CN108462960A - A kind of encipher-decipher method for electromagnetism vortex systems secret communication - Google Patents

A kind of encipher-decipher method for electromagnetism vortex systems secret communication Download PDF

Info

Publication number
CN108462960A
CN108462960A CN201810166805.1A CN201810166805A CN108462960A CN 108462960 A CN108462960 A CN 108462960A CN 201810166805 A CN201810166805 A CN 201810166805A CN 108462960 A CN108462960 A CN 108462960A
Authority
CN
China
Prior art keywords
vortex
antenna
demodulation
signal
receiving terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810166805.1A
Other languages
Chinese (zh)
Other versions
CN108462960B (en
Inventor
朱启标
陈素华
谢家靖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanchang University
Original Assignee
Nanchang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanchang University filed Critical Nanchang University
Priority to CN201810166805.1A priority Critical patent/CN108462960B/en
Publication of CN108462960A publication Critical patent/CN108462960A/en
Application granted granted Critical
Publication of CN108462960B publication Critical patent/CN108462960B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention discloses a kind of encipher-decipher method for electromagnetism vortex systems secret communication, belongs to wireless communication field, mainly includes the following steps that:Key generation, public key are sent, and public key receives, link code, and encryption is sent, receiving and deciphering, and link decodes, communication link structure, message sink coding and encryption, and signal modulation and transmission, signal receives and demodulation, decryption and source decoding.Through the above steps, electromagnetism vortex systems secret communication is realized.Asymmetric encryption is used for the encryption in physical layer of communication link by this method, since private key is in receiving terminal, listener-in can not obtain private key, to which the non-zero topology charge values obtained selected by correct vortex antenna direction azimuth information and vortex modulation /demodulation can not be decrypted, communication link and vortex demodulation scheme can not be established.Therefore, this method provides the guarantee of safety of physical layer in terms of transmission mechanism and demodulation method two for the secret communication of electromagnetism vortex systems.

Description

A kind of encipher-decipher method for electromagnetism vortex systems secret communication
Technical field
The invention belongs to wireless communication fields, and in particular to be directed toward azimuth information using the vortex antenna of electromagnetism vortex systems Encryption and the decryption method of secret communication are carried out with the non-zero topology charge values selected by vortex modulation /demodulation.
Background technology
The fast development of wireless communication technique, capacity and safety to communication system propose new challenge.Utilize track angle Momentum multiplexing promotes the electromagnetism vortex systems of message capacity, due to being presently limited to horizon communication, is easy stolen hearer's illicit reception Information.Therefore, it is necessary to consider Communication Security Problem.Traditional communication security techniques focus primarily upon network layer, transport layer and answer With layer, electromagnetism vortex systems equally can be in these layer of encrypting and decrypting.However as software radio and Intelligent hardware technology Development, the encryption of network layer, transport layer and application layer are possible to be cracked, and therefore, it is necessary to consider to carry out in lower physical layer Encryption, to further enhance confidentiality.The encryption in physical layer technology of wireless communication, can be to the data during wireless transmission Information carries out effective protection, and listener-in is prevented illegally to obtain information by communication link.For communication link, traditional is wireless It is plane wave signal used by communication system, receiving-transmitting sides are without the concern for antenna alignment problem.And electromagnetism vortex systems institute The vortex signal with helical phase wavefront used, signal need receiving-transmitting sides to carry out vortex antenna alignment before receiving.Pass through It encrypts vortex antenna and is directed toward azimuth information, listener-in can not receive letter because do not know vortex antenna due to being accurately directed to azimuth information Breath, ensure that the safety of communication link;Moreover, electromagnetism vortex systems need to use absolute value due to vortex modulation /demodulation Equal but positive and negative opposite non-zero topology charge values, by encrypting non-zero topology charge values, listener-in is because that can not establish the demodulation side that is vortexed Case and information can not be received, further ensure the safety of communication link.Therefore, electromagnetism vortex systems can be utilized distinctive Vortex signal method of reseptance and vortex modulation-demo-demodulation method carry out the encryption and decryption of physical layer, realize electromagnetism vortex systems Secret communication.
The present invention proposes that a kind of method utilizes electromagnetism vortices on the basis of the wireless communication system of conventional cryptography mechanism The vortex antenna of system is directed toward the non-zero topology charge values selected by azimuth information and vortex modulation /demodulation, carries out secret communication, realizes The encryption and decryption of information.
Invention content
The invention mainly solves the technical problem of providing a kind of encryption and decryption sides for electromagnetism vortex systems secret communication Method.Asymmetric encryption is used for the encryption in physical layer of communication link by this method, and since private key is in receiving terminal, listener-in can not obtain Private key, to which the non-zero topology obtained selected by correct vortex antenna direction azimuth information and vortex modulation /demodulation can not be decrypted Charge values can not establish communication link and vortex demodulation scheme.Therefore, this method is electricity in terms of transmission mechanism and demodulation method two The secret communication of vortex system provides the guarantee of safety of physical layer.
In order to solve the above technical problems, one aspect of the present invention is:It provides a kind of for electromagnetism vortices The encipher-decipher method of system secret communication, including two processes of link establishment and data transmission, as shown in Figure 1, including mainly following Step:
Step 1 key generates:Receiving terminal generates a pair of of public key and private key at random by rivest, shamir, adelman.
Step 2 public key is sent:The public key be configured to topological charge after digital modulation zero vortex day by receiving terminal Line or ordinary antennas are sent with traditional plane wave signal, which reaches transmitting terminal by conventional wireless channel, such as Fig. 2 institutes Show.
Step 3 public key receives:Transmitting terminal is configured to zero vortex antenna with topological charge or ordinary antennas receives traditional put down Surface wave signal obtains the public key and is preserved after digital demodulation.
Step 4 link code:Link configuration information is generated one ten by transmitting terminal by the encryption algorithm of communicating pair agreement Binary value is formed in plain text.
Step 5 encryption is sent:Transmitting terminal is turned the plaintext using the public key received, by rivest, shamir, adelman Be changed to ciphertext, after digital modulation, by the ciphertext with topological charge be configured to zero vortex antenna or ordinary antennas with tradition Plane wave signal send.The signal reaches receiving terminal by conventional wireless channel, as shown in Figure 2.
Step 6 receiving and deciphering:Receiving terminal is configured to zero vortex antenna with topological charge or ordinary antennas receives traditional put down Surface wave signal obtains the ciphertext for carrying public key, according to local private key, by asymmetric decipherment algorithm to ciphertext after digital demodulation It is decrypted, obtains the plaintext.
Step 7 link decodes:Receiving terminal is by the decoding algorithm of communicating pair agreement by a decimal number of the plaintext Value reverts to the link configuration information.
Step 8 communication link is built:Receiving terminal adjusts the orientation of receiving terminal vortex antenna according to link configuration information, real Existing dual-mode antenna alignment makes receiving terminal establish communication link with transmitting terminal convenient for receiving vortex signal;Utilize non-zero topology charge values Vortex demodulation scheme is established, the demodulation of vortex signal is used for.
Step 9 message sink coding and encryption:After transceiver communication both sides establish communication link, transmitting terminal by word to be transmitted, The raw informations such as voice, image, video press certain encryption algorithm, carry out message sink coding, are formed in plain text.It is generated according to step 1 The plaintext is encrypted using rivest, shamir, adelman, is converted to ciphertext by public key.
Step 10 signal modulation and transmission:The ciphertext is carried out digital modulation and is vortexed to modulate by transmitting terminal, shape after modulation At vortex signal sent using vortex antenna, by vortex channel reach receiving terminal, as shown in Figure 2.
Step 11 signal receives and demodulation:After receiving terminal is received vortex signal using vortex antenna, established using step 8 Vortex demodulation scheme, carry out vortex demodulation, then carry out digital demodulation again.
Step 12 is decrypted and source decoding:Receiving terminal is decrypted the ciphertext after digital demodulation by local private key, obtains It obtains in plain text.Plaintext is obtained original into row decoding, i.e. source decoding after decoding by certain encryption algorithm corresponding decoding algorithm The raw informations such as word, voice, image, video.
In a preferred embodiment of the present invention, the rivest, shamir, adelman including but not limited to:RSA Algorithm, Elgamal algorithms, knapsack algorithm, Rabin algorithms, D-H algorithms, elliptic curve encryption algorithm.By taking RSA cryptographic algorithms as an example, connect Receiving end generates public key and private key, and public key (e, N) is passed through conventional wireless channel (knWhen=0) it is sent to transmitting terminal.Public key and Private key generating algorithm is as follows:
1) selection prime number p and q:Receiving terminal randomly selects two different big prime number p and q, or the direction using antenna Azimuth information and non-zero topology charge values generate, and p and q are secrecy;
2) n is calculated:N=p × q, n are disclosed, and n generally takes 1024;Notice that the value of n needs to meet condition:n>m.m The decimal value generated for transmitting terminal link configuration information encryption algorithm.
3) it calculates It is secrecy;
4) e is selected:Selection one is less than more than 1Natural number e, and e withIt is relatively prime;Meet
5) d is selected:The selection of d needs to meetThat is d × e divided by1 is remaininged, according to this Part chooses some value as d.
6) by above-mentioned data, public key KU=(e, n), private key KR=(d, p, q) are determined.
In a preferred embodiment of the present invention, the encryption method is as follows:Transmitting terminal obtains the public key KU=of receiving terminal (e, n) calculates C=meMod n, and ciphertext C is sent to receiving terminal.
In a preferred embodiment of the present invention, the decryption method is as follows:After receiving terminal receives ciphertext C, this is utilized The private key KR=(d, p, q) that ground generates carries out following decryption oprerations:M=CdMod n to obtain decimal value m, then turn Change binary code into.By corresponding interpretation method, the plaintext can be obtained.
In a preferred embodiment of the present invention, the link configuration information includes that vortex antenna is directed toward azimuth information and whirlpool The non-zero topology charge values selected by modulation /demodulation are revolved, which is selected according to the needs of system within the scope of some at random by transmitting terminal It is fixed.
In a preferred embodiment of the present invention, the digital modulation with demodulation including but not limited to:ASK、FSK、BPSK、 The common Digital Modulation Techniques such as QPSK, QAM.
In a preferred embodiment of the present invention, the message sink coding includes voice compression coding, all kinds of compression of images volume Code and multimedia data compression coding.The source decoding is the reverse process of message sink coding.
In a preferred embodiment of the present invention, the vortex modulation and demodulation:Whirlpool can be sent by building one in transmitting terminal The vortex antenna of signal is revolved, classical signal is exactly multiplied by a helical phase factor by the function of transmitting terminal vortex modulatorWherein topological charge kn(kn≠ 0) it is provided at random by transmitting terminal.By being vortexed, modulated signal is:
WhereinFor attitude, Sn(t) it is the signal used after traditional digital modulation,Believe to be vortexed Number.
Receiving terminal vortex demodulator is exactly the reverse process process of modulator of being vortexed, i.e., the vortex that vortex antenna will receive Signal is multiplied by topological charge knPhase factor corresponding to opposite numberObtain the signal after demodulating that is vortexed:
In a preferred embodiment of the present invention, as shown in figure 3, it includes antenna position that the vortex antenna, which is directed toward azimuth information, The longitude LNG set, latitude LAT and height above sea level ASL;Two folders of three-dimensional coordinate are established using vortex antenna geometrical center by origin O Angle:Angle α between projection and positive z-axis of the antenna boresight axis on the faces zOy, projection of the antenna boresight axis on the faces xOy Angle β between positive x-axis.Longitude LNG and latitude LAT is used to determine the specific location of antenna;Height above sea level ASL is for determining day The height of line;Angle α and β are used to determine that the vortex signal beam axis transmitted by vortex antenna to be directed toward.
The beneficial effects of the invention are as follows:A kind of encryption and decryption side for electromagnetism vortex systems secret communication provided by the invention Method.Asymmetric encryption is used for the encryption in physical layer of communication link by this method, and since private key is in receiving terminal, listener-in can not obtain Private key, to which the non-zero topology obtained selected by correct vortex antenna direction azimuth information and vortex modulation /demodulation can not be decrypted Charge values can not establish communication link and vortex demodulation scheme.Therefore, this method is electricity in terms of transmission mechanism and demodulation method two The secret communication of vortex system provides the guarantee of safety of physical layer.
Description of the drawings
To describe the technical solutions in the embodiments of the present invention more clearly, make required in being described below to embodiment Attached drawing is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the invention, for For those of ordinary skill in the art, without creative efforts, it can also be obtained according to these attached drawings other Attached drawing, wherein:
Fig. 1 is a kind of behaviour of a preferred embodiment of encipher-decipher method for electromagnetism vortex systems secret communication of the invention Make flow chart;
Fig. 2 is that an a kind of preferred embodiment of encipher-decipher method for electromagnetism vortex systems secret communication of the invention is System structure chart;
Fig. 3 is a kind of whirlpool of a preferred embodiment of encipher-decipher method for electromagnetism vortex systems secret communication of the invention It revolves antenna and is directed toward azimuth information schematic diagram.
Specific implementation mode
The technical scheme in the embodiments of the invention will be clearly and completely described below, it is clear that described implementation Example is only a part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, this field is common All other embodiment that technical staff is obtained without making creative work belongs to the model that the present invention protects It encloses.
As shown in Figs. 1-3, the embodiment of the present invention includes:
A kind of encipher-decipher method for electromagnetism vortex systems secret communication, including two mistakes of link establishment and data transmission Journey, as shown in Figure 1, mainly including the following steps that:
Step 1 key generates:Receiving terminal generates a pair of of public key and private key at random by rivest, shamir, adelman.With rsa encryption For algorithm, public key and private key generating algorithm are as follows:
1) receiving terminal randomly selects prime number p=17 and q=11 (practical to choose larger prime number), and p and q are secrecy;
2) n is calculated:N=p × q=17 × 11=187, n are disclosed, and n generally takes 1024;
3) it calculates It is secrecy;
4) e=7 is selected:7 is relatively prime with 160, meets gcd (7,160)=1;
5) d=23 is selected:
6) by above-mentioned data, public key KU=(7,187), private key KR=(23,17,11) are determined.
Step 2 public key is sent:Receiving terminal will be configured to after the public key KU=(7,187) progress BPSK modulation with topological charge Zero (knWhen=0) vortex antenna sent with traditional plane wave signal.The signal reaches transmitting terminal by conventional wireless channel, As shown in Figure 2.
Step 3 public key receives:Transmitting terminal is configured to zero vortex antenna with topological charge or ordinary antennas receives traditional put down Surface wave signal obtains the public key KU=(7,187) and is preserved after BPSK is demodulated.
Step 4 link code:In the link configuration information of transmitting terminal, it is assumed that selected topological charge kn=2, it is assumed that be sent Vortex antenna is directed toward the non-zero topology charge values k selected by azimuth information and vortex modulation /demodulationnThe coding arranged by communicating pair It is m=88 that algorithm, which generates a decimal value, is formed in plain text.Meet n>M, i.e., 187>88.
Step 5 encryption is sent:Transmitting terminal is turned the plaintext m=88 using the public key KU=(7,187) received It is changed to ciphertext C=887Mod 187=11 configure with topological charge ciphertext C=11 in zero vortex day after BPSK is modulated Line is sent with traditional plane wave signal.The signal reaches receiving terminal by conventional wireless channel, as shown in Figure 2.
Step 6 receiving and deciphering:The vortex antenna that receiving terminal is configured to zero with topological charge receives traditional plane wave signal, warp The ciphertext C=11 for carrying public key is obtained after crossing BPSK demodulation, according to local private key KR=(23,17,11), by RSA decipherment algorithms Carry out following decryption oprerations:M=CdMod n=1123Mod 187=88, to obtain the plaintext m=88.
Step 7 link decodes:The decoding algorithm that receiving terminal is arranged by communicating pair reverts to the plaintext m=88 described Link configuration information obtains topological charge kn=2 and vortex antenna be directed toward azimuth information.
Step 8 communication link is built:Receiving terminal is directed toward azimuth information, adjustment according to the vortex antenna in link configuration information Dual-mode antenna alignment is realized in the orientation of receiving terminal vortex antenna, convenient for receiving vortex signal, so that receiving terminal is established with transmitting terminal logical Believe link;According to the topological charge k in link configuration informationnVortex demodulation scheme is established, the demodulation of vortex signal is used for.
Step 9 message sink coding and encryption:After transceiver communication both sides establish communication link, transmitting terminal by word to be transmitted, The raw informations such as voice, image, video press certain encryption algorithm, carry out message sink coding, are formed in plain text.It is generated according to step 1 The plaintext is encrypted using rivest, shamir, adelman, is converted to ciphertext by public key.Assuming that the ciphertext after coding encrypting is 01。
Step 10 signal modulation and transmission:The ciphertext is carried out BPSK modulation by transmitting terminal, in the case of not considering carrier wave, Ciphertext 0 and 1 is expressed as -1 and 1, i.e., after BPSK is modulated, SnOr 1 (t)=- 1.Vortex modulation is carried out again, it is assumed that topology Lotus kn=2, by being vortexed, modulated signal is:
The vortex signalIt is sent using vortex antenna, receiving terminal is reached by vortex channel, such as Fig. 2 institutes Show.
Step 11 signal receives and demodulation:After receiving terminal is received vortex signal by vortex antenna, established using step 8 Vortex demodulation scheme, carry out vortex demodulation, i.e., the vortex signal that vortex antenna will receive It is multiplied by topological charge kn Phase factor corresponding to=2 opposite numbers -2Obtain the signal after demodulating that is vortexed:
This -1 and 1 signal is subjected to corresponding BPSK demodulation again, you can obtain original data 01.
Step 12 is decrypted and source decoding:Receiving terminal is decrypted the ciphertext 01 after digital demodulation by local private key, It obtains in plain text.Decryption method repeats no more.The corresponding decoding algorithm of certain encryption algorithm is pressed after decryption to plaintext into row decoding, i.e., Source decoding obtains the raw informations such as original word, voice, image, video after decoding.
Further, as shown in figure 3, the vortex antenna is directed toward the longitude LNG that azimuth information includes aerial position, latitude LAT and height above sea level ASL;Two angles of three-dimensional coordinate are established using vortex antenna geometrical center by origin O:Antenna boresight axis exists The angle α between projection and positive z-axis on the faces zOy, the folder between projection and positive x-axis of the antenna boresight axis on the faces xOy Angle beta.Longitude LNG and latitude LAT is used to determine the specific location of antenna;Height above sea level ASL is used to determine the height of antenna;Angle α and β For determining that the vortex signal beam axis transmitted by vortex antenna is directed toward.
In conclusion the present invention provides a kind of encipher-decipher methods for electromagnetism vortex systems secret communication.This method Asymmetric encryption is used for the encryption in physical layer of communication link, since private key is in receiving terminal, listener-in can not obtain private key, to The non-zero topology charge values obtained selected by correct vortex antenna direction azimuth information and vortex modulation /demodulation can not be decrypted, it can not Establish communication link and vortex demodulation scheme.Therefore, this method is electromagnetism vortices in terms of transmission mechanism and demodulation method two The secret communication of system provides the guarantee of safety of physical layer.
Example the above is only the implementation of the present invention is not intended to limit the scope of the invention, every to utilize this hair Equivalent structure or equivalent flow shift made by bright description is applied directly or indirectly in other relevant technology necks Domain is included within the scope of the present invention.

Claims (6)

1. a kind of encipher-decipher method for electromagnetism vortex systems secret communication, which is characterized in that include the following steps:
Step 1 key generates:Receiving terminal generates a pair of of public key and private key at random by rivest, shamir, adelman;
Step 2 public key is sent:Receiving terminal by the public key carry out digital modulation after with topological charge be configured to zero vortex antenna or Ordinary antennas is sent with traditional plane wave signal;
Step 3 public key receives:Transmitting terminal is configured to zero vortex antenna with topological charge or ordinary antennas receives traditional plane wave Signal obtains the public key and is preserved after digital demodulation;
Step 4 link code:Link configuration information is generated a decimal system by transmitting terminal by the encryption algorithm of communicating pair agreement Numerical value is formed in plain text;
Step 5 encryption is sent:Transmitting terminal is converted to the plaintext by rivest, shamir, adelman using the public key received Ciphertext is configured the ciphertext to zero vortex antenna or ordinary antennas with topological charge and is put down with traditional after digital modulation Surface wave signal is sent;
Step 6 receiving and deciphering:Receiving terminal is configured to zero vortex antenna with topological charge or ordinary antennas receives traditional plane wave Signal obtains the ciphertext for carrying public key after digital demodulation, according to local private key, is carried out to ciphertext by asymmetric decipherment algorithm Decryption, obtains the plaintext;
Step 7 link decodes:Receiving terminal is extensive by a decimal value of the plaintext by the decoding algorithm of communicating pair agreement It is the link configuration information again;
Step 8 communication link is built:Receiving terminal adjusts the orientation of receiving terminal vortex antenna according to link configuration information, realizes and receives Antenna alignment is sent out, convenient for receiving vortex signal, receiving terminal is made to establish communication link with transmitting terminal;It is established using non-zero topology charge values Vortex demodulation scheme is used for the demodulation of vortex signal;
Step 9 message sink coding and encryption:After transceiver communication both sides establish communication link, transmitting terminal by word to be transmitted, voice, The raw informations such as image, video press certain encryption algorithm, carry out message sink coding, formed in plain text, according to step 1 generate public key, The plaintext is encrypted using rivest, shamir, adelman, is converted to ciphertext;
Step 10 signal modulation and transmission:The ciphertext is carried out digital modulation and is vortexed to modulate by transmitting terminal, is formed after modulation Vortex signal is sent using vortex antenna, and receiving terminal is reached by vortex channel;
Step 11 signal receives and demodulation:After receiving terminal is received the vortex signal by vortex antenna, established using step 8 Vortex demodulation scheme, carry out vortex demodulation, then carry out digital demodulation again;
Step 12 is decrypted and source decoding:Receiving terminal is decrypted the ciphertext after digital demodulation by local private key, obtains bright Text obtains original text to plaintext by the corresponding decoding algorithm of certain encryption algorithm into row decoding, i.e. source decoding after decoding The raw informations such as word, voice, image, video.
2. the encipher-decipher method according to claim 1 for electromagnetism vortex systems secret communication, which is characterized in that described Link configuration information includes that vortex antenna is directed toward non-zero topology charge values selected by azimuth information and vortex modulation /demodulation, the value by Transmitting terminal is selected according to the needs of system within the scope of some at random.
3. the encipher-decipher method according to claim 1 for electromagnetism vortex systems secret communication, which is characterized in that described Digital modulation with demodulation including but not limited to:The common Digital Modulation Techniques such as ASK, FSK, BPSK, QPSK, QAM.
4. the encipher-decipher method according to claim 1 for electromagnetism vortex systems secret communication, which is characterized in that described Message sink coding includes that voice compression coding, all kinds of image compression encodings and multimedia data compression coding, the source decoding are It is the reverse process of message sink coding.
5. the encipher-decipher method according to claim 1 for electromagnetism vortex systems secret communication, which is characterized in that described In step 10:A vortex antenna that can send vortex signal is built in transmitting terminal, is associated with classical signal by vortex antenna One helical phase factor, the helical phase factor is related with topological charge and attitude, by the modulated signal that is vortexed Meet following relationship:
WhereinFor the helical phase factor, topological charge kn(kn≠ 0) it is provided at random by transmitting terminal,For attitude, Sn (t) it is the signal used after traditional digital modulation,Vortex signal;
In the step 11:Receiving terminal vortex demodulator is exactly the reverse process process of modulator of being vortexed, i.e. vortex antenna will The vortex signal received is multiplied by topological charge knPhase factor corresponding to opposite numberThe signal obtained after vortex demodulation is full The following relationship of foot:
6. the encipher-decipher method according to claim 2 for electromagnetism vortex systems secret communication, which is characterized in that described Vortex antenna is directed toward the longitude that azimuth information includes aerial position, latitude and height above sea level;Using vortex antenna geometrical center as origin O institutes Establish two angles of three-dimensional coordinate:Angle between projection and positive z-axis of the antenna boresight axis on the faces zOy, antenna beam Angle between projection and positive x-axis of the axis on the faces xOy, longitude and latitude are used to determine the specific location of antenna;Height above sea level is used In the height for determining antenna;Two angles are used to determine that the vortex signal beam axis transmitted by vortex antenna to be directed toward.
CN201810166805.1A 2018-02-28 2018-02-28 Encryption and decryption method for confidential communication of electromagnetic vortex system Expired - Fee Related CN108462960B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810166805.1A CN108462960B (en) 2018-02-28 2018-02-28 Encryption and decryption method for confidential communication of electromagnetic vortex system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810166805.1A CN108462960B (en) 2018-02-28 2018-02-28 Encryption and decryption method for confidential communication of electromagnetic vortex system

Publications (2)

Publication Number Publication Date
CN108462960A true CN108462960A (en) 2018-08-28
CN108462960B CN108462960B (en) 2021-03-09

Family

ID=63217592

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810166805.1A Expired - Fee Related CN108462960B (en) 2018-02-28 2018-02-28 Encryption and decryption method for confidential communication of electromagnetic vortex system

Country Status (1)

Country Link
CN (1) CN108462960B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109768990A (en) * 2019-03-04 2019-05-17 中国人民解放军国防科技大学 Physical layer secure transmission method based on asymmetric key
CN113630591A (en) * 2021-06-21 2021-11-09 上海师范大学 Invisible vortex structured light three-dimensional imaging method based on asymmetric encryption

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103096304A (en) * 2011-11-08 2013-05-08 深圳市中诺通讯股份有限公司 Method for encryption and decryption of secure voice tendencies of internet protocol (IP) network communication terminal
WO2014016655A1 (en) * 2012-07-24 2014-01-30 Eutelsat S.A. Modulation technique for transmitting and receiving radio vortices
CN103812543A (en) * 2014-01-27 2014-05-21 华中科技大学 Method of improving wireless communication capacity by orbital angular momentum
CN104363039A (en) * 2014-10-08 2015-02-18 华中科技大学 Method for communicating by vortex radio waves
CN104408680A (en) * 2014-10-08 2015-03-11 河南科技大学 Method for encrypting and decrypting digital image on the basis of optical vortices
CN105827562A (en) * 2016-05-13 2016-08-03 北京工业大学 Information transmission system based on electromagnetic wave orbital angular momentum
US20170126459A1 (en) * 2014-06-10 2017-05-04 Eutelsat S A Exploitation of frequency twisted waves in wireless communication systems to increase transmission capacity thereof

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103096304A (en) * 2011-11-08 2013-05-08 深圳市中诺通讯股份有限公司 Method for encryption and decryption of secure voice tendencies of internet protocol (IP) network communication terminal
WO2014016655A1 (en) * 2012-07-24 2014-01-30 Eutelsat S.A. Modulation technique for transmitting and receiving radio vortices
CN103812543A (en) * 2014-01-27 2014-05-21 华中科技大学 Method of improving wireless communication capacity by orbital angular momentum
US20170126459A1 (en) * 2014-06-10 2017-05-04 Eutelsat S A Exploitation of frequency twisted waves in wireless communication systems to increase transmission capacity thereof
CN104363039A (en) * 2014-10-08 2015-02-18 华中科技大学 Method for communicating by vortex radio waves
CN104408680A (en) * 2014-10-08 2015-03-11 河南科技大学 Method for encrypting and decrypting digital image on the basis of optical vortices
CN105827562A (en) * 2016-05-13 2016-08-03 北京工业大学 Information transmission system based on electromagnetic wave orbital angular momentum

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
B. ALLEN等: "Wireless data encoding and decoding using", 《IEEE》 *
QIBIAO ZHU等: "Radio vortex for future wireless broadband communications with high capacity", 《IEEE》 *
QIBIAO ZHU等: "Radio Vortex–Multiple-Input Multiple-Output Communication Systems With High Capacity", 《IEEE》 *
梁彬等: "声波的"漩涡"——声学轨道角动量的产生、操控与应用", 《物理》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109768990A (en) * 2019-03-04 2019-05-17 中国人民解放军国防科技大学 Physical layer secure transmission method based on asymmetric key
CN109768990B (en) * 2019-03-04 2022-09-16 中国人民解放军国防科技大学 Physical layer secure transmission method based on asymmetric key
CN113630591A (en) * 2021-06-21 2021-11-09 上海师范大学 Invisible vortex structured light three-dimensional imaging method based on asymmetric encryption
CN113630591B (en) * 2021-06-21 2024-01-30 上海师范大学 Invisible vortex structured light three-dimensional imaging method based on asymmetric encryption

Also Published As

Publication number Publication date
CN108462960B (en) 2021-03-09

Similar Documents

Publication Publication Date Title
CN102946313B (en) A kind of user authentication model for quantum key distribution network and method
CN106789049B (en) A kind of three-dimensional constellation rotation encryption method based on radio channel characteristic
CN105049207B (en) A kind of broadcast encryption scheme with customized information of identity-based
JP2015023578A (en) Apparatus and method for transmitting secure data in wireless communication system
CN105024994A (en) Secure certificateless hybrid signcryption method without pairing
CN111049647B (en) Asymmetric group key negotiation method based on attribute threshold
CN110535626B (en) Secret communication method and system for identity-based quantum communication service station
CN104821880A (en) Certificate-free generalized proxy signcryption method
CN102594551B (en) Method for reliable statistics of privacy data on radio frequency identification (RFID) tag
CN110519226B (en) Quantum communication server secret communication method and system based on asymmetric key pool and implicit certificate
CN108880796A (en) It is a kind of for server efficiently based on the outsourcing decryption method of encryption attribute algorithm
CN110113150A (en) The encryption method and system of deniable authentication based on no certificate environment
CN103297230B (en) Information encipher-decipher method, Apparatus and system
CN104519071A (en) Group encryption and decryption method and system with selection and exclusion functions
CN110784314A (en) Certificateless encrypted information processing method
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
CN108462960A (en) A kind of encipher-decipher method for electromagnetism vortex systems secret communication
CN116318702A (en) Multi-particle GHZ state-based semi-quantum ring signature method and device
CN108574574A (en) Physical layer encryption method based on multi-dimensional constellation rotation
CN104796260A (en) Short ciphertext identity-based encryption method satisfying forward security
CN104301327A (en) Privacy protection system and method used for P2P social network and based on broadcast encryption
CN106453253A (en) Efficient identity-based concealed signcryption method
CN101964039B (en) Encryption protection method and system of copyright object
Weber A hybrid attribute-based encryption technique supporting expressive policies and dynamic attributes
CN114285580B (en) Online and offline signcryption method from certificate-free to public key infrastructure

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210309