CN110909321B - Physical layer digital watermarking method for 4G communication - Google Patents

Physical layer digital watermarking method for 4G communication Download PDF

Info

Publication number
CN110909321B
CN110909321B CN201911066084.8A CN201911066084A CN110909321B CN 110909321 B CN110909321 B CN 110909321B CN 201911066084 A CN201911066084 A CN 201911066084A CN 110909321 B CN110909321 B CN 110909321B
Authority
CN
China
Prior art keywords
watermark
information
signal
data
carrier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911066084.8A
Other languages
Chinese (zh)
Other versions
CN110909321A (en
Inventor
刘员都
陆明
刘伟伟
刘光杰
吉小鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN201911066084.8A priority Critical patent/CN110909321B/en
Publication of CN110909321A publication Critical patent/CN110909321A/en
Application granted granted Critical
Publication of CN110909321B publication Critical patent/CN110909321B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a physical layer digital watermarking method for 4G communication, which utilizes the advantages of short-time dissimilarity between a shared secret key and a channel, wherein a sender utilizes an estimated value obtained by channel estimation by utilizing a pilot signal in 4G communication and a pre-shared secret key, generates digital watermarking information for each data field in a data packet through a one-way hash function, obtains a tag signal through spread spectrum processing, embeds the tag signal into a carrier signal and sends the superimposed signal to the receiver; watermark data is detected and extracted at a receiving party to obtain watermark information, watermark information is recalculated for a pilot signal, and whether the data come from the same transmitting party is judged by judging whether the two digital watermark information are the same. The invention modulates the security authentication information in the wireless carrier signal, does not need complex cryptographic algorithm, reduces the calculated amount in the communication process, and realizes the improvement of the error code performance of the carrier signal and the watermark signal under the condition of not sacrificing the throughput of the information.

Description

Physical layer digital watermarking method for 4G communication
Technical Field
The invention relates to the technical field of digital watermarking, in particular to a physical layer watermarking method for 4G communication.
Background
In the digital watermark system, the carrier for embedding the digital watermark is different with the development of the age, and the change is closely related to the communication mode of human beings. With the progress of human society and the development of technology, wireless communication technology is continuously changing the living and working modes of people, and wireless communication networks are an integral part of people's daily lives. In particular, in recent years, wireless communication technologies have entered a rapid development period of an update, and various new wireless communication technologies are continuously emerging and gradually matured. In view of the broadcasting characteristics of wireless media, the security of information transmission thereof has been attracting attention. As an addition to encryption technology, physical layer security is a new research direction.
The university of maryland bara team proposes a digital watermarking technology based on a physical layer, and the authentication information of an application layer is hidden in the amplitude or phase information of a signal, so that the frequency band resource is saved, the resource utilization rate is improved, and the method is further applied to a multi-carrier and multi-antenna system and verified on a radio platform. Goergen applies signal watermarking in the research of cognitive radio, is used for coexistence of various wireless systems of unlicensed frequency bands, can communicate by utilizing the frequency spectrum in idle as much as possible under the condition of not affecting the use of original authorizers of the frequency bands, and is further popularized to MIMO environment. In most existing schemes the watermark signal is added to the carrier signal in such a way that the watermark signal appears as noise to the carrier signal, which we call "blind signal superposition". In such a method, the signal-to-noise ratio of the carrier signal is reduced when the carrier signal is decoded due to the presence of the watermark signal. Thus, there is a fundamental tradeoff between the SNR of the carrier signal and the SNR of the watermark signal. This means that the SNR of the carrier signal is significantly reduced when the SNR of the watermark signal increases to a level sufficient to authenticate the received signal.
Disclosure of Invention
The invention aims to provide a physical layer digital watermarking method for 4G communication, which realizes the embedding of digital watermarking in a physical layer, saves frequency band resources and improves resource utilization rate.
The technical solution for realizing the purpose of the invention is as follows: a physical layer digital watermarking method for 4G communication is used for safety authentication of data in wireless communication, and comprises two parts of embedding watermark information by a sender and extracting watermark information by a receiver, and specifically comprises the following steps:
(1) The sender performs digital watermark embedding:
the sender reads the received pilot signal and carries out channel estimation to obtain a channel estimation value h rs
Using channel estimate h rs And a pre-shared key k, the key function is represented by Hash, and unique associated digital watermark information is generated for each data field in the data packet by a one-way Hash function, denoted as w=hash (k, h rs );
The obtained digital watermark information w is spread to obtain a label signal s S
Spread tag signal s S Embedding into carrier signal S by watermark method of inner shrinking and outer expanding t Obtaining a secret carrying signal x;
the method comprises the steps that a secret carrying signal x embedded with a digital watermark is changed into a radio frequency signal through radio frequency equipment USRP and is sent;
(2) The receiving side extracts the digital watermark:
the receiver obtains a carrier signal embedded with a digital watermark in the 4G signal through radio frequency equipment;
despreading the carrier signal embedded with the digital watermark, detecting and extracting watermark data to obtain watermark information w';
recalculating watermark information, denoted w ", for the pilot signal;
calculating correlation coefficients between two watermarks
Figure BDA0002259395440000021
And judging whether the watermark exists or not according to the correlation coefficient.
Compared with the prior art, the invention has the remarkable advantages that: (1) The invention uses the thought of digital watermarking to modulate the security authentication information in the wireless carrier signal, which is difficult to sense in the data layer; (2) Compared with the traditional authentication method, the method does not need a complex cryptographic algorithm, and reduces the calculated amount in the communication process; (3) The invention relaxes the trade-off of limiting the blind watermark superposition scheme, and the simulation result shows that the improvement of the error code performance of the carrier signal and the watermark signal is realized under the condition of not sacrificing the message throughput or increasing the power.
Drawings
Fig. 1 is a physical layer schematic block diagram of an LTE system.
Fig. 2 is an overall flow chart of the present invention.
Fig. 3 is a schematic diagram of watermark embedding of the present invention.
Fig. 4 is a schematic diagram of a watermark information embedding framework of the present invention.
Fig. 5 is a schematic diagram of a watermark information extraction framework of the present invention.
Detailed Description
The invention utilizes the advantages of short-time dissimilarity of the shared secret key and the channel, utilizes the estimated value obtained by channel estimation of the pilot signal and the pre-shared secret key in 4G communication of the sender, generates digital watermark information for each data field in the data packet through a one-way hash function, and in order to improve the robustness of the watermark information, the obtained watermark information is subjected to spread spectrum processing to obtain a tag signal, the tag signal obtained after spread spectrum is embedded into a carrier signal and the superimposed signal is sent to a receiver; watermark data is detected and extracted at a receiving party to obtain watermark information, watermark information is recalculated for a pilot signal, and whether the data is from the same transmitting party is judged by judging whether the two digital watermark information are the same. The specific steps of the present invention will be described in detail.
A physical layer digital watermarking method for 4G communication is used for safety authentication of data in wireless communication, and comprises two parts of embedding watermark information by a sender and extracting watermark information by a receiver, and specifically comprises the following steps:
(1) The sender performs digital watermark embedding:
the sender reads the received pilot signal and carries out channel estimation to obtain a channel estimation value h rs
Using channel estimate h rs And a pre-shared key k, the key function being represented by Hash, generating unique associated digital watermark information for each data field in the data packet by such one-way Hash function, represented as w = Hash (k, h rs );
The obtained digital watermark information w is spread to obtain a label signal s S
Spread tag signal s S Embedding into carrier signal S by watermark method of inner shrinking and outer expanding t Obtaining a secret carrying signal x;
the method comprises the steps that a secret carrying signal x embedded with a digital watermark is changed into a radio frequency signal through radio frequency equipment USRP and is sent;
(2) The receiving side extracts the digital watermark:
the receiver obtains a carrier signal embedded with a digital watermark in the 4G signal through radio frequency equipment;
despreading the carrier signal embedded with the digital watermark, detecting and extracting watermark data to obtain watermark information w';
recalculating watermark information, denoted w', for the pilot signal according to the same watermark generation algorithm as embedded;
calculating a correlation coefficient between two watermarks using the extracted watermark w
Figure BDA0002259395440000031
And judging whether the watermark exists or not according to the correlation coefficient.
Further, the watermark information is added to the frequency spectrum of the carrier signal, the purpose of which method is to embed the watermark information in unimportant locations in the frequency spectrum of the carrier signal.
Further, channel estimation: comparing and analyzing the original reference signal sequence of the transmitting end with the reference signal received by the receiving end after the channel, thereby obtaining the impulse response h of the channel rs
Further, watermark generation: the obtained channel estimation matrix h rs One-dimensional expansion is carried out to obtain a one-dimensional sequence H= (H) containing n data rs1 ,h rs2 ,…,h rsn ) The generation of watermark information depends on the channel estimate and a key function, e.g.md5, is represented by Hash, which converts the one-dimensional sequence H-channel information into a fixed length output. By generating uniquely associated digital watermark information for channel information using such a one-way Hash function, denoted w=hash (k, H), where k is a key, only the sender and receiver know, and the presence of the key ensures the security of generating watermark information.
Further, the watermark method of the inner shrinking and the outer expanding comprises the following steps: and remapping in a constellation diagram of the carrier signal according to the obtained watermark data, wherein each constellation point is embedded with 1 bit of watermark information. Fig. 2 shows the remapped carrier constellation points. In order to modulate constellation points in carrier data of each subframe, first carrier constellation points are selected, quadrants are determined, and according to data of watermark information, the carrier constellation points are remapped to one of two carrier constellation points, so that the watermark information is embedded into a carrier signal through remapping.
Further, watermark extraction: and extracting 1-bit watermark data contained in the carrier constellation points according to the position of each carrier constellation point embedded with watermark information relative to an ideal constellation point according to the carrier signal embedded with the digital watermark and the embedded position information shared with a sender, which are received by radio frequency equipment. Thus, all watermark data in the carrier constellation point are obtained, and the obtained watermark data are recombined to obtain complete watermark information.
The invention is described in further detail below with reference to the drawings and examples.
Examples
As shown in fig. 1, the physical layer digital watermarking method for 4G communication is implemented in the physical layer of the LTE system by generating and embedding watermark information of the sender and extracting watermark information of the receiver.
As shown in fig. 2, the physical layer digital watermarking method for 4G communication includes two parts of embedding digital watermark by a sender and extracting digital watermark by a receiver.
The invention provides a physical layer digital watermarking method for 4G communication, which is used for safety authentication of data in wireless communication and comprises 2 notebook computers provided with Intel Core i3 processors of a ubuntu16.04 system, and the two notebook computers are provided with an open source LTE software wireless level platform SRSLTE for simulating normal 4G communication. Two universal software radio peripheral devices USRP B210 are used for converting baseband signals with digital watermark information generated by a notebook computer into radio frequency signals, two pairs of rt900 antennas, a sender is used for converting radio frequency signals into electromagnetic waves, a receiver is used for converting received electromagnetic waves into radio frequency signals, and an alternating current power supply CUIInc with current of 4A and output voltage of 5.9V is output.
As shown in fig. 3 and 4, when a transmitter embeds a digital watermark, first, a pilot signal obtained from a receiver is subjected to channel estimation to obtain a channel estimation value h rs The method comprises the steps of carrying out a first treatment on the surface of the And then the watermark generation algorithm, the spread spectrum and the watermark embedding algorithm are utilized to finish the embedding of the digital watermark, and the specific steps are as follows:
(1) The general software radio peripheral provided with a power supply is inserted into a notebook computer with an open source LTE software wireless level station SRSLTE, and the two computers are respectively used for simulating a user terminal and base station equipment. And respectively running user terminal software SRSUE and base station equipment software SRSENB on the two computers, so that the SRSUE is connected with the base station equipment software SRSENB, thereby establishing a normal communication channel and starting a normal 4G communication process.
(2) The sender uses LS algorithm to estimate the channel of the obtained pilot data. The LS (least squares) algorithm is the most basic and simplest OFDM channel estimation algorithm. Let the subcarrier information of the transmitting end reference signal be X p The subcarrier information of the reference signal of the receiving end is Y p The channel impulse response matrix is H p The noise is N, and the relationship between them can be expressed as:
Y p =X p H p +N
minimizing Y-diag (X) H, the estimate of the channel response can be expressed as
Figure BDA0002259395440000051
Further expressed in terms of least squares criterion
Figure BDA0002259395440000052
For the above-mentioned deviation, let the inverse of the deviation be 0, namely
Figure BDA0002259395440000053
Obtaining
Figure BDA0002259395440000054
Thus, the channel response matrix of the LS algorithm can be expressed as
Figure BDA0002259395440000055
(3) The sender will get the channel estimation matrix h rs One-dimensional expansion is carried out to obtain a one-dimensional sequence H= (H) containing n data rs1 ,h rs2 ,…,h rsn ) The generation of watermark information depends on the channel estimation, and a key function, such as MD5, is represented by Hash, which can convert one-dimensional sequence H channel information into a fixed-length output, i.e., output 128 bits of information (digital watermark), to provide integrity protection of the message and ensure that the information transmission is completely consistent. By generating uniquely associated digital watermark information for channel information using such a one-way Hash function, denoted w=hash (k, H), where k is a key, only the sender and receiver know, and the presence of the key ensures the security of generating watermark information.
(4) The sender carries out spread spectrum processing on the obtained watermark information w, and the spread spectrum code uses m sequences with good autocorrelation and cross correlation, and the length of the m sequences is 7. Obtaining tag signal s using m-sequences s =mw, the resulting label signal length is 896 bits of information.
(5) As shown in fig. 4, the sender first calculates the embedding position of the digital watermark information according to the key information shared by both parties, and then in the selected carrier signal s t The tag signal s to be obtained s Embedded to obtain a secret signal x. The carrier signal here selects a shared channel in the 4G physical channel, which is a main data carrying channel of the LTE physical layer, and has a large amount of redundant information for digital watermark embedding.
(6) The sender changes the encrypted signal embedded with the digital watermark into a radio frequency signal through the universal software radio peripheral device USRP B210 and sends the radio frequency signal.
As shown in fig. 5, when the receiving party extracts watermark information, communication processing is performed on the received radio signal, then the received watermark information is decoded by using the carrier signal y in the shared channel in the obtained 4G physical layer to obtain watermark data, and all watermark data in the carrier signal are recombined to obtain watermark information w'. In addition, the received radio signal is communicated to obtain a pilot signal, and watermark information w' is obtained by using the same watermark generation algorithm. By comparing whether the obtained digital watermarks are the same, whether the carrier data is tampered or destroyed is judged, so that the security authentication of the data in the wireless communication is completed, and the specific steps are as follows:
(1) The receiving party obtains a secret carrying signal y in a shared channel through a universal software radio peripheral device USRP B210;
(2) The receiving party obtains the position of the constellation point in the carrier signal through the shared key information, and extracts the watermark from the constellation point in the carrier signal. And extracting 1-bit watermark data contained in each carrier constellation point embedded with watermark information according to the position of each carrier constellation point relative to the ideal constellation point. Thus, all watermark data in the carrier constellation point are obtained, and the obtained watermark data are recombined to obtain complete label information.
(3) The receiver despreads the extracted tag information to obtain a digital watermark w'.
(4) The receiver obtains a pilot signal through a universal software radio peripheral device USRP B210, firstly carries out channel estimation by utilizing an LS algorithm to obtain a channel estimation value, and then obtains a digital watermark w by using the same watermark generation algorithm;
(5) The receiving party generates watermark information w "from the channel information by comparing watermark information w' embedded in the carrier signal by the transmitting party with watermark information w" generated by the receiving party. Calculating a correlation coefficient between two watermarks using the extracted watermark w
Figure BDA0002259395440000071
Wherein->
Figure BDA0002259395440000072
And judging whether the carrier data come from the same transmitting equipment according to the correlation coefficient, and finishing the security authentication of the data in the wireless communication. />

Claims (5)

1. A physical layer digital watermarking method for 4G communication is used for safety authentication of data in wireless communication and is characterized by comprising two parts of embedding watermark information by a sender and extracting watermark information by a receiver, wherein the two parts comprise the following specific steps:
(1) The sender performs digital watermark embedding:
the sender reads the received pilot signal and carries out channel estimation to obtain a channel estimation value
Figure QLYQS_1
Using channel estimates
Figure QLYQS_2
And a pre-shared key->
Figure QLYQS_3
Use->
Figure QLYQS_4
Representing a key function, generating unique associated digital watermark information for each data field in the data packet by means of a one-way hash function, expressed as +.>
Figure QLYQS_5
Digital watermark information to be obtained
Figure QLYQS_6
Obtaining a tag signal by spread spectrum processing>
Figure QLYQS_7
Spread tag signal
Figure QLYQS_8
Embedding in a carrier signal by means of a watermark method with inner-shrink and outer-expansion>
Figure QLYQS_9
Obtain a secret signal
Figure QLYQS_10
Secret carrying signal embedded with digital watermark through radio frequency device USRP
Figure QLYQS_11
Changing into radio frequency signals and transmitting;
(2) The receiving side extracts the digital watermark:
the receiver obtains a carrier signal embedded with a digital watermark in the 4G signal through radio frequency equipment;
despreading the digital watermark embedded carrier signal, detecting and extracting watermark data to obtain watermark information
Figure QLYQS_12
Recalculating watermark information for pilot signals, denoted as
Figure QLYQS_13
Calculating correlation coefficients between two watermarks
Figure QLYQS_14
Judging whether the watermark exists or not according to the correlation coefficient;
the sender carries out channel estimation on the obtained pilot frequency data by using an LS algorithm, and specifically comprises the following steps:
assume that subcarrier information of a transmitting end reference signal is
Figure QLYQS_15
The subcarrier information of the receiving end reference signal is +.>
Figure QLYQS_16
The channel impulse response matrix is +.>
Figure QLYQS_17
Noise is->
Figure QLYQS_18
The relationship between them is expressed as:
Figure QLYQS_19
order the
Figure QLYQS_20
The minimum, estimated value of the channel response can be expressed as:
Figure QLYQS_21
further expressed in terms of least squares criterion
Figure QLYQS_22
For the above partial derivative, let the partial derivative be 0, namely
Figure QLYQS_23
Obtaining
Figure QLYQS_24
Thus, the channel response matrix of the LS algorithm can be expressed as
Figure QLYQS_25
。/>
2. The method for watermarking a physical layer for 4G communication according to claim 1, wherein the channel estimation value
Figure QLYQS_26
The calculation method of (1) is as follows: comparing and analyzing the original reference signal sequence of the transmitting end with the reference signal received by the receiving end after the channel is passed, thereby obtaining a channel estimation value +.>
Figure QLYQS_27
3. The 4G communication oriented physical layer digital watermarking method according to claim 1, wherein the generating method of the digital watermarking information is:
the obtained channel estimation value
Figure QLYQS_28
One-dimensional expansion is carried out to obtain a compositenOne-dimensional sequence of individual data
Figure QLYQS_29
The generation of watermark information being dependent on channel estimates, e.g. byHashRepresenting a key function, a one-dimensional sequence +.>
Figure QLYQS_30
Converting the channel information into a fixed-length output; by generating uniquely associated digital watermark information for channel information by employing such one-way hash function, it is expressed as +.>
Figure QLYQS_31
Wherein->
Figure QLYQS_32
Is a secret key.
4. The 4G communication oriented physical layer digital watermarking method according to claim 1, wherein the watermark method of inner shrinking and outer expanding specifically comprises:
remapping is carried out in a constellation diagram of a carrier signal according to the obtained watermark data, and each constellation point is embedded with 1 bit of watermark information; firstly, selecting carrier constellation points, determining quadrants, remapping the carrier constellation points to one of two carrier constellation points according to data of watermark information, and embedding the watermark information into a carrier signal through remapping.
5. The 4G communication oriented physical layer watermark method of claim 1, wherein the receiver obtains the position of the constellation point in the carrier signal through the shared key information, and extracts the watermark from the constellation point in the carrier signal; then extracting 1-bit watermark data contained in each carrier constellation point embedded with watermark information according to the position of each carrier constellation point relative to an ideal constellation point; thus, all watermark data in the carrier constellation point are obtained, and the obtained watermark data are recombined to obtain complete label information.
CN201911066084.8A 2019-11-04 2019-11-04 Physical layer digital watermarking method for 4G communication Active CN110909321B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911066084.8A CN110909321B (en) 2019-11-04 2019-11-04 Physical layer digital watermarking method for 4G communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911066084.8A CN110909321B (en) 2019-11-04 2019-11-04 Physical layer digital watermarking method for 4G communication

Publications (2)

Publication Number Publication Date
CN110909321A CN110909321A (en) 2020-03-24
CN110909321B true CN110909321B (en) 2023-05-26

Family

ID=69816423

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911066084.8A Active CN110909321B (en) 2019-11-04 2019-11-04 Physical layer digital watermarking method for 4G communication

Country Status (1)

Country Link
CN (1) CN110909321B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113259936B (en) * 2021-04-19 2022-05-03 中山大学 High-reliability radio frequency hidden watermark signal authentication method and system
CN113453225B (en) * 2021-06-23 2022-05-20 华中科技大学 Physical layer watermark authentication method and system for LTE system
CN114329365B (en) * 2022-03-07 2022-06-10 南京理工大学 Deep learning model protection method based on robust watermark

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101101754B (en) * 2007-06-25 2011-09-21 中山大学 Steady audio-frequency water mark method based on Fourier discrete logarithmic coordinate transformation
CN100559396C (en) * 2007-06-25 2009-11-11 中山大学 But the multiple bit digital watermark method of a kind of anti printing and scanning and geometric transformation
CN106709855B (en) * 2017-03-28 2020-07-28 西安理工大学 3D model watermarking method based on Beamlet line feature positioning

Also Published As

Publication number Publication date
CN110909321A (en) 2020-03-24

Similar Documents

Publication Publication Date Title
CN110909321B (en) Physical layer digital watermarking method for 4G communication
TWI305092B (en) Orthogonal frequency division multiplexing (ofdm) method and apparatus for protecting and authenticating wirelessly transmitted digital information
JP4393522B2 (en) Watermark / Signature for wireless communication
US20100246825A1 (en) Wireless communication method and system for transmission authentication at the physical layer
US20070121939A1 (en) Watermarks for wireless communications
Kumar et al. Steg-OFDM blend for highly secure multi-user communication
US20150146872A1 (en) Apparatus and method for transmitting sensitive data using relay
Kang et al. A survey of security mechanisms with direct sequence spread spectrum signals
CN105846946A (en) Physical layer safety transmission method based on subcarrier index modulation
KR101135345B1 (en) Apparatus and method for secret communication using artificial noise incorporated with network coding
CN113923312A (en) Digital image coding layer robust reversible watermarking method based on wireless communication
Djebbar et al. Lightweight noise resilient steganography scheme for Internet of Things
CN109743155A (en) Physical layer secure transmission method based on antenna selection differential chaos keying
CN110278560A (en) A kind of convert communication system based on IEEE 802.11a
Bhattacharjee et al. An image-in-image communication scheme using secret sharing and M-ary spread spectrum watermarking
CN104104690A (en) Image information hiding method and system based on MIMO (Multi-input Multi-output) channel communication
Chen et al. Data hiding capacity of spatial domain bit replacement steganography in an MIMO-OFDM coding channel
Hokai et al. Wireless steganography using MIMO system
CN113259936B (en) High-reliability radio frequency hidden watermark signal authentication method and system
Jing et al. A novel spatial CCK modulation design for underwater acoustic communications
CN110958104B (en) Communication method based on 16QAM partial position embedded signal watermark
CN110213009B (en) Safe communication method based on power mixing
CN116015801A (en) Construction method of practical hidden system based on combination of two-dimensional symbol spread spectrum and MIMO-NOMA
Li et al. Digital spread-spectrum watermarking identity authentication technology based on OFDM in satellite-ground communication system
CN117176467A (en) Data transmission method, system, device and medium for vehicle-ground communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant