CN112104643A - Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number - Google Patents

Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number Download PDF

Info

Publication number
CN112104643A
CN112104643A CN202010953938.0A CN202010953938A CN112104643A CN 112104643 A CN112104643 A CN 112104643A CN 202010953938 A CN202010953938 A CN 202010953938A CN 112104643 A CN112104643 A CN 112104643A
Authority
CN
China
Prior art keywords
key
encryption
stream
wave
physical layer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010953938.0A
Other languages
Chinese (zh)
Other versions
CN112104643B (en
Inventor
刘挺
赵鸿毅
庞宇
韩凯宁
王骏超
肖青
刘勇
马萃林
杨利华
赵汝法
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Liangjiang Semiconductor Research Institute Co ltd
Chongqing University of Post and Telecommunications
China Mobile IoT Co Ltd
Original Assignee
Chongqing Liangjiang Semiconductor Research Institute Co ltd
Chongqing University of Post and Telecommunications
China Mobile IoT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Liangjiang Semiconductor Research Institute Co ltd, Chongqing University of Post and Telecommunications, China Mobile IoT Co Ltd filed Critical Chongqing Liangjiang Semiconductor Research Institute Co ltd
Priority to CN202010953938.0A priority Critical patent/CN112104643B/en
Publication of CN112104643A publication Critical patent/CN112104643A/en
Application granted granted Critical
Publication of CN112104643B publication Critical patent/CN112104643B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to an encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random numbers, and belongs to the technical field of network security. The method comprises the following steps: and (3) encryption process: firstly, using an initial key to generate the initial key by using physical layer protocol data random number; then, the physical sign parameter characteristic value PQ is used for generating a key stream after being disturbed by a physical layer protocol data random number; and finally, encrypting the plaintext stream through a key in the key stream to generate an encrypted ciphertext stream. And (3) decryption process: and after receiving the ciphertext stream, the receiving end generates a key parameter to disturb the transmitted physical sign parameter characteristic value by using the physical layer protocol data random number obtained after the preamble sequence is synchronized to generate a key, and decrypts the ciphertext stream according to the obtained key to obtain the plaintext stream. The invention realizes lightweight safety encryption by using relatively less operation amount in a symmetrical encryption algorithm, and ensures low-power consumption safety transmission of data between network nodes.

Description

Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number
Technical Field
The invention belongs to the technical field of network security, and relates to an encryption and decryption method for extracting random numbers to disturb sign parameter characteristic values based on physical layer protocol data.
Background
The Body Area Network (BAN) can realize networking transmission of human body vital sign index parameter acquisition nodes in a human body local area range, plays an important role in researching vital sign change trend and life guarantee in the fields of medical treatment, health, rescue, battlefield rescue and the like, and attracts a great deal of attention of academic and industrial research application at present. As the detection nodes in the body area network mostly adopt miniature sensing devices to collect and monitor human body sign parameters, the detection nodes serve as a solution for remote physical front-end wireless sign signals and aim to realize long-time ultralow real-time physical state monitoring, so that simplified hardware and ultralow power consumption are realized to limit node resources, and signal collection and transmission meet the requirements of low power consumption and provide new challenges for encryption algorithms in time, space, energy consumption and safety.
Along with the rapid development and technological update of wireless communication, micromotor systems and integrated circuit processes, the miniaturization and high integration of the sensing device lead to the rapid development of a wireless sensor network. Under the promotion of a new technology, the sensor node is developed in an integrated manner from a single data acquisition function in the past to the directions of multi-protocol wireless communication, high-precision data acquisition, low-power-consumption end preprocessing and collaborative networking. The networking application development and application is expanded, the dependence on information is enhanced due to the increase of nodes, and the information transmission safety among the nodes and the safety application of the infinite sensor network become a new focus of attention of researchers. With the wide application of the wireless body area network, due to the characteristics of weak data carrying capacity and low node energy of wireless node equipment, the node data transmission security faces a prominent security threat, and a data encryption mechanism becomes an important means for network security protection. Data encryption is generally divided into symmetric encryption based on a shared key, such as a DES/3DES algorithm, an RC algorithm, a Blowfish algorithm and the like, and asymmetric encryption based on a public-private key, such as an RSA algorithm, an ECC elliptic curve algorithm, a Diffil-Hellman algorithm and the like, according to the form thereof. The symmetric encryption algorithm has the advantages of small encryption and decryption computation amount, high encryption and decryption speed, high encryption efficiency and the like because the encryption process and the decryption process share the same key, but the security of the symmetric encryption algorithm is highly dependent on the shared key due to long-time use of the same key, and the shared key is cracked. The asymmetric encryption algorithm has better confidentiality because the public key and the private key are used for avoiding the exchange and transmission of the key, wherein the security of the private key is greatly improved because of the non-disclosure of the private key, but the algorithm is more complex because of introducing a mechanism of the public key and the private key, and the consumption of node resources in the encryption and decryption operation process is larger.
Therefore, there is a need for an encryption and decryption algorithm that can reduce the complexity of the encryption algorithm and reduce the consumption of node resources in the calculation process.
Disclosure of Invention
In view of this, the present invention provides an encryption and decryption method for extracting a random number to disturb a characteristic value of a physical parameter based on physical layer protocol data, which solves a security problem caused by transmission leakage of a shared key in a traditional symmetric encryption algorithm and a high-complexity calculation problem caused by a public key and a private key in an asymmetric encryption algorithm, and realizes lightweight secure encryption by using a relatively small amount of operation in the symmetric encryption algorithm, thereby ensuring low-power-consumption secure transmission of data between network nodes.
In order to achieve the purpose, the invention provides the following technical scheme:
an encryption and decryption method for extracting random numbers to disturb sign parameter characteristic values based on physical layer protocol data comprises the following steps: first using an initial key KiniDisturbing by using a physical layer protocol data random number to generate an initial key; then, the key stream K is generated after physical sign parameter characteristic value PQ is disturbed by physical layer protocol data random numberi(ii) a Finally, the plaintext stream is encrypted by the key in the key stream to generate an encrypted ciphertext stream Ici
Further, the decryption process of the method comprises: receiving end receives ciphertext flow IciThen, a key parameter is generated by using the random number of the physical layer protocol data obtained after the synchronization of the leader sequence to generate a key for the disturbance of the transmitted characteristic value of the physical parameter, and a ciphertext stream I is generated according to the obtained key pairciDecrypting to obtain a plaintext stream Ipi
Further, the method specifically comprises the following steps:
s1: a transmitting terminal collects an electrocardiosignal by a collecting node;
s2: baseline drift noise and power frequency interference are removed, and a relatively clean electrocardiographic waveform is obtained;
s3: identifying the R wave by using a dynamic threshold algorithm;
s4: respectively identifying QRS waves by utilizing a slope mutation algorithm;
s5: calculating a characteristic value PQ of the electrocardiosignal according to the QS wave interval and the R wave amplitude value;
s6: physical layer protocol data extraction random number bit exchange operation to generate key parameter Kpara
S7: using a key parameter KparaFor initial key KiniDisturbing to generate key stream Ki
S8: using a keystream KiThe key in (1)For the plaintext stream IpiEncrypted to obtain ciphertext stream Ici
S9: ciphertext stream IciTransmitting data to a receiving end through a transmitting node; meanwhile, the physical layer obtains the corresponding physical layer protocol data random number after the synchronization of the preamble sequence, and uses the same key parameter KparaFor initial key KiniPerturbing to generate the same keystream Ki
S10: keystream KiFor ciphertext stream IciDecrypting to obtain a plaintext stream IpiAnd recording the initial physical sign parameter PQiniThe key stream generation for the next cycle participates in the decryption of the following data.
Further, in the step S, baseline drift noise and power frequency interference are removed by using morphological filtering and wavelet decomposition/reconstruction methods.
Further, the step S3 specifically includes: extracting other R waves by using a signal segment where a first R wave is positioned as a template, selecting an electrocardiosignal segment with the width W as a template signal by taking the position of the point where the above R wave is positioned as the center, and setting t0Initial value of (d) and sliding t0Taking an electrocardiosignal segment with the width W as a matching signal; and then updating an amplitude threshold, comparing the maximum value in the matched signal segment with the amplitude threshold, performing rough matching if the maximum value is smaller than the threshold, and performing fine matching if the maximum value is larger than the threshold.
Further, the step S4 specifically includes:
(1) the slope mutation method is based on that two adjacent points (namely A) are continuously calculated forwards from the point R on the basis of positioning the R waven-1,AnWherein, R point is A0) Until the slope is suddenly changed, namely f _ n-1, f _2>0 and f _ n<0, the point corresponding to the slope is the point corresponding to the Q wave; if the calculation exceeds the range of one electrocardio period, namely the frequency of calculating the slope of two adjacent points exceeds 34 times, judging that the Q wave does not exist;
(2) for the identification of the S wave, similarly to the Q wave, the slopes of two adjacent points are successively calculated backward from the point R (B)n-1,BnR point is B0) F _1, f _2, and f _ n in sequence until a slope is suddenly changed, i.e., f _ n-1<0 and f _ n>0, the point corresponding to the slope is the point corresponding to the S wave.
Further, the step S5 specifically includes: marking the amplitude of the R wave as R after successfully identifying the QRS wave groupampQS wave interval of TQSCalculating a certain electrocardiosignal characteristic value, obtaining an average value which is the electrocardiosignal characteristic value PQ at the moment according to 4 seconds of electrocardiosignals, and adopting the calculation formula as follows:
Figure BDA0002677962030000031
wherein n represents an electrocardiosignal sampling point.
Further, the step S6 specifically includes:
s61: using MAC Frame Body in PSDU, generating random number as key parameter to disturb key by selecting 2 bytes; since the length of the MAC Frame Body is variable, it is agreed to complement by 01 when its length is less than two bytes.
S62: in order to increase the randomness of the random number, the operation based on bit exchange is added to the random number, and the operation comprises three bit exchange modes: mode 1 odd-even bit exchange, mode 2 byte odd-even bit exchange and mode 3 front-back even bit exchange, the encryption and decryption end jointly appoints the order rule of the bit exchange mode to be three modes which are circulated in turn.
The invention has the beneficial effects that: the invention develops research on the encryption transmission of the characteristic data based on the nodes in the body area network in the emergency system, establishes a data encryption method based on the characteristic value of the physical sign signal, generates a key by using the characteristic value of the physical sign parameter and the protocol data of the physical layer, solves the security of key distribution in a shared key system by using the transmission of the signal at the transmitting and receiving ends, and simultaneously realizes the dynamic update of the key stream by using the high randomness of the physical sign signal. The variable shared secret key is introduced to solve the safety problem of the traditional symmetric encryption algorithm in practical application, greatly reduce the complexity of the encryption and decryption algorithm and provide a feasible solution for the low-power consumption encryption communication of the nodes in the body area network.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objectives and other advantages of the invention may be realized and attained by the means of the instrumentalities and combinations particularly pointed out hereinafter.
Drawings
For the purposes of promoting a better understanding of the objects, aspects and advantages of the invention, reference will now be made to the following detailed description taken in conjunction with the accompanying drawings in which:
FIG. 1 is a block diagram of the overall algorithm of the present invention;
FIG. 2 is a schematic diagram showing the values of characteristic values of the vital signs of the electrocardiograph signals;
FIG. 3 is a diagram illustrating the process of identifying Q-wave of electrocardiosignal according to the present invention;
FIG. 4 is a diagram of the result of QRS wave identification of an electrocardiosignal in the present invention;
FIG. 5 is a diagram of an adaptive threshold decision structure employed by the present invention;
FIG. 6 illustrates three bit swapping modes of the present invention;
FIG. 7 is a comparison of lena before and after encryption according to the present invention;
fig. 8 is a gray level histogram before and after encryption according to the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention in a schematic way, and the features in the following embodiments and examples may be combined with each other without conflict.
The embodiment of the invention carries out simulation experiments on a computer with 8.0G memory, 64-bit operating system, lntel (R) CORE (TM) i5-8500, and 3.00GHz processor, and a standard lena diagram with the size of 255 multiplied by 255 is selected as a lena diagram used by an encryption object.
Referring to fig. 1 to 8, fig. 1 is a method for encrypting and decrypting a disturbance of a characteristic value of a physical parameter based on a random number extracted from physical layer protocol data, as shown in fig. 1, the specific encryption and decryption process includes the following steps:
firstly, marking the amplitude of R wave as R after the QRS wave group is successfully identified by the electrocardiosignal characteristic valueampAdjacent QS wave interval being TQSAnd calculating the characteristic value of the snack electrical signal, wherein the average value corresponding to the electrocardio signal within 4 seconds is the characteristic value PQ of the physical sign parameter of the electrocardio signal at the moment. The calculation formula of characteristic value parameters of the electrocardiosignal characteristic parameters is as follows:
Figure BDA0002677962030000051
wherein n represents an electrocardiosignal sampling point.
And secondly, extracting random numbers of the physical layer protocol data after the preamble sequence is synchronized, and generating a disturbance vector by using the random numbers as a key parameter to participate in key generation. Key parameter KparaThe calculation formula of (2) is as follows:
Figure BDA0002677962030000052
wherein d (t) represents the physical layer protocol data random number generated at the time point t.
Thirdly, in each period, the key parameter is disturbed to generate a key stream K through one iteration of delta larger than or equal to 1i。KiThe calculation formula of (2) is as follows:
Figure BDA0002677962030000053
wherein PQ' (t) is a characteristic value of the physical sign parameter.
Fourth step, plaintext stream IpiBy means of a key K in a keystreamiPerforms encryption to generate ciphertext stream IciAnd sending the data to a receiving end through a sending node. The encryption process is as follows:
Figure BDA0002677962030000054
and fifthly, coarse synchronization in the preamble sequence based synchronization algorithm is realized by using a preamble sequence based packet detection algorithm, and for the BAN system, the physical layer frame structure has particularity, and the autocorrelation function of the m sequence of the BAN system only has two values of 1 and-1. Therefore, the preamble sequence can be used to estimate the start position of the data frame, and a suitable digital matched filter is designed to calculate the correlation peak of the input data as the estimated decision threshold.
Wherein SEr,SEyFor the square envelope, the specific calculation formula is:
Figure BDA0002677962030000055
Figure BDA0002677962030000056
sixthly, the receiving end receives the ciphertext flow IciThen, a key pair ciphertext stream I is generated by using the physical layer protocol data random number obtained after the preamble sequence synchronization to generate key parameter pair transmitted sign parameter characteristic value disturbanceciDecrypting to obtain a plaintext stream Ipi
And seventhly, when the decryption of the receiving node is failed due to the key asynchronization, the receiving node requests the data packet again from the sending node. After the sending node receives three error requests of the same data packet continuously, the sending node re-encrypts the data by using the initial key agreed by both parties and re-sends the data packet to the receiving node, and the specific steps are as follows:
step 1: the two parties agree to select the last two bits of the same data packet of the receiving node for the third error request as a bit exchange mode, wherein '00' and '01' represent mode 1, and '10' represents mode 2, and '11' represents mode 3;
step 2: both parties agree to use the initial key Kini
Step 3: both parties agree to use the first 2 bytes of the first Frame MAC Frame Body after MAC Frame Body synchronization as PRiniAnd selecting the bit exchange pattern in Step1 to generate the key parameter pair KiniDisturbing to generate key stream KiEncrypting and sending the data;
step 4: the receiving node uses the initial secret key K agreed by both parties for the received data packetiniGenerating a new key stream K with the key parameter generated by the synchronized physical layer protocol data random numberiDecrypting the data and recording the characteristic value of the physical sign parameter as PQiniAnd completing key synchronization.
And (3) verification experiment:
the encryption method is analyzed in three aspects, on one hand, the correlation of adjacent pixels is analyzed, the correlation of the adjacent pixels reflects the correlation degree of pixel values at adjacent positions of an image, a good image encryption method can reduce the correlation of the adjacent pixels and is close to zero correlation as much as possible, and adjacent elements including pixels in three directions, namely horizontal, vertical and diagonal directions in the image are used as research objects. Wherein the correlation calculation formula of the adjacent elements is as follows:
Figure BDA0002677962030000061
wherein, XiAnd YiRepresenting the gray values of two adjacent pixels, N being the number of pixels.
The correlation of adjacent pixels before and after encryption of the Lena image is compared as shown in table 1.
TABLE 1 Lena image correlation before and after encryption
Correlation coefficient Transverse direction Longitudinal direction Opposite angle
Original image 0.9388 0.9633 0.9417
The algorithm encrypts 0.0004 -0.0002 0.0079
The experimental result shows that the correlation among the three directions of the original image exceeds 0.9, and the correlation is reduced to be below 0.01 after encryption, the result shows that the correlation of pixels in the original image in the three directions is greatly changed, the reduction of the correlation coefficient means that the correlation of the pixels in the original image is seriously damaged, the placement effect of the pixels is obvious, and the relatively small correlation in the result means that the encryption algorithm can better resist analysis attack.
On the other hand, the result comparison is carried out before and after the encryption is carried out through direct observation, the information related to the original image cannot be distinguished visually, the encryption quality cannot be judged accurately, the result of hiding the original image information can be visually obtained through the image pixel position scrambling directly, and the pixel gray value of the image cannot be changed through the pixel position scrambling. The encryption result is calculated by a gray histogram in fig. 7. Fig. 8 shows the gray level histogram of the original image and the encrypted image.
By comparing the results of fig. 7 and fig. 8, it can be found through analysis that the gray values of the images before and after encryption and the distribution thereof are greatly changed. The gray values of the encrypted images are well and uniformly distributed, no obvious characteristic value is reserved, the pixel values and the number are uniformly distributed, and the target effect is achieved.
On the last hand, the differential attack is a common attack mode in the image encryption algorithm, an attacker makes a tiny change to the original image, then the original image and the changed image are encrypted respectively by using the algorithm, and the association between the original image and the changed image is analyzed by comparing the encrypted images of the original image and the changed image, so that the encryption algorithm of the image is cracked. In order to cope with the attack mode, the encryption algorithm must have strong capability of resisting differential attack, that is, when a certain pixel of the original image is changed, the obtained encrypted image is changed in an unpredictable way. The stronger the sensitivity of the algorithm to the plaintext, the stronger the capability of resisting differential attack, and the sensitivity degree of the algorithm to the plaintext image can be measured by using the pixel change rate (NPCR) and the average change intensity of the normalized pixel value (UACI).
The Number of Pixel Change Rates (NPCR) is defined as:
Figure BDA0002677962030000071
where D (i, j) is the difference in gray values of the original and encrypted images in pixel (i, j).
The number of normalized pixel values (UACI) is defined as:
Figure BDA0002677962030000072
wherein C is1(i, j) and C2(i, j) represent original images, respectivelyAnd the grey value of the encrypted image within pixel (i, j).
For an n-bit gray scale image, the expected values of the NPCR and the UACI can be calculated by the above formula for calculating the pixel change rate (NPCR) and the number of normalized pixel values (UACI):
Figure BDA0002677962030000073
Figure BDA0002677962030000074
when n is 8, uNPCRAnd uUACI99.6094% and 33.4635%, respectively. The comparison between the algorithm of the present invention and the theoretical values is shown in table 2.
TABLE 2 comparison of pixel Change Rate and normalized pixel value
Figure BDA0002677962030000075
Figure BDA0002677962030000081
The pixel change rate and the normalized pixel value of the encryption result obtained by the algorithm are calculated, and the NPCR and the UACI are 99.6066% and 33.5245% respectively. Contrast theory expects to yield deviations of 0.028 and 0.061, respectively. The result shows that the pixel change rate and the normalized pixel value of the encryption result obtained by utilizing the algorithm are very close to ideal values, so that the algorithm is very sensitive to a plaintext image and has stronger differential attack resistance.
The algorithm solves the security problem caused by the transmission leakage of the shared key in the symmetric encryption algorithm and the high complex calculation problem caused by the public and private keys in the asymmetric encryption algorithm, realizes light-weight security encryption by using relatively less operation amount in the symmetric encryption algorithm, and ensures the low-power-consumption security transmission of data between network nodes.
Finally, the above embodiments are only intended to illustrate the technical solutions of the present invention and not to limit the present invention, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions, and all of them should be covered by the claims of the present invention.

Claims (8)

1. An encryption and decryption method for extracting random numbers to disturb sign parameter characteristic values based on physical layer protocol data is characterized in that the encryption process of the method comprises the following steps: first using an initial key KiniDisturbing by using a physical layer protocol data random number to generate an initial key; then, the key stream K is generated after physical sign parameter characteristic value PQ is disturbed by physical layer protocol data random numberi(ii) a Finally, the plaintext stream is encrypted by the key in the key stream to generate an encrypted ciphertext stream Ici
2. Encryption and decryption method according to claim 1, characterized in that the decryption process of the method comprises: receiving end receives ciphertext flow IciThen, a key parameter is generated by using the random number of the physical layer protocol data obtained after the synchronization of the leader sequence to generate a key for the disturbance of the transmitted characteristic value of the physical parameter, and a ciphertext stream I is generated according to the obtained key pairciDecrypting to obtain a plaintext stream Ipi
3. The encryption and decryption method according to claim 1 or 2, characterized in that the method specifically comprises the steps of:
s1: a transmitting terminal collects an electrocardiosignal by a collecting node;
s2: baseline drift noise and power frequency interference are removed, and a relatively clean electrocardiographic waveform is obtained;
s3: identifying the R wave by using a dynamic threshold algorithm;
s4: respectively identifying QRS waves by utilizing a slope mutation algorithm;
s5: calculating a characteristic value PQ of the electrocardiosignal according to the QS wave interval and the R wave amplitude value;
s6: physical layer protocol data extraction random number bit exchange operation to generate key parameter Kpara
S7: using a key parameter KparaFor initial key KiniDisturbing to generate key stream Ki
S8: using a keystream KiIn the key pair plaintext stream IpiEncrypted to obtain ciphertext stream Ici
S9: ciphertext stream IciTransmitting data to a receiving end through a transmitting node; meanwhile, the physical layer obtains the corresponding physical layer protocol data random number after the synchronization of the preamble sequence, and uses the same key parameter KparaFor initial key KiniPerturbing to generate the same keystream Ki
S10: keystream KiFor ciphertext stream IciDecrypting to obtain a plaintext stream IpiAnd recording the initial physical sign parameter PQiniThe key stream generation for the next cycle participates in the decryption of the following data.
4. The encryption and decryption method according to claim 3, wherein in step S, the baseline wander noise and power frequency interference are removed by using morphological filtering and wavelet decomposition/reconstruction.
5. The encryption and decryption method according to claim 3, wherein the step S3 specifically includes: extracting other R waves by using a signal segment where a first R wave is positioned as a template, selecting an electrocardiosignal segment with the width W as a template signal by taking the position of the point where the above R wave is positioned as the center, and setting t0Initial value of (d) and sliding t0Taking an electrocardiosignal segment with the width W as a matching signal; and then updating an amplitude threshold, comparing the maximum value in the matched signal segment with the amplitude threshold, performing rough matching if the maximum value is smaller than the threshold, and performing fine matching if the maximum value is larger than the threshold.
6. The encryption and decryption method according to claim 3, wherein the step S4 specifically includes:
(1) the slope mutation method is established on the basis that an R wave is positioned, and the slopes of two adjacent points are continuously calculated forward from the point R and are sequentially recorded as f _1, f _2,.., f _ n until the slope is mutated at a certain time, namely f _ n-1 is greater than 0 and f _ n is less than 0, so that the point corresponding to the slope is the point corresponding to the Q wave; if the calculation exceeds the range of one electrocardio period, namely the frequency of calculating the slope of two adjacent points exceeds 34 times, judging that the Q wave does not exist;
(2) the identification of the S wave is similar to that of the Q wave, the slopes of two adjacent points are continuously calculated backwards from the point R and are sequentially recorded as f _1, f _2, and f _ n, and until the slope changes suddenly at a certain time, namely f _ n-1<0 and f _ n >0, the point corresponding to the slope is the point corresponding to the S wave.
7. The encryption and decryption method according to claim 3, wherein the step S5 specifically includes: marking the amplitude of the R wave as R after successfully identifying the QRS wave groupampQS wave interval of TQSCalculating a certain electrocardiosignal characteristic value, obtaining an average value which is the electrocardiosignal characteristic value PQ at the moment according to 4 seconds of electrocardiosignals, and adopting the calculation formula as follows:
Figure FDA0002677962020000021
wherein n represents an electrocardiosignal sampling point.
8. The encryption and decryption method according to claim 3, wherein the step S6 specifically includes:
s61: using MAC Frame Body in PSDU, generating random number as key parameter to disturb key by selecting 2 bytes;
s62: adding bit swapping-based operations to the random number includes three bit swapping modes: mode 1 odd-even bit exchange, mode 2 byte odd-even bit exchange and mode 3 front-back even bit exchange, the encryption and decryption end jointly appoints the order rule of the bit exchange mode to be three modes which are circulated in turn.
CN202010953938.0A 2020-09-11 2020-09-11 Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number Active CN112104643B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010953938.0A CN112104643B (en) 2020-09-11 2020-09-11 Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010953938.0A CN112104643B (en) 2020-09-11 2020-09-11 Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number

Publications (2)

Publication Number Publication Date
CN112104643A true CN112104643A (en) 2020-12-18
CN112104643B CN112104643B (en) 2023-03-24

Family

ID=73751421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010953938.0A Active CN112104643B (en) 2020-09-11 2020-09-11 Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number

Country Status (1)

Country Link
CN (1) CN112104643B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113014396A (en) * 2021-03-01 2021-06-22 重庆邮电大学 Ultra-lightweight encryption method suitable for WBAN data real-time encryption transmission
CN114222291A (en) * 2021-12-01 2022-03-22 重庆邮电大学 Wireless body area network data encryption method
CN114666047A (en) * 2022-03-23 2022-06-24 北京从云科技有限公司 Device and method for encrypting and decrypting network data
CN117131528A (en) * 2023-09-04 2023-11-28 苏州派博思生物技术有限公司 OEM information customization method and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932154A (en) * 2012-11-29 2013-02-13 中国地质大学(武汉) Lightweight encryption method and system for sensor gateway nodes of body area network
CN104093144A (en) * 2014-07-11 2014-10-08 重庆邮电大学 Method for encrypting wireless body area network based on electrocardiosignal QRS wave group features
CN104507085A (en) * 2015-01-13 2015-04-08 重庆邮电大学 Wireless body area network data encryption method
CN105376261A (en) * 2015-12-21 2016-03-02 Tcl集团股份有限公司 Encryption method and system for instant communication message
CN107040510A (en) * 2016-11-30 2017-08-11 华侨大学 A kind of medical big data processing method based on body area network and cloud computing
CN107360570A (en) * 2017-06-23 2017-11-17 中国地质大学(武汉) The lightweight real-time cipher key generation method that Behavior-based control action perceives in Internet of Things wearable device
CN109039605A (en) * 2018-08-15 2018-12-18 合肥云序科技有限公司 A kind of encryption method of network communication
CN110730453A (en) * 2019-09-20 2020-01-24 中国科学院深圳先进技术研究院 Wireless body area network, key generation method, key distribution method and related device thereof

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932154A (en) * 2012-11-29 2013-02-13 中国地质大学(武汉) Lightweight encryption method and system for sensor gateway nodes of body area network
CN104093144A (en) * 2014-07-11 2014-10-08 重庆邮电大学 Method for encrypting wireless body area network based on electrocardiosignal QRS wave group features
CN104507085A (en) * 2015-01-13 2015-04-08 重庆邮电大学 Wireless body area network data encryption method
CN105376261A (en) * 2015-12-21 2016-03-02 Tcl集团股份有限公司 Encryption method and system for instant communication message
CN107040510A (en) * 2016-11-30 2017-08-11 华侨大学 A kind of medical big data processing method based on body area network and cloud computing
CN107360570A (en) * 2017-06-23 2017-11-17 中国地质大学(武汉) The lightweight real-time cipher key generation method that Behavior-based control action perceives in Internet of Things wearable device
CN109039605A (en) * 2018-08-15 2018-12-18 合肥云序科技有限公司 A kind of encryption method of network communication
CN110730453A (en) * 2019-09-20 2020-01-24 中国科学院深圳先进技术研究院 Wireless body area network, key generation method, key distribution method and related device thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
TONG BAI: "A lightweight method of data encryption in BANs usingelectrocardiogram signal", 《FUTURE GENERATION COMPUTER SYSTEMS》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113014396A (en) * 2021-03-01 2021-06-22 重庆邮电大学 Ultra-lightweight encryption method suitable for WBAN data real-time encryption transmission
CN113014396B (en) * 2021-03-01 2022-07-22 重庆邮电大学 Ultra-lightweight encryption method suitable for WBAN data real-time encryption transmission
CN114222291A (en) * 2021-12-01 2022-03-22 重庆邮电大学 Wireless body area network data encryption method
CN114222291B (en) * 2021-12-01 2024-01-30 重庆邮电大学 Wireless body area network data encryption method
CN114666047A (en) * 2022-03-23 2022-06-24 北京从云科技有限公司 Device and method for encrypting and decrypting network data
CN117131528A (en) * 2023-09-04 2023-11-28 苏州派博思生物技术有限公司 OEM information customization method and system
CN117131528B (en) * 2023-09-04 2024-03-08 苏州派博思生物技术有限公司 OEM information customization method and system

Also Published As

Publication number Publication date
CN112104643B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
CN112104643B (en) Encryption and decryption method for physical parameter characteristic value disturbance based on physical layer protocol data extraction random number
Hamza et al. A privacy-preserving cryptosystem for IoT E-healthcare
Wang et al. Compressive sensing of medical images with confidentially homomorphic aggregations
Hu et al. A pixel-based scrambling scheme for digital medical images protection
Murillo-Escobar et al. A double chaotic layer encryption algorithm for clinical signals in telemedicine
Hameed et al. A lossless compression and encryption mechanism for remote monitoring of ECG data using Huffman coding and CBC-AES
Moosavi et al. Cryptographic key generation using ECG signal
Shahzadi et al. Chaos based enhanced RC5 algorithm for security and integrity of clinical images in remote health monitoring
Zhou et al. Security analysis and new models on the intelligent symmetric key encryption
Nandi et al. Cellular automata based encrypted ECG-hash code generation: an application in inter human biometric authentication system
Yao et al. An ECG-based signal key establishment protocol in body area networks
CN111683369B (en) Hierarchical digital chaotic encryption method for body area network data transmission
Hameed et al. An enhanced lossless compression with cryptography hybrid mechanism for ECG biomedical signal monitoring
Wen et al. The EEG signals encryption algorithm with K-sine-transform-based coupling chaotic system
Tan et al. High-performance ring-LWE cryptography scheme for biometric data security
Hameed et al. Compression and encryption for ECG biomedical signal in healthcare system
Sujatha et al. A secure crypto based ECG data communication using modified SPHIT and modified quasigroup encryption
Adedeji et al. Assessment of encryption and decryption schemes for secure data transmission in healthcare systems
Rekha et al. Secure medical data transmission in body area sensor networks using dynamic biometrics and steganography
Ahmed et al. Securing Data Transmission and Privacy Preserving Using Fully Homomorphic Encryption.
Reddy et al. Efficient encryption technique for medical X-ray images using chaotic maps
Bhutra et al. Privacy-preserving ECG based active authentication (PPEA2) for IoT devices
Garg et al. Remote patient identification based on ECG and heart beat pattern over wireless channel
Wei et al. Sparse learning based implantable medical device transmission against eavesdropping
KekhaJavan et al. Internet of Medical Things Application in Encryption of Medical Images Based on Synchronization of Multi-state Chaotic Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant