CN106411433A - WLAN-based fine-grained indoor passive intrusion detection method - Google Patents

WLAN-based fine-grained indoor passive intrusion detection method Download PDF

Info

Publication number
CN106411433A
CN106411433A CN201610810891.6A CN201610810891A CN106411433A CN 106411433 A CN106411433 A CN 106411433A CN 201610810891 A CN201610810891 A CN 201610810891A CN 106411433 A CN106411433 A CN 106411433A
Authority
CN
China
Prior art keywords
intrusion detection
data
detection method
wlan
variance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610810891.6A
Other languages
Chinese (zh)
Other versions
CN106411433B (en
Inventor
杨武
吕继光
王巍
玄世昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Engineering University
Original Assignee
Harbin Engineering University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Engineering University filed Critical Harbin Engineering University
Priority to CN201610810891.6A priority Critical patent/CN106411433B/en
Publication of CN106411433A publication Critical patent/CN106411433A/en
Application granted granted Critical
Publication of CN106411433B publication Critical patent/CN106411433B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/309Measuring or estimating channel quality parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route

Abstract

The invention relates to the technical field of wireless positioning, and in particular relates to a WLAN-based fine-grained indoor passive intrusion detection method. The WLAN-based fine-grained indoor passive intrusion detection method disclosed by the invention comprises the following steps: data is transmitted by a transmitter; a signal is propagated in a monitoring area; the data is received by a receiver; the receiver transfers the received data as training data to a central server in real time firstly; the server extracts channel state information in real time; the variance of a sub-carrier amplitude variance in a sliding window is calculated and used as the signal feature, etc. According to the WLAN-based fine-grained indoor passive intrusion detection method disclosed by the invention, field data acquisition is carried out; a detection threshold value is estimated by utilization of the calculated signal feature; then, the probability whether a person exists in different windows or not can be calculated according to a hidden Markov model; finally, whether a person exists in a monitoring range can be determined; by utilization of less early training, human motion still can be detected with relatively high accuracy rate when the human motion speed is very slow; and thus, the method is suitable for indoor intrusion detection.

Description

A kind of indoor passively intrusion detection method of fine granularity based on WLAN
Technical field
The present invention relates to wireless location technology field, the indoor passively invasion inspection of more particularly, to a kind of fine granularity based on WLAN Survey method.
Background technology
With scientific and technological progress, indoor security monitoring technology steps up, and the technology species of monitoring system is very many, The such as technology such as video monitoring, infrared monitoring, RF identification, pressure perception, but these technology have very harsh use environment, For example need los path, if centre has the performance that barrier can reduce monitoring system even to lose efficacy, and these systems Early stage lower deployment cost is also higher, needs special infrastructure.In recent years with the development of radio network technique, wireless local The popularity rate of net WLAN, just in rapid growth, has had very high in population is than the public place of comparatively dense and family at present Coverage rate.WLAN is except carrying out network service conventionally it is also possible to be used for passively indoor intrusion detection.Because it has very High universality, can be used in different environment based on the passively indoor intruding detection system of WLAN, a lot of scholars in recent years Great effort has been paid in correlational study.
, as the signal characteristic of MAC layer, the feature being easily obtained due to it is so as to be initially used for indoor passive invasion for RSSI Detection.Indoor passive intrusion detection refers to that detected personnel need not carry any equipment related to detection, and system passes through analysis Signal intensity in monitored area carries out human detection.But RSSI is a kind of signal characteristic of coarseness, in order that detection is more Plus accurately, common practice is all to increase multiple transmitter and receivers and constitutes multilink, but this way increased detection The hardware spending of system is so that cost raises.And RSSI is affected so that under equivalent environment by multipath effect in environment RSSI is unstable.This disadvantage limits the raising of indoor passive intruding detection system precision, therefore many scholars are being just both at home and abroad Exploring the precision improving human detection using the channel condition information of fine-grained physical layer.
Compared with RSSI, the channel condition information CSI of physical layer precisely make use of the multipath transmisstion of wireless signal, wirelessly Signal travels to receiver through paths such as reflection, scattering, diffractions from transmitter indoors.CSI for human body movement more Sensitivity, and the signal characteristic under same environment is more stable, is that under orthogonal frequency division multiplexi, the other signal of sub-wave length is special Levy tolerance.And, current CSI can extract from general commercial network interface card so that a large amount of indoor passive intrusion detection based on CSI System is come out, and has good detection performance.
Meanwhile it would be desirable to it is noted that current is not all examined based on the indoor passive intruding detection system of CSI Consider human body to walk about the very slow situation of speed.However, because CSI can be affected by human body speed of walking about, speed of walking about is slower, Impact to CSI is less, and when therefore traditional method walks about especially slow for human body in monitored area, accuracy of detection has Significantly decline.And burglar gets in and will necessarily very carefully walk about, the speed of travel may be very slow, this feelings Under condition, the detection performance of traditional method can decline.For this reason, We conducted substantial amounts of related experiment, find that CSI carries The variance of wave-amplitude variance is all very sensitive for the human body of translational speed, can be as feature so that indoor passively invade Detecting system is more efficient.
Content of the invention
It is an object of the invention to provide a kind of can keep compared with high detection performance based on WLAN under various translational speeds The indoor passive intrusion detection method of fine granularity.
Realize what the object of the invention was realized in:
A kind of indoor passive intrusion detection method of fine granularity based on WLAN it is characterised in that include on-line stage and from In the line stage, have following step, on-line stage includes step 1-5, off-line phase include step 1,2,3,6:
Step 1:Data is launched by transmitter, signal is propagated in monitored area, and by receiver receiving data;
Step 2:Receiver first in real time using the data transfer receiving to central server as training data, server Extract real-time channel condition information, the variance calculating sliding window sub-carriers amplitude variance is as signal characteristic;
Step 3:On-line stage estimates one group of threshold value according to signal characteristic, according to this group threshold value, signal characteristic is divided into difference Rank, using this rank as final eigenvalue;Off-line phase directly organizes the final eigenvalue of threshold calculations by this;
Step 4:Count the number of each level characteristics under someone and no one's state respectively, divided by corresponding training data window Sum, the probability obtaining is as Initial Interest Confusion probability, and random initializtion state transition probability;
Step 5:Calculate confusion matrix and state-transition matrix using the Baum-Welch algorithm in HMM;
Step 6:Calculate the probability of hidden state using the Viterbi algorithm in HMM in real time, thus estimating In meter environment, whether someone invades.
In step 1, receiver and server can be same equipment, and this equipment is responsible for receiving data and process simultaneously Data.
In step 2, training data includes the data gathering when someone in environment walks about with nobody, the number that someone walks about According to the speed that includes walking about fast, slow with very slow three kinds of situations, and have corresponding mark.
In step 2, the variance of sliding window sub-carriers amplitude variance refer to first respectively to size in the sliding window of n All subcarrier H=[Hk,Hk+1,...,Hk+n-1] calculate the variance of its amplitude, obtain variance vectors Vw=[v1,v2,...,v30 ]T, then variance V=var (V is calculated to the variance vectors obtainingw).
In step 3, the number of this group threshold value and size are by repeatedly repeatedly testing, according to Detection results, selecting one group The best threshold value of effect.
The beneficial effects of the present invention is:
The present invention proposes a kind of indoor passive intrusion detection method of fine granularity based on WLAN, and the method includes 6 steps. By collection in worksite data, estimate detection threshold value using the signal characteristic calculating, calculate finally according to HMM The probability of someone or no one in different windows, final determines monitoring range whether someone.The method can be using less early stage Training, still can detect human motion with higher accuracy rate when human motion speed is very slow, be suitably applied in room In interior intrusion detection.
The present invention is only suitable for one group of transmitter and receiver, can adapt to the indoor environment of different area.And the present invention The bigger indoor environment of area can also be deployed in using multigroup transmitter and receiver and realize human detection, have good expanding Malleability.
Brief description
Fig. 1 is the flow chart of the indoor passive intrusion detection method of the fine granularity based on WLAN of the present invention.
Fig. 2 is the schematic diagram of this method grader.
Specific embodiment
Below in conjunction with accompanying drawing, the present invention is described in further details.
The invention discloses a kind of indoor passively intrusion detection method of fine granularity based on WLAN.The present invention includes:(1) special Levy extraction;(2) human detection.The present invention proposes the indoor passive intrusion detection method of a fine granularity, and the method can utilize particulate The channel condition information of degree calculating Variance feature, by the method for probability by different features with whether someone is mapped, Thus judging in environment whether someone.For equivalent environment, this method is more sensitive to the human body moving slowly at, Neng Gouyou Effect detects with the human body of very slow speed movement in environment, thus improving the effectiveness of indoor intruding detection system and can use Property.
The present invention proposes a kind of indoor passive intrusion detection method of fine granularity based on WLAN, by human motion test problems Be converted to the problem of probability, can still have very high accuracy of detection in the case that human motion speed is especially slow, improve room The availability of interior intruding detection system.
In order to achieve the above object, the present invention proposes a kind of indoor passive intrusion detection method of fine granularity based on WLAN, Comprise the following steps:
At present, can be carried including 30 sons by being got using the firmware of modification on commercial wireless network card Intel 5300 The CFR of ripple, and User space can be submitted in the form of channel condition information and processed.
Method includes off-line phase and on-line stage, and off-line phase includes step 101-105, and on-line stage includes step 101st, 102,103 and 106.
In a step 101, dispose a pair of transmitter and receiver real-time data collection indoors, deployed position can be appointed Meaning, and extract channel condition information.Can by the use of general commercial wireless router as transmitter, using one equipped with The computer of Intel5300 wireless network card sends ICMP bag as receiver, receiver to transmitter, and launching opportunity is to receiver Return corresponding packet, using the packet returning as the data gathering.
During radio signal propagation, in time domain, radio communication can simply be modeled as:
Wherein t is the time, and y is receipt signal, and x is sending signal, and h is channel response, and it is a plural number, representation signal Amplitude and phase information, z is Gaussian white noise.
But can be affected by multipath effect due in wireless signal indoors environment, including the reflection etc. of signal, be connect The signal that receiving end receives is to be formed by the superposition of different paths, lead to different spread lengths, path loss, different when Prolong, amplitude is decayed and phase offset.Multi-path environment can pass through linearly filter h (τ) characterization, i.e. channel impulse response (Channel Impulse Response, CIR):
Wherein, ai、θiAnd τiRepresent amplitude, phase place and the time delay in i-th path, i=1 respectively, 2 ..., N, N represent road Footpath number.
In frequency domain, ofdm system provides the channel frequency response (Channel in OFDM subcarrier granularity Frequency Response, CFR) be:
H=[H (f1),H(f2),...,H(f30)]
The CFR of wherein each subcarrier comprises amplitude information and phase information:
H(fk)=| | H (fk)||ejsin(∠H)
Wherein | | H (fk) | | for the amplitude of subcarrier, ∠ H is the phase place of subcarrier.
For a given bandwidth, CIR can be converted into CFR by fast Fourier transform:
H=FFT (h (τ))
In a step 102, calculate channel condition information data using the data of collection in 101, according to appropriately sized cunning The variance of dynamic window calculation sub-carrier amplitude variance, as signal characteristic.Circular is as follows:
First, from HkThe size starting is that the CSI in the data window of n can be expressed as:
H=[Hk,Hk+1,...,Hk+n-1]
Wherein H is the matrix of a 30 × n, seeks variance to the amplitude of each subcarrier in window:
vi=var (| Hi,k|,|Hi,k+1|,...,|Hi,k+n-1|)
Wherein | Hi,k| it is from HkThe amplitude of the 1st CSI of i-th subcarrier, v in the window startingiFor i-th subcarrier Variance in this window for the amplitude, the variance of all sub-carrier amplitude is expressed as:
Vw=[v1,v2,...,v30]T
The variance of all sub-carrier amplitude variances is expressed as:
V=var (Vw)
Using V as signal characteristic, when in monitored area, someone is mobile, V can be bigger during no one than in region.
In step 103, off-line phase needs to estimate one group of threshold value according to the signal characteristic calculating from training data, this Organize threshold value by the size fractionation of signal characteristic, using this rank as final eigenvalue.On-line stage directly utilizes this to organize threshold Signal characteristic is classified by value, obtains eigenvalue.
Typically between 4 to 7, the quantity that signal characteristic falls in different stage is uneven to the number of rank, environment The signal characteristic of middle no one mainly falls in the first order, and minority falls in the second level, and in environment, the signal characteristic of someone is in each level All can not be distributed.
At step 104, as shown in Fig. 2 HMM is used as grader, wherein in monitoring of environmental whether As two hidden states in model, eigenvalue is the explicit state in model to someone.
Count the number of each level characteristics under someone and no one's state respectively, divided by corresponding training data window sum, The probability obtaining is as Initial Interest Confusion probability, and random initializtion state transition probability.
Here confusion probabilities refer to that each eigenvalue corresponds to the probability of someone or no one, and confusion probabilities constitute and obscure square Battle array, dimension is 2 × nf, and wherein nf is characterized the number of value, and state transition probability refers between someone and this two states of no one The mutually probability of phase transfer, state transition probability constitutes state-transition matrix, and dimension is 2 × 2.
In step 105, the confusion probabilities in 104 and state transition probability are brought into and calculate HMM Baum-Welch Algorithm Learning obtains corresponding HMM.
Baum-Welch algorithm is the learning algorithm in three basic problems of HMM, can be using initially estimating The confusion matrix of meter and state-transition matrix and corresponding observation sequence calculate the HMM of local optimum.
In step 106, using calculating HMM in 105, the test data of Real-time Collection is inputted into hidden In Viterbi algorithm in Markov model, calculate someone walk about and no one probability, the big state of probability as terminates most Really.
Viterbi algorithm is the algorithm calculating hidden state probability in HMM, using Hidden Markov mould State transition probability in type and confusion probabilities and observation sequence calculate the probability of hidden state, the big hidden state of probability It is final result, thus judging whether someone invades for interior.
The deployment of system is divided into two stages:Off-line phase and on-line stage.In off-line phase, be well placed transmitter and Receiver, common commercial wireless router as transmitter, equipped with Intel 5300 network interface card computer as receiver, connect Receipts machine launches ICMP bag with certain frequency (such as 20Hz) to transmitter, and then receiver utilizes Linux CSI Tool to drive Obtain CSI information from the response bag of signal transmitter, tester should be configured to systematic parameter first, including ICMP bag The corresponding informations such as transmission rate, transmitter IP address argument.After the completion of deployed with devices, tester gathers indoor someone respectively With data during no one, and carry out labelling someone or no one, the situation that someone walks about needs to gather the data of various speed of walking, The collection 2-3 minute of every group of data.System will be calculated one using these data according to the step in off-line phase Individual suitable hidden Markov model.
In on-line stage, transmitter and receiver position is constant, and system opens on-line checking function, and receiver is still pressed Frequency according to off-line phase launches ICMP bag to transmitter, and obtains channel information from network interface card, and system is according to on-line stage Step using the probability calculating someone and no one from the calculated hidden Markov model of off-line phase, when the probability of someone It is judged as when bigger that someone invades, when the probability of no one is bigger, be judged as no one.

Claims (6)

1. a kind of indoor passive intrusion detection method of fine granularity based on WLAN it is characterised in that:Including on-line stage with offline In the stage, on-line stage includes step 1-5, off-line phase include step 1,2,3,6:
Step 1:Data is launched by transmitter, signal is propagated in monitored area, and by receiver receiving data;
Step 2:Receiver first in real time using the data transfer receiving to central server as training data, server is real-time Extract channel condition information, the variance calculating sliding window sub-carriers amplitude variance is as signal characteristic;
Step 3:One group of threshold value is estimated according to signal characteristic, according to this group threshold value, signal characteristic is divided into not at the same level in off-line phase Not, using this rank as final eigenvalue;Directly eigenvalue is gone out using this group threshold calculations in on-line stage;
Step 4:Count the number of each level characteristics under someone and no one's state respectively, divided by training data window sum, obtain The probability arriving is as Initial Interest Confusion probability, and random initializtion state transition probability;
Step 5:Calculate confusion matrix and state-transition matrix using the Baum-Welch algorithm in HMM;
Step 6:Calculate the probability of hidden state using the Viterbi algorithm in HMM in real time, thus estimating ring In border, whether someone invades.
2. a kind of indoor passive intrusion detection method of fine granularity based on WLAN according to claim 1 it is characterised in that: In step 1, receiver and server can be same equipment, and this equipment is responsible for receiving data and processing data simultaneously.
3. a kind of indoor passive intrusion detection method of fine granularity based on WLAN according to claim 1 it is characterised in that: In step 2, training data includes the data gathering when someone in environment walks about with nobody, and the data that someone walks about includes walking Dynamic speed is fast, slow with very slow three kinds of situations, and have corresponding mark.
4. a kind of indoor passive intrusion detection method of fine granularity based on WLAN according to claim 1 it is characterised in that: In step 2, the variance of sliding window sub-carriers amplitude variance refers to first respectively size be carried for height every in the sliding window of n Amplitude | H | of ripple=[| Hk|,|Hk+1|,...,|Hk+n-1|] calculate its variance Vw=[v1,v2,...,v30]T, then to the side obtaining Difference vector calculates variance V=var (Vw).
5. a kind of indoor passive intrusion detection method of fine granularity based on WLAN according to claim 1 it is characterised in that: In step 3, the number of this group threshold value and size are by repeatedly repeatedly testing, and according to Detection results, select one group of effect best Threshold value, signal characteristic is classified by threshold value, rank number generally 4 to 7, and this rank is as final eigenvalue.
6. a kind of indoor passive intrusion detection method of fine granularity based on WLAN according to claim 1 it is characterised in that: In step 4, in monitoring of environmental whether someone as the hidden state of HMM, eigenvalue is as the explicit shape of model State.
CN201610810891.6A 2016-09-08 2016-09-08 Fine-grained indoor passive intrusion detection method based on WLAN Active CN106411433B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610810891.6A CN106411433B (en) 2016-09-08 2016-09-08 Fine-grained indoor passive intrusion detection method based on WLAN

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610810891.6A CN106411433B (en) 2016-09-08 2016-09-08 Fine-grained indoor passive intrusion detection method based on WLAN

Publications (2)

Publication Number Publication Date
CN106411433A true CN106411433A (en) 2017-02-15
CN106411433B CN106411433B (en) 2019-12-06

Family

ID=57999413

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610810891.6A Active CN106411433B (en) 2016-09-08 2016-09-08 Fine-grained indoor passive intrusion detection method based on WLAN

Country Status (1)

Country Link
CN (1) CN106411433B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107025751A (en) * 2017-03-10 2017-08-08 深圳大学 The method and its system of indoor condition of a fire Detection And Warning based on transmission of wireless signals
CN107154088A (en) * 2017-03-29 2017-09-12 西安电子科技大学 Activity personnel amount method of estimation based on channel condition information
CN107818663A (en) * 2017-09-18 2018-03-20 深圳大学 A kind of indoor intelligent safety protection method, system and medium based on WiFi networkings
CN109409216A (en) * 2018-09-18 2019-03-01 哈尔滨工程大学 Speed adaptive indoor human body detection method based on subcarrier dynamic select
CN109658655A (en) * 2019-01-15 2019-04-19 哈尔滨工程大学 A kind of passive intrusion detection method in interior based on wireless signal
CN112869734A (en) * 2021-01-11 2021-06-01 乐鑫信息科技(上海)股份有限公司 Wi-Fi human body detection method and intelligent device
CN113723221A (en) * 2021-08-11 2021-11-30 西安交通大学 Indoor behavior real-time identification method and system based on WiFi channel state information

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8694274B2 (en) * 2008-03-18 2014-04-08 Koninklijke Philips N.V. Distributed spectrum sensing
CN104469942A (en) * 2014-12-24 2015-03-25 福建师范大学 Indoor positioning method based on hidden Markov model
CN104883732A (en) * 2015-04-14 2015-09-02 哈尔滨工程大学 Enhanced indoor passive human body location method
CN104951757A (en) * 2015-06-10 2015-09-30 南京大学 Action detecting and identifying method based on radio signals

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8694274B2 (en) * 2008-03-18 2014-04-08 Koninklijke Philips N.V. Distributed spectrum sensing
CN104469942A (en) * 2014-12-24 2015-03-25 福建师范大学 Indoor positioning method based on hidden Markov model
CN104883732A (en) * 2015-04-14 2015-09-02 哈尔滨工程大学 Enhanced indoor passive human body location method
CN104951757A (en) * 2015-06-10 2015-09-30 南京大学 Action detecting and identifying method based on radio signals

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
霍世敏: ""基于Wi-Fi的室内非法入侵检测识别算法研究"", 《中国优秀硕士学位论文全文数据库》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107025751A (en) * 2017-03-10 2017-08-08 深圳大学 The method and its system of indoor condition of a fire Detection And Warning based on transmission of wireless signals
CN107025751B (en) * 2017-03-10 2018-05-08 深圳大学 The method and its system of indoor fire behavior Detection And Warning based on wireless signal transmission
CN107154088A (en) * 2017-03-29 2017-09-12 西安电子科技大学 Activity personnel amount method of estimation based on channel condition information
CN107818663A (en) * 2017-09-18 2018-03-20 深圳大学 A kind of indoor intelligent safety protection method, system and medium based on WiFi networkings
CN107818663B (en) * 2017-09-18 2020-02-18 深圳大学 Indoor intelligent security method, system and medium based on WiFi networking
CN109409216A (en) * 2018-09-18 2019-03-01 哈尔滨工程大学 Speed adaptive indoor human body detection method based on subcarrier dynamic select
CN109409216B (en) * 2018-09-18 2022-04-05 哈尔滨工程大学 Speed self-adaptive indoor human body detection method based on subcarrier dynamic selection
CN109658655A (en) * 2019-01-15 2019-04-19 哈尔滨工程大学 A kind of passive intrusion detection method in interior based on wireless signal
CN112869734A (en) * 2021-01-11 2021-06-01 乐鑫信息科技(上海)股份有限公司 Wi-Fi human body detection method and intelligent device
CN113723221A (en) * 2021-08-11 2021-11-30 西安交通大学 Indoor behavior real-time identification method and system based on WiFi channel state information
CN113723221B (en) * 2021-08-11 2023-09-08 西安交通大学 Indoor behavior real-time identification method and system based on WiFi channel state information

Also Published As

Publication number Publication date
CN106411433B (en) 2019-12-06

Similar Documents

Publication Publication Date Title
CN106411433A (en) WLAN-based fine-grained indoor passive intrusion detection method
CN104502982B (en) Indoor passive human-body detection method with free checking of fine granularity
CN103596266B (en) A kind of human testing and method, the apparatus and system of positioning
Choi et al. Deep learning based NLOS identification with commodity WLAN devices
CN109672485B (en) Indoor personnel real-time invasion and movement speed detection method based on channel state information
CN108038419B (en) Wi-Fi-based indoor personnel passive detection method
CN104883732B (en) A kind of enhanced indoor passive passive human body localization method
CN110475221B (en) Personnel action identification and position estimation method based on channel state information
CN102883360B (en) A kind of method and system of the passive user's detection of indoor wireless omnidirectional
WO2018133264A1 (en) Indoor automatic human body positioning detection method and system
CN109151707B (en) Sight distance/non-sight distance path identification method in moving state
Chabbar et al. Indoor localization using Wi-Fi method based on Fingerprinting Technique
CN105158727A (en) Enhanced indoor passive human body positioning method
CN109698724A (en) Intrusion detection method, device, equipment and storage medium
CN105163382A (en) Indoor region location optimization method and system
Cai et al. Self-deployable indoor localization with acoustic-enabled IoT devices exploiting participatory sensing
CN109347579A (en) A kind of Weak Signal Detection Method to decline under condition of uncertainty in wireless channel
CN104486833A (en) Indoor radio tomography imaging enhancement method capable of deleting interfering link based on motion prediction
Li et al. An indoor positioning algorithm based on RSSI real-time correction
CN105911520A (en) Moving object-reflected wireless signal identifying method
CN104467991B (en) A kind of passive personnel's detection method and system based on WiFi physical layer informations
CN107911863B (en) A method of the position malice AP is determined based on simple gesture
CN109151724B (en) Line-of-sight/non-line-of-sight path identification method based on channel impulse response energy distribution
CN102983956B (en) Moving speed estimation method for terminal and base station
Pirzada et al. WLAN location fingerprinting technique for device-free indoor localization system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant