CN113055347A - Communication method for realizing physical layer key distribution based on random self-interference - Google Patents

Communication method for realizing physical layer key distribution based on random self-interference Download PDF

Info

Publication number
CN113055347A
CN113055347A CN201911375220.1A CN201911375220A CN113055347A CN 113055347 A CN113055347 A CN 113055347A CN 201911375220 A CN201911375220 A CN 201911375220A CN 113055347 A CN113055347 A CN 113055347A
Authority
CN
China
Prior art keywords
key
bob
alice
communication
antenna
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911375220.1A
Other languages
Chinese (zh)
Other versions
CN113055347B (en
Inventor
唐杰
许爱东
蒋屹新
文红
王瀚磊
张宇南
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Research Institute of Southern Power Grid Co Ltd
Original Assignee
University of Electronic Science and Technology of China
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China, Research Institute of Southern Power Grid Co Ltd filed Critical University of Electronic Science and Technology of China
Priority to CN201911375220.1A priority Critical patent/CN113055347B/en
Publication of CN113055347A publication Critical patent/CN113055347A/en
Application granted granted Critical
Publication of CN113055347B publication Critical patent/CN113055347B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a communication method for realizing key distribution of a physical layer based on random self-interference, which specifically comprises the steps that Alice randomly generates key bits, the key bits are mapped into key symbols, and each key symbol corresponds to a vector for activating different receiving antennas of Bob; alice selects the current key symbol corresponding to the activation vector, and sends m different data modulation symbols to Bob in a corresponding self-interference mode; bob measures the average signal-to-noise ratio of each antenna to estimate an antenna vector, and obtains a key symbol-to-key ratio through inverse mapping; bob demodulates the data symbols in turn at each active antenna. The invention can realize the key distribution of the physical layer in the process of transmitting one path of data stream, so that the key sharing can not cause the interruption and the time delay of communication, and simultaneously, the invention can also reduce the receiving signal-to-noise ratio of an eavesdropper and increase the eavesdropping difficulty of the eavesdropper.

Description

Communication method for realizing physical layer key distribution based on random self-interference
Technical Field
The invention belongs to the field of encrypted communication, and particularly relates to a communication method for realizing physical layer key distribution based on random self-interference.
Background
With the rapid development of the 5G Internet of things and the edge computing network, a large number of novel services and applications are continuously emerging. Various confidential and sensitive data and the like in a wireless network are increased in a massive manner, the problem of information security is more and more prominent, and the security is gradually becoming a precondition for various different service applications. In a conventional wireless communication network, cryptography-based encryption technology is generally used at the network layer and the upper layer to secure system communication. Performing various cryptographic authentications requires establishing a secure shared key between the communicating parties. In a large number of novel application scenarios of the 5G network, such as a large-scale IoT network and an edge computing network, a large number of resource-limited sensing nodes are accessed, so that the complexity of key distribution and management based on cryptography is extremely high and even difficult to implement. The key generation and distribution technology based on the physical channel has the basic principle that the keys among legal users are generated and distributed by utilizing the randomness and the reciprocity of fading channels, and under the environment with rich multipath scattering, if an attacker is more than 1-2 physical signal wavelengths away from the legal users, the key information of the legal users cannot be presumed.
At present, there are some preliminary research results on physical layer key generation, but the current physical layer key generation rate is slow, and the rate is highly related to the channel change speed. Experiments verify that a typical physical layer key distribution system with 3 transmit-receive antennas reaches below 10 in indoor channels-2Key error rates of the order of magnitude it takes 10 seconds or more to establish a 128 bit length AES symmetric encryption key. Because the two parties need to interact at least 3 times on the public channel in the process of establishing the key (including the mutual pilot frequency transmission and key agreement of the two parties of the transmitting and receivingBusiness, privacy amplification, final consistency confirmation, and the like) so that the complexity of the communication protocol is high and the hidden danger of information leakage is increased. And because the normal communication process and the key distribution can not be carried out simultaneously, the communication is interrupted or the time delay is increased.
Disclosure of Invention
The invention aims to provide a communication method for realizing key distribution of a physical layer based on random self-interference aiming at the defects of the prior art.
A communication method for realizing physical layer key distribution based on random self-interference comprises the following steps:
s1: the two communication parties are Alice and Bob, the Alice randomly generates key bits, the key bits are mapped into key symbols, and each key symbol corresponds to a vector for activating different receiving antennas of the Bob;
s2: bob sends pilot frequency sequence to Alice, Alice estimates the up channel HBAAnd transposes to obtain the downlink channel
Figure BDA0002340770620000021
Alice normalization
Figure BDA0002340770620000022
Each column of (a) results in an alternative precoding space W,
Figure BDA0002340770620000023
s3 for each kiThe value of (b) is selected as the selection reference of E (:, k +1) transmission precoding in the k +1 th column in the E of Alice confirmation antenna space: selecting W as W (E), W (E) WE (k +1) as the number of non-zero columns in E (k + 1);
power utilization by Alice
Figure BDA0002340770620000024
Transmitting a stream of communication data symbols s in a null space W (e) of a transmit beam vector W (e)Superimposed power of
Figure BDA0002340770620000025
Z, z-CN (0,1) with power
Figure BDA0002340770620000026
Transmitting a data symbol s;
s4: alice uses W (e) and W (e) in step S3Transmitting m different data symbols s1,s2,....smBob receives the signal y m times in total1,y2,....ymEach time Bob receives a signal of NBDimension vector
Figure BDA0002340770620000027
Bob according to y1,y2,....ymMeasuring the average SNR of each antenna
Figure BDA0002340770620000028
Is represented by, whereiniRepresents the average signal-to-noise ratio of each receiving antenna of Bob; bob chooses the maximum alphai=max(αSNR) Inverse mapping of subscript to obtain antenna vector and key symbol
Figure BDA0002340770620000029
As follows
Figure BDA00023407706200000210
Finally Bob passes the observed key symbol
Figure BDA00023407706200000211
Inverse mapping to obtain corresponding key bits;
s5: the corresponding antenna demodulation S with the largest average received signal-to-noise ratio observed by Bob in S41,s2,....smCommunication data symbol
Figure BDA0002340770620000031
The communication is completed and the communication is completed,
Figure BDA0002340770620000032
s6: repeating steps S1-S5 until Bob has obtained a key of L bits length
Figure BDA0002340770620000033
S7: and B, carrying out key consistency confirmation on Bob and Alice, and if the key of Bob is consistent with the key shared by Alice, finishing the key sharing.
Step S1 includes the following substeps:
s11: the two communication parties are Alice and Bob, and Alice randomly generates a binary key bit stream bk=((bk,1,bk,2,..)) that Alice will be bkEvery M inSMapping each bit to a key symbol stream K ═ K (K)1,k2,..), where K ∈ K; bob selects the required number of receiving antennas NBThe number N of communication data modulation symbol streams transmitted simultaneously with Alice, wherein N is more than or equal to 1 and less than or equal to N B1, such that
Figure BDA0002340770620000034
Figure BDA0002340770620000035
K={0,1,2,...,Nk-1};
S12: each key symbol of Alice corresponds to a vector that activates Bob's different receive antennas.
The m different symbol streams of step S4 are transmitted over a wireless channel.
The invention has the beneficial effects that: the method can realize the key distribution of the physical layer in the process of transmitting one path of data stream, so that the key sharing can not cause the interruption and the time delay of communication, and simultaneously can also reduce the receiving signal-to-noise ratio of an eavesdropper and increase the eavesdropping difficulty of the eavesdropper.
Drawings
FIG. 1 is a flow chart of the present invention.
FIG. 2 is NBThe principle of key symbol transmission with self-interference under the condition of 2 is schematically shown.
FIG. 3 is a plot of key inconsistency rates for Bob and Eve when increasing self-interference power.
FIG. 4 is a line graph of key inconsistency rates for Bob and Eve when increasing the number of transmit antennas.
Detailed Description
In order to more clearly understand the technical features, objects, and effects of the present invention, embodiments of the present invention will now be described with reference to the accompanying drawings.
As shown in fig. 1 to 4, a communication method for implementing physical layer key distribution based on random self-interference includes the following steps:
s1: alice randomly generates a binary key bit stream bk=((bk,1,bk,2,..)) that Alice will be bkEvery M inSMapping each bit to a key symbol stream K ═ K (K)1,k2,..) where K ∈ K whose parameters satisfy the following relationship. Bob selects the required number of receiving antennas NBSo that
Figure BDA0002340770620000041
Then
K={0,1,2,...,Nk-1},
S2: alice follows a one-to-one mapping relationship between the key symbols and Bob receiving antennas, which is public.
N B2, N1, K2, all possible antenna combinations E are denoted as
Figure BDA0002340770620000042
Where the first column vector E of E1A 1 in (1) indicates a first antenna of Bob is activated and a 0 indicates a second antenna of Bob is not activated. And so on.
S3: bob sends pilot frequency sequence to Alice, Alice estimates the up channel HBAAnd transposes to obtain the downlink channel
Figure BDA0002340770620000043
Alicea normalization
Figure BDA0002340770620000044
Each column of (a) results in an alternative precoding space W,
Figure BDA0002340770620000045
s4: alice follows the key symbol K ═ K1,k2,...). According to each kiThe value of (b) is selected as the selection reference of E (:, k +1) transmission precoding in the k +1 th column in the E of Alice confirmation antenna space: selecting the non-zero column number in W corresponding to E (: k +1) as W (E)
W(e)=WE(:,k+1)
Power utilization by Alice
Figure BDA0002340770620000046
Transmitting a stream of communication data symbols s in a null space W (e) of a transmit beam vector W (e)Superimposed power of
Figure BDA0002340770620000047
Z, z-CN (0,1) with power
Figure BDA0002340770620000051
Transmitting a data symbol s;
s5: alice utilizes W (e) and W (e)Transmitting m different data symbols s1,s2,....smBob receives m this signal y altogether1,y2,....ymEach time Bob receives a signal of NBDimension vector
Figure BDA0002340770620000052
Bob according to y1,y2,....ymThe current key symbol k is observed. The specific method is as follows
S51: bob directly measures the average SNR of the received M-frame symbols in each antenna, specifically, different SNR estimation methods can be adopted, bit sequences are estimated by an M2M4SNR estimation method, and the Bob selects N SNR pairs with the maximum SNRThe subscript of the antenna is the position corresponding to the non-zero element in e. Bob thus obtains the observed e, and then obtains the observed key symbol K and key bit based on e
Figure BDA0002340770620000053
Figure BDA0002340770620000054
Figure BDA0002340770620000055
S6: bob observes the antenna demodulation S with the largest average SNR in e in S51,s2,....smCommunication data symbol
Figure BDA0002340770620000056
The communication is completed and the communication is completed,
Figure BDA0002340770620000057
s7: repeating the communication and key distribution process until Bob obtains the L-bit-length key
Figure BDA0002340770620000058
And B, carrying out key consistency confirmation on Bob and Alice, and if the key of Bob is consistent with the key shared by Alice, finishing the key sharing.
The invention can realize the key distribution of the physical layer in the process of transmitting one path of data stream, so that the key sharing can not cause the interruption and the time delay of communication, and simultaneously, the invention can also reduce the receiving signal-to-noise ratio of an eavesdropper and increase the eavesdropping difficulty of the eavesdropper.
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (3)

1. A communication method for realizing key distribution of a physical layer based on random self-interference is characterized by comprising the following steps:
s1: the two communication parties are Alice and Bob, the Alice randomly generates key bits, the key bits are mapped into key symbols, and each key symbol corresponds to a vector for activating different receiving antennas of the Bob;
s2: bob sends pilot frequency sequence to Alice, Alice estimates the up channel HBAAnd transposes to obtain the downlink channel
Figure FDA0002340770610000011
Alice normalization
Figure FDA0002340770610000012
Each column of (a) results in an alternative precoding space W,
Figure FDA0002340770610000013
s3: according to each kiThe value of (b) is selected as the selection reference of E (:, k +1) transmission precoding in the k +1 th column in the E of Alice confirmation antenna space: selecting W as W (E), W (E) WE (k +1) as the number of non-zero columns in E (k + 1);
power utilization by Alice
Figure FDA0002340770610000014
Transmitting a stream of communication data symbols s in a null space W (e) of a transmit beam vector W (e)Superimposed power of
Figure FDA0002340770610000015
Z, z-CN (0,1) with power
Figure FDA0002340770610000016
Transmitting a data symbol s;
s4: alice uses W (e) and W (e) in step S3Transmitting m different data symbols s1,s2,....smBob receives the signal y m times in total1,y2,....ymEach time Bob receives a signal of NBDimension vector
Figure FDA0002340770610000017
Bob according to y1,y2,....ymMeasuring the average SNR of each antenna
Figure FDA0002340770610000018
Is represented by, whereiniRepresents the average signal-to-noise ratio of each receiving antenna of Bob; bob chooses the maximum alphai=max(αSNR) Inverse mapping of subscript to obtain antenna vector and key symbol
Figure FDA0002340770610000019
As follows
Figure FDA00023407706100000110
Finally Bob passes the observed key symbol
Figure FDA00023407706100000111
Inverse mapping to obtain corresponding key bits;
s5: the corresponding antenna demodulation S with the largest average received signal-to-noise ratio observed by Bob in S41,s2,....smCommunication data symbol
Figure FDA0002340770610000021
The communication is completed and the communication is completed,
Figure FDA0002340770610000022
s6: repeating steps S1-S5 until Bob has obtained a key of L bits length
Figure FDA0002340770610000023
S7: and B, carrying out key consistency confirmation on Bob and Alice, and if the key of Bob is consistent with the key shared by Alice, finishing the key sharing.
2. The communication method for achieving physical layer key distribution based on random self-interference as claimed in claim 1, wherein the step S1 includes the following sub-steps:
s11: the two communication parties are Alice and Bob, and Alice randomly generates a binary key bit stream bk=((bk,1,bk,2,..)) that Alice will be bkEvery M inSMapping each bit to a key symbol stream K ═ K (K)1,k2,..), where K ∈ K; bob selects the required number of receiving antennas NBSo that
Figure FDA0002340770610000024
MS=log2(NK,K={0,1,...,NK-1};
S12: each key symbol of Alice corresponds to a vector that activates Bob's different receive antennas.
3. The communication method for realizing physical layer key distribution based on random self-interference according to claim 1,
the m different data symbols described in step S4 are transmitted over a wireless channel.
CN201911375220.1A 2019-12-27 2019-12-27 Communication method for realizing physical layer key distribution based on random self-interference Active CN113055347B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911375220.1A CN113055347B (en) 2019-12-27 2019-12-27 Communication method for realizing physical layer key distribution based on random self-interference

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911375220.1A CN113055347B (en) 2019-12-27 2019-12-27 Communication method for realizing physical layer key distribution based on random self-interference

Publications (2)

Publication Number Publication Date
CN113055347A true CN113055347A (en) 2021-06-29
CN113055347B CN113055347B (en) 2022-05-20

Family

ID=76506153

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911375220.1A Active CN113055347B (en) 2019-12-27 2019-12-27 Communication method for realizing physical layer key distribution based on random self-interference

Country Status (1)

Country Link
CN (1) CN113055347B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040378A (en) * 2017-06-01 2017-08-11 浙江九州量子信息技术股份有限公司 A kind of key dispatching system and method based on Multi-user Remote Communication
US20180109405A1 (en) * 2009-11-09 2018-04-19 Wi-Fi One, Llc Method and apparatus for transmitting plcp frame in wireless local area network system
US10205591B2 (en) * 2017-02-16 2019-02-12 Nec Corporation Multidimensional coded modulation for wireless communications
CN109743155A (en) * 2019-02-28 2019-05-10 中国人民解放军国防科技大学 Physical layer secure transmission method based on antenna selection differential chaos keying

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180109405A1 (en) * 2009-11-09 2018-04-19 Wi-Fi One, Llc Method and apparatus for transmitting plcp frame in wireless local area network system
US10205591B2 (en) * 2017-02-16 2019-02-12 Nec Corporation Multidimensional coded modulation for wireless communications
CN107040378A (en) * 2017-06-01 2017-08-11 浙江九州量子信息技术股份有限公司 A kind of key dispatching system and method based on Multi-user Remote Communication
CN109743155A (en) * 2019-02-28 2019-05-10 中国人民解放军国防科技大学 Physical layer secure transmission method based on antenna selection differential chaos keying

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
程伟: "《无线通信系统中基于物理层的密钥分发技术研究与实现》", 《万方学位论文库》 *

Also Published As

Publication number Publication date
CN113055347B (en) 2022-05-20

Similar Documents

Publication Publication Date Title
Xiong et al. Secure transmission against pilot spoofing attack: A two-way training-based scheme
Wei et al. Energy-and cost-efficient physical layer security in the era of IoT: The role of interference
Sayeed et al. Secure wireless communications: Secret keys through multipath
Wang et al. Fast and scalable secret key generation exploiting channel phase randomness in wireless networks
CN111082933B (en) Multi-user physical layer safety communication method capable of resisting any plurality of cooperation eavesdroppers
Badawy et al. Unleashing the secure potential of the wireless physical layer: Secret key generation methods
CN112104582B (en) I/Q domain modulation method, double domain modulation method and multiple access communication method
CN109756328B (en) Key generation method based on self-adaptive adjustment of error rate parameters and client
CN111065096B (en) Physical layer encryption transmission system and method for wireless communication
US11483704B2 (en) Physical layer secure communication against an eavesdropper with arbitrary number of eavesdropping antennas
Shehadeh et al. An optimal guard-intervals based mechanism for key generation from multipath wireless channels
Li et al. Asymmetric physical layer encryption for wireless communications
Xu et al. Multi-party secret key generation over underwater acoustic channels
CN109743155B (en) Physical layer secure transmission method based on antenna selection differential chaos keying
CN113055347B (en) Communication method for realizing physical layer key distribution based on random self-interference
Tang et al. Secure multiple-mode OFDM with index modulation
Tahir et al. Wireless physical layer security using channel state information
CN111786789B (en) Physical layer key distribution method based on random wave beam and edge calculation
Hua et al. A novel physical layer encryption algorithm based on statistical characteristics of time-selective channels
CN113132086B (en) Method for simultaneously realizing physical layer key distribution in communication process
CN111726221B (en) Physical layer safety transmission method capable of resisting arbitrary eavesdropping antenna number
Liu et al. An optimal RIS design strategy for jointly improving key rate and communication performance in quasi-static environments
CN111464299B (en) Physical layer key generation method for constructing reciprocal channel parameters based on frequency division duplex mode
Xu et al. Mutual information and secrecy enhancement analysis of media-based modulation
Tang et al. Fast and efficient physical layer secret key generation over static wireless channels

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant