CN106788961A - A kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information - Google Patents

A kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information Download PDF

Info

Publication number
CN106788961A
CN106788961A CN201611142768.8A CN201611142768A CN106788961A CN 106788961 A CN106788961 A CN 106788961A CN 201611142768 A CN201611142768 A CN 201611142768A CN 106788961 A CN106788961 A CN 106788961A
Authority
CN
China
Prior art keywords
matrix
positional information
transmitting terminal
lie
orthogonal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611142768.8A
Other languages
Chinese (zh)
Other versions
CN106788961B (en
Inventor
王艺儒
张琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National Sun Yat Sen University
Original Assignee
National Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Sun Yat Sen University filed Critical National Sun Yat Sen University
Priority to CN201611142768.8A priority Critical patent/CN106788961B/en
Publication of CN106788961A publication Critical patent/CN106788961A/en
Application granted granted Critical
Publication of CN106788961B publication Critical patent/CN106788961B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/11Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
    • H04B10/114Indoor or close-range type systems
    • H04B10/116Visible light communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • H04K1/04Secret communication by frequency scrambling, i.e. by transposing or inverting parts of the frequency band or by inverting the whole band

Abstract

The present invention provides a kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information, the positional information of validated user is known due to transmitting terminal and receiving terminal, the initial value of the chaos sequence for shifting is determined by the positional information of validated user, and the selection mode of initial value is random and non-coordinating so that listener-in is difficult to the acquisition of information for recovering to obtain.Orthogonal Chaotic Scrambling scheme based on positional information proposed by the present invention does not need transmitting terminal to know the positional information of listener-in, not needing special control channel carries out cipher key delivery, and does not require that the channel gain matrix of listener-in is different from the channel gain matrix of validated user.The present invention improves its reliability, security and the practicality of visible light communication system.

Description

A kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information
Technical field
The present invention relates to MIMO visible light communication systems field, more particularly, to a kind of Gao An based on positional information Full property Orthogonal Decomposition Chaotic Scrambling method.
Background technology
In traditional wireless communication field, safety of physical layer is realized by using the specific characteristic of transmission information.Will The channel condition information of these features such as validated user is set to key, can then be carried out by the perturbation technique that cooperates during without key It is artificial plus make an uproar, beam forming or coefficient weighting.These technologies are also progressively studied and are applied to VISIBLE LIGHT SYSTEM.Carried existing In the scheme of the communication security based on MIMO VISIBLE LIGHT SYSTEMs high, being used while close-to zero beam forming and artificial plus method for de-noising can It is zero with the signal to noise ratio for forcing listener-in, and these noises do not produce any interference to the receive information of validated user.But The program requirement transmitting terminal know eavesdropping user accurate location, using when have limitation.
Separately there is the scheme that three kinds of Scrambling Matrix, secret communication region, cryptochannel etc. is applied to MIMO VISIBLE LIGHT SYSTEMs. Wherein, Scrambling Matrix scheme application random number matrix scramble sends information, but this scheme is difficult to realize in practice, transmitting terminal Arrange this matrix with validated user more difficult;Secret communication zone scheme according to the characteristic of indoor visible light communication, by legal use The channel condition inverse of a matrix arranged in matrix at family is Scrambling Matrix, but is had the disadvantage once listener-in closes on authorized user position, i.e., When similar to validated user channel condition, this encryption method can easily be stolen hearer's acquisition.Cryptochannel scheme is by validated user The channel condition of the certain point in the communication zone of place is set as Scrambling Matrix, is obtained when now listener-in closes on validated user position The possibility for obtaining the security scheme has reduced, but to realize that validated user knows that this matrix is still present in advance in practical operation Difficult.
In sum, it is existing improve based on MIMO VISIBLE LIGHT SYSTEMs communication security scheme in, close-to zero beam into Shape technology has no effect to the data receiver of validated user, but requires that transmitting terminal knows the accurate location of listener-in, There is larger limitation in the application;Scrambling Matrix scheme is not required to predict listener-in position or channel status, but existing The scheme for generating Scrambling Matrix still has following difficulty in actual applications:The randomness of matrix is not easy to close in random scrambling scheme Method user obtains the matrix, and the scrambled scheme based on certain point channel gain matrix cannot be close with validated user position in listener-in When keep communication security.
The content of the invention
The present invention is to overcome at least one defect described in above-mentioned prior art, there is provided a kind of Gao An based on positional information Full property Orthogonal Decomposition Chaotic Scrambling method, improves its reliability, security and practicality.
In order to solve the above technical problems, technical scheme is as follows:
A kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information, comprises the following steps:
S1:Structure is the MIMO visible light communication systems of n × n, and transmitting terminal includes n LED array, and LED array is used for doing Illumination carries out data transmission simultaneously, and receiving terminal is made up of n photodetector, and luminous power is converted to electric current by photodetector;
S2:The private location information design positional information embeded matrix such as communication angle and distance based on validated user (Location Information Embed, LIE), inserts the incidence angle of validated user in positional information embeded matrixHair The angle of departure φ and transmitting terminal of sending end are with receiving terminal apart from d positional informations;
S3:Because positional information embeded matrix and channel gain matrix have correlation, using the shifting based on chaos sequence Bit matrix is staggeredly obtained the Chaotic Scrambling matrix (Chaotic based on positional information to the element in the embeded matrix of position Scrambling with Location Information Embed, CS-LIE);
S4:By based on positional information Chaotic Scrambling matrix be orthogonalized decomposition (Orthogonal Factorized, OF), orthogonal Scrambling Matrix is obtained;
S5:Line shuffle to transmission information is entered using orthogonal Scrambling Matrix and is transmitted.
In a kind of preferred scheme, in step S1, when structure is the MIMO visible light communication systems of n × n, in transmitting terminal Using direct intensity modulation (Intensity Modulation, IM) method, directly controlled by LED array with data signal Electric current and then the luminous power of control transmitting terminal output;Visible light communication system uses non-return-to-zero on-off keying (Non-Return- To-Zero On-Off Keying, NRZ-OOK) modulation system, realize it is relatively simple, LED array open represent 1, close table Show 0;Because the power output of LED array can not be negative value, direct current biasing must be added during transmitting terminal sending signal;Connecing Receiving end, using the method for direct detection (Direct Detection, DD), the luminous power that will be detected is converted directly into electric current.
In a kind of preferred scheme, in step S2, positional information embeded matrix SLIEIt is expressed as:
⊙ represents Adama product in formula,The incidence angle of validated user is represented, Ψ represents the incident angular moment of validated user Battle array, φ represents the angle of departure of transmitting terminal, and Φ represents the angle of departure matrix of transmitting terminal, and d represents the distance of transmitting terminal and receiving terminal, D Represent the distance matrix of transmitting terminal and receiving terminal;I represents the sequence number of transmitting terminal LED array, and j represents the sequence number of receiving terminal, in formula (·)i,jThe element of the i-th row of representing matrix jth row, wherein 1≤i, j≤n.
In a kind of preferred scheme, in step S3, following steps are specifically included:
S3.1:Matrix SLIEBe converted to n2× 1 column vector S1, transfer process is expressed as follows:
(S1)(i-1)×n+j=(SLIE)i,j
S3.2:One shift matrix M is generated by chaos sequence, to column vector S1Shifted, the row after being shifted Vector representation is as follows:
S2=M × S1
S3.3:By after Chaotic Scrambling, by vectorial S2Obtain a matrix S of n × n3It is as follows:
(S3)i,j=(S2)(i-1)×n+j
In a kind of preferred scheme, matrix M is determined by chaos sequence, and derivation mode is expressed as below:
CMS=M × C
M=fS(CMS(1~n2) [C (1~n2)]-1)
In formula, C is represented by arranging the chaos sequence that mapping mode is produced, CMSThe numeral in chaos sequence C is pressed in expression The sequence obtained after ascending order sequence,fSIt is such as minor function:
The selection mode of chaos sequence C initial values is as follows:In order that the element in validated user Distance matrix D meets chaos sequence Row initial value need to be in the constraints of interval (0,1), with the maximum d in matrix DmaxWith minimum value dminSum point removes matrix D It is as follows:
In formulaRepresent that point is removed, chaos sequence C initial values are from matrix SUNElement in randomly select.
In a kind of preferred scheme, in step S4, following steps are specifically included:
Using the orthogonal non-negative matrix factorization method split-matrix S of iteration3, obtain nearly orthogonal Chaotic Scrambling matrix and Weaken matrix S3Correlation and mimo channel between;K represents total iterations,Represent basic matrix,Presentation code matrix, and use U0、V0U is represented respectivelyK、VKInitial value, be calculated as below:
U0=HT
V0=HT
H is channel gain matrix, () in formulaTRepresenting matrix transposition operator, then k-th Iterative Matrix, i.e. Uk、VkIt is logical Cross iteration and obtain as follows:
By iteration, S3S can be approximately decomposed into3≈UKVK, and it is as follows to obtain OFCS-LIE matrixes:
SOFCS-LIE=VK
Iteration total degree K is determined by quadrature error ε, can be calculated as below:
I represents the unit matrix of n × n in formula;Therefore, the S for obtainingOFCS-LIEIt is nearly orthogonal, i.e.,:
Compared with prior art, the beneficial effect of technical solution of the present invention is:The present invention provides a kind of based on positional information High security Orthogonal Decomposition Chaotic Scrambling method, the positional information of validated user is known due to transmitting terminal and receiving terminal, use Determined by the positional information of validated user in the initial value of the chaos sequence of displacement, and the selection mode of initial value is random and non-association Adjust so that listener-in is difficult to the acquisition of information for recovering to obtain.Orthogonal Chaotic Scrambling based on positional information proposed by the present invention Scheme does not need transmitting terminal to know the positional information of listener-in, it is not necessary to which special control channel carries out cipher key delivery, and not It is required that the channel gain matrix of listener-in is different from the channel gain matrix of validated user.The present invention improves visible light communication system Its reliability, security and the practicality united.
Brief description of the drawings
Fig. 1:4 × 4 MIMO visible light communication system schematic diagrames.
Fig. 2:Add 4 × 4 MIMO visible light communication system block diagrams of scrambled scheme.
Fig. 3:Matrix SOFCS-LIEQuadrature error figure.
Fig. 4:Application matrix SOFCS-LIEMIMO VISIBLE LIGHT SYSTEM BER Simulation figures.
Fig. 5:Not using the MIMO-VLC error rate of system performance comparison figures after scrambled scheme and application scrambled scheme.
Fig. 6:Using the information leakage comparison diagram with the system for not applying scrambled scheme.
Fig. 7:Using the secrecy capacity comparison diagram with the system for not applying scrambled scheme.
Specific embodiment
Technical scheme is described further with reference to the accompanying drawings and examples.
Embodiment 1
Without loss of generality, focus of the invention is n × nMIMO visible light communication systems.N LED array is used for doing photograph It is bright while carrying out data transmission.Receiver user is made up of n photodetector, and luminous power is converted to electricity by photodetector Stream.LED sends four groups of incoherent data simultaneously as transmitting terminal.In receiving terminal, because all data are all in the same time It is interior to be sent, so the signal for receiving is the algebraical sum of all sending signals.Receiving terminal is by estimating channel gain square Battle array H determines the luminous power and demodulated signal for receiving.It is simplified model, provides 4 × 4MIMO visible light communication systems schematic diagram such as Shown in Fig. 1.
In transmitting terminal, we use direct intensity modulation (Intensity Modulation, IM) method, use data signal The luminous power that directly control is exported by the electric current and then control transmitting terminal of LED.Visible light communication system in the present invention is used The modulation system of non-return-to-zero on-off keying (Non-Return-to-Zero On-Off Keying, NRZ-OOK), realizes more letter Single, LED is opened and is represented " 1 ", is closed and is represented " 0 ".Because the power output of LED can not be negative value, transmitting terminal sending signal Shi Bixu adds direct current biasing.In receiving terminal, we will be visited using the method for direct detection (Direct Detection, DD) The luminous power for measuring is converted directly into electric current.
Demodulated by Photoelectric Detection and OOK, the signal that user's receiving terminal is received can be expressed as followsin:
Y=HX+N (1)
Y (n × 1) is the signal for receiving in formula, the signal y received by n photodetector of reception end subscriberi(1 ≤ i≤n) composition, X (n × 1) is transmission signal, the signal x sent by n transmitting terminalj(1≤j≤n) is constituted, and H (n × n) is Channel gain matrix, by j-th transmitting terminal to i-th channel gain coefficient h of receiving terminalijComposition.N (n × 1) is in channel Zero-mean Gaussian noise.
There are two kinds of links in VLC channels, one kind is direct-injection type line of sight link, another kind is the diffusion based on metope reflection Link.Because the signal propagated by line of sight link is more much bigger than the signal power by diffusion link propagation, so we are only Consider line-of-sight propagation.Therefore the channel gain coefficient h between j-th transmitting terminal and i-th receiving terminalijIncrease equal to direct current channel Benefit, constitutes the i-th row jth row in channel gain matrix, is expressed as below:
In formula, AdetRepresent the effective area of photodiode detector, dijRepresent that j-th transmitting terminal connects for i-th to user The distance of receiving end, θijIt is j-th transmitting terminal to the angle of departure of i-th receiving terminal of user,It is j-th transmitting terminal to user i-th The incidence angle of individual receiving terminal,It is receiver field of view,It is Lambertian radiation coefficient, whereinIt is transmitting Half-power angle,It is light cumulative gain, is defined as follows:
Wherein, n is the refractive index of light concentrator.
By be can be seen that in Fig. 1 due to the broadcast characteristic of light beam, when listener-in and validated user are located at same light area When, system has the danger for being ravesdropping or attacking.Transmission information is made by scramble, the output letter after scramble by application Scrambling Matrix S Breath adds direct current biasing, and by the n LED array of intensity modulatedSend.With 4 × 4 MIMO visible rays As a example by communication system, system block diagram is as shown in Figure 2.
The signal that receiving terminal is received can be represented as:
Y=HSX+N (4)
It is assumed that matrix S is sent to validated user and validated user by special control channel can be derived from exactly Oneself channel condition information, by descrambling, the information that receiving terminal is recovered can be represented as
Xr=S-1H-1Y=X+S-1H-1N (5)
In order that n × nMIMO-VLC systems realize more preferable security and reliability energy, present invention design one with it is legal The related position embeded matrix of customer position information, inserts the incidence angle of validated user in a matrixThe angle of departure φ of transmitting terminal And transmitting terminal and receiving terminal apart from positional informations such as d.Constituted with the Adama product of the positional information of validated user first Matrix SLIE
⊙ represents Adama product in formula.
Matrix SLIEBe converted to n2× 1 column vector S1, transfer process is expressed as follows:
(S1)(i-1)×n+j=(SLIE)i,j (7)
In formula ()i,jThe element of the i-th row of representing matrix jth row, wherein 1≤i, j≤n.
One shift matrix M is generated by chaos sequence, to column vector S1Shifted, the column vector S after being shifted2 (n2× 1) be expressed as follows:
S2=M × S1 (8)
The generation process of chaos shift matrix M is described below, matrix M is determined that derivation mode is expressed as below by chaos sequence:
CMS=M × C (9)
M=fS(CMS(1~n2) [C (1~n2)]-1) (10)
In formula, C is represented by arranging the chaos sequence that mapping mode is produced, CMSThe numeral in chaos sequence C is pressed in expression The sequence obtained after ascending order sequence,fSIt is such as minor function:
The selection mode of chaos sequence C initial values is as follows:In order that the element in validated user Distance matrix D meets chaos sequence Row initial value need to be in the constraints of interval (0,1), and it is as follows to remove matrix D with the maximum in matrix D and minimum value sum point:
In formulaRepresent that point is removed.
Then chaos sequence C initial values are from matrix SUNElement in randomly select.
By after Chaotic Scrambling, by vectorial S2A matrix S of n × n can be obtained3It is as follows:
(S3)i,j=(S2)(i-1)×n+j (13)
Then the orthogonal non-negative matrix factorization method split-matrix S of iteration is applied3, obtain the Chaotic Scrambling matrix of nearly orthogonal And weaken matrix S3Correlation and mimo channel between.K represents total iterations,Represent basic matrix,Presentation code matrix, and use U0、V0U is represented respectivelyK、VKInitial value, can be calculated as below:
U0=HT (14)
V0=HT (15)
H is channel gain matrix, () in formulaTRepresenting matrix transposition operator.Then k-th Iterative Matrix, i.e. Uk、VkCan Obtain as follows with by iteration:
By iteration, S3S can be approximately decomposed into3≈UKVK, and it is as follows to obtain OFCS-LIE matrixes:
SOFCS-LIE=VK (17)
Iteration total degree K is determined by quadrature error ε, can be calculated as below:
I represents the unit matrix of n × n in formula.
Therefore, according to the S for obtainingOFCS-LIEIt is nearly orthogonal, i.e.,:
Matrix SOFCS-LIEApplication the reliability of system and security is enhanced because matrix SOFCS-LIEAnd MIMO Correlation between channel is weakened, and approximately uncorrelated to raw information by the data of scramble, therefore improves information biography Defeated security.
Following analysis matrix SOFCS-LIEOrthogonality.Due to UKRule of iteration it is identical with standard NMF rule of iteration, can Obtain:
UKVK-S3=0 (20c)
In formula ()i,jThe element of the i-th row of representing matrix jth row, wherein 1≤i, j≤n.
According to formula (20) and VKRule of iteration has:
Therefore, matrix VK, i.e. matrix SOFCS-LIEIt is nearly orthogonal, it was demonstrated that matrix SOFCS-LIEAnd mimo channel between Correlation is weakened really.
It is as previously mentioned, transmitting terminal is in matrix SUNThe initial value of middle random selection chaos sequence.In order to the value that will be chosen sends To receiving terminal and ensure safe transmission, we constitute a cipher key matrix with the binary numeral of the value being selected, then use matrix SUNIn another value generation chaos shift matrix by cipher key matrix scramble.Then transmitting terminal is continuously transmitted and uses different Chaotic Scramblings Cipher key matrix after matrix scrambling.Because transmitting terminal and validated user can obtain the Distance matrix D of validated user, validated user The cipher key matrix by scramble for receiving can be gone to descramble with all possible Chaotic Scrambling matrix, and when validated user have selected With transmitting terminal identical initial value, the security of transmission is ensured that.
For example, in 4 × 4 MIMO visible light communication systems, if transmitting terminal selection matrix SUNIn (1,2nd) individual unit Element, then can obtain as follows by the cipher key matrix that represents of binary numeral of (1,2):
Then, it is identical with formula (7) (8) (13), with from matrix SUNIn randomly select different initial values to matrix K1Carry out Scramble.Transmitting terminal continuously transmits the cipher key matrix after Chaotic Scrambling.Because listener-in does not know the selection mode of random jump, institute So that when transmitting terminal and validated user select identical chaos shift matrix, safe transmission is ensured that.
For the security of quantization system, the present invention derives the expression of the information leakage that listener-in obtains in systems Formula.Assuming that transmitting terminal " 0 ", " 1 " be etc. it is general occur, the information X that raw information X and listener-in recoverrEBetween mutual information Can be calculated as below:
I(XrE;X)
=Hen(XrE)-Hen(XrE|X)
=1+Pelog2Pe+(1-Pe)log2(1-Pe) (23)
H in formulaenRepresent comentropy, PeRepresent the bit error rate of listener-in.
Therefore, information leakage can be calculated as below by mutual information I:
L=I (XrE;X) (24)
Then, derive application it is proposed that OFCS-LIE schemes VLC broadcast channels in secrecy capacity it is as follows:
C=max [I (X;XrB)-I(X;XrE)]
≥Hen(XrB)-Hen(XrB|X)-(Hen(XrE)-Hen(XrE|X))
=Pblog2Pb+(1-Pb)log2(1-Pb)-Pelog2Pe-(1-Pe)log2(1-Pe) (25)
X in formularBRepresent the information that validated user is received, PbRepresent the bit error rate of listener-in.
Based on more than analyze and describe, we to apply OFCS-LIE schemes 4 × 4 MIMO VISIBLE LIGHT SYSTEMs can Emulated by property and security.Analogue system is by being distributed in four LED arrays of overhead room and receiver plane Four receivers composition of user.It is assumed that room is closed, and only by four LED arrays offer illuminations.Indoor VLC Simulation parameter is given by table 1.
Table 1
First, matrix S proposed by the present invention is emulatedOFCS-LIEQuadrature error, as shown in Figure 3.As can be seen that with iteration The increase quadrature error of number of times is constantly reduced.By more than 200 times iteration, the curve of quadrature error becomes flat and is less than 0.25, it was demonstrated that matrix SOFCS-LIEOrthogonality.
Next, we simulate application matrix SOFCS-LIE4 × 4 MIMO VISIBLE LIGHT SYSTEMs bit error rate performance, see figure 4.As can be seen that OFCS-LIE schemes can improve the security of MIMO visible light communication systems, only in position (3.4, 0.8) bit error rate of validated user is 0, is obtained in that correct transmission information, but the listener-in in other positions does not know OFCS-LIE schemes, its bit error rate is 0.5 or so, it is impossible to recover original transmitted information.
Next we compare the not MIMO visible light communication systems of application Scrambling Matrix and apply existing document respectively The random scrambling matrix of proposition, matrix S proposed by the present inventionOFCS-LIEMIMO visible light communication systems bit error rate performance.From As can be seen that in the system for not applying Scrambling Matrix, listener-in can recover transmission letter with low error rate easily in Fig. 5 Breath.On the contrary, in the system for applying Scrambling Matrix, the bit error rate of listener-in is very high, it is impossible to obtain correct transmission information. It is noted that applying matrix SOFCS-LIESystem in, the bit error rate of validated user is less than in the system of application random scrambling matrix The bit error rate of validated user, and it is approximately the same with the bit error rate for the validated user in the system using scrambled scheme.Because OFCS-LIE schemes further increase the randomness of scramble while correlation between reducing component of signal.
The security of MIMO-VLC systems is weighed with information leakage.Whether Fig. 6 gives the letter for applying scrambled scheme system Breath leakage contrast.It can be seen that not using scrambled scheme system information leakage apparently higher than application scrambled scheme The information leakage of system.In addition, being less than application random scrambling matrix using the information leakage of the system of OFCS-LIE schemes The information leakage of system.
The security of MIMO-VLC systems is weighed with secrecy capacity.Whether Fig. 7 gives the guarantor for applying scrambled scheme system Close capacity comparison.It can be seen from figure 7 that the secrecy capacity of the system of application scrambled scheme is not significantly lower than application scrambled scheme The secrecy capacity of system.In addition, being higher than application random scrambling matrix using the secrecy capacity of the system of OFCS-LIE schemes The secrecy capacity of system.
The present invention proposes the safety of physical layer that a kind of OFCS-LIE schemes improve MIMO VISIBLE LIGHT SYSTEMs.Propose Be inserted into LIE matrixes for the positional information of validated user, including transmission angle and distance by OFCS-LIE schemes.Then chaos sequence is used Row are interleaved and shift to LIE matrixes, and the initial value of chaos sequence is randomly chosen from the distance matrix of validated user.Connect , the CS-LIE matrixes to obtaining carry out orthogonal Non-negative Matrix Factorization to realize orthogonality and randomness.In OFCS-LIE schemes In, to the transmission means of key application non-coordinating so that the letter that validated user can be according to the positional information of oneself to receiving Breath is descrambled, but listener-in does not know the positional information of OFCS-LIE schemes and validated user, it is impossible to recovered original Transmission information.The present invention is emulated in 4 × 4 MIMO VISIBLE LIGHT SYSTEMs, as a result shows the OFCS-LIE schemes ratio of proposition The random scrambling matrix performance that existing document is proposed more preferably, i.e., can realize more preferable error code using the system of OFCS-LIE schemes The security of rate performance and Geng Gao.It is worth noting that, not requiring to send using the MIMO VISIBLE LIGHT SYSTEMs of OFCS-LIE schemes The position of listener-in is known at end, and position of the listener-in not close to validated user is not required yet, believes without the need for extra control Transmit key in road.Therefore it is proposed that OFCS-LIE schemes can provide the security that can be put into practice for MIMO VISIBLE LIGHT SYSTEMs.

Claims (6)

1. a kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information, it is characterised in that comprise the following steps:
S1:Structure is the MIMO visual communication systems of n × n, and transmitting terminal includes n LED array, and LED array is used for doing illumination together When carry out data transmission, receiving terminal is made up of n photodetector, and luminous power is converted to electric current by photodetector;
S2:The private location information design positional information embeded matrix such as communication angle and distance based on validated user, in position The incidence angle of validated user is inserted in information embeded matrixThe angle of departure φ and transmitting terminal of transmitting terminal are with receiving terminal apart from d Positional information;
S3:The element in the embeded matrix of position is staggeredly obtained using the shift matrix based on chaos sequence believing based on position The Chaotic Scrambling matrix of breath;
S4:Chaotic Scrambling matrix based on positional information is orthogonalized decomposition, orthogonal Scrambling Matrix is obtained;
S5:Line shuffle to transmission information is entered using orthogonal Scrambling Matrix and is transmitted.
2. the high security Orthogonal Decomposition Chaotic Scrambling method based on positional information according to claim 1, its feature exists In, in step S1, when structure is the MIMO visual communication systems of n × n, direct intensity modulation method is used in transmitting terminal, use number Word signal directly controls the electric current by LED array and then controls the luminous power of transmitting terminal output;Visible light communication system is used The modulation system of non-return-to-zero on-off keying, LED array is opened and represents 1, is closed and is represented 0;Because the power output of LED array can not It is negative value, so direct current biasing must be added during transmitting terminal sending signal;In receiving terminal, using the method for direct detection, will visit The luminous power for measuring is converted directly into electric current.
3. the high security Orthogonal Decomposition Chaotic Scrambling method based on positional information according to claim 1, its feature exists In, in step S2, positional information embeded matrix SLIEIt is expressed as:
⊙ represents Adama product in formula,The incidence angle of validated user is represented, Ψ represents the incidence angle matrix of validated user, φ The angle of departure of transmitting terminal is represented, Φ represents the angle of departure matrix of transmitting terminal, and d represents the distance of transmitting terminal and receiving terminal, and D represents hair The distance matrix of sending end and receiving terminal;I represents the sequence number of transmitting terminal LED array, and j represents the sequence number of receiving terminal, in formula ()i,j The element of the i-th row of representing matrix jth row, wherein 1≤i, j≤n.
4. the high security Orthogonal Decomposition Chaotic Scrambling method based on positional information according to claim 3, its feature exists In in step S3, specifically including following steps:
S3.1:Matrix SLIEBe converted to n2× 1 column vector S1, transfer process is expressed as follows:
(S1)(i-1)×n+j=(SLIE)i,j
S3.2:One shift matrix M is generated by chaos sequence, to arranging to S1Shifted, the column vector after being shifted is represented It is as follows:
S2=M × S1
S3.3:By after Chaotic Scrambling, by vectorial S2Obtain a matrix S of n × n3It is as follows:
(S3)i,j=(S2)(i-1)×n+j
5. the high security Orthogonal Decomposition Chaotic Scrambling method based on positional information according to claim 4, its feature exists In matrix M is determined by chaos sequence, and derivation mode is expressed as below:
CMS=M × C
M=fS(CMS(1~n2) [C (1~n2)]-1)
In formula, C is represented by arranging the chaos sequence that mapping mode is produced, CMSRepresent and press by small numeral in chaos sequence C The sequence obtained after to big order sequence,fSIt is such as minor function:
The selection mode of chaos sequence C initial values is as follows:In order that at the beginning of the element in validated user Distance matrix D meets chaos sequence Value need to be in the constraints of interval (0,1), with the maximum d in matrix DmaxWith minimum value dminSum point is as follows except matrix D:
In formulaRepresent that point is removed, chaos sequence C initial values are from matrix SUNElement in randomly select.
6. the high security Orthogonal Decomposition Chaotic Scrambling method based on positional information according to claim 4, its feature exists In in step S4, specifically including following steps:
Using the orthogonal non-negative matrix factorization method split-matrix S of iteration3, obtain the Chaotic Scrambling matrix of nearly orthogonal and weaken Matrix S3Correlation and mimo channel between;K represents total iterations,Represent basic matrix, Presentation code matrix, and use U0、V0U is represented respectivelyK、VKInitial value, be calculated as below:
U0=HT
V0=HT
H is channel gain matrix, () in formulaTRepresenting matrix transposition operator, then k-th Iterative Matrix, i.e. Uk、VkBy repeatedly In generation, obtains as follows:
By iteration, S3S can be approximately decomposed into3≈UKVK, and it is as follows to obtain OFCS-LIE matrixes:
SOFCS-LIE=VK
Iteration total degree K is determined by quadrature error ε, can be calculated as below:
ϵ = | | S O F C S - L I E S O F C S - L I E T - I | |
I represents the unit matrix of n × n in formula;Therefore, the S for obtainingoFCS-LIEIt is nearly orthogonal, i.e.,:
S O F C S - L I E S O F C S - L I E T = I .
CN201611142768.8A 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information Active CN106788961B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611142768.8A CN106788961B (en) 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611142768.8A CN106788961B (en) 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information

Publications (2)

Publication Number Publication Date
CN106788961A true CN106788961A (en) 2017-05-31
CN106788961B CN106788961B (en) 2020-03-31

Family

ID=58876237

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611142768.8A Active CN106788961B (en) 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information

Country Status (1)

Country Link
CN (1) CN106788961B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109936699A (en) * 2017-12-19 2019-06-25 陕西外号信息技术有限公司 The safe determination method of optical label and system
CN110336667A (en) * 2019-07-26 2019-10-15 电子科技大学 A kind of communication physical layer encryption communication method and device based on pseudo-random sequence control
CN110380811A (en) * 2019-08-09 2019-10-25 山东大学 A kind of visible light safety communicating method based on Human disturbance technology
CN111404608A (en) * 2020-03-20 2020-07-10 深圳清华大学研究院 Visible light communication method
CN112953635A (en) * 2021-02-09 2021-06-11 新疆大学 Secret visible light wireless link construction method based on heterogeneous artificial noise source

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847251A (en) * 2010-06-13 2010-09-29 电子科技大学 Digital watermark embedding and extraction method based on chaos sequences
CN105429706A (en) * 2015-12-15 2016-03-23 广东顺德中山大学卡内基梅隆大学国际联合研究院 Chaos code division multiple access visible light communication system based on AES encrypted interweaving
CN105553552A (en) * 2015-12-21 2016-05-04 广东顺德中山大学卡内基梅隆大学国际联合研究院 Multi-user visible light communication method and system
CN105846946A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer safety transmission method based on subcarrier index modulation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847251A (en) * 2010-06-13 2010-09-29 电子科技大学 Digital watermark embedding and extraction method based on chaos sequences
CN105429706A (en) * 2015-12-15 2016-03-23 广东顺德中山大学卡内基梅隆大学国际联合研究院 Chaos code division multiple access visible light communication system based on AES encrypted interweaving
CN105553552A (en) * 2015-12-21 2016-05-04 广东顺德中山大学卡内基梅隆大学国际联合研究院 Multi-user visible light communication method and system
CN105846946A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer safety transmission method based on subcarrier index modulation

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HOA LE MINH,ET AL.: "Secured Communications-Zone Multiple Input", 《GLOBECOM 2014 WORKSHOP - OPTICAL WIRELESS COMMUNICATIONS》 *
HOA LE MINH,ET AL.: "Self-Correcting MIMO Visible Light Communications System Using Localization", 《IEEE ICC 2015 - WORKSHOP ON VISIBLE LIGHT COMMUNICATIONS AND NETWORKING (VLCN)》 *
丁颖睿: "室内可见光MIMO通信技术研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109936699A (en) * 2017-12-19 2019-06-25 陕西外号信息技术有限公司 The safe determination method of optical label and system
CN110336667A (en) * 2019-07-26 2019-10-15 电子科技大学 A kind of communication physical layer encryption communication method and device based on pseudo-random sequence control
CN110336667B (en) * 2019-07-26 2022-04-08 电子科技大学 Communication physical layer encryption communication method and device based on pseudo-random sequence control
CN110380811A (en) * 2019-08-09 2019-10-25 山东大学 A kind of visible light safety communicating method based on Human disturbance technology
CN110380811B (en) * 2019-08-09 2021-10-15 山东大学 Visible light safety communication method based on artificial interference technology
CN111404608A (en) * 2020-03-20 2020-07-10 深圳清华大学研究院 Visible light communication method
CN111404608B (en) * 2020-03-20 2021-07-23 深圳清华大学研究院 Visible light communication method
CN112953635A (en) * 2021-02-09 2021-06-11 新疆大学 Secret visible light wireless link construction method based on heterogeneous artificial noise source
CN112953635B (en) * 2021-02-09 2023-03-14 新疆大学 Secret visible light wireless link construction method based on heterogeneous artificial noise source

Also Published As

Publication number Publication date
CN106788961B (en) 2020-03-31

Similar Documents

Publication Publication Date Title
CN106788961A (en) A kind of high security Orthogonal Decomposition Chaotic Scrambling method based on positional information
CN103402200B (en) Key generation method based on radio channel characteristic in a kind of frequency division duplex system
CN106664194A (en) System and method for communication using orbital angular momentum with multiple layer overlay modulation
Gupta et al. Performance of MIMO modulation schemes with imaging receivers in visible light communication
CN105846946B (en) Safe transmission method of physical layer based on sub-carrier indices modulation
CN104378757A (en) Method for guaranteeing physical layer security in multi-relay multi-interference wiretapping network
CN108683443B (en) A kind of spatial modulation safe transmission method of physical layer based on kernel
CN106100710A (en) A kind of unconditional safety of physical layer cooperation transmission method based on interference alignment techniques
CN106161297A (en) In ofdm system, anti-pilot tone spoofing attack channel based on independent component analysis is estimated and recognition methods
Luo et al. Reconfigurable intelligent surface: Reflection design against passive eavesdropping
CN105577329A (en) Physical layer secure transmission method based on spatial modulation
CN106850021A (en) Radio communication safety of physical layer implementation method and device based on polarization precoding
CN107017960B (en) A kind of AWGN-wiretap channel anti-eavesdropping safeguard construction and its implementation based on polar code
WO2020024439A1 (en) Physical layer security enhancement method for free-space optical network
CN107332664A (en) A kind of hidden water sound communication technique of Double-protection mechanism
Xu et al. Multi‐colour LED specified bipolar colour shift keying scheme for visible light communications
Liu et al. A new eavesdropping-resilient framework for indoor visible light communication
Chen et al. A one-time pad encryption scheme based on efficient physical-layer secret key generation for intelligent IoT system
El-Meadawy et al. Efficient and secure bit-level chaos security algorithm for orbital angular momentum modulation in free-space optical communications
CN105429706B (en) The chaotic ant group algorithm visible light communication system to be interweaved based on AES encryption
CN106102049A (en) A kind of safe transmission message approach utilizing the characteristic of channel
CN106789027A (en) It is a kind of that uniformity confirmation method and system are carried out to key using unconditional security transmission
Mousa et al. Investigation of data encryption impact on broadcasting visible light communications
KR102002497B1 (en) Multiple Antenna Communication Systems using Space-Time Line Code
CN105207715A (en) Chaotic sequence based CDMA (Code Division Multiple Access) access method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant