CN108304877A - A kind of physical layer channel authentication method based on machine learning - Google Patents

A kind of physical layer channel authentication method based on machine learning Download PDF

Info

Publication number
CN108304877A
CN108304877A CN201810104718.3A CN201810104718A CN108304877A CN 108304877 A CN108304877 A CN 108304877A CN 201810104718 A CN201810104718 A CN 201810104718A CN 108304877 A CN108304877 A CN 108304877A
Authority
CN
China
Prior art keywords
receiver
data
channel
legal
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810104718.3A
Other languages
Chinese (zh)
Other versions
CN108304877B (en
Inventor
陈洁
文红
陈松林
宋欢欢
刘文洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201810104718.3A priority Critical patent/CN108304877B/en
Publication of CN108304877A publication Critical patent/CN108304877A/en
Application granted granted Critical
Publication of CN108304877B publication Critical patent/CN108304877B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Abstract

The physical layer channel authentication method based on machine learning that the invention discloses a kind of, includes the following steps:S1. receiver B carries out legal information transmitter A and simulation invalid information sender E channel information (CSI) acquisition of packet;S2. receiver B pre-processes the packet channel information of legal information transmitter A and simulation invalid information sender E;S3. receiver B generates the training dataset of two classification;S4. receiver B is trained according to the training dataset of two classification using the sorting algorithm in machine learning algorithm, is generated grader;S5. receiver B carries out the packet received using grader the judgement of legal person or illegal person, to realize the certification to packet.The physical layer channel authentication method based on machine learning that the present invention provides a kind of being suitable for resource-constrained authenticating device and scene, has the advantage that computation complexity is low, certification accuracy rate is high.

Description

A kind of physical layer channel authentication method based on machine learning
Technical field
The present invention relates to physical layer channel certifications, are based especially on the physical layer channel certification of machine learning.
Background technology
In future broadband wireless communication systems, micro terminal equipment pours in the quantity in wireless network will exponentially multiplication It is long.Micro terminal needs to establish the safety measures such as secure accessing certification in accessing wireless network process.But it is currently, traditional Access authentication is mainly based upon cryptographic technique, and micro terminal equipment is diversified, and some is very single, for example wearable sets Standby, easy internet-of-things terminal etc. can not provide complicated computing resource, edge calculations node have certain data processing and Storage capacity carries out access authentication between asymmetric resource and is difficult to certificate scheme of the large-scale use tradition based on password.
Uniqueness when physical layer channel certification utilizes the sky of radio channel information is believed by comparing the channel between successive frame Similitude is ceased to judge subscriber identity information.Physical layer channel certification directly utilizes channel information, without complicated upper layer encryption Operation has fast and efficiently advantage, is very suitable for resource-constrained micro terminal.But physics in practical radio communication environment The thresholding of layer certification is difficult to obtain and determine, to affect certification accuracy rate, even if thresholding can be traversed manually, but efficiency Low and certification accuracy rate is also low.
For example, the scheme that dualism hypothesis method is authenticated physical layer is as follows:If receiver B has had authenticated k-th of number Legal information sender A is derived from according to frame, the channel information of extraction isThe sender of+1 data frame of kth is still not Know, channel information isBinary hypothesis test is:
Null hypothesisIt indicates that+1 data frame of kth is identical as k-th of data frame source, is legal information sender A;
Alternative hypothesisIt indicates that k-th of data frame source of+1 data frame of kth is different, is sent for simulation invalid information Person E.
Ensure that the maximum time difference between continuous data frame is the premise that certification carries out within coherence time.
It is influenced and the evaluated error of channel estimation method itself by noise and ICI, the channel information actually obtained Estimated valueWithIt can be expressed as respectively:
Wherein, NkAnd Nk+1It is all independent identically distributed multiple Gauss noise, and obeys N (0, σ2) distribution.So directly transporting Hypothesis testing is carried out with channel information, needs to consider that noise variance influences, increases authentication complexity.Due to NkAnd Nk+1With same The statistical property of sample, " difference " of channel information can eliminate the influence of noise variance.Physical layer certification is converted into channel letter The comparison between " difference " and the threshold value of setting is ceased, above formula can be expressed as:
Null hypothesisWhen the channel information " difference " of front and back continuous data frame is less than threshold value, identity of the sender is legal;
Alternative hypothesisWhen the channel information " difference " of front and back continuous data frame is more than threshold value, identity of the sender is non- Method.
In above formula as can be seen that physical layer certification it is practical be exactly comparison between channel information " difference " and certification thresholding, So channel information " difference " and certification thresholding are the key points of physical layer certification.
Test statistics T can calculate channel information " difference ", and most common test statistics is the inspection based on amplitude Statistic ΤA, in an ofdm system, had differences between subcarrier amplitude, this species diversity can be used for carrying out correspondent's identity Certification.Continuous two data frame channel informations areWithInclude NsA frequency domain channel matrix is the OFDM of N-dimensional square formation Symbol, wherein the phase offset of m (1≤m≤N) row n (1≤n≤N) column element is:
WhereinIndicate the conjugate complex number of plural number A.
Test statistics Τ A based on amplitude can be expressed as:
Wherein, σ2For noise power, ηAFor ΤACorresponding threshold value.But ΤAPresentation Non-random distribution, threshold value ηA It is difficult to determine, to affect certification accuracy rate.
In recent years, some scholar's research application machine learning solve the above problems.It is adaptive to increase in machine learning field (Adaptive Boosting) algorithm is to be proposed by Freund and Schapire nineteen ninety-five by force, most representational promotion One of method is intended in classification problem, by changing the weight of training sample, learns multiple graders, and by these weak point Class device combines to form strong classifier, and the algorithm Generalization error rate is low, easily encodes, and can be not necessarily to ginseng on most of grader Number adjustment, has very high precision, is frequently used in two classification and more classification scenes.
Invention content
It is an object of the invention to overcome the deficiencies of the prior art and provide a kind of physical layer channels based on machine learning to recognize Card method is acquired by the channel information to known legitimate information transmitter A and simulation invalid information sender E first, And collected channel information is pre-processed, the training set of two classification is formed, is established based on sorting algorithm in machine learning Model training set is trained, obtain grader, receiver B carries out being legal person using grader to the packet received Or the judgement of illegal person obtains verification and measurement ratio to realize the certification to packet, under the conditions of verification and measurement ratio reaches prescribed requirement, Available categorical device is generated, then carries out physical layer channel certification, there is the advantage that computation complexity is low, certification accuracy rate is high.
The purpose of the present invention is achieved through the following technical solutions:A kind of physical layer channel based on machine learning is recognized Card method, includes the following steps:
S1. receiver B carries out legal information transmitter A and simulation invalid information sender E the channel information of packet (CSI) it acquires:
Receiver B is acquired the channel information of the packet of legal information transmitter A, obtains adopting comprising continuous N frames Collect the data set of resultPacket channels of the receiver B to simulation invalid information sender E Information is acquired, and obtains the data set for including continuous N frames collection result
S2. receiver B is to data set Carry out pretreatment and data extraction:
Calculate data setTest statisticsObtain data set In difference per two continuous frames channel informations, by TABMiddle partial frame is divided into training setRemaining frame number is as test setCalculate data setTest statisticsObtain data setIn Per the difference of two continuous frames channel information, by TEBMiddle partial frame is divided into training setRemaining frame number is as test setWherein it is divided into training setWithPartial frame frame number be t;
S3. receiver B generates the training dataset of two classification:
By the training set of legal information sender A and illegal person E It is combined into the training dataset T of two classification ={ (x1,y1),(x2,y2),...,(x2t,y2t), in training dataset T:
That is yiWhen=+ 1, indicate that the data come from legal information sender A;Then yiWhen=- 1, indicate the data from simulation Illegal person E;
S4. receiver B is instructed using the sorting algorithm in machine learning algorithm according to the training dataset T of two classification Practice, generates grader;
S5. receiver B utilizes grader to test setWithThe two-category data collection T formed2(N-1-t)It carries out Judge, obtains the grader that verification and measurement ratio reaches requirement;
S6. receiver B carries out physical layer channel certification using the grader for reaching requirement to the packet newly received.
Wherein, the step S1 includes legal information sender A dataset acquisitions step and simulation invalid information sender E Dataset acquisition step;
The legal information sender A dataset acquisition steps include:
Legal information sender A sends continuous N number of data frame to receiver B;Receiver B is received from legal information After first data frame of sender A, the channel information of legal information sender A to receiver B is extractedReceiver B connects After receiving second data frame from legal information sender A, the channel letter of extraction legal information sender A to receiver B BreathSimilarly, it obtains including continuous N after the continuous N frames channel information of extraction legal information sender A to receiver B always The data set of frame collection result
The simulation invalid information sender E dataset acquisition steps:
It simulates invalid information sender E and sends continuous N number of data frame to receiver B;Receiver B is received from simulation After first data frame of invalid information sender E, the channel information of extraction simulation invalid information sender E to receiver BAfter receiver B receives second data frame from simulation invalid information sender E, extraction simulation invalid information is sent Channel informations of the person E to receiver BSimilarly, it after the continuous N frames channel information for extracting legal person E to receiver B always, obtains To the data set for including continuous N frames collection result
Further, in the step S1, the channel information of extraction was required within coherence time, otherwise it is assumed that channel is believed Breath does not have correlation.
Further, in the step S2, test statistics is the method for weighing channel information similarity, including but It is not limited to the test statistics based on amplitude, the test statistics based on amplitude and phase combining, and inclined based on correction phase The test statistics etc. of shifting.
Further, in the step S3, it is divided into training setWithPartial frame frame number t meet:
N/2 < t < N-1;
And from TABIn be divided into training setIn partial frame must assure that there is between two continuous frames correlation, and From TEBIn be divided into training setIn partial frame also must assure that the correlation between two continuous frames.
Further, in the step S4, the sorting algorithm in the machine learning algorithm includes but not limited to k- neighbours Algorithm, NB Algorithm, SVM algorithm and decision Tree algorithms;
Further, in the step S4, the grader described in step S4 or step S5 includes but not limited to AdaBoost graders, bagging graders and boosting graders etc..
Further, the step S5 includes:
By test setWithForm two-category data collection T2(N-1-t)
T2(N-1-t)={ (x1,y1),…,(xk,yk),…,(x2(N-1-t),y2(N-1-t), k=1 ..., L ..., 2 (N-1-t)
By T2(N-1-t)In data xkIt is sequentially inputted in grader, obtains the y of grader outputkValue, if the y of outputkValue It is judged as simulating invalid information sender E for -1, if the y of outputkValue is judged as legal information sender A for+1;
Statistical data collection T2(N-1-t)In total amount of data 2 (N-1-t) and the judicious data volume K1 of grader, count accordingly Verification and measurement ratio α=the K1/2 (N-1-t) for calculating grader, as the foundation for judging classifier performance:
If prescribed requirement (given threshold) is not achieved in verification and measurement ratio α, again since S1, legal person and simulation are further collected The channel information data of illegal person, repeats the training of S2-S5, until verification and measurement ratio α reaches prescribed requirement;
Further, the step S6 includes:
Receiver B receives the packet of unknown senderAnd pre-processed, it calculates Data setTest statisticsObtain data setIn every two frame letter The difference of road information is that legal person or illegal person judge to the packet received using verification and measurement ratio grader up to standard, To realize the certification to packet.
The beneficial effects of the invention are as follows:Channel of the present invention to legal information transmitter A and simulation invalid information sender E Information is acquired, and is pre-processed to collected channel information, and the data set of two classification is formed, by the data of two classification Collection is divided into training set and test set, and the model established based on sorting algorithm in machine learning is trained training set, is divided Class device recycles test set to test the performance of the grader, and final output judgement is as a result, cycle obtains inspection up to standard always After survey rate, physical layer channel certification is carried out to unknown connector's packet using grader up to standard.Suitable for resource-constrained Authenticating device and scene have the advantage that computation complexity is low, certification accuracy rate is high.
Description of the drawings
Fig. 1 is the physical layer authentication method flow chart based on machine learning algorithm;
Fig. 2 is the scatterplot of legal information sender A and the normalization test statistics Τ A for simulating invalid information sender E Figure;
Fig. 3 is the verification and measurement ratio curve graph based on artificial traversal thresholding.
Fig. 4 is the verification and measurement ratio comparison diagram based on machine learning and manually traversed.
Specific implementation mode
Technical scheme of the present invention is described in further detail below in conjunction with the accompanying drawings, but protection scope of the present invention is not limited to It is as described below.
The present invention is implemented in the actual environment with multiple illegal nodes and legitimate node, and receiver B first is to legal Information transmitter A and simulation invalid information sender E carries out channel information (CSI) acquisition of packet, ensures continuous data frame Between maximum time difference within coherence time, the grader of generation is by taking AdaBoost graders as an example.
As shown in Figure 1, a kind of physical layer channel authentication method based on machine learning, includes the following steps:
S1. receiver B carries out legal information transmitter A and simulation invalid information sender E the channel information of packet (CSI) it acquires:
Receiver B is acquired the channel information of the packet of legal information transmitter A, obtains adopting comprising continuous N frames Collect the data set of resultPacket channels of the receiver B to simulation invalid information sender E Information is acquired, and obtains the data set for including continuous N frames collection result
S2. receiver B is to data set Carry out pretreatment and data extraction:
Calculate data setTest statisticsObtain data set In difference per two continuous frames channel informations, by TABMiddle partial frame is divided into training setRemaining frame number is as test setCalculate data setTest statisticsObtain data setIn Per the difference of two continuous frames channel information, by TEBMiddle partial frame is divided into training setRemaining frame number is as test setWherein, it is divided into training setWithPartial frame frame number be t;
S3. receiver B generates the training dataset of two classification:
By the training set of legal information sender A and illegal person E It is combined into the training dataset T of two classification ={ (x1,y1),(x2,y2),...,(x2t,y2t), in training dataset T:
That is yiWhen=+ 1, indicate that the data come from legal information sender A;Then yiWhen=- 1, indicate the data from simulation Illegal person E;
S4. receiver B is instructed using the sorting algorithm in machine learning algorithm according to the training dataset T of two classification Practice, generates grader;
S5. receiver B utilizes grader to test setWithThe two-category data collection T formed2(N-1-t)It carries out Judge, obtains the grader that verification and measurement ratio reaches requirement;
S6. receiver B carries out physical layer channel certification using the grader for reaching requirement to the packet newly received.
The step S1 includes legal information sender A dataset acquisitions step and simulation invalid information sender's E data Collect acquisition step;
The legal information sender A dataset acquisition steps include:
Legal information sender A sends continuous N number of data frame to receiver B;Receiver B is received from legal information After first data frame of sender A, the channel information of legal information sender A to receiver B is extractedReceiver B is received To after second data frame of legal information sender A, the channel information of legal information sender A to receiver B is extractedSimilarly, it obtains including continuous N frames after the continuous N frames channel information of extraction legal information sender A to receiver B always The data set of collection result
The simulation invalid information sender E dataset acquisition steps:
It simulates invalid information sender E and sends continuous N number of data frame to receiver B, receiver B is received from simulation After first data frame of invalid information sender E, the channel information of extraction simulation invalid information sender E to receiver BAfter receiver B receives second data frame from simulation invalid information sender E, extraction simulation invalid information hair Channel informations of the person of the sending E to receiver BSimilarly, the continuous N frames channel information of legal person E to receiver B is extracted always Afterwards, obtain including the data set of continuous N frames collection result
Sorting algorithm in the machine learning algorithm includes but not limited to k- nearest neighbor algorithms, NB Algorithm, SVM Algorithm and decision Tree algorithms.
In the embodiment of this patent, the process that step S4 generates grader is as follows:Receiver B is calculated using Adaboost Method generates Adaboost graders (i.e. strong classifier), specifically in conjunction with Weak Classifier:
The first step, input training dataset T={ (x1,y1),(x2,y2),...,(x2t,y2t)};
Second step initializes the weights distribution D of training data1=(w11,…,w1i,…,w1,t),
Third walks, to m=1,2 ..., M
(1) it is distributed D using with weightsmTraining dataset study, obtain basic classification device, i.e. Weak Classifier;
Gm(x):xi→{-1,+1}
(2) G is calculatedm(x) the error in classification rate on training dataset:
(3) G is calculatedm(x) coefficient:
Here logarithm is natural logrithm;
(4) the weights distribution of update training dataset
Dm+1=(wm+1,1,…,wm+1,i,…,wm+1,2t),
Here, ZmIt is standardizing factor, it makes Dm+1As a probability distribution:
4th step builds the linear combination of basic classification device:
Obtain final classification device:
G (x)=sign (f (x)).
In above-mentioned steps, using Adaboost algorithm repetition learning basic classification device, is sequentially performed in each round The coefficient calculation method of three steps, the 4th step, including but not limited to index, loss function etc., you can obtain final Adaboost Grader G (x) (strong classifier).
In embodiments herein, the step S5 includes:
By test setWithThe two-category data collection T formed2(N-1-t)
T2(N-1-t)={ (x1,y1),…,(xk,yk),…,(x2(N-1-t),y2(N-1-t)), k=1 ..., L ..., 2 (N-1-t)
By T2(N-1-t)In data xkIt is sequentially inputted in grader G (x), obtains the y of grader G (x) outputskValue, if The y of outputkValue is judged as simulating invalid information sender E for -1, if the y of outputkValue is judged as legal information sender A for+1;
Statistical data collection T2(N-1-t)In total amount of data 2 (N-1-t) and the judicious data volume K1 of grader G (x), according to This calculates verification and measurement ratio α=K1/2 (N-1-t) of grader, as the foundation for judging classifier performance:
If prescribed requirement is not achieved in verification and measurement ratio α, again since S1, further collects legal person and simulate the letter of illegal person Road information data repeats the training of S2-S5, until verification and measurement ratio α reaches prescribed requirement;
In embodiments herein, the step S6 includes:Receiver B receives the packet of unknown senderAnd pre-processed, calculate data setTest statisticsObtain data setIn every two frames channel information difference, utilize verification and measurement ratio Grader up to standard is that legal person or illegal person judge to the packet received, to realize the certification to packet.
Such as:When receiver B receives the access request of identity unknown object, the grader for reaching prescribed requirement can be utilized G (x) judges the legitimacy of the object:Specifically, receiver B receives the two continuous frames data (M=2 at this time) from the object, And the channel information for including in this two frame data is extracted, it is poor further according to the channel information of channel information two frame data of calculating of extraction The difference is input to grader G (x), the y values that grader is inputted, if output judges the identity unknown object for -1 by value For illegal person, receiver B refuses object access, if output be+1 to judge that identity unknown object is legal person, receiver B permissions The object accesses.
When carrying out Channel authentication using conventional method, since actual channel information is unknown, thresholding can not be determined, to influence Certification accuracy rate, as shown in Fig. 2, for the normalization test statistics of legal information sender A and simulation invalid information sender E ΤAScatter plot, from figure we have seen that:Simulate the normalization Τ of invalid information sender E and legal information sender AAValue is deposited Staggeredly, it is meant that can not use a threshold value that they are accurate separately;Even if by manually traversing thresholding, there is also efficiency Problem low, certification accuracy rate is low obtains the verification and measurement ratio of Accurate classification most as shown in figure 3, thresholding is traversed between [0,1] It is high also there was only 79.8%.And the application trains two-category data collection T using machine learning algorithm, the rate of can be detected is 89.7%, the verification and measurement ratio comparison diagram based on machine learning and manually traversed is as shown in Figure 4, it is seen that relative to artificial traversal thresholding, There is higher certification accuracy rate using the authentication model obtained based on machine learning method;Machine learning is practical to be widely used in In two classification or more classification scenes, when equipment accesses, can quickly it be sentenced using the physical layer authentication model based on machine learning It is legal to determine identity, if allow to access network, be entirely capable of realizing low time delay, real-time access authentication.
To sum up, the present invention is acquired the channel information of legal information transmitter A and simulation invalid information sender E, And collected channel information is pre-processed, the data set of two classification is formed, the data set of two classification is divided into training set And test set, the model established based on sorting algorithm in machine learning are trained training set, obtain grader, recycle and survey The performance of the examination set pair grader is tested, after final output judgement is as a result, cycle obtains verification and measurement ratio up to standard always, using up to Target grader carries out physical layer channel certification to unknown connector's packet.Suitable for resource-constrained authenticating device and field Scape has the advantage that computation complexity is low, certification accuracy rate is high.
The above is the preferred embodiment of the present invention, it should be understood that the present invention is not limited to shape described herein Formula should not be viewed as excluding other embodiments, and can be used for other combinations, modification and environment, and can be in this paper institutes It states in contemplated scope, modifications can be made through the above teachings or related fields of technology or knowledge.And what those skilled in the art were carried out Modifications and changes do not depart from the spirit and scope of the present invention, then all should be in the protection domain of appended claims of the present invention.

Claims (9)

1. a kind of physical layer channel authentication method based on machine learning, it is characterised in that:Include the following steps:
S1. receiver B carries out legal information transmitter A and simulation invalid information sender E the channel information acquisition of packet:
Receiver B is acquired the channel information of the packet of legal information transmitter A, obtains comprising continuous N frames acquisition knot The data set of fruitPacket channel informations of the receiver B to simulation invalid information sender E It is acquired, obtains the data set for including continuous N frames collection result
S2. receiver B is to data set Carry out pretreatment and data extraction:
Calculate data setTest statisticsObtain data setIn it is every The difference of two continuous frames channel information, by TABMiddle partial frame is divided into training setRemaining frame number is as test set Calculate data setTest statisticsObtain data setIn per continuous The difference of two frame channel informations, by TEBMiddle partial frame is divided into training set Tt EB, remaining frame number is as test setIts In, it is divided into training setAnd Tt EBPartial frame frame number be t;
S3. receiver B generates the training dataset of two classification:
By the training set of legal information sender A and illegal person ETt EBIt is combined into the training dataset T=of two classification {(x1,y1),(x2,y2),...,(x2t,y2t), in training dataset T:
That is yiWhen=+ 1, indicate that the data come from legal information sender A;Then yiWhen=- 1, indicate that the data are illegal from simulation Person E;
S4. receiver B is trained using the sorting algorithm in machine learning algorithm according to the training dataset T of two classification, raw Constituent class device;
S5. receiver B utilizes grader to test setWithThe two-category data collection T formed2(N-1-t)Sentenced It is disconnected, obtain the grader that verification and measurement ratio reaches requirement;
S6. receiver B carries out physical layer channel certification using the grader for reaching requirement to the packet newly received.
2. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described Step S1 includes legal information sender A dataset acquisitions step and simulation invalid information sender's E dataset acquisition steps;
The legal information sender A dataset acquisition steps include:
Legal information sender A sends continuous N number of data frame to receiver B;Receiver B is received to be sent from legal information After first data frame of person A, the channel information of legal information sender A to receiver B is extractedReceiver B is received After second data frame from legal information sender A, the channel information of legal information sender A to receiver B is extractedSimilarly, it obtains including continuous N frames after the continuous N frames channel information of extraction legal information sender A to receiver B always The data set of collection result
The simulation invalid information sender E dataset acquisition steps:
It simulates invalid information sender E and sends continuous N number of data frame to receiver B, receiver B receives illegal from simulation After first data frame of information transmitter E, the channel information of extraction simulation invalid information sender E to receiver BIt connects After receipts machine B receives second data frame from simulation invalid information sender E, extraction simulation invalid information sender E is arrived The channel information of receiver BSimilarly, it after the continuous N frames channel information for extracting legal person E to receiver B always, is wrapped Data set containing continuous N frames collection result
3. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described In step S1, the channel information of extraction was required within coherence time, otherwise it is assumed that channel information does not have correlation.
4. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described In step S2, test statistics is the method for weighing channel information similarity, including but not limited to the inspection based on amplitude Statistic, the test statistics based on amplitude and phase combining, and the test statistics etc. based on correction phase offset.
5. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described In step S3, it is divided into training setAnd Tt EBPartial frame frame number t meet:
N/2 < t < N-1;
And from TABIn be divided into training setIn partial frame must assure that there is between two continuous frames correlation, and from TEB In be divided into training setIn partial frame also must assure that the correlation between two continuous frames.
6. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described In step S4, the sorting algorithm in the machine learning algorithm include but not limited to k- nearest neighbor algorithms, NB Algorithm, SVM algorithm and decision Tree algorithms.
7. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:Step Grader described in S4 or step S5 includes but not limited to AdaBoost graders, bagging graders and boosting points Class device.
8. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described Step S5 includes:
By test setWithForm two-category data collection T2(N-1-t)
T2(N-1-t)={ (x1,y1),…,(xk,yk),…,(x2(N-1-t),y2(N-1-t)), k=1 ..., L ..., 2 (N-1-t)
By T2(N-1-t)In data xkIt is sequentially inputted in grader, obtains the y of grader outputkValue, if the y of outputkValue is -1 It is judged as simulating invalid information sender E, if the y of outputkValue is judged as legal information sender A for+1;
Statistical data collection T2(N-1-t)In total amount of data 2 (N-1-t) and the judicious data volume K1 of grader, accordingly calculate point Verification and measurement ratio α=K1/2 (N-1-t) of class device, as the foundation for judging classifier performance:
If prescribed requirement is not achieved in verification and measurement ratio α, again since S1, further collects legal person and simulate the channel letter of illegal person Data are ceased, the training of S2-S5 are repeated, until verification and measurement ratio α reaches prescribed requirement.
9. a kind of physical layer channel authentication method based on machine learning according to claim 1, it is characterised in that:It is described Step S6 includes:
Receiver B receives the packet of unknown senderAnd pre-processed, calculate data CollectionTest statisticsObtain data setIn every two frames channel letter The difference of breath is that legal person or illegal person judge to the packet received using verification and measurement ratio grader up to standard, with reality Now to the certification of packet.
CN201810104718.3A 2018-02-02 2018-02-02 Physical layer channel authentication method based on machine learning Active CN108304877B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810104718.3A CN108304877B (en) 2018-02-02 2018-02-02 Physical layer channel authentication method based on machine learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810104718.3A CN108304877B (en) 2018-02-02 2018-02-02 Physical layer channel authentication method based on machine learning

Publications (2)

Publication Number Publication Date
CN108304877A true CN108304877A (en) 2018-07-20
CN108304877B CN108304877B (en) 2021-10-08

Family

ID=62864178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810104718.3A Active CN108304877B (en) 2018-02-02 2018-02-02 Physical layer channel authentication method based on machine learning

Country Status (1)

Country Link
CN (1) CN108304877B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109343951A (en) * 2018-08-15 2019-02-15 南京邮电大学 Mobile computing resource allocation methods, computer readable storage medium and terminal
CN109358962A (en) * 2018-08-15 2019-02-19 南京邮电大学 The autonomous distributor of mobile computing resource
CN109829477A (en) * 2018-12-29 2019-05-31 北京邮电大学深圳研究院 More attribute physical layer authentication methods, device and server based on heuristic cluster
CN109862563A (en) * 2019-01-22 2019-06-07 杭州电子科技大学 A kind of physical layer authentication method and system suitable for mobile wireless network environment
CN110149342A (en) * 2019-05-30 2019-08-20 四川少泽电子设备有限公司 A kind of edge device physical layer authentication method for combining thresholding and machine learning
CN110944002A (en) * 2019-12-06 2020-03-31 深圳供电局有限公司 Physical layer authentication method based on exponential average data enhancement
CN111541632A (en) * 2020-04-20 2020-08-14 四川农业大学 Physical layer authentication method based on principal component analysis and residual error network
CN111563033A (en) * 2020-04-02 2020-08-21 北京明略软件系统有限公司 Method and device for generating simulation data
CN112396132A (en) * 2021-01-19 2021-02-23 国网江苏省电力有限公司南京供电分公司 SVM-based wireless terminal secure access method
CN112887371A (en) * 2021-01-12 2021-06-01 深圳市中博科创信息技术有限公司 Edge calculation method and device, computer equipment and storage medium
CN114501446A (en) * 2022-01-17 2022-05-13 河北大学 Physical layer authentication method based on PU (polyurethane) bagging strategy in dynamic industrial scene

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030158960A1 (en) * 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
CN1933463A (en) * 2006-10-10 2007-03-21 东南大学 Block mode channel estimating method in electric line communication system
CN102991164A (en) * 2011-07-28 2013-03-27 卡姆特有限公司 System and method for inspecting solder mask
US20130163761A1 (en) * 2010-03-05 2013-06-27 University Of Maryland Wireless communication method and system for transmission authentication at the physical layer
CN103413078A (en) * 2013-07-25 2013-11-27 武汉汉德瑞庭科技有限公司 Double-layer online identification system and identification method based on user's mark and handwriting
CN105510348A (en) * 2015-12-31 2016-04-20 南京协辰电子科技有限公司 Flaw detection method and device of printed circuit board and detection equipment
CN107046468A (en) * 2017-06-14 2017-08-15 电子科技大学 A kind of physical layer certification thresholding determines method and system
CN107615358A (en) * 2015-03-31 2018-01-19 深圳市大疆创新科技有限公司 For identifying the Verification System and method of authorized participant

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030158960A1 (en) * 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
CN1933463A (en) * 2006-10-10 2007-03-21 东南大学 Block mode channel estimating method in electric line communication system
US20130163761A1 (en) * 2010-03-05 2013-06-27 University Of Maryland Wireless communication method and system for transmission authentication at the physical layer
CN102991164A (en) * 2011-07-28 2013-03-27 卡姆特有限公司 System and method for inspecting solder mask
CN103413078A (en) * 2013-07-25 2013-11-27 武汉汉德瑞庭科技有限公司 Double-layer online identification system and identification method based on user's mark and handwriting
CN107615358A (en) * 2015-03-31 2018-01-19 深圳市大疆创新科技有限公司 For identifying the Verification System and method of authorized participant
CN105510348A (en) * 2015-12-31 2016-04-20 南京协辰电子科技有限公司 Flaw detection method and device of printed circuit board and detection equipment
CN107046468A (en) * 2017-06-14 2017-08-15 电子科技大学 A kind of physical layer certification thresholding determines method and system

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
CHENGCHENG PEI 等: "Channel-based Physical Layer Authentication", 《2014 IEEE GLOBAL COMMUNICATIONS CONFERENCE》 *
NING WANG 等: "Physical-Layer Authentication Based on Extreme Learning Machine", 《IEEE COMMUNICATIONS LETTERS》 *
张金玲 等: "时变OFDM系统中基于基扩展模型的物理层认证", 《电子技术应用》 *
杨建喜 等: "基于支持向量机的4G室内物理层认证算法", 《计算机应用》 *
范靓 等: "无线Ad hoc网络中的联合信源信道有效用户安全识别方法", 《电子与信息学报》 *
陈洁 等: "物联网中移动终端的协同身份检测机制研究", 《通信技术》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109343951A (en) * 2018-08-15 2019-02-15 南京邮电大学 Mobile computing resource allocation methods, computer readable storage medium and terminal
CN109358962A (en) * 2018-08-15 2019-02-19 南京邮电大学 The autonomous distributor of mobile computing resource
CN109343951B (en) * 2018-08-15 2022-02-11 南京邮电大学 Mobile computing resource allocation method, computer-readable storage medium and terminal
CN109358962B (en) * 2018-08-15 2022-02-11 南京邮电大学 Mobile computing resource autonomous allocation device
CN109829477A (en) * 2018-12-29 2019-05-31 北京邮电大学深圳研究院 More attribute physical layer authentication methods, device and server based on heuristic cluster
CN109862563A (en) * 2019-01-22 2019-06-07 杭州电子科技大学 A kind of physical layer authentication method and system suitable for mobile wireless network environment
CN109862563B (en) * 2019-01-22 2021-08-10 杭州电子科技大学 Physical layer authentication method and system suitable for mobile wireless network environment
CN110149342A (en) * 2019-05-30 2019-08-20 四川少泽电子设备有限公司 A kind of edge device physical layer authentication method for combining thresholding and machine learning
CN110149342B (en) * 2019-05-30 2020-01-10 四川少泽电子设备有限公司 Edge device physical layer authentication method combining threshold and machine learning
CN110944002B (en) * 2019-12-06 2020-08-21 深圳供电局有限公司 Physical layer authentication method based on exponential average data enhancement
CN110944002A (en) * 2019-12-06 2020-03-31 深圳供电局有限公司 Physical layer authentication method based on exponential average data enhancement
CN111563033A (en) * 2020-04-02 2020-08-21 北京明略软件系统有限公司 Method and device for generating simulation data
CN111563033B (en) * 2020-04-02 2023-06-02 北京明略软件系统有限公司 Simulation data generation method and device
CN111541632A (en) * 2020-04-20 2020-08-14 四川农业大学 Physical layer authentication method based on principal component analysis and residual error network
CN112887371A (en) * 2021-01-12 2021-06-01 深圳市中博科创信息技术有限公司 Edge calculation method and device, computer equipment and storage medium
CN112887371B (en) * 2021-01-12 2022-05-13 深圳市中博科创信息技术有限公司 Edge calculation method and device, computer equipment and storage medium
CN112396132A (en) * 2021-01-19 2021-02-23 国网江苏省电力有限公司南京供电分公司 SVM-based wireless terminal secure access method
CN112396132B (en) * 2021-01-19 2022-04-08 国网江苏省电力有限公司南京供电分公司 SVM-based wireless terminal secure access method
US11678189B2 (en) 2021-01-19 2023-06-13 State Grid Jiangsu Electric Power Co., Ltd SVM-based secure access method for wireless terminals
CN114501446A (en) * 2022-01-17 2022-05-13 河北大学 Physical layer authentication method based on PU (polyurethane) bagging strategy in dynamic industrial scene
CN114501446B (en) * 2022-01-17 2023-07-25 河北大学 Physical layer authentication method based on PU (polyurethane) bagging strategy in dynamic industrial scene

Also Published As

Publication number Publication date
CN108304877B (en) 2021-10-08

Similar Documents

Publication Publication Date Title
CN108304877A (en) A kind of physical layer channel authentication method based on machine learning
Chen et al. ConFi: Convolutional neural networks based indoor Wi-Fi localization using channel state information
CN108932535B (en) A kind of edge calculations clone's node recognition methods based on machine learning
Xie et al. A generalizable model-and-data driven approach for open-set RFF authentication
CN108924836A (en) A kind of edge side physical layer channel authentication method based on deep neural network
Huang et al. WiDet: Wi-Fi based device-free passive person detection with deep convolutional neural networks
Qiu et al. Physical layer authentication enhancement using a Gaussian mixture model
Chen et al. Physical-layer channel authentication for 5G via machine learning algorithm
CN104683051B (en) Wireless multipath fading channel simulating method and channel simulator
CN107046468A (en) A kind of physical layer certification thresholding determines method and system
CN109117747A (en) Radar signal classification method based on cyclo-stationary Yu depth convolutional neural networks
Cai et al. PILC: Passive indoor localization based on convolutional neural networks
CN110149342A (en) A kind of edge device physical layer authentication method for combining thresholding and machine learning
CN104660356B (en) A kind of collaborative frequency spectrum sensing method of half-blindness with reliable false-alarm performance
CN112399413A (en) Physical layer identity authentication method based on deep support vector description method
CN112749633B (en) Separate and reconstructed individual radiation source identification method
CN110138459A (en) Sparse underwater sound orthogonal frequency division multiplexing channel estimation methods and device based on base tracking denoising
CN110944002B (en) Physical layer authentication method based on exponential average data enhancement
Cheng et al. Deep learning network based spectrum sensing methods for OFDM systems
CN115294615A (en) Radio frequency fingerprint identification method based on machine learning
CN104112062A (en) Method for obtaining wind resource distribution based on interpolation method
Mohammadpourfard et al. Generation of false data injection attacks using conditional generative adversarial networks
CN114867018A (en) Device identification authentication method, system and storage medium using carrier frequency offset
CN108491719A (en) A kind of Android malware detection methods improving NB Algorithm
Zhang et al. Adaptive RF fingerprints fusion via dual attention convolutions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant