)Value is the local maximum of this period.
The inventive method is characterised in that the reference of described intercepting is constantly for obtaining the moment of described local maximum through search.
Because radio-frequency fingerprint RFF has uniqueness, wireless device all has unique RFF arbitrarily, thereby can not clone, the present invention utilizes this characteristic Design challenge-response authentication agreement of radiofrequency signal, even the opponent has copied all information of communication party, and cracked the password of communicating pair, also can't copy the RFF of physical layer.Therefore, the present invention has realized the high strength authentication of communicating pair, and the physical layer information of communicating pair can be resisted relevant communication party clone's the overwhelming majority and be attacked, comprise personation, reset, intercept, denial of service etc., and help to solve Key Exposure and detect open problem.
Description of drawings
Fig. 1 is a kind of cross-layer authentication protocol operational process.
Fig. 2 is the structure of Needham Schroeder authentication protocol.
The structure of the Needham Schroeder authentication protocol that Fig. 3 has been attacked by " go-between ".
Fig. 4 is based on the structure of the challenge-response authentication agreement of RFF.
Fig. 5 is based on the challenge-response authentication agreement operational process of RFF.
Fig. 6 is IEEE 802.11b emission of radio frequency signals and receiving course schematic diagram.
Fig. 7 is synchronous descrambler schematic diagram.
Fig. 8 is PPDU physical layer protocol data unit structural representation.
Fig. 9 is a leading basic cycle envelope of IEEE 802.11b and relevant with template
Figure 10 is the leading envelope radio-frequency fingerprint stacking chart after the alignment.
Embodiment
Protocol method of the present invention is divided into initialization and two stages of operation, and the structure of its agreement and operational process are referring to Fig. 4,5.Present embodiment is a confirmatory experiment of the inventive method, challenge side adopts IEEE 802.11b/g wireless transmitting device, the PLCP(Pysical Layer Convergence Procedure of radio frequency signal of emission) the DBPSK modulation system of leading employing 11chips Barker code (10110111000) spread spectrum 1Mbit/s is launched the information that it will be launched, thereby the leading envelope of radio frequency signal of launching has periodicity that the basic cycle is 1usec and the DSSS(direct sequence spread spectrum of IEEE 802.11b) leading.
At initial phase:
Answer party obtains the radiofrequency signal that challenge side sends by described wireless medium, therefrom detects the radio-frequency fingerprint RFF of challenge side, and stores in the memory.Concrete is, challenge side employing external D-Link AirPLus 802.11b wireless network card links to each other with notebook computer and by its control, is made as the Ad-hoc pattern by USB interface; Transmitting antenna is connected with this wireless network card, and broken hair is not served the DSSS(direct sequence spread spectrum of stating) the radiofrequency signal frame.In order to show the signal waveform that receives, the reception antenna of present embodiment answer party is connected with the radio frequency oscilloscope, reception antenna is directly received the input port of radio frequency oscilloscope Agilent 54854A, trigger with the signal that guarantees to be sent by wireless network card to be identified, referring to Fig. 6, after the radio frequency oscilloscope is triggered, the radiofrequency signal data communication device of challenge side cross link to each other with the answer party network interface card reception antenna receive, and be saved in the corresponding desktop computer.Desktop computer is processed the radio frequency that receives, to extract radio-frequency fingerprint.Its concrete steps are as follows:
The first step: the radiofrequency signal that receives is carried out despreading, be reduced to initial data.Answer party adopts descrambler as shown in Figure 7 to carry out despreading by random code, and the multinomial of the descrambling that it is corresponding is:, obtain PPDU physical layer protocol data unit (Pysical protocol data units) as shown in Figure 8.Its PLCP PPDU form is divided into " length " and " weak point " two kinds, and " length " PLCP PPUD form such as Fig. 8 a, " length " PLCP are divided into PLCP leading and PLCP two parts, wherein leading synchronous code SNYC and the SFD SFD two parts of being divided into again of PLCP.Generate after 1 decoding of the synchronous code SNYC of " length " PLCP by 128bits; And generate after 0 decoding of the synchronous code shortSNYC of " weak point " PLCP by 56bits, " weak point " PLCP PPDU form is shown in Fig. 8 b.
Second step: it is leading to obtain radiofrequency signal from physical layer protocol data unit, according to the envelope shape design correlate template of leading basic cycle e Peri (t), namely the envelope amplitude letter of leading basic cycle sees also Fig. 9, e among the figure Peri(t) correlate template similar to IEEE 802.11b leading envelope basic cycle shape for designing.
The 3rd one: the leading envelope that calculates described radiofrequency signal E (t)
(1)
Wherein:
1) it is long to establish basic cycle of its leading envelope T p , its power time of edging up is T Ramp , the leading envelope basic cycle number during then power edges up rounds, and is;
2) p (t)The envelope amplitude function that power edges up and causes, 0< tN Ramp x T p
3) NIt is leading basic cycle sum;
4) M isTraverse from 0 N Ramp -1 integer; , nBe from N Ramp Traverse the integer of N-1.
The 4th step: calculate leading envelope E (t)With e Peri (t) relevant C (t):
(2)
(setting of intermediary intergal variable: from 0 to)
Wherein: c (t) value was the local maximum of interior c (t) at that time; When
Figure 483756DEST_PATH_IMAGE002
The time c (t) have the local maximum that the cycle is.Referring to Fig. 7, with E (t)Correlated results be C (t) C (t)On pBe local maximum.And P Ref For through the initial time of search first the complete Barker code envelope that obtains.
The 5th step: according to C (t)Character is determined the reference of intercepting constantly, and institute's received RF signal is carried out take this with reference to the intercepting of the moment as starting point.The reference of this intercepting is constantly for obtaining the moment of the initial time of first complete Barker code envelope in the above-mentioned local maximum through search P Ref P Ref As reference that receives IEEE 802.11b frame radiofrequency signal constantly, after the alignment, according to this with reference to forward (number is less constantly) constantly or backward (number is larger constantly) intercept from P Ref Beginning is previous T Head Long received RF signal carries out the radio-frequency fingerprint conversion, obtains the radio-frequency fingerprint of the side of challenge.Present embodiment is realized the radio-frequency fingerprint conversion by the envelope computing, and then IEEE 802.11b frame preamble envelope is exactly a kind of radio-frequency fingerprint, is called the leading envelope radio-frequency fingerprint of IEEE 802.11b, namely obtains the radio-frequency fingerprint of the side of challenge.
The radio-frequency fingerprint RFF of the challenge side that will obtain by above-mentioned detecting step stores in the memory.
In the operation phase:
Answer party receives the radiofrequency signal of challenge side, detects wherein radio-frequency fingerprint RFF according to above-mentioned identical detection method; This moment, answer party read the radio-frequency fingerprint RFF of challenge side from memory, the storage radio-frequency fingerprint RFF that reads in more firm detected radio-frequency fingerprint RFF and the memory, such as both couplings, the transmitter that challenge side is described is legal, continue the operation agreement, do not mate such as both, then the transmitter of challenge side is illegal, the termination protocol operation.

Claims (7)

1. based on the challenge-response authentication protocol method of radio-frequency fingerprint, challenge with replying both sides and communicate by wireless medium and be connected, comprise
Starting stage:
Answer party obtains the radiofrequency signal of challenge side by described wireless medium, therefrom detects challenge side radio-frequency fingerprint RFF;
Above-mentioned challenge side radio-frequency fingerprint RFF is stored in the memory;
With the operation phase:
After answer party receives the radiofrequency signal of challenge side, detect radio-frequency fingerprint RFF wherein;
From memory, read the challenge side radio-frequency fingerprint RFF of storage;
The radio-frequency fingerprint RFF of more firm detected radio-frequency fingerprint RFF and storage, such as both couplings, equipment is legal, continues the operation agreement, does not mate such as both, and then equipment is illegal, the termination protocol operation.
2. the challenge-response authentication protocol method based on radio-frequency fingerprint according to claim 1 is characterized in that described radiofrequency signal is the radiofrequency signal by the wireless device emission.
3. the challenge-response authentication protocol method based on radio-frequency fingerprint according to claim 2 is characterized in that described wireless device is IEEE 802.11b/g wireless transmitting device.
4. each described challenge-response authentication protocol method based on radio-frequency fingerprint according to claim 1-3, its feature comprises in the method for described detection radio-frequency fingerprint RFF
The radiofrequency signal that receives is carried out despreading and is reduced to initial data;
From described initial data, obtain physical layer protocol data unit and therefrom to obtain radiofrequency signal leading, the envelope of leading basic cycle is designed to correlate template e Peri (t)
Calculate the leading envelope of described radiofrequency signal E (t)
Calculate leading envelope E (t)With e Peri (t) relevant C (t)
According to C (t)Character determines that the reference of intercepting is carried out take this with reference to the intercepting of the moment as starting point institute's received RF signal constantly.
5. the challenge-response authentication protocol method based on radio-frequency fingerprint according to claim 4 is characterized in that described radiofrequency signal sent the leading envelope of this radiofrequency signal by IEEE 802.11b/g wireless transmitting device E (t)For:
Wherein: be the envelope amplitude function of power when edging up, T p The basic cycle of leading envelope, N Ramp The edge up basic cycle number in stage of power, M isTraverse from 0 N Ramp -1 integer; NLeading basic cycle sum, nBe from N Ramp Traverse the integer of N-1.
6. the challenge-response authentication protocol method based on radio-frequency fingerprint according to claim 4 is characterized in that described E (t)With e Peri (t) be correlated with C (t)For:
Figure 897091DEST_PATH_IMAGE002
And within the period, c (t) value constantly is the local maximum of above-mentioned period, in the leading basic cycle T p In, constantly C (t)Value is the local maximum of this period.
7. the challenge-response authentication protocol method based on radio-frequency fingerprint according to claim 6 is characterized in that the reference of described intercepting is constantly for obtaining the moment of described local maximum through search.
CN2012103946285A 2012-10-17 2012-10-17 Radio-frequency-fingerprint-based challenge-response authentication protocol method Pending CN102904724A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103946285A CN102904724A (en) 2012-10-17 2012-10-17 Radio-frequency-fingerprint-based challenge-response authentication protocol method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103946285A CN102904724A (en) 2012-10-17 2012-10-17 Radio-frequency-fingerprint-based challenge-response authentication protocol method

Publications (1)

Publication Number Publication Date
CN102904724A true CN102904724A (en) 2013-01-30

Family

ID=47576778

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103946285A Pending CN102904724A (en) 2012-10-17 2012-10-17 Radio-frequency-fingerprint-based challenge-response authentication protocol method

Country Status (1)

Country Link
CN (1) CN102904724A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103345648A (en) * 2013-07-01 2013-10-09 南通大学 RFID label device fingerprint authentication system
CN105162778A (en) * 2015-08-19 2015-12-16 电子科技大学 Radio frequency fingerprint based cross-layer authentication method
CN108173871A (en) * 2018-01-19 2018-06-15 西安电子科技大学 Based on radio-frequency fingerprint and biological fingerprint wireless network access authentication system and method
CN108400867A (en) * 2017-02-07 2018-08-14 中国科学院沈阳计算技术研究所有限公司 A kind of authentication method based on public encryption system
CN108809355A (en) * 2018-07-04 2018-11-13 南京东科优信网络安全技术研究院有限公司 A method of in low signal-to-noise ratio extraction equipment physical fingerprint feature
CN111565383A (en) * 2020-05-18 2020-08-21 江苏电力信息技术有限公司 Method for eliminating channel characteristics and extracting radio frequency fingerprint of ZigBee device
WO2021164039A1 (en) * 2020-02-22 2021-08-26 南京大学 Method and device for authenticating passive rfid tag

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006083468A2 (en) * 2005-01-28 2006-08-10 Sun Microsystems, Inc. Radio frequency fingerprinting to detect fraudulent radio frequency identification tags
CN101267310A (en) * 2008-05-04 2008-09-17 王琰 Computer network access control system and method
WO2011116653A1 (en) * 2010-03-26 2011-09-29 广州信睿网络科技有限公司 Anti-counterfeit method based on radio frequency identification technology
CN102693411A (en) * 2011-03-25 2012-09-26 南通大学 Identification method of wireless transmitter based on RF fingerprints (RFF)
CN102694559A (en) * 2011-03-25 2012-09-26 南通大学 Method for detecting Wi-Fi transmitter radio frequency fingerprint based on preamble

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006083468A2 (en) * 2005-01-28 2006-08-10 Sun Microsystems, Inc. Radio frequency fingerprinting to detect fraudulent radio frequency identification tags
CN101267310A (en) * 2008-05-04 2008-09-17 王琰 Computer network access control system and method
WO2011116653A1 (en) * 2010-03-26 2011-09-29 广州信睿网络科技有限公司 Anti-counterfeit method based on radio frequency identification technology
CN102693411A (en) * 2011-03-25 2012-09-26 南通大学 Identification method of wireless transmitter based on RF fingerprints (RFF)
CN102694559A (en) * 2011-03-25 2012-09-26 南通大学 Method for detecting Wi-Fi transmitter radio frequency fingerprint based on preamble

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李文杰 魏红: "射频指纹识别技术在无线定位中的应用", 《微计算机信息》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103345648B (en) * 2013-07-01 2016-02-03 南通大学 A kind of RFID label device fingerprint authentication system
CN103345648A (en) * 2013-07-01 2013-10-09 南通大学 RFID label device fingerprint authentication system
CN105162778A (en) * 2015-08-19 2015-12-16 电子科技大学 Radio frequency fingerprint based cross-layer authentication method
WO2017028323A1 (en) * 2015-08-19 2017-02-23 电子科技大学 Radio frequency fingerprint-based cross-layer authentication method
US10251058B2 (en) 2015-08-19 2019-04-02 University Of Electronic Science And Technology Of China Cross-layer authentication method based on radio frequency fingerprint
CN108400867A (en) * 2017-02-07 2018-08-14 中国科学院沈阳计算技术研究所有限公司 A kind of authentication method based on public encryption system
CN108400867B (en) * 2017-02-07 2021-03-05 中国科学院沈阳计算技术研究所有限公司 Authentication method based on public key encryption system
CN108173871B (en) * 2018-01-19 2020-02-21 西安电子科技大学 Wireless network access authentication system and method based on radio frequency fingerprint and biological fingerprint
CN108173871A (en) * 2018-01-19 2018-06-15 西安电子科技大学 Based on radio-frequency fingerprint and biological fingerprint wireless network access authentication system and method
CN108809355B (en) * 2018-07-04 2019-07-23 南京东科优信网络安全技术研究院有限公司 A method of the extract equipment physical fingerprint feature in low signal-to-noise ratio
CN108809355A (en) * 2018-07-04 2018-11-13 南京东科优信网络安全技术研究院有限公司 A method of in low signal-to-noise ratio extraction equipment physical fingerprint feature
WO2021164039A1 (en) * 2020-02-22 2021-08-26 南京大学 Method and device for authenticating passive rfid tag
CN114830600A (en) * 2020-02-22 2022-07-29 南京大学 Authentication method and device of passive RFID (radio frequency identification) tag
US11948031B2 (en) 2020-02-22 2024-04-02 Nanjing University Method and device for authenticating passive RFID tag
CN111565383A (en) * 2020-05-18 2020-08-21 江苏电力信息技术有限公司 Method for eliminating channel characteristics and extracting radio frequency fingerprint of ZigBee device
CN111565383B (en) * 2020-05-18 2021-10-12 江苏电力信息技术有限公司 Method for eliminating channel characteristics and extracting radio frequency fingerprint of ZigBee device

Similar Documents

Publication Publication Date Title
CN102904724A (en) Radio-frequency-fingerprint-based challenge-response authentication protocol method
Williams et al. Augmenting bit-level network security using physical layer RF-DNA fingerprinting
Zhang et al. Physical-layer authentication for Internet of Things via WFRFT-based Gaussian tag embedding
Rehman et al. Analysis of impersonation attacks on systems using RF fingerprinting and low-end receivers
Bicakci et al. Denial-of-Service attacks and countermeasures in IEEE 802.11 wireless networks
Munilla et al. Distance bounding protocols for RFID enhanced by using void‐challenges and analysis in noisy channels
CN105162778B (en) Cross-layer authentication method based on radio-frequency fingerprint
CN105635125A (en) Physical layer combined authentication method based on RF fingerprint and channel information
Hancke et al. Attacks on time-of-flight distance bounding channels
Rasmussen et al. Location privacy of distance bounding protocols
Ramsey et al. PHY foundation for multi-factor ZigBee node authentication
CN102256249A (en) Identity authentication method and equipment applied to wireless network
Ramsey et al. Wireless infrastructure protection using low-cost radio frequency fingerprinting receivers
US20220345306A1 (en) Symmetric Encryption Key Generation Using Wireless Physical Layer Information Without Sharing Any Information Pertinent To The Key
CN106465108A (en) Cellular network authentication control
Yu et al. A framework for detecting MAC and IP spoofing attacks with network characteristics
Qian et al. ACSP: A novel security protocol against counting attack for UHF RFID systems
Munilla et al. Enhanced low‐cost RFID protocol to detect relay attacks
Edman et al. Active attacks against modulation-based radiometric identification
Li et al. {PhyAuth}:{Physical-Layer} Message Authentication for {ZigBee} Networks
Seo et al. Enhancing the reliability of Wi-Fi network using evil twin AP detection method based on machine learning
Alexiou et al. Security analysis of NFC relay attacks using probabilistic model checking
Hussain et al. TIGHT: A cross-layer RF distance bounding realization for passive wireless devices
Kumar et al. An Anomaly Behavior based Detection and Prevention of DoS Attack in IoT Environment
CN103763321A (en) Sniffing defense method based on authentication method in WLAN

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20130130

RJ01 Rejection of invention patent application after publication