CN107257280A - The wireless key generation method of channel estimation need not be carried out - Google Patents

The wireless key generation method of channel estimation need not be carried out Download PDF

Info

Publication number
CN107257280A
CN107257280A CN201710348815.2A CN201710348815A CN107257280A CN 107257280 A CN107257280 A CN 107257280A CN 201710348815 A CN201710348815 A CN 201710348815A CN 107257280 A CN107257280 A CN 107257280A
Authority
CN
China
Prior art keywords
sides
key
sequence
legitimate correspondence
channel estimation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710348815.2A
Other languages
Chinese (zh)
Inventor
楼洋明
金梁
钟州
易鸣
周游
张胜军
黄宇
黄开枝
李明亮
刘璐
康小磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PLA Information Engineering University
Original Assignee
PLA Information Engineering University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PLA Information Engineering University filed Critical PLA Information Engineering University
Priority to CN201710348815.2A priority Critical patent/CN107257280A/en
Publication of CN107257280A publication Critical patent/CN107257280A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Abstract

It is more particularly to a kind of to carry out the wireless key generation method of channel estimation the present invention relates to wireless communication technology field, including legitimate correspondence both sides arrange identical and send signal sequence in advance;Legitimate correspondence both sides select antenna and sending method respectively is used for signal transmitting and receiving;Legitimate correspondence both sides carry out a sample quantization using the same way docking collection of letters number, generate key sequence;Legitimate correspondence both sides carry out uniformity negotiation to the key sequence of generation, remove or correct the inconsistent position in both sides' generation key, obtain consistent key sequence;Legitimate correspondence both sides are handled obtained consistent key sequence using secret interpolator arithmetic respectively, obtain final key.The present invention makes legitimate correspondence both sides in normal course of communications, directly key is extracted from signal is received, so that recipient avoids the process of channel estimation.

Description

The wireless key generation method of channel estimation need not be carried out
Technical field
The present invention relates to wireless communication technology field, more particularly to a kind of wireless key life that need not carry out channel estimation Into method.
Background technology
With developing rapidly for wireless communication technology, a variety of safety problems present in radio communication are gradually revealed. Under the conditions of traditional wire communication, user can realize that authorized user uses with unauthorized by way of setting up private line of communication Physical isolation between family.For radio communication, there is broadcast characteristic in wireless signal, and transmission range is big, scope is wide, it is impossible to As wire communication, by setting up, exclusive communication link ensures safety.Again due to the high level of existing wireless communications system Protocol inheritance is from wired communication system, and the safety guarantee for physical layer is limited, therefore existing secure wireless communication is in physics There is short slab in layer.
But on the other hand, because wireless environment is sufficiently complex, wireless channel has very strong stochastic behaviour, is a kind of day Right stochastic source, and now there are some researches show for legitimate correspondence both sides, the up-downgoing channel of radio communication has reciprocity Property, legitimate correspondence both sides can estimate to obtain identical channel parameter.Using wireless channel parameter as a kind of " fingerprint ", build only It is stored in the secret communication pipeline between legitimate correspondence both sides, it is possible to make up the short slab that secure wireless communication exists in physical layer.
In recent years, research and development of the secure wireless communication field for extracting cipher key scheme using wireless channel parameter is fast Speed, in this scenario, legitimate correspondence both sides are estimated up-downgoing wireless channel respectively, are carried from estimation gained channel parameter Take key.But in future wireless system network scenarios, Internet of Things, the appearance of sensor network are existing physical layer key generation side The research of case brings new challenge.In these new networks, communication node small volume, computing capability is limited, and needs length Phase keeps work, it is necessary to by its power consumption limit in reduced levels.And in existing physical layer key generation scheme, channel estimation process Larger expense will be caused, be no longer desirable for above-mentioned novel wireless communication network, it is necessary to take more suitable lightweight key Generation method.
The content of the invention
For defect present in prior art, the present invention provides a kind of wireless key generation that need not carry out channel estimation Method, makes legitimate correspondence both sides in normal course of communications, directly key is extracted from signal is received, so that recipient avoids The process of channel estimation.
To achieve these goals, the present invention uses following technical scheme:
It is a kind of to carry out the wireless key generation method of channel estimation, comprise the following steps:
Step A, legitimate correspondence both sides arrange identical and send signal sequence in advance;
Step B, legitimate correspondence both sides select antenna and sending method respectively is used for signal transmitting and receiving;
Step C, legitimate correspondence both sides carry out a sample quantization using the same way docking collection of letters number, generate key sequence;
Step D, the key sequence that legitimate correspondence both sides generate to step C carries out uniformity negotiation, removes or corrects and be double Inconsistent position in Fang Shengcheng keys, obtains consistent key sequence;
Step E, legitimate correspondence both sides are entered to the consistent key sequence obtained in step D using secret interpolator arithmetic respectively Row processing, obtains final key.
Also include before step C, legitimate correspondence both sides mutually send previously arranged signal sequence, to the day selected in step B The signal received on line is handled.
The legitimate correspondence both sides mutually send previously arranged signal sequence, the signal sequence using disclosed sequence or The arbitrary sequence that legitimate correspondence both sides arrange in advance;Legitimate correspondence both sides sent in turn within coherence time previously arranged signal sequence or Person sends previously arranged signal sequence using co-channel full duplex technology simultaneously.
Also include after step E, need to such as increase key length or more new key, go to step A or step B again Start above-mentioned flow.
The wireless key generation method that channel estimation need not be carried out is applied to following scene:
A. the weaker lightweight communication scene of node signal disposal ability;
B. legitimate correspondence both sides are the scene of single antenna;
C. a side is multiple antennas in legitimate correspondence both sides or both sides are the scene of multiple antennas;
D. point-to-point communication scene;
E. point-to-multipoint delivery, i.e., node or base station centered on sender, with multiple recipient's nodes or use The star structure wireless communication system at family.
In the step B, legitimate correspondence both sides select antenna respectively is used for signal transmitting and receiving, can be selected using any-mode Antenna, legitimate correspondence both sides need not be identical for the selected mode of antenna, without agreement in advance.
The implementation method of the step D is:
Step D1, legitimate correspondence both sides send key agreement sequence in overt channel, remove or correct both sides' generation Inconsistent position in key;
Step D2, if after once consulting, the key sequence of legitimate correspondence both sides is still inconsistent, repeat step D1, directly To obtaining consistent key sequence.
Compared with prior art, the present invention has advantages below:
, can be in legitimate correspondence both sides without letter 1. the present invention need not carry out the wireless key generation method of channel estimation Under conditions of road estimation, from the signal of reception, directly extract key, it is to avoid channel estimation process, reduce expense, be applicable In the node computing capability such as Internet of Things, sensor network is relatively low, power limited scene.
Brief description of the drawings
Fig. 1 is a kind of schematic flow sheet for the wireless key generation method that need not carry out channel estimation of the present invention;
Fig. 2 is point-to-point communication schematic diagram of the present invention in the case where legitimate correspondence both sides are multiple antennas scene;
Fig. 3 is point-to-point communication schematic diagram of the present invention in the case where legitimate correspondence both sides are single antenna scene;
Fig. 4 is point-to-multipoint delivery schematic diagram of the present invention in the case where each communication node is multiple antennas scene;
Fig. 5 is point-to-multipoint delivery schematic diagram of the present invention in the case where each communication node is single antenna scene.
Embodiment
With reference to the accompanying drawings and examples, the embodiment to the present invention is described in further detail:
Embodiment one, refer to Fig. 1, in the new networks such as Internet of Things, sensor network, due to communication node body Product is small, computing capability is low, power limited the problems such as, the problem of large volumes of channels is estimated should not be completed, therefore propose a kind of without carrying out The wireless key generation method of channel estimation, directly generates key, it is to avoid channel estimation process from signal is received.
The present embodiment offer is a kind of need not to carry out the wireless key generation method of channel estimation, comprise the following steps:
Step S101, legitimate correspondence both sides arrange identical and send signal sequence in advance;
Step S102, legitimate correspondence both sides select antenna and sending method respectively is used for signal transmitting and receiving;
Step S103, legitimate correspondence both sides mutually send previously arranged signal sequence, to being connect on antenna selected in step S102 The signal received is handled, and can use summation process.
The legitimate correspondence both sides mutually send previously arranged signal sequence, the signal sequence using disclosed sequence or The arbitrary sequence that legitimate correspondence both sides arrange in advance;Legitimate correspondence both sides sent in turn within coherence time previously arranged signal sequence or Person sends previously arranged signal sequence using co-channel full duplex technology simultaneously.
Step S104, legitimate correspondence both sides carry out sample quantization using same way to the result in step S103, Generate key sequence;
Step S105, key sequence that legitimate correspondence both sides generate to step S104 carries out uniformity negotiation, remove or The inconsistent position in both sides' generation key is corrected, consistent key sequence is obtained;
Step S106, legitimate correspondence both sides are amplified to the consistent key sequence obtained in step S105 using secret respectively Algorithm is handled, and obtains final key;
Step S107, need to such as increase key length or more new key, go to step S101 or step S102 is opened again Begin above-mentioned flow.
The present invention need not carry out the wireless key generation method of channel estimation, be applicable to following scene:
A. the weaker lightweight communication scene of node signal disposal ability;
B. legitimate correspondence both sides are the scene of single antenna;
C. a side is multiple antennas in legitimate correspondence both sides or both sides are the scene of multiple antennas;
D. point-to-point communication scene;
E. point-to-multipoint delivery, i.e., node or base station centered on sender, with multiple recipient's nodes or use The star structure wireless communication system at family, including using multiple access sides such as time division multiple acess, frequency division multiple access, space division multiple access, CDMAs Wireless communication system, Internet of things system, wireless sensor network of formula etc..
In the step S102, legitimate correspondence both sides select antenna respectively is used for signal transmitting and receiving, can use any-mode Selected antenna, legitimate correspondence both sides need not be identical for the selected mode of antenna, without agreement in advance.
The implementation method of the step S105 is:
Step S105a, legitimate correspondence both sides send key agreement sequence in overt channel, remove or correct both sides' life Into the inconsistent position in key;
Step S105b, if after once consulting, the key sequence of legitimate correspondence both sides is still inconsistent, repeat step S105a, until obtaining consistent key sequence.
Embodiment two, refer to Fig. 2, the present embodiment is of the invention in point-to-point communication scene, in legitimate correspondence both sides One side is under conditions of multiple antennas or both sides are multiple antennas, using receiving the method that signal directly generates key, this method bag Include following steps:
Step S201, legitimate correspondence both sides appoint the transmission signal sequence for key generation process in advance;
Wherein, cycle longer m-sequence can be used by sending signal sequence, i.e. pseudo-random sequence is used as source signal.
Step S202, legitimate correspondence both sides select antenna and sending method respectively, select all or part of antenna to be used for Send previously arranged signal sequence;
Step S203, legitimate correspondence both sides send identical previously arranged signal sequence on selected transmission antenna, and obtain The signal sum received on itself selected antenna;
Step S204, legitimate correspondence both sides carry out sampling quantity to respective reception signal sequence using same way respectively Change, generate key sequence;
In this step, simple uniform quantization mode can be used, it would however also be possible to employ other quantification manners, but quantization side Formula is needed known to legitimate correspondence both sides.
Step S205, legitimate correspondence both sides mutually send key agreement sequence, and differing in key is generated to step S204 Cause position to be corrected, obtain consistent key sequence;
Wherein, key agreement can use Cascade algorithms or Winnow algorithms, and other can also be used as needed Negotiation algorithm.
Step S206, legitimate correspondence both sides are amplified to the consistent key sequence obtained in step S205 using secret respectively Algorithm is handled, and obtains final key;
Wherein, secret interpolator arithmetic can use the method based on hash function.
Step S207, need to such as increase key length or more new key, can restart above-mentioned flow from step S201, It can also select to restart above-mentioned flow from step S202.
Embodiment three, refer to Fig. 3, and the scene of embodiment three is similar with implementing two, and now transmitting-receiving two-end is Dan Tian Line, difference is:
Step S302, legitimate correspondence both sides select signalling formula respectively, for sending previously arranged signal sequence;
Step S303, legitimate correspondence both sides send identical previously arranged signal sequence, and store the letter received on its own antenna Number.
Repeat step S302 and step S303, until the signal of reception is enough to be used in key generation.
Example IV, refer to Fig. 4, and the present invention directly generates key using receiving signal under point-to-multipoint delivery scene Method, when there is multi-antenna node in communication node, this method comprises the following steps:
Step S401, Centroid and each recipient's node appoint the transmission signal sequence for key generation process;
Wherein, cycle longer m-sequence can be used by sending signal sequence, i.e. pseudo-random sequence is used as source signal.
Step S402, Centroid and each recipient's node select antenna and sending method, selection whole or portion respectively Divided antenna is used to send previously arranged signal sequence;
Step S403, Centroid and each recipient's node send identical agreement letter on selected transmission antenna respectively Number sequence, each recipient's node stores the signal sum received on itself selected antenna, and Centroid is for each reception Fang Jiedian, stores the signal sum received on itself selected antenna;
Step S404, Centroid and each recipient's node are entered to respective reception signal sequence using same way respectively Row sample quantization, generates key sequence;
In this step, simple uniform quantization mode can be used, it would however also be possible to employ other quantification manners, but quantization side Formula is needed known to each node.
Step S405, mutually sends key agreement sequence between Centroid and each recipient's node, step S404 is generated Inconsistent position in key is corrected, and obtains consistent key sequence;
Wherein, key agreement can use Cascade algorithms or Winnow algorithms, and other can also be used as needed Negotiation algorithm.
Step S406, Centroid and each recipient's node are adopted to the consistent key sequence obtained in step S405 respectively Handled with secret interpolator arithmetic, obtain final key;
Wherein, secret interpolator arithmetic uses the method based on hash function.
Step S407, need to such as increase key length or more new key, can restart above-mentioned flow from step S401, It can also select to restart above-mentioned flow from step S402.
Embodiment five, refer to Fig. 5, and the scene of embodiment five is similar with example IV scene, and difference is, now in Heart node and each recipient's node are single antenna, and difference is:
Step S502, Centroid and each recipient's node select sending method respectively, for sending previously arranged signal sequence;
Step S503, Centroid and each recipient's node send identical previously arranged signal sequence, each recipient's section respectively The signal that point storage is received, Centroid is directed to the signal received on each recipient's node, storage antenna.
Repeat step S502, step S503, until the signal of reception is enough to be used in key generation.
The present invention is that one kind avoids carrying out channel estimation, and a kind of lightweight key of key is directly extracted from signal is received Generation scheme, has advantages below relative to traditional key generation scheme:(1), key generation scheme need not carry out channel Estimation, reduces key generation expense;(2), key generation scheme directly extracts key, implementation method letter from signal is received It is single, it is a kind of encryption method of lightweight.
Illustrated above is only the preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, under the premise without departing from the principles of the invention, some improvements and modifications can also be made, these improvements and modifications also should It is considered as protection scope of the present invention.

Claims (7)

1. a kind of need not carry out the wireless key generation method of channel estimation, it is characterised in that comprise the following steps:
Step A, legitimate correspondence both sides arrange identical and send signal sequence in advance;
Step B, legitimate correspondence both sides select antenna and sending method respectively is used for signal transmitting and receiving;
Step C, legitimate correspondence both sides carry out a sample quantization using the same way docking collection of letters number, generate key sequence;
Step D, the key sequence that legitimate correspondence both sides generate to step C carries out uniformity negotiation, removes or correct both sides' life Into the inconsistent position in key, consistent key sequence is obtained;
Step E, legitimate correspondence both sides are used at secret interpolator arithmetic to the consistent key sequence obtained in step D respectively Reason, obtains final key.
2. according to claim 1 need not carry out the wireless key generation method of channel estimation, it is characterised in that in step Also include before C, legitimate correspondence both sides mutually send previously arranged signal sequence, to the letter received on antenna selected in step B Number handled.
3. according to claim 2 need not carry out the wireless key generation method of channel estimation, it is characterised in that the conjunction Method communicating pair mutually sends previously arranged signal sequence, and the signal sequence is using disclosed sequence or legitimate correspondence both sides' thing The arbitrary sequence first arranged;Legitimate correspondence both sides send previously arranged signal sequence or using simultaneously with frequency in turn within coherence time Full duplex technology sends previously arranged signal sequence.
4. according to claim 1 need not carry out the wireless key generation method of channel estimation, it is characterised in that in step Also include after E, need to such as increase key length or more new key, go to step A or step B restarts above-mentioned flow.
5. according to claim 1 need not carry out the wireless key generation method of channel estimation, it is characterised in that the nothing The wireless key generation method that channel estimation need to be carried out is applied to following scene:
A. the weaker lightweight communication scene of node signal disposal ability;
B. legitimate correspondence both sides are the scene of single antenna;
C. a side is multiple antennas in legitimate correspondence both sides or both sides are the scene of multiple antennas;
D. point-to-point communication scene;
E. point-to-multipoint delivery, i.e., node or base station centered on sender, with multiple recipient's nodes or user Star structure wireless communication system.
6. according to claim 1 need not carry out the wireless key generation method of channel estimation, it is characterised in that described In step B, legitimate correspondence both sides select antenna respectively is used for signal transmitting and receiving, can select antenna, legitimate correspondence using any-mode Both sides need not be identical for the selected mode of antenna, without agreement in advance.
7. according to claim 1 need not carry out the wireless key generation method of channel estimation, it is characterised in that the step Suddenly D implementation method is:
Step D1, legitimate correspondence both sides send key agreement sequence in overt channel, remove or correct both sides' generation key In inconsistent position;
Step D2, if after once consulting, the key sequence of legitimate correspondence both sides is still inconsistent, repeat step D1, until To consistent key sequence.
CN201710348815.2A 2017-05-17 2017-05-17 The wireless key generation method of channel estimation need not be carried out Pending CN107257280A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710348815.2A CN107257280A (en) 2017-05-17 2017-05-17 The wireless key generation method of channel estimation need not be carried out

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710348815.2A CN107257280A (en) 2017-05-17 2017-05-17 The wireless key generation method of channel estimation need not be carried out

Publications (1)

Publication Number Publication Date
CN107257280A true CN107257280A (en) 2017-10-17

Family

ID=60027327

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710348815.2A Pending CN107257280A (en) 2017-05-17 2017-05-17 The wireless key generation method of channel estimation need not be carried out

Country Status (1)

Country Link
CN (1) CN107257280A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540165A (en) * 2018-03-07 2018-09-14 西安电子科技大学 Single pair idol array element is eliminated in single antenna co-channel full duplex communication simultaneously from the/method mutually interfered
CN109246694A (en) * 2018-10-19 2019-01-18 中国人民解放军战略支援部队信息工程大学 A method of wireless key generation is carried out using satellite channel
CN111278008A (en) * 2020-01-13 2020-06-12 山东大学 Safety communication method and system for military unmanned aerial vehicle group keyless management center
CN111294353A (en) * 2020-02-04 2020-06-16 西安交通大学 IMSI/SUPI physical layer key protection method without channel estimation
CN111464299A (en) * 2020-04-01 2020-07-28 电子科技大学 Physical layer key generation method for constructing reciprocal channel parameters based on frequency division duplex mode

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242389A (en) * 2008-03-10 2008-08-13 电子科技大学 A frame synchronization method
US20100158145A1 (en) * 2008-12-19 2010-06-24 Electronics And Telecommunications Research Institute Multiple input multiple output radio communication system with pre-equalizer and communication method thereof
US20110304504A1 (en) * 2010-06-10 2011-12-15 Nec Laboratories America, Inc. Adaptive Beamforming
CN105376056A (en) * 2014-08-29 2016-03-02 中国运载火箭技术研究院 Key agreement method of symmetrical key generation and distribution based on wireless channel characteristics
CN105933894A (en) * 2016-04-29 2016-09-07 金梁 Method for carrying out secret key extraction by utilizing random characteristic of received signal of receiving party
CN106059758A (en) * 2016-07-08 2016-10-26 大连理工大学 Key generation method capable of ensuring security of wireless communication

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242389A (en) * 2008-03-10 2008-08-13 电子科技大学 A frame synchronization method
US20100158145A1 (en) * 2008-12-19 2010-06-24 Electronics And Telecommunications Research Institute Multiple input multiple output radio communication system with pre-equalizer and communication method thereof
US20110304504A1 (en) * 2010-06-10 2011-12-15 Nec Laboratories America, Inc. Adaptive Beamforming
CN105376056A (en) * 2014-08-29 2016-03-02 中国运载火箭技术研究院 Key agreement method of symmetrical key generation and distribution based on wireless channel characteristics
CN105933894A (en) * 2016-04-29 2016-09-07 金梁 Method for carrying out secret key extraction by utilizing random characteristic of received signal of receiving party
CN106059758A (en) * 2016-07-08 2016-10-26 大连理工大学 Key generation method capable of ensuring security of wireless communication

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540165A (en) * 2018-03-07 2018-09-14 西安电子科技大学 Single pair idol array element is eliminated in single antenna co-channel full duplex communication simultaneously from the/method mutually interfered
CN108540165B (en) * 2018-03-07 2020-06-09 西安电子科技大学 Method for eliminating self/mutual interference of single-dual array element in single-antenna simultaneous same-frequency full duplex communication
CN109246694A (en) * 2018-10-19 2019-01-18 中国人民解放军战略支援部队信息工程大学 A method of wireless key generation is carried out using satellite channel
CN109246694B (en) * 2018-10-19 2021-09-24 中国人民解放军战略支援部队信息工程大学 Method for generating wireless key by using satellite channel
CN111278008A (en) * 2020-01-13 2020-06-12 山东大学 Safety communication method and system for military unmanned aerial vehicle group keyless management center
CN111278008B (en) * 2020-01-13 2022-04-08 山东大学 Safety communication method and system for military unmanned aerial vehicle group keyless management center
CN111294353A (en) * 2020-02-04 2020-06-16 西安交通大学 IMSI/SUPI physical layer key protection method without channel estimation
CN111294353B (en) * 2020-02-04 2021-05-28 西安交通大学 IMSI/SUPI physical layer key protection method without channel estimation
CN111464299A (en) * 2020-04-01 2020-07-28 电子科技大学 Physical layer key generation method for constructing reciprocal channel parameters based on frequency division duplex mode
CN111464299B (en) * 2020-04-01 2021-12-03 电子科技大学 Physical layer key generation method for constructing reciprocal channel parameters based on frequency division duplex mode

Similar Documents

Publication Publication Date Title
CN105187200B (en) Method for generating a key in a network, and user and network on a network
Khashan et al. An automated lightweight encryption scheme for secure and energy-efficient communication in wireless sensor networks
CN107257280A (en) The wireless key generation method of channel estimation need not be carried out
KR20040104725A (en) Secure mobile ad-hoc network and related methods
Klein et al. Public-channel cryptography using chaos synchronization
Chatterjee et al. A secure and efficient authentication protocol in wireless sensor network
CN105933894A (en) Method for carrying out secret key extraction by utilizing random characteristic of received signal of receiving party
JP2009517703A (en) Key management
Xu et al. Opportunistic relay selection improves reliability–reliability tradeoff and security–reliability tradeoff in random cognitive radio networks
CN106714088B (en) Continuous data aggregation method facing privacy protection in sensor network
Messai et al. A lightweight key management scheme for wireless sensor networks
Miyaji et al. Self‐healing wireless sensor networks
Yu et al. Authentication and en-route data filtering for wireless sensor networks in the internet of things scenario
Jaballah et al. Lightweight source authentication mechanisms for group communications in wireless sensor networks
Singh et al. DNA based cryptography: An approach to secure mobile networks
Chen et al. Mobile device based dynamic key management protocols for wireless sensor networks
Kurmi et al. An approach for data aggregation strategy in wireless sensor network using MAC authentication
Tang et al. S-SPIN: a provably secure routing protocol for wireless sensor networks
Tunaru et al. Location-based pseudonyms for identity reinforcement in wireless ad hoc networks
Griotti et al. Mixed public and secret-key cryptography for wireless sensor networks
Anbarasi et al. Enhanced secure data transmission protocol for cluster-based wireless sensor networks
Patel et al. Security vulnerability and robust security requirements using key management in sensor network
Juan et al. Relay selection for secrecy connectivity in random wireless networks
Zou et al. Dynamic spectrum access‐based cryptosystem for cognitive radio networks
Tripathy ESF: an efficient security framework for wireless sensor network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171017

RJ01 Rejection of invention patent application after publication