CN108683500A - A kind of WBAN method for secret protection based on the characteristic of channel - Google Patents

A kind of WBAN method for secret protection based on the characteristic of channel Download PDF

Info

Publication number
CN108683500A
CN108683500A CN201810061659.6A CN201810061659A CN108683500A CN 108683500 A CN108683500 A CN 108683500A CN 201810061659 A CN201810061659 A CN 201810061659A CN 108683500 A CN108683500 A CN 108683500A
Authority
CN
China
Prior art keywords
key
node
coordinator
sensor
rss
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810061659.6A
Other languages
Chinese (zh)
Other versions
CN108683500B (en
Inventor
吴大鹏
马捷
王汝言
熊余
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201810061659.6A priority Critical patent/CN108683500B/en
Publication of CN108683500A publication Critical patent/CN108683500A/en
Application granted granted Critical
Publication of CN108683500B publication Critical patent/CN108683500B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0875Generation of secret information including derivation or calculation of cryptographic keys or passwords based on channel impulse response [CIR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A kind of WBAN method for secret protection based on characteristics of radio channels is claimed in the present invention, is related to wireless body area network field.Wireless body area network provides collection for medical centre and sends the service of user's physiological data, meets real time monitoring of the remote medical center to user's physiological data.However, the privacy of physiological data and the height visit property of body area network telecommunication media, which easily lead to malicious node, starts eavesdropping or Tampering attack, privacy of user data or injection wrong data are obtained.The present invention is directed to the problem of privacy of user safety, it is proposed a kind of body area network certification with cipher key-extraction and Encryption Algorithm, entity authentication is executed using the body area network characteristic of channel, simultaneously, rapid extraction key pair sends information encryption, can effectively prevent malicious node disguise oneself as legitimate node start eavesdropping and Tampering attack, effectively prevent user private data be tampered with and eavesdrop attack.

Description

A kind of WBAN method for secret protection based on the characteristic of channel
Technical field
The present invention relates to the method for secret protection in field of communication technology more particularly to wireless body area network.
Background technology
Wireless body area network (Wireless Body Area Network, WBAN) is medical related application by wireless medium Data transport service is provided, is the core component of a variety of tele-medicine monitoring applications.Since wireless medium has height can There is certain challenge in the communication security of visit property, WBAN, meanwhile, the personal sign data transmitted in WBAN has stronger hidden During private, practical application deployment and progress physiological data remote detecting, the problem of security privacy leaks, example will necessarily be faced Such as eavesdrop attack and Tampering attack.Therefore, the problem of WBAN privacy compromises, is urgently to be resolved hurrily.
The method for solving WBAN privacy compromises mainly uses entity authentication and information to encrypt two class technologies.Wherein, node is recognized Card is mutual judgement of the coordinator that communicates with of sensor node for identity legitimacy, and conventional node certification is total using key Enjoy authentication mechanism, with key exchange type centrificate node identities, however malicious attacker by eavesdrop key exchange process, with The useful information got steals key, causes privacy compromise;The encrypted conventional method of information is with third party's release mechanism key Centered on, key is distributed by the channel of safety, utilizes the cipher key encryption information of distribution.The distribution procedure relies on third party's machine Structure, and distribution procedure is complicated, is not suitable for resource-constrained body area network.
Currently, for body area network method for secret protection being made that correlative study both at home and abroad, wherein a kind of body area network is mutually recognized each other The security mechanism of card is mutually authenticated using public key realization legitimate node and to the encrypted method of transmission data, in computing capability and energy In the limited wireless body area network of amount, this method generates larger computing cost and energy expense, is not suitable for resource-constrained body Domain net.A kind of security system algorithm of body area network is legal using node ID and the cryptographic Hash mode certification under random number collective effect Node, and to data encryption and decryption in the way of shared symmetric key.
With the appearance of the development of computing technique, especially quantum computer, attacker's computing capability significantly improves, seriously The foundation for security method for threatening this kind of key shared.And these methods must establish key by network infrastructure, exist Complicated key distribution procedure.In order to solve the process that the above key is established, it need to study and independently establish key in wireless body area network Information encryption mechanism improve applicability and reliability.It is proposed in existing method not against third-party Key Management Center, Key is directly established by equipment autonomously, is encrypted using the cipher key pair information independently established.A kind of living things feature recognition body area network is hidden Private protection algorism utilizes the biological physiology feature such as electrocardiosignal that sensor node is collected, and is established as entity authentication and key Foundation, however these physiological characteristic datas are influenced to morph by environment such as noises, can not ensure consistency.Channel measurement is given birth to HRUBE and ARUBE are proposed in bit extraction algorithm at higher bit high robust in shared key algorithm and wireless sensor Method, this method realize RSS measured values using the methods of more interval quantizations, KLT transformation, rank sequences and Gray code error correction Key is autonomously generated.
It can be divided into single-bit and multi bit quantization two ways when these method quantization bits.Using single-bit quantification mode The inconsistent rate generated is low, but key production rate is low.However, key production rate can be improved using multi bit quantization mode, but The inconsistent rate of bit is higher.Above-mentioned technology is difficult to meet simultaneously asking for the inconsistent rate of low bit and two aspects of high key production rate Topic.
Invention content
The technical problems to be solved by the invention:In actual application, there are malicious attackers to appear randomly in pendant Around wearer or Key Management Center, it is intended to pretend legitimate node and start further to attack or the key of eavesdropping Key Management Center Distribution procedure, to obtain the crucial key of legitimate node, attacker can forge physical address, eavesdrop wireless channel, reset or Inject false data etc., compared with legal sensor its physical location apart from wearer farther out, be normally at one meter to tens meters. In view of the above-mentioned problems, for WBAN entity authentications and the encrypted applicability of information and reliability is effectively ensured, while meeting low bit Inconsistent rate and high key production rate propose a kind of WBAN method for secret protection of characteristics of radio channels perception.
The technical solution adopted by the present invention to solve the technical problems:By the related coefficient of the characteristic of channel make coordinator with Legal sensor node realization is mutually authenticated, and malicious attacker is unsatisfactory for its similitude and can not pass through certification.And the technology is not Key is distributed by the cipher key pre-distribution technology of heterogeneous wireless network using network infrastructure, only passes through the nothing between WBAN nodes The line characteristic of channel, that is, RSS is extracted key to realize entity authentication and information encryption, due to RSS transient changes in wireless channel, is carried It is dynamic key to take key, and the information of different moments is encrypted with different keys, and transmission key changes, and improves safety.And And inconsistent removal is used, multidimensional quantization and key uniform technical ensure the inconsistent rate of low bit and high key production rate.Have Low overhead, high flexibility, and network infrastructure is not used, the communication of physical layer attributes discretionary security is only relied on, is saved by WBAN Radio channel characteristic between point realizes entity authentication and information encryption.
The channel characteristics of communicating pair within a wireless communication network can be used as random signal source, with space-time uniqueness, Randomness and reciprocity.In WBAN node communication routines, there are body masking, reflection, diffraction and suctions in transmission process for signal The case where receipts, causes to decline.It is defined in t time slots, the channel between sensor S that coordinator C is obtained as receiving terminal (S, C RSS observations) are:Wherein, Ys,c(t) it is true channel gain in t time slots, It is observation noise gain.
The present invention is directed to using in WBAN wireless channels RSS certifications legitimate node and establish key between sensor node, The sensor worn to itself first with the RSS features of Proximity Sensor node is authenticated;Secondly WBAN nodes are utilized The randomness of RSS extracts key pair, and final realize prevents attacker from starting to distort and eavesdrop the purpose of attack.The invention is not related to Third party distributes cipher key technique, and no complicated setting can realize fast Node certification without additional hardware or other changes.
Description of the drawings
Fig. 1 RSS quantizer samples.
Fig. 2 Fuzzy extractor structures.
Specific implementation mode
Specific description is done to the implementation of the present invention below in conjunction with the drawings and specific embodiments.
When body area network sensor is communicated with coordinator, node obtains RSS values in the same time by sending detection packet, with RSS values reflect its channel quality.The propagation ducts environment of human peripheral is complicated, radio propagation by multipath, block etc. because The influence of element, channel quality changes with the change of environment and the movement of body, in different body parts, different positions It will be affected, and there is bigger difference in the position of attacker with legitimate node, therefore be affected by factors such as multipaths, and The waveform that the influence of many factors makes its channel quality be measured to the channel quality between legitimate node is uncorrelated, and attacker can not Predict legitimate node RSS values.
RSS values are obtained for transmission detection packet between legitimate node, although sensor wearing position differs, position phase Closely, similar to the communication channel quality of coordinator, thus the characteristic of channel is similar.Therefore, it is legal with similarity to carry out certification by the present invention Node has certain reasonability.Detailed process is as follows:
Coordinator sends detection packet in the form of broadcasting, to each sensor, in transmission detection packet, establishes a time The RSS values of sequence.Assuming that coordinator and sensor node s1RSS values be Ys1, coordinator and sensor node s2Value be Ys2, In order to describe the similarity degree of two RSS, coefficient c is selected, cY is mades2It goes to approach Ys1, utilize mean square errorTo indicate Similarity is expressed as
Coordinator and sensor s1, s2The situation of similarity minimum is sought, after obtaining similarity with the situation by RSS values To judge the similarity situation of two kinds of waveforms.It is known to work asWhen,Most It is small.At this timeAnd obtain phase Relationship numberForIfAt this timeYs1And Ys2 It is identical;IfLevel off to 0, at this timeMaximum, Ys1And Ys2It is orthogonal.
Coordinator executes the RSS values that the algorithm obtains its corresponding all the sensors, is influenced by the factors of human body, body The propagation channel complexity of body sensor it is difficult to predict.For legal body sensor, distance is closer, and channel fading is opposite Stablize;For malicious attacker, farther out, channel fading is complicated, unstable for distance.Therefore malicious attacker propagation channel RSS values without similitude,It is maximum.At this point, coordinator obtains similarity with arbitrary two kinds combinations, if Node c1Related coefficient with other combination of nodes is not 0, then the node is by certification, and otherwise, which can not be by recognizing Card.
After coordinator is mutually authenticated with legal sensor node, the communication information is sent, which is passed with symmetric key encryption It send, which establishes process and need to be perfectly safe, and the present invention proposes that a kind of key based on channel quality establishes algorithm.The algorithm Each sensor node is set to extract effective key, no key distribution procedure, attacker can not obtain key by eavesdropping.
Quantify RSS measurements as a pair of of transmitting-receiving node to extract effective key, coordinator node and general sensor nodes Value, to obtain random sequence, the shared key as coordinator and sensor.Due to the half duplex mode of communication of sensor, RSS There was only coverlet orientation measurement in the same time, therefore the key that two nodes mutually extract is deviated.But bidirectional measurement is fast Rate is more much smaller than channel variation rate, and there are similar RSS measured values by both sides.Once bit is extracted in sending and receiving end from measured value Stream, it is necessary to correct the inconsistent bit of dibit stream.
In existing key extraction method, the inconsistent rate of low bit and high key production rate can not ensure simultaneously.If reducing ratio Special inconsistent rate will cause key production rate to decline;The inconsistent rate of bit will be caused to increase if increasing key production rate.It is proposed one The efficient key extracting method that kind is quantified based on multidimensional improves key production rate in the case where not increasing quantized interval, simultaneously The inconsistent rate of bit will not increase.Detailed process is as follows:
First, inconsistent removal.In quantizing process, to eliminate inconsistency, RSS characteristics caused by analyzing.Conventional amounts Change using average value as boundary, is quantified as 1 (or 0) higher than average value, subaverage is quantified as 0 (or 1).However, its average value is attached The value fluctuation closely changed is small, and being directly quantized causes quantized result inconsistency to increase.Therefore the upper bound and lower bound are chosen, is given up flat Amplitude is set as virtual value by the value that mean value nearby changes higher than q+ or less than q-, according to such as q+=average values+α × error and Q+=average values+α × error.Wherein 0 < α < 1, defined function L (x) are as the removal algorithmic function, the function
As shown in Figure 1, the RSS values more than q+ are labeled as 1, it is less than q- and is labeled as 0.Value among q+ and q- is lost It abandons, to eliminate otherness.
Secondly, n dimensions quantization.Existing method lower quantization interval leads to the inconsistent rate of bit to improve key production rate Increase.This problem is not solved, proposes, based on the efficient bit extraction method of n dimension quantizations, to efficiently use channel information, do not increasing Under the premise of the inconsistent rate of bit, key production rate is improved.
Assuming that it is Y={ y that the input RSS values of n dimension quantizations are worth after inconsistent removal1,y2,...,yd},yi∈ Z, establish n Dimensional vector isWherein, Δ={ Δ12,...,Δn-1Indicate the sampling interval, That is ΔjIndicate jth and+1 slot time of jth.D indicates input RSS value numbers.One is inputted, output n dimension quantized values can table It is shown asWherein, R (x) indicates corresponding quantization function.
N ties up quantizer using RSS measured values as input, with yiFor standard, quantify next spacing value, until corresponding n-th, Output bit flow.And function generation value is arranged.Therefore, the input value y of quantizeri, corresponding to export the output that length is n Value, bit production rate are 1:n.Illustrate that n ties up quantizing process so that two dimension quantifies as an example.With yiFor input, quantizer searches for second ComponentThe two-dimentional quantized value of outputQuantizer formula is shown below
Finally, key is unified.The key unified approach that fuzzy extraction is introduced after quantization, is corrected using obscuring with scattering nature Error chooses suitable Hamming distance to map to the same random sequence.This method not only makes the bit stream conversion of a low entropy For more random bit stream, two similar random bits can also be allowed to be mapped as the same bit stream.This method grade solves Low randomness solves inconsistency again.The Fuzzy extractor is as shown in Figure 2.
(M, l, a t) Fuzzy extractor is defined, is made of two steps, Gen processes and Rep processes generate and lived again Journey.Wherein M is a string of list entries, and l is the length of key R, and t indicates to generate when the Hamming distance of two sequences is no more than t The same random sequence.
In generating process, Gen inputs Y ∈ M, exports public information p, which is that coordinator and sensor are total Enjoy information, the second step process of aid sensors.That is Gen (Y) → (R, P).
During living again, Rep inputs Y' ∈ M and p, if Hamming distance dis (Y, Y')≤t, then Rep (Y', p) → R.
In the present invention, the similar bit stream Y that coordinator generates after inconsistent removal quantization, it is imported as input In Gen, the public information p and key R with stronger randomness is generated.Then p is sent to sensor, sensor by coordinator The public information and Y ' bits are inputted in Rep jointly, generate identical key R.Information is encrypted using key R full The high key production rate of foot and the inconsistent rate of low bit.
The present invention propose a kind of lightweight rely only on WBAN channel characteristics measured values RSS carry out autonomous node certification and The method that key is established.Sensor sends detection information before transmission data first, and coordinator obtains each sensor RSS, meter Calculate the legitimacy that its related coefficient judges each node;Secondly sensor and coordinator quantify RSS successively, and pass through inconsistent shifting It removes, the quantization of n dimensions and key Unified Algorithm obtain final key;Last sensor is encrypted using the cipher key pair information, coordinator Information is received using the key pair to decrypt.

Claims (6)

1. a kind of WBAN method for secret protection based on characteristics of radio channels, which is characterized in that coordinator obtains itself and sensor Between RSS to obtain its related coefficient between sensor, certification legitimate node completes entity authentication, sensor and coordinator section Point obtains key by characteristics of radio channels, that is, RSS between quantifying node, and sensor is encrypted using cipher key pair information, coordinator profit It is decrypted with the cipher key pair information.
2. coordinator certification legitimate node according to claim 1 completes entity authentication algorithm, which is characterized in that coordinator Obtain its corresponding all the sensors RSS measured valueRelated coefficient is obtained with arbitrary two kinds combinationsIf node c1 Related coefficient with other combination of nodes is not 0, then the node is by certification, and otherwise, which can not pass through certification.
3. sensor and coordinator node are obtained by characteristics of radio channels, that is, RSS between quantifying node according to claim 1 Take encryption key method, which is characterized in that coordinator node and general sensor nodes quantify RSS as a pair of of transmitting-receiving node and measure Value, to eliminate inconsistency, is first affected to key inconsistency by inconsistent removal removal with obtaining random sequence Bit efficiently use channel information using n dimension quantizations under the premise of not increasing bit inconsistent rate, improve key life At rate, key unification is carried out finally by the key unified approach for obscuring extraction is introduced, the result of acquisition is as coordinator and biography The shared key of sensor.
4. n according to claim 3 ties up quantization method, which is characterized in that choose the upper bound and lower bound, give up near average value Amplitude is set as virtual value higher than q+ or less than q-, is averaged according to such as q+=average values+α × error and q+=by the value of variation Value+α × error.
5. n according to claim 3 ties up quantization method, which is characterized in that using RSS measured values as input, with yiFor mark Standard quantifies next spacing value, is divided into Δ, until corresponding n-th, output bit flow, therefore, the input value y of quantizeri, right The output valve that length is n should be exported, bit production rate is 1:n.
6. fuzzy extraction method according to claim 3, which is characterized in that coordinator is used as by the bit stream of n dimension quantizations Gen is inputted, and error correction sequence P is generated by BCH (23,12) error correcting code, and is carried out SHA-1 functions to Y and generated strong close of randomness Key, input and the output length ratio of function are 1:1.Then error correcting code P is sent to sensor node, sensor node by coordinator The key Y' error correction quantified to it according to error correcting code P, reverts to Y.Strong close of identical randomness is equally generated with SHA-1 Hash Key.The true form length that emulation should choose BCH (23,12) in the process is 12, error correction code length 11, minimum distance 7, Ke Yijiu Lookup error bit is 3.Therefore the key that context of methods generates has the inconsistent rate of low-down key.
CN201810061659.6A 2018-01-23 2018-01-23 WBAN privacy protection method based on channel characteristics Active CN108683500B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810061659.6A CN108683500B (en) 2018-01-23 2018-01-23 WBAN privacy protection method based on channel characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810061659.6A CN108683500B (en) 2018-01-23 2018-01-23 WBAN privacy protection method based on channel characteristics

Publications (2)

Publication Number Publication Date
CN108683500A true CN108683500A (en) 2018-10-19
CN108683500B CN108683500B (en) 2021-10-08

Family

ID=63799275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810061659.6A Active CN108683500B (en) 2018-01-23 2018-01-23 WBAN privacy protection method based on channel characteristics

Country Status (1)

Country Link
CN (1) CN108683500B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111447617A (en) * 2019-11-05 2020-07-24 北京邮电大学 Abnormal connection identification method, device and system
CN113748691A (en) * 2019-04-16 2021-12-03 华为技术有限公司 System and method for authenticating a connection between a user device and a vehicle

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763698A (en) * 2014-01-20 2014-04-30 北京邮电大学 Wireless body area network key negotiation mechanism based on wavelet transform tendency
CN103987044A (en) * 2014-06-03 2014-08-13 北京邮电大学 Body area network node identity authentication mechanism based on received signal intensity difference

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763698A (en) * 2014-01-20 2014-04-30 北京邮电大学 Wireless body area network key negotiation mechanism based on wavelet transform tendency
CN103987044A (en) * 2014-06-03 2014-08-13 北京邮电大学 Body area network node identity authentication mechanism based on received signal intensity difference

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
LU SHI等: "ASK-BAN: Authenticated Secret Key Extraction Utilizing Channel Characteristics for Body Area Networks", 《WISEC"13: PROCEEDINGS OF THE SIXTH ACM CONFERENCE ON SECURITY AND PRIVACY IN WIRELESS AND MOBILE NETWORKS》 *
LU SHI等: "BANA: Body Area Network Authentication Exploiting Channel Characteristics", 《 IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS》 *
LU SHI等: "MASK-BAN: Movement-Aided Authenticated Secret Key Extraction Utilizing Channel Characteristics in Body Area Networks", 《IEEE INTERNET OF THINGS JOURNAL》 *
武杨: "基于无线信道特征的体域网安全技术研究", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113748691A (en) * 2019-04-16 2021-12-03 华为技术有限公司 System and method for authenticating a connection between a user device and a vehicle
EP3861774A4 (en) * 2019-04-16 2021-12-08 Huawei Technologies Co., Ltd. System and method for authenticating a connection between a user device and a vehicle
US11381970B2 (en) 2019-04-16 2022-07-05 Huawei Technologies Co., Ltd. System and method for authenticating a connection between a user device and a vehicle using physical layer features
CN113748691B (en) * 2019-04-16 2023-08-22 华为技术有限公司 System and method for authenticating a connection between a user device and a vehicle
CN111447617A (en) * 2019-11-05 2020-07-24 北京邮电大学 Abnormal connection identification method, device and system

Also Published As

Publication number Publication date
CN108683500B (en) 2021-10-08

Similar Documents

Publication Publication Date Title
Zhang et al. Physical layer security for the Internet of Things: Authentication and key generation
Shin et al. A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated Internet of Things
Zhang et al. A secure system for pervasive social network-based healthcare
Xi et al. Instant and robust authentication and key agreement among mobile devices
Mathur et al. Exploiting the physical layer for enhanced security [security and privacy in emerging wireless networks]
Li et al. Secret key establishment via RSS trajectory matching between wearable devices
CN103124269B (en) Based on the Bidirectional identity authentication method of dynamic password and biological characteristic under cloud environment
Yu et al. Lightweight three-factor-based privacy-preserving authentication scheme for iot-enabled smart homes
Javali et al. I am alice, i was in wonderland: secure location proof generation and verification protocol
Cheng et al. Efficient physical-layer secret key generation and authentication schemes based on wireless channel-phase
Cao et al. Sec-D2D: A secure and lightweight D2D communication system with multiple sensors
CN105792198B (en) Bioaugnentation wireless channel key generation method towards wireless body area network
Yin et al. Internet of Things: Securing data using image steganography
Taher et al. Low-overhead remote user authentication protocol for IoT based on a fuzzy extractor and feature extraction
Hu et al. A session hijacking attack against a device-assisted physical-layer key agreement
Giri et al. A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB mass storage devices
Hwang et al. New arbitrated quantum signature of classical messages against collective amplitude damping noise
CN108683500A (en) A kind of WBAN method for secret protection based on the characteristic of channel
Chen et al. An efficient mutual authentication and key agreement scheme without password for wireless sensor networks
Zhang et al. A key agreement scheme for smart homes using the secret mismatch problem
Badar et al. Secure authentication protocol for home area network in smart grid-based smart cities
CN109889532A (en) Internet of things equipment safety certification and cryptographic key negotiation method based on environmental context
Li et al. An improved two-factor user authentication protocol for wireless sensor networks using elliptic curve cryptography
An et al. A tag-based PHY-layer authentication scheme without key distribution
Tai et al. Security Analysis of a Three-factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things Environments.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant