CN107395646A - A kind of user behavior method for secret protection for CSI time-frequency domain information attacks - Google Patents

A kind of user behavior method for secret protection for CSI time-frequency domain information attacks Download PDF

Info

Publication number
CN107395646A
CN107395646A CN201710791353.1A CN201710791353A CN107395646A CN 107395646 A CN107395646 A CN 107395646A CN 201710791353 A CN201710791353 A CN 201710791353A CN 107395646 A CN107395646 A CN 107395646A
Authority
CN
China
Prior art keywords
msub
msup
user
mrow
rogue device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710791353.1A
Other languages
Chinese (zh)
Other versions
CN107395646B (en
Inventor
汤战勇
张洁
李梦
房鼎益
龚晓庆
陈晓江
陈�峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northwest University
Original Assignee
Northwest University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northwest University filed Critical Northwest University
Priority to CN201710791353.1A priority Critical patent/CN107395646B/en
Publication of CN107395646A publication Critical patent/CN107395646A/en
Application granted granted Critical
Publication of CN107395646B publication Critical patent/CN107395646B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Abstract

The invention discloses a kind of user behavior method for secret protection for CSI time-frequency domain information attacks; this method detects the SNR value of user behavior privacy by mobile phone first; it is whether safe to judge to be presently in region; it is such as dangerous; then it is used as given data by the data in the walking process of family, specifically calculates the position of rogue device according to signal attenuation model and its position is corrected in real time;Finally, according to the distributing position of rogue device, the direction of user's walking is determined, finally causes user to reach safety zone.The present invention verifies by actual tests; prove that the inventive method is estimated that step number, step-length and direction are all relatively more accurate; the localization method of signal attenuation model is utilized relative to same type; the positioning result of this method can reach its same precision; by the way that to the real-time guiding of user, our provable this method can effectively protect the privacy information of user, and; user can't influence the online experience of user in safety zone.

Description

A kind of user behavior method for secret protection for CSI time-frequency domain information attacks
Technical field
The present invention relates to field of information security technology, and in particular to a kind of user's row for CSI time-frequency domain information attacks For method for secret protection.
Background technology
WiFi is the important component of Internet of Things now, recent years WiFi be even more be used for doing indoor positioning, target chases after Track, gesture identification, button detection, lip reading identification etc..But WiFi may also reveal the privacy of user.
Currently the majority mobile phone uses figure and numerical ciphers to unlock, and security fields find this method unblock simultaneously It is dangerous, it is very easy to obtain channel condition information by a pair of transceivers, and user is cracked in the case of user is unwitting The password inputted, and then privacy of user is caused greatly to threaten, especially when being paid using Alipay or wechat, if Password is cracked identification, it will causes serious economic asset to lose.Such as WiPass systems, the system is without to user mobile phone Being controlled can identify that user gesture cracks the password that user is inputted by WiFi signal, even in no light Under scene.WiHear systems make disabled person be interacted only by sound instruction can and equipment, allow equipment to do him and want The thing done, it is very easy to the life of disabled person.Because the current wireless signal transmitter can of WiHear systems Realize, so, there is a wireless router when WiHear systems are used in the place of some privacies, such as in company's meeting, The content of so company's meeting is probably obtained by attacker, and then attacker may get the trade secret of company, If these trade secrets are compromised, immeasurable economic loss can be caused to company.WiKey systems realize fine granularity Button detection, if attacker company executives leader office install a wireless signal transmission end, then leader is in electricity The information inputted on brain is probably obtained by attacker.
Present almost all of mobile phone all built-in acceleration transducer and direction sensor, and opened based on Android The characteristics of relieving source, developer can easily develop software to obtain sensing data and be carried out real-time storage.Utilize The motion sensors such as accelerometer, magnetometer, gyroscope in smart mobile phone can measure the movable information of target, pass through these Information can calculate course and the distance of target, can be to extrapolate the position of target with reference to its initial position.
The content of the invention
For problems of the prior art, attacked it is an object of the present invention to provide one kind for CSI time-frequency domain informations The user behavior method for secret protection hit, guiding user inputs privacy information by mobile phone again after reaching safety zone, to avoid Privacy information is stolen.
In order to realize above-mentioned task, the present invention uses following technical scheme:
A kind of user behavior method for secret protection for CSI time-frequency domain information attacks, comprise the following steps:
Step 1, judgement be presently in position whether safety zone
After user's walking enters public place and reaches some position, calculated by below equation and be presently in position SNR value:
In above formula, csimAverage value for user by finger CSI that mobile phone gathers in screen sliding to the right on screen, csic It is user in the screen sliding CSI of interior mobile phone collection for the previous period average value, noise csimIn the noise figure that includes;
Whether the SNR value for judging to calculate by above-mentioned formula is more than the threshold value of setting, if being more than threshold value, current location And insecure area, perform next step;Otherwise user can input privacy information in current location by mobile phone;
Step 2, position rogue device
To have just enter into position during public place be initial position to note user, run to by user from initial position described in Present position this period in the information that collects of sensor built in mobile phone, calculate the step number, step-length and each step of user Position coordinates;
Ratio of the rogue device apart from the step opening position is calculated in the RSSI value that the opening position of the i-th step obtains according to userCalculation formula is:
In above formula,rssiThe RSSI value got for user in the i-th step opening position,Arrived for rogue device The distance of i-th step opening position, n are path loss parameter, and value is 2~9;
The position of each step of user is denoted as a known reference point, according to the coordinate of known reference point, calculates malice A series of position coordinateses of the equipment in the i-th step opening position;Then according to known reference point and the position coordinates of rogue device, again Calculate the ratio d of rogue device distance the i-th step opening position1/di
According toAnd d1/di, the actual position coordinate of determination rogue device from a series of described position coordinateses;
Step 3, safety zone guiding in real time
Calculate the angle, θ that user is presently between position and rogue device;
The angular range of the direction of travel of user is determined, i.e.,:[θ+90°,θ+270°]
User is guided to be walked to described angular range, you can to reach safety zone.
Further, when multiple rogue devices be present, each rogue device is calculated respectively and user is presently in position Angle, then calculate the common factor of the angular range corresponding to each rogue device, reboot angle model of the user to common factor Enclose walking.
Further, the relative coordinate system of position coordinates in step 2 be using the initial position of user as origin, to East is X-axis positive direction, is northwards Y-axis positive direction, and perpendicular to X/Y plane and the direction away from ground is the coordinate system of Z axis.
Further, in described step two, according to the coordinate of known reference point, rogue device is calculated in the i-th step A series of formula of position coordinateses at the place of putting is:
A θ=B formulas 3
Wherein:
In formula above, (X, Y, Z) is the position coordinates of rogue device,(xi,yi,zi) exist for user The position coordinates of i-th step, i ∈ (2, m);N is path loss parameter, and value is 2~9;
When the n in formula 3 takes different value, the position coordinates (X of a series of rogue device can be calculatedn,Yn,Zn)。
Further, in described step two, the ratio d of rogue device distance the i-th step opening position is recalculated1/diPublic affairs Formula is:
Further, the determination method of the actual position coordinate of described rogue device is:
In the i-th step opening position, when n takes different values, formula 2 and formula 4 calculate different values respectively, then according to following Formula determine optimal n values nopt
Then the coordinate position of the corresponding rogue device of optimal n values is the physical location of rogue device.
The present invention has following technical characterstic:
The present invention verifies by actual tests, it was demonstrated that the inventive method is estimated that step number, step-length and direction are all compared Accurately, the localization method of signal attenuation model is utilized relative to same type, it is same that the positioning result of this method can reach it Precision, by the way that to the real-time guiding of user, our provable this method can effectively protect the privacy information of user, also, use Family can't influence the online experience of user in safety zone.
Brief description of the drawings
Fig. 1 is several situations that user has privacy leakage risk using mobile phone when rogue device be present in environment, wherein (a) it is the schematic diagram of inband signaling attack, (b) is the schematic diagram of out of band signal attack, and (c) attacks for Outdoor Scene rogue device Schematic diagram, (d) be more rogue devices attack when schematic diagram;
Fig. 2 is SNR value and the curve relation figure of success attack rate;
Fig. 3 is resultant acceleration time history plot;
Fig. 4 is schematic diagram when user runs to diverse location when determining for rogue device position;
Fig. 5 is the schematic diagram for the rogue device physical location that user calculates in diverse location;
Fig. 6 is the schematic diagram that user's domain of walk is guided when multiple rogue devices be present;
Fig. 7 is schematic diagram when safety zone guides;
Fig. 8 is the graph of a relation of the SNR value that the SNR value of gait inputs privacy information with user in user's walking process;
Embodiment
As shown in figure 1, after user is reached in some region, if WIFI transmitting terminal and reception be present in the region End, when the location of user is closer apart from the equipment that attacker is disposed, attacker can utilize its receiving terminal to obtain CSI values when inputting privacy information to user, then in conjunction with its attack knowledge storehouse, attacker's can is easy to crack out to use The privacy information at family, such as unlocking pin, Alipay payment cipher, wechat payment cipher, now user privacy leakage be present Risk.The present invention provides whether a kind of detectable current region is safe, and the hidden of user's arrival safety zone is guided if dangerous It is guard method without permission, it is specific as follows:
A kind of user behavior method for secret protection for CSI time-frequency domain information attacks, comprise the following steps:
Step 1, judgement be presently in position whether safety zone
In the mobile phone of user install csi tool acquisition softwares, the software at every fixed time, as 1s collection once Csi values;After user's walking enters public place and reaches some position, calculated by below equation and be presently in position SNR value:
In above formula, csimAverage value for user by finger CSI that mobile phone gathers in screen sliding to the right on screen, csic It is user in the screen sliding CSI of interior mobile phone collection for the previous period average value, noise csimIn the noise figure that includes.Judge Whether the SNR value calculated by above-mentioned formula is more than the threshold value of setting, if being more than threshold value, current location and non-security district Domain, perform next step;Otherwise user can input privacy information in current location by mobile phone.
Whether the step judges to be presently in position by SNR value safe, judges that principle is:Inventor team is by grinding Study carefully discovery, linear regression relation between SNR value and success rate be present, the success rate of attacker can be assessed with SNR value.User is defeated The time for entering privacy information is generally several seconds, and it is per second in the csi that receives be generally 100~2000 and (have with sample rate Close), the csi values used in above-mentioned calculating are the csi received average value.
According to experiment experience, we can obtain relation of the SNR value with success attack rate r as shown in following equation:
R=(p1×SNR+p2)/((SNR)3+q1×(SNR)2+q2×SNR+q3)
In formula above, p1, p2, q1, q2, q3For constant parameter, SNR value is the SNR value that formula 1 is asked.Inventor is by doing The experiments of 15 kinds of pattern passwords under different distance gets SNR value with success attack rate, then passes through above-mentioned formula SNR value and success attack rate are fitted, opening relationships, the curve of fitting is as shown in Figure 2.By testing the SNR got Value and success attack rate, we can obtain the value of above-mentioned constant parameter, p1=1081, p2=543.9, q1=-1033, q2= 4657, q3=2582.
Whether safe in order to judge to be presently in position, in this method by the way of simulation input, i.e., user utilizes hand Refer to screen sliding from left to right, carry out analog subscriber with this action inputs information on mobile phone screen.During this, it can collect The csi statedm.Time of the user in typically being had several seconds before inputting privacy information, any operation was not also done, csi in this methodc What is collected is the CSI values of this period.It can be seen that it is quiescent time to carry out which section from the amplitude curve of CSI values, which section is hidden Personal letter ceases input time, and the CSI of quiescent time amplitude is stable, is maintained on a horizontal line, and privacy information inputs That section of CSI of time amplitude is fluctuation.Quiescent time can also input before user inputs privacy information in user After privacy information, judged by CSI Amplitude Stability, general 1s to 3s cans.When being calculated in formula 1, before screen sliding A period of time can be 1s~3s, using this period, the CSI average value of collection is used as csic.SNR can be calculated by formula 1 Value, possibility of the user in the position is then extrapolated by attack cost according to the relation of SNR value and success rate, when being attacked When hitting successful probability and being more than a threshold value, illustrate that current region is dangerous, privacy leakage risk be present, then pass through following side Method guiding user inputs privacy information again after reaching safety zone;If less than threshold value, then illustrate current region privacy leakage There is very little risk, and user can input privacy information in current location by mobile phone.According to actual tests experience, threshold value in this programme It could be arranged to -2.
Step 2, position rogue device
The principle used among step 2 is specific as follows:
Because RSSI value and propagation distance have relation, and RSSI value can be obtained directly with mobile phone, therefore, in the present invention In, we position the position of malice using signal propagation model.The signal propagation model formula is as follows:
D=10(|RSSI|-A)/(10*n)
Wherein:D is calculates gained distance, and RSSI is received signal strength, and A is transmitting terminal (rogue device) and receiving terminal (mobile phone of user) is separated by signal intensity during 1m, and n is the environmental attenuation factor, and n span is 2~9.Enter however, working as During to a public place, because its transmitting terminal is attacker, so above-mentioned A and n is unknown.We need to obtain in advance A and n, so we can obtain unknown parameter using walking information of the user after public place is entered, then enter again Row positioning.
To have just enter into position during public place be initial position to note user, run to by user from initial position described in Present position this period in the information that collects of sensor (accelerometer, magnetometer, gyroscope etc.) built in mobile phone, meter Calculate the position coordinates of the step number of user, step-length and each step;It is specific as follows:
It in this programme, can be had just enter into using user to position during public place as initial position (origin), establish XYZ seats Mark system, is eastwards X-axis positive direction, is northwards Y-axis positive direction, and perpendicular to X/Y plane and the direction away from ground is Z axis.
(1) step number is estimated
In order to estimate step number that the distance that user passes by is passed by firstly the need of estimation user, when step number is estimated with actually passing by Step number when differing greatly, larger error will be produced for the short distance estimation travel distance in experiment, it is therefore desirable to accurate Really estimate the step number that user passes by.
In user holds mobile phone walking process, because step dipping and heaving can produce certain work to acceleration transducer With.If choose single direction on acceleration transducer data if it is excessively unilateral because user in the process of walking body rise Volt is multiple directions, it is therefore desirable to considers the acceleration transducer data in multiple directions, therefore proposes to use resultant acceleration To carry out step number estimation, the specific formula for calculation of resultant acceleration is:
In above formula, X, Y, Z are respectively acceleration transducer X, the data on tri- directions of Y, Z;Calculate resultant acceleration it Afterwards, the peak value (can be realized with findpeaks) of resultant acceleration is found, it is exactly step number to search out the peak value number come, such as Fig. 3 It is shown.
The accuracy estimated by contrasting acceleration transducer data and resultant acceleration data step number, draws using conjunction It is easier to estimate the step number that user walked into accelerated energy, therefore uses resultant acceleration estimation step number.To improve step number The accuracy of estimation, reduce because human factor such as quickly rocks the mobile phone abnormal behaviour error larger to step number estimation generation, Need to set rational peak ranges according to actual conditions when carrying out step number estimation using resultant acceleration, equally, people is expert at Walking frequency when walking can not possibly be very high, therefore also needs to set the minimum spacing between two crests, by terms of the two Limitation improves the accuracy rate of step number estimation, reduces step number estimation error.
(2) step-size estimation
After the step number that user walks can be obtained by step (1), it is also necessary to the step-length of each step of user is calculated, with reference to step Number estimation can just obtain the path distance that user passes by.The present invention estimates step-length using following equation:
In above formula:YiGrown step by step for i-th, k is coefficient, between value is 0~1;maxiFor the i-th step resultant acceleration most Big value, miniFor the minimum value of the i-th step resultant acceleration.
Pass by total distance of distance of user's whole process is per sum long step by step, so far can obtain user's walking Distance, it is also necessary to which position coordinates of the user with respect to starting point could be positioned by obtaining user's direction of travel.
(3) position coordinates of each step
The present invention determines the position coordinates of each step of user using following equation:
Wherein, EiFor i-th step east orientation (X-axis) coordinate, Ei-1For i-th -1 step east orientation (X-axis) coordinate,Work as front for the i-th step To the angle with Y-axis, LiFor the step-length of the i-th step, NiFor i-th step north orientation (Y-axis) coordinate, Ni-1Sat for the i-th -1 step north orientation (Y-axis) Mark, i.e., the position coordinates for each step calculated here is for above-mentioned XYZ coordinate system.
Coordinate position in user's walking process is that displaying user has walked 5 steps as shown in Figure 4, in Fig. 4, in the 4th step When turned curved, the initial point that we can start user to walk regards (x as1, 0,0) behind point can be according to step number, step-length And the data of the gyroscope obtained calculate, as shown in FIG..x1Represent first location point of user's walking.
The present invention is specifically calculated by the use of the data in user's walking process as given data according to signal attenuation model The position of rogue device and its position is corrected in real time.
Ratio of the rogue device apart from the step opening position is calculated in the RSSI value that the opening position of the i-th step obtains according to userCalculation formula is:
In above formula,rssiThe RSSI value got for user in the i-th step opening position,Arrived for rogue device The distance of i-th step opening position, n are path loss parameter, and value is 2~9;
The position of each step of user is denoted as a known reference point, according to the coordinate of known reference point, calculates malice Equipment the i-th step opening position a series of position coordinateses, be specially:
A θ=B formulas 3
Wherein:
In formula above, (X, Y, Z) is the position coordinates of rogue device,(xi,yi,zi) exist for user The position coordinates of i-th step, i ∈ (2, m);N is path loss parameter, and value is 2~9;Above-mentioned parameter is unknown public at one In place, only n is unknown, and other specification all can be with being obtained by mobile phone sensor, but n has scope, be 2~ Between 9, when taking a n value, such as 3.25, we can calculate rogue device position coordinates.
When the n in formula 3 takes different value, the position coordinates (X of a series of rogue device can be calculatedn,Yn,Zn), it is necessary to Most accurate one, the physical location of the rogue device determined as user in the i-th opening position is selected from these position coordinateses.
Next, need to redefine the ratio d of rogue device distance the i-th step opening position1/di
The implication of parameter is the same in formula 4.
In the i-th step opening position, when n takes different values, formula 2 and formula 4 calculate different values respectively, then according to following Formula determine optimal n values nopt
The then coordinate bit of optimal n values rogue device corresponding in the position coordinates of described a series of rogue device Put the physical location (X as rogue device0,Y0,Z0).In this programme, grid. policies can be taken to n value, it is each from 2~9 Add the coordinate position of its corresponding rogue device of 0.05 calculating, so as to select most accurate position.
Because rssi measurement value has error, the RSSI value error that possible a certain pacing measures is larger, if the number with the step If being calculated according to as a reference point, then the position of the rogue device calculated is just inaccurate.
By experience, we understand, when the number of known reference node is 4, position error can reach requirement, because This according to the method in step 2, calculates continuous 4 step and put as the rogue device corresponding to reference mode in the present invention Physical location, then these positions are averaging, the position of rogue device can be made more accurate, as shown in Figure 5.For example, with 8 steps have been walked at family, can try to achieve a position of rogue device as reference mode with the position of the 1st, 2,3,4 step, it is also possible to and the 2nd, The position of 3,4,5 steps tries to achieve a position of rogue device as reference mode, then calculates average value to obtaining the position come Final position coordinate as rogue device.
Step 3, safety zone guiding in real time
Calculate the user in XYZ coordinate system and be presently in the angle, θ between position and rogue device, calculation formula is:
In above formula, (X0,Y0) be rogue device position coordinates, (xi,yi) it is that the current position coordinates of user (ignores Z axis Angle on direction).
The angular range of the direction of travel of user is determined, i.e.,:[θ+90°,θ+270°].
User is guided to be walked to described angular range, you can to reach safety zone.When multiple rogue devices be present, point Each rogue device is not calculated and user is presently in the angle of position, then calculates the angle corresponding to each rogue device The common factor of scope, reboot user and walked to the angular range of common factor.Such as user and the angle of rogue device 1 are 30 degree, then Its direction that should be walked is [120 °, 300 °], and user and the angle of rogue device 2 are 120 degree, then its direction that should be walked is [240 °, 360 ° of] && [0 °, 30 °], seek above-mentioned two intersection of sets collection, and its common factor is [240 °, 300 °], then to user's prompting Orientation angle is [240 °, 300 °], as shown in Figure 6.The walking if user does not follow the prescribed course, re-starts above-mentioned step Suddenly, guiding in real time.
CSI values caused by gait in user's walking process are collected, the SNR value of gait is then calculated, is pushed away according to gait SNR value The SNR value of privacy information (i.e. this action of screen sliding to the right) is surveyed, then the SNR value of privacy information by inference out judges to work as Whether front position is safety zone, if safety zone, then prompts user, without walking again, if insecure area, otherwise after Continue and guided for user.
The principle of the step is as follows:
After the position coordinates of rogue device is estimated, system can according to user and the relative position of rogue device, User is provided to instruct with the direction of safety.As shown in fig. 6, when subscriber station is in P points, if only having a malice AP1 (to dislike in space Anticipate equipment), then user can be directed towards its opposite direction walking, and if when have multiple malice AP, it is necessary to Consider the relative position of user and multiple malice AP, as shown in FIG., user can walk in direction toward T1, T2, T5, T6.
After system provides user security direction, user can walk according to the direction that this method provides, but sometimes Wait, the direction that system provides not is the direction that user really wants, then just needs system combination sensing data to give User's guiding in real time, as shown in Figure 7.
When user walks toward safety zone, system can be according to the relation and use of the SNR value of user's walking process The relation of SNR value when family inputs privacy information to be inferred in real time the SNR value of privacy information, is then further inferred to attack Successful probability is hit, when probability is less than certain threshold value, it is believed that the place that user goes to is safe.
In user's walking process the SNR value of gait and user input the SNR value of privacy information relation as shown in figure 8, I Can as seen from the figure, scope or so of the ratio 1, therefore in the present invention, we directly use ratio 1 can make With regarding SNR value caused by gait as user SNR value caused by screen sliding (input privacy information) to the right, according to step Rapid one method judges whether current location is safe.

Claims (6)

1. a kind of user behavior method for secret protection for CSI time-frequency domain information attacks, it is characterised in that including following step Suddenly:
Step 1, judgement be presently in position whether safety zone
After user's walking enters public place and reaches some position, the SNR value for being presently in position is calculated by below equation:
In above formula, csimAverage value for user by finger CSI that mobile phone gathers in screen sliding to the right on screen, csicFor with Family is in the screen sliding CSI of interior mobile phone collection for the previous period average value, noise csimIn the noise figure that includes;
Whether the SNR value for judging to calculate by above-mentioned formula is more than the threshold value of setting, if being more than threshold value, current location is not Safety zone, perform next step;Otherwise user can input privacy information in current location by mobile phone;
Step 2, position rogue device
It is initial position that note user, which is had just enter into position during public place, and described institute is run to from initial position by user The information that sensor in place position this period built in mobile phone collects, calculate the position of the step number of user, step-length and each step Put coordinate;
Ratio of the rogue device apart from the step opening position is calculated in the RSSI value that the opening position of the i-th step obtains according to user Calculation formula is:
In above formula,rssiThe RSSI value got for user in the i-th step opening position,For rogue device to the i-th step The distance of opening position, n are path loss parameter, and value is 2~9;
The position of each step of user is denoted as a known reference point, according to the coordinate of known reference point, calculates rogue device In a series of position coordinateses of the i-th step opening position;Then according to known reference point and the position coordinates of rogue device, recalculate The ratio d of rogue device distance the i-th step opening position1/di
According toAnd d1/di, the actual position coordinate of determination rogue device from a series of described position coordinateses;
Step 3, safety zone guiding in real time
Calculate the angle, θ that user is presently between position and rogue device;
The angular range of the direction of travel of user is determined, i.e.,:[θ+90°,θ+270°]
User is guided to be walked to described angular range, you can to reach safety zone.
2. being directed to the user behavior method for secret protection of CSI time-frequency domain information attacks as claimed in claim 1, its feature exists In when multiple rogue devices being present, calculating each rogue device respectively and user be presently in the angle of position, then calculating The common factor of the angular range corresponding to each rogue device, reboot user and walked to the angular range of common factor.
3. being directed to the user behavior method for secret protection of CSI time-frequency domain information attacks as claimed in claim 1, its feature exists In, the relative coordinate system of position coordinates in step 2 is using the initial position of user as origin, is eastwards X-axis positive direction, It is northwards Y-axis positive direction, perpendicular to X/Y plane and the direction away from ground is the coordinate system of Z axis.
4. being directed to the user behavior method for secret protection of CSI time-frequency domain information attacks as claimed in claim 1, its feature exists In in described step two, according to the coordinate of known reference point, calculating rogue device in a series of positions of the i-th step opening position The formula for putting coordinate is:
A θ=B formulas 3
Wherein:
<mfenced open = "" close = ""> <mtable> <mtr> <mtd> <mrow> <mi>B</mi> <mo>=</mo> <mfenced open = "[" close = "]"> <mtable> <mtr> <mtd> <mrow> <msup> <msub> <mi>P</mi> <mn>2</mn> </msub> <mfrac> <mn>2</mn> <mi>n</mi> </mfrac> </msup> <mrow> <mo>(</mo> <msup> <msub> <mi>x</mi> <mn>2</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>y</mi> <mn>2</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>z</mi> <mn>2</mn> </msub> <mn>2</mn> </msup> <mo>)</mo> </mrow> <mo>-</mo> <msup> <msub> <mi>P</mi> <mn>1</mn> </msub> <mfrac> <mn>2</mn> <mi>n</mi> </mfrac> </msup> <mrow> <mo>(</mo> <msup> <msub> <mi>x</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>y</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>z</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>)</mo> </mrow> </mrow> </mtd> </mtr> <mtr> <mtd> <mrow> <msup> <msub> <mi>P</mi> <mn>3</mn> </msub> <mfrac> <mn>2</mn> <mi>n</mi> </mfrac> </msup> <mrow> <mo>(</mo> <msup> <msub> <mi>x</mi> <mn>3</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>y</mi> <mn>3</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>z</mi> <mn>3</mn> </msub> <mn>2</mn> </msup> <mo>)</mo> </mrow> <mo>-</mo> <msup> <msub> <mi>P</mi> <mn>1</mn> </msub> <mfrac> <mn>2</mn> <mi>n</mi> </mfrac> </msup> <mrow> <mo>(</mo> <msup> <msub> <mi>x</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>y</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>z</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>)</mo> </mrow> </mrow> </mtd> </mtr> <mtr> <mtd> <mo>...</mo> </mtd> </mtr> <mtr> <mtd> <mrow> <msup> <msub> <mi>P</mi> <mi>m</mi> </msub> <mfrac> <mn>2</mn> <mi>n</mi> </mfrac> </msup> <mrow> <mo>(</mo> <msup> <msub> <mi>x</mi> <mi>m</mi> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>y</mi> <mi>m</mi> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>z</mi> <mi>m</mi> </msub> <mn>2</mn> </msup> <mo>)</mo> </mrow> <mo>-</mo> <msup> <msub> <mi>P</mi> <mn>1</mn> </msub> <mfrac> <mn>2</mn> <mi>n</mi> </mfrac> </msup> <mrow> <mo>(</mo> <msup> <msub> <mi>x</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>y</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>+</mo> <msup> <msub> <mi>z</mi> <mn>1</mn> </msub> <mn>2</mn> </msup> <mo>)</mo> </mrow> </mrow> </mtd> </mtr> </mtable> </mfenced> </mrow> </mtd> <mtd> <mrow> <mi>&amp;theta;</mi> <mo>=</mo> <mfenced open = "[" close = "]"> <mtable> <mtr> <mtd> <mi>X</mi> </mtd> </mtr> <mtr> <mtd> <mi>Y</mi> </mtd> </mtr> <mtr> <mtd> <mi>Z</mi> </mtd> </mtr> </mtable> </mfenced> </mrow> </mtd> </mtr> </mtable> </mfenced>
In formula above, (X, Y, Z) is the position coordinates of rogue device,(xi,yi,zi) for user in the i-th step Position coordinates, i ∈ (2, m);N is path loss parameter, and value is 2~9;
When the n in formula 3 takes different value, the position coordinates (X of a series of rogue device can be calculatedn,Yn,Zn)。
5. being directed to the user behavior method for secret protection of CSI time-frequency domain information attacks as claimed in claim 1, its feature exists In in described step two, recalculating the ratio d of rogue device distance the i-th step opening position1/diFormula be:
6. being directed to the user behavior method for secret protection of CSI time-frequency domain information attacks as claimed in claim 1, its feature exists In the determination method of the actual position coordinate of described rogue device is:
In the i-th step opening position, when n takes different values, formula 2 and formula 4 calculate different values respectively, then according to following public affairs Formula determines optimal n values nopt
<mrow> <msub> <mi>n</mi> <mrow> <mi>o</mi> <mi>p</mi> <mi>t</mi> </mrow> </msub> <mo>=</mo> <munder> <mi>argmin</mi> <mrow> <mn>2</mn> <mo>&amp;le;</mo> <mi>n</mi> <mo>&amp;le;</mo> <mn>9</mn> </mrow> </munder> <munderover> <mo>&amp;Sigma;</mo> <mrow> <mi>i</mi> <mo>=</mo> <mn>2</mn> </mrow> <mi>m</mi> </munderover> <mrow> <mo>(</mo> <msub> <mover> <mi>d</mi> <mo>^</mo> </mover> <mn>1</mn> </msub> <mo>/</mo> <msub> <mover> <mi>d</mi> <mo>^</mo> </mover> <mi>i</mi> </msub> <mo>-</mo> <msub> <mi>d</mi> <mn>1</mn> </msub> <mo>/</mo> <msub> <mi>d</mi> <mi>i</mi> </msub> <mo>)</mo> </mrow> </mrow>
Then the coordinate position of the corresponding rogue device of optimal n values is the physical location of rogue device.
CN201710791353.1A 2017-09-05 2017-09-05 User behavior privacy protection method for CSI time-frequency domain information attack Active CN107395646B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710791353.1A CN107395646B (en) 2017-09-05 2017-09-05 User behavior privacy protection method for CSI time-frequency domain information attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710791353.1A CN107395646B (en) 2017-09-05 2017-09-05 User behavior privacy protection method for CSI time-frequency domain information attack

Publications (2)

Publication Number Publication Date
CN107395646A true CN107395646A (en) 2017-11-24
CN107395646B CN107395646B (en) 2020-06-05

Family

ID=60349289

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710791353.1A Active CN107395646B (en) 2017-09-05 2017-09-05 User behavior privacy protection method for CSI time-frequency domain information attack

Country Status (1)

Country Link
CN (1) CN107395646B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102869013A (en) * 2012-08-29 2013-01-09 北京邮电大学 Secure communication system based on wireless channel characteristic
CN104766427A (en) * 2015-04-27 2015-07-08 太原理工大学 Detection method for illegal invasion of house based on Wi-Fi
US20160157135A1 (en) * 2011-12-04 2016-06-02 Comcast Cable Communications, Llc Handover Signaling in Wireless Networks
CN106060811A (en) * 2016-07-05 2016-10-26 西北大学 User behavior privacy protection method based on channel interference
CN106413074A (en) * 2016-10-11 2017-02-15 西北工业大学 Optimal power allocation method of untrusted relay network under perfect CSI

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160157135A1 (en) * 2011-12-04 2016-06-02 Comcast Cable Communications, Llc Handover Signaling in Wireless Networks
CN102869013A (en) * 2012-08-29 2013-01-09 北京邮电大学 Secure communication system based on wireless channel characteristic
CN104766427A (en) * 2015-04-27 2015-07-08 太原理工大学 Detection method for illegal invasion of house based on Wi-Fi
CN106060811A (en) * 2016-07-05 2016-10-26 西北大学 User behavior privacy protection method based on channel interference
CN106413074A (en) * 2016-10-11 2017-02-15 西北工业大学 Optimal power allocation method of untrusted relay network under perfect CSI

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
JIE ZHANG: "Protect Sensitive Information Against Channel State Information Based Attacks", 《2017 IEEE INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE) AND IEEE INTERNATIONAL CONFERENCE ON EMBEDDED AND UBIQUITOUS COMPUTING (EUC)》 *

Also Published As

Publication number Publication date
CN107395646B (en) 2020-06-05

Similar Documents

Publication Publication Date Title
US10506093B2 (en) Mobile terminal unlocking method and device
Wang et al. A diffraction measurement model and particle filter tracking method for RSS-based DFL
Yılmaz et al. A survey: Spoofing attacks in physical layer security
Liu et al. Localizing jammers in wireless networks
Chen et al. Attack detection in wireless localization
Trogh et al. Enhanced indoor location tracking through body shadowing compensation
Mukhopadhyay et al. RSS-based localization in the presence of malicious nodes in sensor networks
CN106792685A (en) A kind of joint qualification method based on carrier frequency and received signal strength
Kamal et al. GPS location spoofing attack detection for enhancing the security of autonomous vehicles
Xie et al. Lightweight secure localization approach in wireless sensor networks
Awad et al. Rogue access point localization using particle swarm optimization
Formaggio et al. GNSS spoofing detection techniques by cellular network cross-check in smartphones
CN103841566A (en) Method for cooperative spectrum sensing based on D-S evidence theory under condition of malicious user attacks in mobile model
US20220030395A1 (en) System and method of determining real-time location
Liu et al. Error minimizing jammer localization through smart estimation of ambient noise
Yan et al. Signal strength based wireless location verification under spatially correlated shadowing
CN107395646A (en) A kind of user behavior method for secret protection for CSI time-frequency domain information attacks
AU2015358535B2 (en) Dual level human identification and location system
Orlando et al. Innovative attack detection solutions for wireless networks with application to location security
Chibi et al. Drone cyber-attack: An intrusion detection technique based on RSSI and trilateration
Lee et al. Location spoofing attack detection in wireless networks
Nakajima et al. Improving precision of ble-based indoor positioning by using multiple wearable devices
Li et al. Security verification of location estimate in wireless sensor networks
Firdausi et al. RSSI Indoor Outdoor Personal Localization: A Study to Found Targeted Social Engineering Victim by Attacker Via Wireless Methods
Zhao et al. Adaptive range-based nonlinear filters for wireless indoor positioning system using dynamic Gaussian model

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant