CN106788961B - High-safety orthogonal decomposition chaotic scrambling method based on position information - Google Patents

High-safety orthogonal decomposition chaotic scrambling method based on position information Download PDF

Info

Publication number
CN106788961B
CN106788961B CN201611142768.8A CN201611142768A CN106788961B CN 106788961 B CN106788961 B CN 106788961B CN 201611142768 A CN201611142768 A CN 201611142768A CN 106788961 B CN106788961 B CN 106788961B
Authority
CN
China
Prior art keywords
matrix
position information
chaotic
scrambling
lie
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611142768.8A
Other languages
Chinese (zh)
Other versions
CN106788961A (en
Inventor
王艺儒
张琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
Original Assignee
Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Yat Sen University filed Critical Sun Yat Sen University
Priority to CN201611142768.8A priority Critical patent/CN106788961B/en
Publication of CN106788961A publication Critical patent/CN106788961A/en
Application granted granted Critical
Publication of CN106788961B publication Critical patent/CN106788961B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/11Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
    • H04B10/114Indoor or close-range type systems
    • H04B10/116Visible light communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • H04K1/04Secret communication by frequency scrambling, i.e. by transposing or inverting parts of the frequency band or by inverting the whole band

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Optical Communication System (AREA)

Abstract

The invention provides a high-security orthogonal decomposition chaotic scrambling method based on position information, wherein a sending end and a receiving end both know the position information of a legal user, an initial value of a chaotic sequence for displacement is determined by the position information of the legal user, and the selection mode of the initial value is random and uncoordinated, so that an eavesdropper is difficult to recover acquired intercepted information. The orthogonal chaotic scrambling scheme based on the position information does not need a sending end to know the position information of an eavesdropper, does not need a special control channel to transmit a key, and does not require that a channel gain matrix of the eavesdropper is different from a channel gain matrix of a legal user. The invention improves the reliability, safety and practicability of the visible light communication system.

Description

High-safety orthogonal decomposition chaotic scrambling method based on position information
Technical Field
The invention relates to the field of MIMO visible light communication systems, in particular to a high-safety orthogonal decomposition chaotic scrambling method based on position information.
Background
In the field of conventional wireless communications, physical layer security is achieved by taking advantage of the unique characteristics of transmitted information. The characteristics such as channel state information of legal users are set as keys, and artificial noise adding, beam forming or coefficient weighting can be carried out through a cooperative interference technology when no key exists. These techniques are also being gradually studied and applied to the visible light system. In the existing scheme for improving the communication security based on the MIMO visible light system, the simultaneous use of the zero-forcing beam forming and the manual noise adding method can force the signal-to-noise ratio of an eavesdropper to be zero, and the noise does not generate any interference on the received information of a legal user. However, the scheme requires that the sending end knows the exact position of the eavesdropping user, and has limitation in application.
In addition, three schemes of scrambling matrix, secret communication area, secret channel and the like applied to the MIMO visible light system exist. The scrambling matrix scheme applies a random number matrix to scramble and send information, but the scheme is difficult to realize in practice, and a sending end and a legal user have difficulty in agreeing on the matrix; the secret communication area scheme sets an inverse matrix of a channel condition matrix of a legitimate user as a scrambling matrix according to the characteristics of indoor visible light communication, but has a disadvantage that once an eavesdropper is close to an authorized user location, i.e., similar to the legitimate user channel condition, the encryption method can be easily obtained by the eavesdropper. The secure channel scheme sets the channel condition of a certain point in the communication area of the legal user as a scrambling matrix, and at this time, the possibility of obtaining the secure channel scheme when an eavesdropper approaches the position of the legal user is reduced, but it is difficult to realize that the legal user knows the matrix in advance in actual operation.
In summary, in the existing scheme for improving the communication security based on the MIMO visible light system, the zero-forcing beamforming technique does not affect the data reception of the legitimate user, but requires the transmitting end to know the exact position of the eavesdropper, which has great limitation in application; the scrambling matrix scheme does not need to know the position of an eavesdropper or the channel state in advance, but the existing scheme for generating the scrambling matrix has the following difficulties in practical application: the randomness of the matrix in the random scrambling scheme is inconvenient for a legal user to obtain the matrix, and the scrambling scheme based on the channel gain matrix of a certain point cannot keep communication security when an eavesdropper is close to the position of the legal user.
Disclosure of Invention
In order to overcome at least one defect in the prior art, the invention provides a high-safety orthogonal decomposition chaotic scrambling method based on position information, and the reliability, the safety and the practicability of the method are improved.
In order to solve the technical problems, the technical scheme of the invention is as follows:
a high-safety orthogonal decomposition chaotic scrambling method based on position information comprises the following steps:
s1: the MIMO visible light communication system is constructed in an n x n mode, a sending end comprises n LED arrays, the LED arrays are used for lighting and simultaneously carrying out data transmission, a receiving end comprises n photoelectric detectors, and the photoelectric detectors convert light power into current;
s2: designing a Location Information embedding matrix (LIE) based on private Location Information such as communication angle and distance of a legal user, and inserting an incident angle of the legal user into the Location Information embedding matrix
Figure BDA0001177906430000023
Transmitting angle phi of a transmitting end and position information of distance d between the transmitting end and a receiving end;
s3: because the position Information embedding matrix and the channel gain matrix have correlation, the elements in the position embedding matrix are staggered by applying a shifting matrix based on the chaotic sequence to obtain a chaotic scrambling matrix (CS-LIE) based on the position Information;
s4: performing Orthogonal decomposition (OF) on the chaotic scrambling matrix based on the position information to obtain an Orthogonal scrambling matrix;
s5: and scrambling and transmitting the transmitted information by adopting an orthogonal scrambling matrix.
In a preferred embodiment, in step S1, when constructing an nxn MIMO visible light communication system, the sending end directly controls the current passing through the LED array by using a digital signal to control the optical power output by the sending end by using an Intensity Modulation (IM) method; the visible light communication system adopts a modulation mode of Non-Return-to-Zero On-Off Keying (NRZ-OOK), the realization is simpler, the LED array is opened to represent 1, and is closed to represent 0; because the output power of the LED array cannot be a negative value, a direct current bias must be added when a sending end sends a signal; at the receiving end, a Direct Detection (DD) method is adopted to directly convert the detected optical power into current.
In a preferred embodiment, in step S2, the position information is embedded into the matrix SLIEExpressed as:
Figure BDA0001177906430000021
where ⊙ represents the hadamard product,
Figure BDA0001177906430000022
indicating an incidence angle of a legal user, psi indicating an incidence angle matrix of the legal user, phi indicating a transmitting angle of a transmitting end, phi indicating a transmitting angle matrix of the transmitting end, D indicating a distance between the transmitting end and a receiving end, and D indicating a distance matrix of the transmitting end and the receiving end; i denotes the serial number of the LED array at the transmitting end, j denotes the serial number of the receiving end, where (·)i,jAnd the element of the ith row and the jth column of the matrix is represented, wherein 1 is less than or equal to i, and j is less than or equal to n.
In a preferred embodiment, step S3 specifically includes the following steps:
s3.1: the matrix SLIEConversion to n2X 1 column vector S1The conversion process is represented as follows:
(S1)(i-1)×n+j=(SLIE)i,j
s3.2: generating a shift matrix M, a column vector S by the chaos sequence1The shifting is performed to obtain a shifted column vector represented as follows:
S2=M×S1
s3.3: after chaotic scrambling, the vector S2Obtaining an n x n matrix S3The following were used:
(S3)i,j=(S2)(i-1)×n+j
in a preferred embodiment, the matrix M is determined by a chaotic sequence and is derived as follows:
CMS=M×C
M=fS(CMS(1~n2)[C(1~n2)]-1)
wherein C represents a chaotic sequence generated by a convention mapping mode, and CMSThe sequence obtained by sequencing the numbers in the chaotic sequence C from small to large is shown,
Figure BDA0001177906430000031
fSas a function of:
Figure BDA0001177906430000032
the selection mode of the initial value of the chaotic sequence C is as follows: in order to enable the elements in the legal user distance matrix D to meet the constraint condition that the initial value of the chaotic sequence needs to be in the interval (0,1), the maximum value D in the matrix D is usedmaxAnd a minimum value dminAnd the dot-division matrix D is as follows:
Figure BDA0001177906430000033
in the formula
Figure BDA0001177906430000034
Expressing the division of points, the initial value of the chaotic sequence C from the matrix SUNIs randomly selected.
In a preferred embodiment, step S4 specifically includes the following steps:
decomposing matrix S by applying iterative orthogonal nonnegative matrix decomposition method3To obtain an approximately orthogonal chaotic scrambling matrix and attenuate the matrix S3And correlation between MIMO channels; k represents the total number of iterations,
Figure BDA0001177906430000035
a basis matrix is represented that is,
Figure BDA0001177906430000041
representing a coding matrix, and using U0、V0Respectively represent UK、VKIs calculated as follows:
U0=HT
V0=HT
where H is the channel gain matrix (·)TRepresenting the matrix transpose operator, the kth iteration matrix, i.e., Uk、VkThe following is obtained by iteration:
Figure BDA0001177906430000042
Figure BDA0001177906430000043
through iteration, S3Can be approximately decomposed into S3≈UKVKAnd the OFCS-LIE matrix is obtained as follows:
SOFCS-LIE=VK
the total number of iterations K is determined by the quadrature error e and can be calculated as follows:
Figure BDA0001177906430000044
wherein I represents an n × n identity matrix; thus, S obtainedOFCS-LIEAre approximately orthogonal, i.e.:
Figure BDA0001177906430000045
compared with the prior art, the technical scheme of the invention has the beneficial effects that: the invention provides a high-security orthogonal decomposition chaotic scrambling method based on position information, wherein a sending end and a receiving end both know the position information of a legal user, an initial value of a chaotic sequence for displacement is determined by the position information of the legal user, and the selection mode of the initial value is random and uncoordinated, so that an eavesdropper is difficult to recover acquired intercepted information. The orthogonal chaotic scrambling scheme based on the position information does not need a sending end to know the position information of an eavesdropper, does not need a special control channel to transmit a key, and does not require that a channel gain matrix of the eavesdropper is different from a channel gain matrix of a legal user. The invention improves the reliability, safety and practicability of the visible light communication system.
Drawings
FIG. 1: schematic diagram of 4 × 4MIMO visible light communication system.
FIG. 2: 4 x 4MIMO visible light communication system block diagram incorporating a scrambling scheme.
FIG. 3: matrix SOFCS-LIEQuadrature error map of (2).
FIG. 4: application matrix SOFCS-LIEThe bit error rate simulation diagram of the MIMO visible light system is provided.
FIG. 5: and comparing the error rate performance of the MIMO-VLC system without the scrambling scheme and after the scrambling scheme is applied.
FIG. 6: information leakage contrast graph for systems with and without applied scrambling scheme.
FIG. 7: a graph comparing the privacy capacity of systems applying and not applying the scrambling scheme.
Detailed Description
The technical solution of the present invention is further described below with reference to the accompanying drawings and examples.
Example 1
Without loss of generality, the present invention is concerned with n mo visible light communication systems. The n LED arrays are used for lighting and simultaneously transmitting data. The user receiver consists of n photodetectors, which convert the optical power into electrical current. The LED is used as a sending end to simultaneously send four groups of irrelevant data. At the receiving end, since all data is transmitted at the same time, the received signal is the algebraic sum of all transmitted signals. The receiving end determines the received optical power and demodulates the signal by estimating the channel gain matrix H. To simplify the model, a schematic diagram of a 4 × 4MIMO visible light communication system is shown in fig. 1.
At a transmitting end, an Intensity Modulation (IM) method is adopted, and a digital signal is used for directly controlling current passing through an LED so as to control optical power output by the transmitting end. The visible light communication system adopts a modulation mode of Non-Return-to-Zero On-Off Keying (NRZ-OOK), the realization is simple, the LED is turned On to represent 1, and the LED is turned Off to represent 0. Since the output power of the LED cannot be negative, a dc offset must be added when the transmitting end transmits a signal. At the receiving end, a Direct Detection (DD) method is adopted to directly convert the detected optical power into current.
After photodetection and OOK demodulation, the signal received by the user receiving end can be represented as follows:
Y=HX+N (1)
where Y (n × 1) is the received signal, and the signals Y received by the n photodetectors of the receiving end useriI is more than or equal to 1 and less than or equal to n, X (n multiplied by 1) is a transmitting signal, and the signals X transmitted by n transmitting endsjJ is more than or equal to 1 and less than or equal to n, H (n multiplied by n) is a channel gain matrix, and the channel gain coefficient H from the jth sending end to the ith receiving endijAnd (4) forming. N (N × 1) is zero-mean gaussian noise in the channel.
There are two kinds of links in the VLC channel, one is a direct line-of-sight link, and the other is a diffuse link mainly based on wall reflection. Since the signal propagating through the line-of-sight link is much more powerful than the signal propagating through the diffuse link, we only consider line-of-sight propagation. Therefore, the channel gain coefficient h between the jth sending end and the ith receiving endijEqual to the dc channel gain, form the ith row and jth column in the channel gain matrix, as follows:
Figure BDA0001177906430000051
in the formula, AdetRepresenting the effective area of the photodiode detector, dijRepresents the distance, θ, from the jth sender to the ith receiver of the userijFor the transmission angle from the jth sender to the ith receiver of the user,
Figure BDA0001177906430000061
the incident angle from the jth sending end to the ith receiving end of the user,
Figure BDA0001177906430000062
for the angle of view of the receiver,
Figure BDA0001177906430000063
is Lambertian, wherein
Figure BDA0001177906430000064
In order to transmit the half-power angle,
Figure BDA0001177906430000065
for light focusing gain, the following is defined:
Figure BDA0001177906430000066
where n is the refractive index of the light concentrator.
As can be seen from fig. 1, due to the broadcast nature of the light beam, the system is at risk of eavesdropping or attack when an eavesdropper and a legitimate user are located in the same illumination area. The transmitted information is scrambled by applying a scrambling matrix S, the output information after scrambling is added with a DC bias and modulated by n intensity LED arrays
Figure BDA0001177906430000068
And (5) sending. Taking a 4 × 4MIMO visible light communication system as an example, a system block diagram is shown in fig. 2.
The signal received by the receiving end can be expressed as:
Y=HSX+N (4)
assuming that the matrix S is transmitted to the legitimate users through a special control channel and the legitimate users can accurately obtain their own channel state information, the information recovered by the receiving end can be represented as information through descrambling
Xr=S-1H-1Y=X+S-1H-1N (5)
In order to realize better safety and reliability of the nxnMI-VLC system, the invention designs a position embedding matrix related to the position information of the legal user, and inserts the incidence angle of the legal user into the matrix
Figure BDA0001177906430000069
The transmitting angle phi of the transmitting end, the distance d between the transmitting end and the receiving end and other position information. Firstly, the Hadamard product of the position information of legal users is used to form a matrix SLIE
Figure BDA0001177906430000067
Where ⊙ represents the hadamard product.
The matrix SLIEConversion to n2X 1 column vector S1The conversion process is represented as follows:
(S1)(i-1)×n+j=(SLIE)i,j(7)
in the formula (·)i,jAnd the element of the ith row and the jth column of the matrix is represented, wherein 1 is less than or equal to i, and j is less than or equal to n.
Generating a shift matrix M, a column vector S by the chaos sequence1Shifting to obtain shifted column vector S2(n2X 1) is as follows:
S2=M×S1(8)
the following describes the generation process of the chaotic shift matrix M, which is determined by the chaotic sequence and is derived as follows:
CMS=M×C (9)
M=fS(CMS(1~n2)[C(1~n2)]-1) (10)
wherein C represents a chaotic sequence generated by a convention mapping mode, and CMSThe sequence obtained by sequencing the numbers in the chaotic sequence C from small to large is shown,
Figure BDA0001177906430000071
fSas a function of:
Figure BDA0001177906430000072
the selection mode of the initial value of the chaotic sequence C is as follows: in order to enable elements in the legal user distance matrix D to meet the constraint condition that the initial value of the chaotic sequence needs to be in an interval (0,1), dividing the matrix D by the sum of the maximum value and the minimum value in the matrix D as follows:
Figure BDA0001177906430000073
in the formula
Figure BDA0001177906430000074
The dot division is shown.
Then the chaos sequence C initial value secondary matrix SUNIs randomly selected.
After chaotic scrambling, the vector S2An n × n matrix S can be obtained3The following were used:
(S3)i,j=(S2)(i-1)×n+j(13)
then, an iterative orthogonal nonnegative matrix factorization method is applied to decompose the matrix S3To obtain an approximately orthogonal chaotic scrambling matrix and attenuate the matrix S3And correlation between MIMO channels. K represents the total number of iterations,
Figure BDA0001177906430000075
a basis matrix is represented that is,
Figure BDA0001177906430000076
representing a coding matrix, and using U0、V0Respectively represent UK、VKMay be calculated as follows:
U0=HT(14)
V0=HT(15)
where H is the channel gain matrix (·)TRepresenting the matrix transpose operator. The kth iteration matrix, i.e. Uk、VkThe following can be obtained by iteration:
Figure BDA0001177906430000081
Figure BDA0001177906430000082
through iteration, S3Can be used forIs approximately decomposed into S3≈UKVKAnd the OFCS-LIE matrix is obtained as follows:
SOFCS-LIE=VK(17)
the total number of iterations K is determined by the quadrature error e and can be calculated as follows:
Figure BDA0001177906430000083
wherein I represents an n × n identity matrix.
Thus, according to the S obtainedOFCS-LIEAre approximately orthogonal, i.e.:
Figure BDA0001177906430000084
matrix SOFCS-LIEThe reliability and security of the system are improved because of the matrix SOFCS-LIEAnd the MIMO channel is weakened and the scrambled data is approximately uncorrelated with the original information, thereby improving the security of information transmission.
The matrix S is subsequently analyzedOFCS-LIEIs determined. Due to UKThe iteration rule of (a) is the same as the standard NMF iteration rule, and can result in:
Figure BDA0001177906430000085
Figure BDA0001177906430000086
UKVK-S3=0 (20c)
in the formula (·)i,jAnd the element of the ith row and the jth column of the matrix is represented, wherein 1 is less than or equal to i, and j is less than or equal to n.
According to the formulas (20) and VKThe iteration rules are as follows:
Figure BDA0001177906430000087
Figure BDA0001177906430000088
Figure BDA0001177906430000089
Figure BDA00011779064300000810
Figure BDA00011779064300000811
thus, the matrix VKI.e. the matrix SOFCS-LIEAre approximately orthogonal, proving the matrix SOFCS-LIEAnd the correlation between the MIMO channels is indeed weakened.
As mentioned above, the transmit end is in the matrix SUNRandomly selecting an initial value of the chaotic sequence. To send selected values to the receiving end and to ensure secure transmission, we compose a key matrix using binary values of the selected values, and then use matrix SUNGenerates a chaotic shift matrix to scramble the key matrix. And then the sending end continuously sends the key matrix scrambled by different chaotic scrambling matrixes. Because the distance matrix D of the legal user can be obtained by the sending end and the legal user, the legal user can descramble the received scrambled key matrix by using all possible chaotic scrambling matrixes, and when the legal user selects the initial value same as that of the sending end, the transmission safety is ensured.
For example, in a 4 × 4MIMO visible light communication system, if the transmitting end selects the matrix SUNThe (1,2) th element in (c), the key matrix represented by the binary number of (1,2) can be obtained as follows:
Figure BDA0001177906430000091
then, the same as the equations (7), (8) and (13), using the slave matrix SUNMiddle followSelecting different initial value pair matrixes K1Scrambling is performed. And the sending end continuously sends the chaotically scrambled key matrix. Because the eavesdropper does not know the random hopping selection mode, when the sending end and the legal user select the same chaotic shift matrix, the safe transmission is ensured.
In order to quantify the security of the system, the invention deduces a representation of the information leakage obtained in the system by the eavesdropper. Assuming that the sending end '0' and '1' are almost the same, the original information X and the information X recovered by the eavesdropperrEThe mutual information between can be calculated as follows:
I(XrE;X)
=Hen(XrE)-Hen(XrE|X)
=1+Pelog2Pe+(1-Pe)log2(1-Pe) (23)
in the formula HenRepresenting the entropy of information, PeIndicating the bit error rate of an eavesdropper.
Thus, the information leakage can be calculated by the mutual information I as follows:
L=I(XrE;X) (24)
then, the secret capacity in VLC broadcast channel applying our proposed OFCS-LIE scheme is derived as follows:
C=max[I(X;XrB)-I(X;XrE)]
≥Hen(XrB)-Hen(XrB|X)-(Hen(XrE)-Hen(XrE|X))
=Pblog2Pb+(1-Pb)log2(1-Pb)-Pelog2Pe-(1-Pe)log2(1-Pe) (25)
in the formula XrBIndicating information received by a legitimate user, PbIndicating the bit error rate of an eavesdropper.
Based on the above analysis and description, we simulated the reliability and safety of a 4 × 4MIMO visible light system to which the OFCS-LIE scheme was applied. The simulation system consists of four arrays of LEDs distributed on the ceiling of a room and four receivers of the user on the receiver plane. We assume that the room is closed and that illumination is provided by only four LED arrays. The indoor VLC simulation parameters are given in table 1.
TABLE 1
First, the matrix S proposed by the present invention is simulatedOFCS-LIEAs shown in fig. 3. It can be seen that the quadrature error decreases as the number of iterations increases. After more than 200 iterations, the curve of the quadrature error becomes flat and less than 0.25, proving that the matrix SOFCS-LIEIs determined.
Next, we simulate the application matrix SOFCS-LIEThe error rate performance of the 4 × 4MIMO visible light system, see fig. 4. It can be seen that the OFCS-LIE scheme can improve the security of the MIMO visible light communication system, and only the error rate of the legitimate user at the position (3.4,0.8) is 0, and the correct transmission information can be obtained, however, the eavesdropper at other positions does not know the OFCS-LIE scheme, and the error rates are all around 0.5, and the original transmission information cannot be recovered.
Next, we compare the MIMO visible light communication system without applying the scrambling matrix with the random scrambling matrix proposed by the prior document and the matrix S proposed by the present inventionOFCS-LIEThe error rate performance of the MIMO visible light communication system. As can be seen from fig. 5, in a system in which a scrambling matrix is not applied, an eavesdropper can easily recover transmission information with a low error rate. On the contrary, in the system using the scrambling matrix, the bit error rate of the eavesdropper is high, and correct transmission information cannot be obtained. Note that matrix S is appliedOFCS-LIEThe bit error rate of the legitimate users in the system of (1) is lower than that of the legitimate users in the system of applying the random scrambling matrix and is approximately the same as that of the legitimate users in the system of applying the scrambling scheme. Since the OFCS-LIE scheme further improves the randomness of the scrambling while reducing the inter-signal componentThe correlation of (c).
The security of the MIMO-VLC system is measured by information leakage. Fig. 6 shows information leakage comparison of whether the scrambling scheme system is applied. As can be seen from the figure, the information leakage of the system without applying the scrambling scheme is significantly higher than that of the system applying the scrambling scheme. In addition, the information leakage of the system applying the OFCS-LIE scheme is lower than that of the system applying the random scrambling matrix.
The security of the MIMO-VLC system is measured by the secret capacity. Figure 7 shows a comparison of the security capacity of a system in which the scrambling scheme is applied. As can be seen from fig. 7, the security capacity of the system without applying the scrambling scheme is significantly lower than that of the system applying the scrambling scheme. In addition, the security capacity of a system applying the OFCS-LIE scheme is higher than that of a system applying a random scrambling matrix.
The invention provides an OFCS-LIE scheme for improving the physical layer safety of an MIMO visible light system. The proposed OFCS-LIE scheme inserts the location information of legitimate users, including transmission angles and distances, into the LIE matrix. And then interleaving and shifting the LIE matrix by using the chaotic sequence, wherein the initial value of the chaotic sequence is randomly selected from the distance matrix of a legal user. Then, orthogonal non-negative matrix factorization is performed on the obtained CS-LIE matrix to realize orthogonality and randomness. In the OFCS-LIE scheme, an uncoordinated transmission mode is applied to the key, so that a legitimate user can descramble the received information according to the own location information, but an eavesdropper cannot know the OFCS-LIE scheme and the location information of the legitimate user and cannot recover the original transmitted information. The invention is simulated in a 4 multiplied by 4MIMO visible light system, and the result shows that the proposed OFCS-LIE scheme has better performance than the random scrambling matrix proposed by the existing document, namely, the system applying the OFCS-LIE scheme can realize better error rate performance and higher safety. It is worth noting that the MIMO visible light system applying the OFCS-LIE scheme does not require the transmitting end to know the position of the eavesdropper, nor does it require the eavesdropper to be close to the position of the legal user, and no additional control channel transmission key is required. Therefore, the OFCS-LIE scheme proposed by us can provide practical safety for the MIMO visible light system.

Claims (6)

1. A high-safety orthogonal decomposition chaotic scrambling method based on position information is characterized by comprising the following steps:
s1: constructing an n multiplied by n MIMO visible light communication system, wherein n represents the number of LED arrays at a sending end and the number of photoelectric detectors at a receiving end, the sending end comprises n LED arrays, the LED arrays are used for lighting and simultaneously carrying out data transmission, the receiving end consists of n photoelectric detectors, and the photoelectric detectors convert light power into current;
s2: designing a position information embedding matrix based on the communication angle and distance of a legal user, and inserting the incident angle of the legal user into the position information embedding matrix
Figure FDA0002234858850000013
Transmitting angle phi of a transmitting end and position information of distance d between the transmitting end and a receiving end;
s3: interleaving elements of the position information embedded matrix by using a shift matrix based on the chaotic sequence to obtain a chaotic scrambling matrix based on the position information;
s4: performing orthogonal decomposition on the chaotic scrambling matrix based on the position information to obtain an orthogonal scrambling matrix;
s5: and scrambling and transmitting the transmitted information by adopting an orthogonal scrambling matrix.
2. The method according to claim 1, wherein in step S1, when constructing an nxn MIMO visible light communication system, a direct intensity modulation method is used at the transmitting end, and the current passing through the LED array is directly controlled by a digital signal to control the optical power output by the transmitting end; the visible light communication system adopts a modulation mode of non-return-to-zero on-off keying, the LED array is turned on to represent 1, and is turned off to represent 0; because the output power of the LED array cannot be a negative value, a direct current bias must be added when a sending end sends a signal; at the receiving end, a direct detection method is adopted to directly convert the detected optical power into current.
3. The method of claim 1, wherein in step S2, the position information is embedded into a matrix SLIEExpressed as:
Figure FDA0002234858850000011
where ⊙ represents the hadamard product,
Figure FDA0002234858850000012
indicating an incidence angle of a legal user, psi indicating an incidence angle matrix of the legal user, phi indicating a transmitting angle of a transmitting end, phi indicating a transmitting angle matrix of the transmitting end, D indicating a distance between the transmitting end and a receiving end, and D indicating a distance matrix of the transmitting end and the receiving end; i denotes the serial number of the LED array at the transmitting end, j denotes the serial number of the receiving end, where (·)i,jAnd the element of the ith row and the jth column of the matrix is represented, wherein 1 is less than or equal to i, and j is less than or equal to n.
4. The method according to claim 3, wherein the step S3 specifically includes the following steps:
s3.1: the matrix SLIEConversion to n2X 1 column vector S1The conversion process is represented as follows:
(S1)(i-1)×n+j=(SLIE)i,j
s3.2: generating a shift matrix M, a column vector S by the chaos sequence1The shifting is performed to obtain a shifted column vector represented as follows:
S2=M×S1
s3.3: after chaotic scrambling, the vector S2Obtaining an n x n matrix S3The following were used:
(S3)i,j=(S2)(i-1)×n+j
5. the method according to claim 4, wherein the matrix M is determined by the chaotic sequence and is derived as follows:
CMS=M×C
M=fS(CMS(1~n2)[C(1~n2)]-1)
wherein C represents a chaotic sequence generated by a convention mapping mode, and CMSThe sequence obtained by sequencing the numbers in the chaotic sequence C from small to large is shown,
Figure FDA0002234858850000021
Figure FDA0002234858850000022
an element representing the chaotic sequence C is represented by,
Figure FDA0002234858850000023
Figure FDA0002234858850000024
represents sequence CMSOf (a) is an element of (f)SAs a function of:
Figure FDA0002234858850000025
the selection mode of the initial value of the chaotic sequence C is as follows: in order to enable the elements in the legal user distance matrix D to meet the constraint condition that the initial value of the chaotic sequence needs to be in the interval (0,1), the maximum value D in the matrix D is usedmaxAnd a minimum value dminAnd the dot-division matrix D is as follows:
Figure FDA0002234858850000026
in the formula
Figure FDA0002234858850000027
Expressing the division of points, the initial value of the chaotic sequence C from the matrix SUNIs randomly selected.
6. The method according to claim 4, wherein the step S4 specifically includes the following steps:
decomposing matrix S by applying iterative orthogonal nonnegative matrix decomposition method3To obtain an approximately orthogonal chaotic scrambling matrix and attenuate the matrix S3And correlation between MIMO channels; k represents the total number of iterations,
Figure FDA0002234858850000031
a basis matrix is represented that is,
Figure FDA0002234858850000032
representing a coding matrix, and using U0、V0Respectively represent UK、VKIs calculated as follows:
U0=HT
V0=HT
where H is the channel gain matrix (·)TRepresenting the matrix transpose operator, the kth iteration matrix, i.e., Uk、VkThe following is obtained by iteration:
Figure FDA0002234858850000033
Figure FDA0002234858850000034
through iteration, S3Can be approximately decomposed into S3≈UKVKAnd obtaining an orthogonal chaotic scrambling matrix as follows:
SOFCS-LIE=VK
the total number of iterations K is determined by the quadrature error e and can be calculated as follows:
Figure FDA0002234858850000035
wherein I represents an n × n identity matrix; thus, S obtainedOFCS-LIEAre approximately orthogonal, i.e.:
Figure FDA0002234858850000036
CN201611142768.8A 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information Active CN106788961B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611142768.8A CN106788961B (en) 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611142768.8A CN106788961B (en) 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information

Publications (2)

Publication Number Publication Date
CN106788961A CN106788961A (en) 2017-05-31
CN106788961B true CN106788961B (en) 2020-03-31

Family

ID=58876237

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611142768.8A Active CN106788961B (en) 2016-12-12 2016-12-12 High-safety orthogonal decomposition chaotic scrambling method based on position information

Country Status (1)

Country Link
CN (1) CN106788961B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109936699B (en) * 2017-12-19 2020-08-21 陕西外号信息技术有限公司 Optical label safety judgment method and system
CN110336667B (en) * 2019-07-26 2022-04-08 电子科技大学 Communication physical layer encryption communication method and device based on pseudo-random sequence control
CN110380811B (en) * 2019-08-09 2021-10-15 山东大学 Visible light safety communication method based on artificial interference technology
CN111404608B (en) * 2020-03-20 2021-07-23 深圳清华大学研究院 Visible light communication method
CN112953635B (en) * 2021-02-09 2023-03-14 新疆大学 Secret visible light wireless link construction method based on heterogeneous artificial noise source

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847251A (en) * 2010-06-13 2010-09-29 电子科技大学 Digital watermark embedding and extraction method based on chaos sequences
CN105429706A (en) * 2015-12-15 2016-03-23 广东顺德中山大学卡内基梅隆大学国际联合研究院 Chaos code division multiple access visible light communication system based on AES encrypted interweaving
CN105553552A (en) * 2015-12-21 2016-05-04 广东顺德中山大学卡内基梅隆大学国际联合研究院 Multi-user visible light communication method and system
CN105846946A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer safety transmission method based on subcarrier index modulation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847251A (en) * 2010-06-13 2010-09-29 电子科技大学 Digital watermark embedding and extraction method based on chaos sequences
CN105429706A (en) * 2015-12-15 2016-03-23 广东顺德中山大学卡内基梅隆大学国际联合研究院 Chaos code division multiple access visible light communication system based on AES encrypted interweaving
CN105553552A (en) * 2015-12-21 2016-05-04 广东顺德中山大学卡内基梅隆大学国际联合研究院 Multi-user visible light communication method and system
CN105846946A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer safety transmission method based on subcarrier index modulation

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Secured Communications-Zone Multiple Input;Hoa Le Minh,et al.;《Globecom 2014 Workshop - Optical Wireless Communications》;20150319;第505-511页 *
Self-Correcting MIMO Visible Light Communications System Using Localization;Hoa Le Minh,et al.;《IEEE ICC 2015 - Workshop on Visible Light Communications and Networking (VLCN)》;20151231;第1362-1367页 *
室内可见光MIMO通信技术研究;丁颖睿;《中国优秀硕士学位论文全文数据库 信息科技辑》;20150815;第I136-332页 *

Also Published As

Publication number Publication date
CN106788961A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
CN106788961B (en) High-safety orthogonal decomposition chaotic scrambling method based on position information
Luo et al. RSS-based secret key generation in underwater acoustic networks: advantages, challenges, and performance improvements
US11411724B2 (en) Continuous variable quantum secret sharing
Wallace et al. Key generation exploiting MIMO channel evolution: Algorithms and theoretical limits
Letafati et al. A lightweight secure and resilient transmission scheme for the Internet of Things in the presence of a hostile jammer
Popoola et al. Demonstration of the merit and limitation of generalised space shift keying for indoor visible light communications
CN106664194A (en) System and method for communication using orbital angular momentum with multiple layer overlay modulation
Soderi et al. 6G networks physical layer security using RGB visible light communications
CN111082933B (en) Multi-user physical layer safety communication method capable of resisting any plurality of cooperation eavesdroppers
US11483704B2 (en) Physical layer secure communication against an eavesdropper with arbitrary number of eavesdropping antennas
Mousa et al. Secure MIMO visible light communication system based on user's location and encryption
Le Minh et al. Secured communications-zone multiple input multiple output visible light communications
Ikuta et al. Intensity modulation and direct detection quantum key distribution based on quantum noise
Mazin et al. Secure key management for 5G physical layer security
Chen et al. High security differential chaos-based modulation with channel scrambling for WDM-aided VLC system
Wang et al. Enhancing the secrecy performance of the spatial modulation aided VLC systems with optical jamming
Park et al. Secure visible light communication system via cooperative attack detecting techniques
Chen et al. A one-time pad encryption scheme based on efficient physical-layer secret key generation for intelligent IoT system
Soderi et al. VLC physical layer security through RIS-aided jamming receiver for 6G wireless networks
Mousa et al. Investigation of data encryption impact on broadcasting visible light communications
AU2020103224A4 (en) Secure Visible light communication through DRL-Smart Beamforming to protect against eavesdropping of wiretap
Li et al. Secrecy sum-rate enhancement for NOMA-VLC system with pseudo user
Li et al. Array redundancy and diversity for wireless transmissions with low probability of interception
Lv et al. Safeguarding Next Generation Multiple Access Using Physical Layer Security Techniques: A Tutorial
CN108847911A (en) A kind of OFDM channel training method for authenticating based on independence check code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant