CN113193891B - Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system - Google Patents

Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system Download PDF

Info

Publication number
CN113193891B
CN113193891B CN202110432106.9A CN202110432106A CN113193891B CN 113193891 B CN113193891 B CN 113193891B CN 202110432106 A CN202110432106 A CN 202110432106A CN 113193891 B CN113193891 B CN 113193891B
Authority
CN
China
Prior art keywords
signal
unmanned aerial
aerial vehicle
authentication
bob
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110432106.9A
Other languages
Chinese (zh)
Other versions
CN113193891A (en
Inventor
白琳
张学军
祝丽娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202110432106.9A priority Critical patent/CN113193891B/en
Publication of CN113193891A publication Critical patent/CN113193891A/en
Application granted granted Critical
Publication of CN113193891B publication Critical patent/CN113193891B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • H04B7/0456Selection of precoding matrices or codebooks, e.g. using matrices antenna weighting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a physical layer security authentication method for a downlink non-orthogonal multiple access unmanned aerial vehicle system, and belongs to the technical field of unmanned aerial vehicle wireless communication. The method adopts a physical layer authentication scheme based on a double-key system, identity authentication information is superposed when the unmanned aerial vehicle transmits data signals, a ground user processes received signals, signal remainders obtained by subtracting all detected data signals from the received signals are obtained, a correlation function of the signal remainders and the identity authentication information is calculated as authentication parameters, a detection threshold value is calculated according to the statistical characteristics of the authentication parameters, and finally the identity validity of a transmitting terminal is quickly judged through the authentication parameters and the detection threshold value. By adopting the method of the invention, a receiving end user can quickly complete the physical layer safety certification through simple correlation function calculation, and the detection threshold value and the certification parameter have self-adaptability. The method has the advantages of convenience in authentication and calculation, rapidness and flexibility, and is suitable for the maneuvering environment of the unmanned aerial vehicle and the equipment load limiting conditions.

Description

Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system
Technical Field
The invention belongs to the technical field of wireless communication, relates to technologies such as unmanned aerial vehicle communication, a wireless communication multiple access mode, physical layer communication safety and the like, and particularly relates to a method for unmanned aerial vehicle safety communication and identity authentication.
Background
As a key node of a communication network, the traditional base station communication cannot meet new requirements of flexible mobile deployment, emergency communication link establishment, non-blind area coverage and the like, so that a fast, flexible and low-cost air-based wireless communication method is urgently needed to be researched to solve the technical problem faced by the existing base station communication.
Recently, a series of good-interest policies such as the opening of low-altitude airspace in China come out, and in addition to the innovative research and market promotion of unmanned aerial vehicle production enterprises, the unmanned aerial vehicle industry is rapidly developed. In order to solve the challenges faced by the conventional base station, the air-based communication technology using the unmanned aerial vehicle as a vehicle has received more and more attention. The unmanned aerial vehicle air-based mobile communication technology has the advantages that the traditional base stations are deployed according to needs, flexible in maneuvering, wide-area in coverage and the like, and can achieve blind area coverage, emergency communication link building, high-quality communication service and the like at low cost, so that high economic benefits are achieved. Therefore, in the practice of creating an air-ground integrated network, the air-based communication technology using the unmanned aerial vehicle as a carrier will certainly play a crucial role.
The heat of unmanned aerial vehicle communication technology research is gradually rising temperature recently, in order to strengthen unmanned aerial vehicle communication performance, promotes communication system capacity, and two aspect are mostly concentrated on in current research: on one hand, optimization is carried out from the aspects of optimal position deployment, route planning and power distribution, for example, according to the motion track of the relay unmanned aerial vehicle, the system throughput and the energy efficiency are maximized by optimizing the transmitting power; or considering that multiple drones serve a multi-user scene, and realizing minimum throughput maximization through power distribution and user selection combined optimization. On the other hand, space division multiple access is carried out through a multi-antenna system, the number of single-machine service users can be effectively increased, and the spectrum efficiency and the throughput of the whole communication system are improved through cooperative deployment. For example, in the existing literature, how to implement MIMO communication of an unmanned aerial vehicle by reasonably configuring an antenna spacing in an unmanned aerial vehicle ground-air communication scene is studied, and in addition, in the literature, aiming at the characteristics of an unmanned aerial vehicle channel, an unmanned aerial vehicle adaptive MIMO communication scheme based on a rice factor is provided, and the scheme utilizes two MIMO technologies, namely a beam forming technology and a space division multiplexing technology, and implements adaptive switching through the rice factor.
The above research is basically based on Orthogonal Multiple Access (OMA), and with the rapid development of communication technology and internet of things and mass communication data interaction, the unmanned aerial vehicle is required to support Access of more users. In view of the current situation of limited OMA spectrum utilization, in order to further increase the number of users of communication services of the unmanned aerial vehicle, some researchers have proposed to apply Non-Orthogonal Multiple Access (NOMA) technology to the unmanned aerial vehicle scenario. For example, a NOMA-based bit allocation and trajectory optimization framework is proposed in the existing literature, applicable to a cloud data offloading scenario for applications carried by drones, which considers a downlink communication system using drones as flying base stations, wherein a drone communicates with two ground users in a NOMA manner. For another example, there is an existing document that establishes a joint optimization problem of communication resource allocation between Macro Base Stations (MBS) and drones based on a scenario in which drones are small Base Stations, and maximizes the total reachable rate for all users by optimizing the decoding order of NOMA procedures and the position of drones in space. Therefore, the NOMA technology is one of key technologies for improving the communication capacity of the unmanned aerial vehicle and meeting the future high-capacity and high-speed data communication requirements.
In order to enable the NOMA technology to be applied to the unmanned aerial vehicle in practice, the high-efficiency communication of the unmanned aerial vehicle is realized, and the communication safety and the privacy of the unmanned aerial vehicle are also non-negligible components. Due to the broadcast nature of the wireless channel, and the channel between the drone and the ground node is generally considered to be line-of-sight, the communication link is more vulnerable than a general communication system, and is also more vulnerable to eavesdropping and attacks by ground illegal nodes, which brings new challenges to communication security. Although the problem can be partially solved by adopting a cryptography method to design a high-level communication protocol stack, due to the limitation of hardware equipment of the unmanned aerial vehicle, the limited computing power of the unmanned aerial vehicle is difficult to realize a traditional complex communication security algorithm and is also difficult to compete with an attacker with strong computing resources, so that the physical layer security becomes an effective alternative defense mode for realizing the wireless communication confidentiality.
Most of the existing research on communication security of unmanned aerial vehicles mainly focuses on secret communication, such as maximization of a security rate through flight trajectory design and power distribution. There are also papers on studying blocking attacks and spoofing attacks against the unmanned aerial vehicle system, such as GPS jamming and spoofing attacks based on low-cost GPS recording modification and playback system, and identity authentication attacks utilizing wireless communication limitations from the perspective of an attacker. However, current research lacks a secure authentication scheme design for drone-generic spoofing attacks.
To sum up, in order to realize efficient and safe communication of the unmanned aerial vehicle in practice, the following challenges are faced:
1. outdoor Line of sight (LOS) channel characteristics: the physical layer security is implemented based on information theory, so the stronger the randomness of the wireless channel, the higher the security. However, the channel of the drone is mostly LOS channel, which has poor randomness and is easy to be simulated, so a reliable Physical Layer Authentication (PLA) design is required.
2. Dynamic characteristics of the unmanned aerial vehicle: because of the maneuverability of the unmanned aerial vehicle system, the channel of the unmanned aerial vehicle system is also in rapid change, and therefore a safe communication scheme suitable for the dynamically changing channel of the unmanned aerial vehicle needs to be designed urgently.
3. High capacity communication requirements: in order to meet the high-capacity requirement of a future communication system, the NOMA is applied to an unmanned aerial vehicle system in a large amount, so that the research on the safety of the NOMA system and the design of a safe communication scheme are urgently needed.
Although the scholars consider applying NOMA to drone communication, the NOMA system is limited to improve the efficiency of the NOMA system, the safety of the NOMA technology is rarely involved, and the technical research on secure communication of the drone is almost focused on secret communication. So far, the NOMA system characteristics and the physical layer safety requirements are hardly considered at the same time, and the design of the authentication system capable of adapting to the NOMA of the unmanned aerial vehicle appears.
Disclosure of Invention
The invention provides a physical layer security authentication method of a downlink non-orthogonal multiple access unmanned aerial vehicle system aiming at the technology that NOMA system characteristics and physical layer security requirements are not considered simultaneously in the existing unmanned aerial vehicle communication.
The invention provides a physical layer security authentication method of a downlink non-orthogonal multiple access unmanned aerial vehicle system, which comprises the following steps:
step 1: constructing a physical layer communication system model of a downlink non-orthogonal multiple access unmanned aerial vehicle, wherein the unmanned aerial vehicle is used as a transmitting end Alice, a ground user is used as a receiving end, and the transmitting end Alice of the unmanned aerial vehicle is communicated with the receiving end by adopting the NOMA technology; and through a superposition coding mode, Alice superposes the data of different users by using the same frequency resource and modulation mode to form a legal sending data signal.
Step 2: and (3) the Alice performs superposition coding on the identity authentication information and the data signal formed in the step (1) in the same frequency resource and modulation mode as those in the step (1) to generate a sending signal finally carrying the identity authentication information. The transmission power requirement of the identity authentication information is far smaller than the transmission power of the data signal.
And step 3: and the ground user receives the sending signal of Alice, eliminates the signal interference of other users through a serial interference elimination technology and acquires the useful data information of the ground user.
And 4, step 4: and the receiving end subtracts the detected data signals of all the ground users from the original received signal to obtain a signal remainder, and calculates the authentication parameter and the detection threshold value by using the signal remainder. The authentication parameters are calculated as a cross-correlation function of the signal remainder and the identity authentication information; the larger the value of the authentication parameter is, the stronger the correlation between the signal remainder and the identity authentication information is, the higher the probability that the signal remainder contains correct identity authentication information is, and the higher the possibility that the identity of the transmitting terminal is legal is. Setting the maximum tolerable false alarm probability of the system as pfThe detection threshold is calculated by ensuring that the false alarm probability is not greater than pfOn the basis of (1) maximizing the detection threshold.
And 5: and the receiving terminal carries out binary hypothesis verification according to the authentication parameters and the detection threshold value, and judges whether the identity of the sending terminal is legal or not based on the verification result.
In the step 4, the signal remainder obtained by the receiving end Bob-1 is set as
Figure BDA0003031783430000031
The channel vector of Bob-1 is h1The precoding vector and the transmitting power of the identity authentication information t by the unmanned aerial vehicle are respectively wtAnd PtOrder to authenticate the remainder signal
Figure BDA0003031783430000032
The two parties of the transmitter and the receiver share the authentication information, and then the authentication parameters are obtained
Figure BDA0003031783430000033
The superscript T represents the transposition and Re () the cross-correlation function.
In the step 4, Bob-1 receives L signals from Alice, calculates an authentication parameter after averaging the authentication remainder signals corresponding to the L received signals, wherein L is a positive integer; let the mean and standard deviation of the authentication parameters be mu0、σ0Then define the detection threshold
Figure BDA0003031783430000034
F (-) is a cumulative distribution function of a standard normal distribution, F-1(. cndot.) is the inverse function of F (-).
In the step 5, the receiving end Bob-1 judges whether the identity of the sending end is legal or not according to the authentication parameters and the detection threshold; if the calculated authentication parameter eta is larger than or equal to the detection threshold value delta0If not, the identity of the transmitting terminal is illegal.
Compared with the prior art, the invention has the following advantages and positive effects:
(1) the physical layer security authentication method of the unmanned aerial vehicle system is convenient to implement and low in complexity, and complex calculation based on cryptography is not needed due to the fact that the method is implemented based on the physical layer, so that the burden of the unmanned aerial vehicle system is greatly reduced.
(2) The physical layer security authentication method of the unmanned aerial vehicle system has transparency, and does not affect normal data communication. Because the power of the authentication information is far less than that of the data information, even if certain interference is brought to data receiving, the interference is very slight, and normal data communication is not influenced.
(3) The physical layer security authentication method of the unmanned aerial vehicle system is flexible and mobile, and the authentication parameters and the detection threshold have self-adaptability. The authentication parameters are realized based on authentication information and do not depend on external conditions, so that the method is suitable for the changeable network structure and channel environment of the unmanned aerial vehicle. The detection threshold value is adaptively changed along with the transmission power, the pre-coding design and the channel state, and reliable safety certification can be realized under any channel condition.
Drawings
Fig. 1 is a process flow diagram of the physical layer security authentication method of the downlink non-orthogonal multiple access unmanned aerial vehicle system of the present invention;
fig. 2 is an architecture diagram of the unmanned aerial vehicle communication system based on downlink non-orthogonal multiple access;
FIG. 3 is a diagram illustrating the relationship between the distribution of authentication parameters, the detection threshold and the false alarm region according to the present invention;
fig. 4 is a simulation result diagram of the method of the present invention applied to a simple unmanned aerial vehicle downlink NOMA communication example.
Detailed Description
The present invention will be described in further detail and with reference to the accompanying drawings so that those skilled in the art can understand and practice the invention.
The invention discloses a physical layer security authentication method of a downlink non-orthogonal multiple access unmanned aerial vehicle system, which has the flow shown in figure 1 and is described by 5 steps.
Step 1: and constructing a physical layer communication system model of the downlink non-orthogonal multiple access unmanned aerial vehicle.
The unmanned aerial vehicle physical layer communication system model comprises the number of transmitting ends and receiving ends, a signal coding mode of NOMA transmission and the like. In the communication system model, an unmanned aerial vehicle transmitting terminal Alice adopts the NOMA technology, and data of different users are superposed in the same frequency resource and modulation mode through a superposition coding mode to form a legal transmitting signal.
As shown in fig. 2, an unmanned aerial vehicle (Alice) at the transmitting end has two or more transmitting antennas, and simultaneously performs communication service for two single-antenna ground receiving ends Bob-1 and Bob-2. Let the signals sent by the transmitting end Alice to the two receiving ends be s respectively1And s2With a transmission power of P1And P2. Alice sends signals s of two legal users1And s2Mixed by superposition coding, the mixed transmission data signal s is represented by the following formula:
Figure BDA0003031783430000041
where w is the normalized precoding vector.
Step 2: and the Alice embeds the identity authentication information into the data signal to generate a sending signal finally carrying the authentication information.
Let identity authentication information be t, and its corresponding precoding vector and transmission power be w respectivelytAnd PtIf superposition coding is performed on the data signal in the same frequency resource and modulation manner as the data signal, the transmission signal x embedded with the authentication information, which is finally generated by Alice, can be represented as:
Figure BDA0003031783430000051
for convenience of description, the total transmission power is P ═ P1+P2+PtWherein P is1=αβP,P2=α(1-β)P, PtWherein, alpha and beta are power distribution factors, and satisfy 0 ≦ alpha and β ≦ 1. To ensure the attack resistance of the authentication information exchange system, P must be ensuredt<<P, the authentication information can be submerged in the signal and the noise, so that the authentication information is well hidden, and an attacker is prevented from acquiring correct authentication information by eavesdropping.
And step 3: receiving ends Bob-1 and Bob-2 respectively receive signals, and eliminate signal interference of other users through a serial interference elimination (SIC) technology, so that useful data information of the receiving ends is obtained. Setting channel vectors from a transmitting terminal Alice to user receiving terminals Bob-1 and Bob-2 as h respectively1And h2Then Bob-1 and Bob-2 receive signals as:
Figure BDA0003031783430000052
Figure BDA0003031783430000053
where n represents additive white gaussian noise. The superscript T denotes transposition.
If Bob-1 is closer to Alice, P is2>P1According to the principle of serial interference cancellation, Bob-1 first decodes Bob-2's data signal and cancels it from the original received signal, and Bob-1 decodes Bob-2's signal as
Figure BDA0003031783430000054
Then the signal remainder y12Comprises the following steps:
Figure BDA0003031783430000055
bob-1 then detects the data signal obtained from it in the remainder of the signal after cancellation
Figure BDA0003031783430000056
For Bob-2, only the data signal of Bob needs to be detected directly from the received signal of Alice obtained by Bob-2.
And 4, step 4: bob-1 obtains useful signals of all receiving end users, subtracts data signals of all users from the original receiving signals to obtain signal remainders, and calculates authentication parameters and detection threshold values by using the signal remainders.
The invention innovatively derives a cross-correlation function with identity authentication information t from the signal residuals as an authentication parameter. The larger the value of the authentication parameter is, the stronger the correlation between the signal remainder and the identity authentication information t is represented, so that the higher the probability that the signal remainder contains correct authentication information is, the higher the possibility that the identity of the transmitting terminal is legal is. And then, the statistical characteristics of the authentication parameters are analyzed, and the definition and calculation of the detection threshold are based on the statistical characteristic analysis of the authentication parameters, so that the quantitative function relationship between the detection threshold and the transmission signal power distribution, the precoding design and the channel characteristics is innovatively deduced, and a foundation is laid for binary hypothesis testing and judgment. Specifically, the statistical characteristics of the authentication parameters are mean and variance, and the quantitative relationship between the mean and variance and the modulation order, the transmission power, the precoding vector and the channel parameters is calculated.
Let the data signals obtained by Bob-1 detection respectively be
Figure BDA0003031783430000057
And
Figure BDA0003031783430000058
wherein
Figure BDA0003031783430000059
The data signal is obtained for Bob-2 decoded by Bob-1 in step 3,
Figure BDA00030317834300000510
for Bob-1 in step 3 at the signal remainder y12Detects the acquired own data signal. Let Bob-1 subtract all data signals from the original received signal
Figure BDA0003031783430000061
And
Figure BDA0003031783430000062
obtaining signal residuals
Figure BDA0003031783430000063
Can be expressed as follows:
Figure BDA0003031783430000064
if the Bob-1 signal detection is completely correct and no error code occurs, the noise term is ignored, and the signal remainder term is ignored at the moment
Figure BDA0003031783430000065
Only contains authentication information t. Order to authenticate the remainder signal
Figure BDA0003031783430000066
If the two parties share the authentication information, the authentication parameter eta is calculated as the authentication remainder signal yresAnd the local authentication information t, namely:
Figure BDA0003031783430000067
it can be seen that the authentication parameter does not exactly equal 1, but fluctuates within a range as a random variable, subject to noise and incomplete SIC detection errors. The larger the value of the authentication parameter is, the stronger the correlation between the signal remainder and the identity authentication information is, so that the higher the probability that the signal remainder contains the correct authentication information is, the higher the possibility that the identity of the transmitting terminal is legal is.
In order to be able to quantitatively describe the statistical properties of the authentication parameters, the mean and variance of the authentication parameters are first derived:
mean value: mu.s0=E(|t|2);
Variance:
Figure BDA0003031783430000068
wherein E represents expectation and Var represents variance;
Figure BDA0003031783430000069
data signal representing Bob-1 detection
Figure BDA00030317834300000610
With the true signal s1The mean square error of the error between them,
Figure BDA00030317834300000611
data signal representing Bob-1 detection
Figure BDA00030317834300000612
With the true signal s2The mean square error of the error between them,
Figure BDA00030317834300000613
represents the covariance of the error between Bob-1 detected data signal and the true signal,
Figure BDA00030317834300000614
the conjugate of b is represented by (a),
Figure BDA00030317834300000615
a and b are intermediate parameters, respectively as follows:
Figure BDA00030317834300000616
wherein,
Figure BDA00030317834300000617
representing the noise power.
Figure BDA00030317834300000618
Related to the system modulation mode, the transmission power, the precoding and the channel state. For QPSK system, Var (| t |)2) 0, may be provided for convenience
Figure BDA00030317834300000619
Then
Figure BDA00030317834300000620
Respectively expressed as:
Figure BDA00030317834300000621
wherein, F1、F2Are all cumulative distribution functions with intermediate parameters epsilon2、u1、u2Respectively as follows:
Figure BDA00030317834300000622
Figure BDA00030317834300000623
Figure BDA00030317834300000624
wherein σnIs the standard deviation of the noise power; f (-) is the cumulative distribution function of a standard normal distribution.
In order to detect the authentication information more accurately, Bob-1 calculates the correlation for L receiving symbols respectively to obtain L authentication parameters after receiving L signals from the transmitting end Alice, and then averages the L authentication parameters to obtain the final authentication parameters, wherein the average value of the averaged authentication parameters is kept unchanged, and the variance is changed to 1/L of the original value.
The detection threshold is used for binary hypothesis judgment, and obviously, the larger the detection threshold is, the lower the tolerance to the error of the authentication parameter is, and the stronger the anti-attack capability is. However, the detection threshold is too large, and under the condition of low signal-to-noise ratio, the authentication information will be greatly interfered by noise and Bob-1 signal detection errors, so that the system mistakenly defines a legal user as illegal, and a false alarm is generated. The relationship between the distribution of authentication parameters and the detection threshold and false alarm region is shown in FIG. 3, where δ01、δ02The two different detection thresholds are different, and as can be seen from the figure, the false alarm areas corresponding to the different detection thresholds are different. Therefore, the above factors need to be considered comprehensively, the factors are considered in a compromise mode according to the statistical characteristics of the authentication parameters, and the self-adaptive authentication detection threshold value is designed based on the minimized authentication failure probability. The invention integrates the factors to define the detection threshold delta0Comprises the following steps:
Figure BDA0003031783430000071
wherein p isfIs the maximum tolerable false alarm probability; f-1The distribution function F (·) is the inverse function of the distribution function, i.e. the cumulative distribution function F (·), after normalization of the authentication parameters. The detection threshold is calculated by ensuring that the false alarm probability is not greater than pfOn the basis of (1) maximizing the detection threshold. The detection threshold value can be adaptively adjusted according to the channel state and the design of the beam forming method.
And 5: bob-1 performs binary hypothesis verification according to the authentication parameters and the detection threshold, and judges whether the identity of the sending end is legal or not based on the verification result. Based on authentication parameter eta and detection threshold delta0Identity authentication can be achieved by binary hypothesis verification:
is provided with
Figure BDA0003031783430000072
And
Figure BDA0003031783430000073
verify events for binary hypotheses as follows:
Figure BDA0003031783430000074
Figure BDA0003031783430000075
if it is
Figure BDA0003031783430000076
If true, the identity of the transmitting terminal is legal, otherwise, the identity of the transmitting terminal is illegal.
The above binary hypothesis verification shows that if the calculated authentication parameter η is greater than or equal to the detection threshold δ0If not, the identity of the transmitting terminal is illegal.
Simulation example: consider a legal drone, an illegal drone, and two legal ground users' downlink NOMA communication systems. The legal unmanned aerial vehicle provides data service for the ground user in a NOMA mode, and the ground user firstly carries out safety certification on the identity of the unmanned aerial vehicle before receiving the unmanned aerial vehicle signal.
The target of the illegal unmanned aerial vehicle is to acquire the authentication information of the legal unmanned aerial vehicle through eavesdropping and to implement disguised attack. The specific attack steps are as follows:
(1) the illegal unmanned aerial vehicle firstly eavesdrops and intercepts the communication data packet y between the legal unmanned aerial vehicle and the groundAEAnd SIC decoding is carried out to obtain a remainder signal as follows:
Figure BDA0003031783430000077
wherein,
Figure BDA0003031783430000078
and channel vector transposition from a legal unmanned plane to an illegal unmanned plane is represented. Illegal unmanned aerial vehicle basis
Figure BDA0003031783430000079
Detecting and obtaining authentication information te
(2) Illegal unmanned aerial vehicle utilization authentication information teReconstructing the camouflage signal xeAnd transmitted to terrestrial users.
Figure BDA0003031783430000081
Wherein s ise,1、Pe,1And se,2、Pe,2Respectively representing the disguised data information sent by the illegal unmanned aerial vehicle to the ground users Bob-1 and Bob-2 and the corresponding transmitting power, Pe,tShowing that the illegal unmanned aerial vehicle sends false authentication information teTransmit power of, weSending a precoding vector, w, of the disguised data information for the illegitimate unmanned aerial vehiclee,tAnd sending the precoding vector of the cognitive information for the illegal unmanned aerial vehicle.
The parameters involved in the simulation example were set as shown in table 1 below.
Table 1 parameter settings in simulation examples
Figure BDA0003031783430000082
Wherein h ise,1Representing the channel vector of the illegitimate drone to the near-end user Bob-1.
The simulation results show that:
as shown in fig. 4, the horizontal axis represents the total signal-to-noise ratio (SNR) of the transmitting end, and the vertical axis represents the data detection Bit Error Rate (BER), or the failure rate of authentication, or the failure rate of Attack (Attack failure rate). The data detection error rate of Bob-1 and Bob-2, the attack failure probability of an attacker (Eve) (the probability of successful interception of the attack by the receiving end), and the authentication failure probability of a legal user (the false alarm rate) can be seen in the graph. The data detection error rate of Bob-1 and Bob-2 decreases to zero along with the increase of the signal-to-noise ratio of the transmitting end. Simulation results show that a small difference always exists between the attack interception success probability and the false alarm rate, for example, at the position of 30dB, the false alarm rate is less than 10%, but the attack can be intercepted by 100%, which means that the authentication scheme of the invention can resist the man-in-the-middle attack of an attacker with a small probability under the condition of ensuring the effective authentication of a legal user, and has effectiveness. In addition, the detection accuracy of the Tag of the authentication Tag is high under the condition that the transmission signal-to-noise ratio is large and small, due to the fact that the detection threshold is too loose in order to control the false alarm rate under the condition of small signal-to-noise ratio, the setting of the detection threshold is gradually strict along with the increase of the signal-to-noise ratio, but the uncertainty of Eve on the Tag is weakened at the same time. In order to maximize the authentication efficiency, the transmission signal-to-noise ratio should be preferably 30 dB. According to simulation experiments, the physical layer security authentication method of the unmanned aerial vehicle system has the advantages of convenience in authentication and calculation, rapidness and flexibility, is suitable for the maneuvering environment and the equipment load limiting conditions of the unmanned aerial vehicle, and can provide technical support for realizing efficient and safe communication of the unmanned aerial vehicle based on the NOMA technology.

Claims (2)

1. A physical layer security authentication method of a downlink non-orthogonal multiple access unmanned aerial vehicle system is characterized by comprising the following steps:
step 1: the method for constructing the physical layer communication system model of the downlink non-orthogonal multiple access unmanned aerial vehicle comprises the following steps: the unmanned aerial vehicle serves as a transmitting terminal Alice, the ground user serves as a receiving terminal, and the Alice communicates with the receiving terminal by adopting a downlink non-orthogonal multiple access technology; alice performs superposition coding on data of different users by using the same frequency resource and modulation mode to form a legal data signal;
step 2: alice performs superposition coding on the identity authentication information and the data signal in the same frequency resource and modulation mode as those in the step 1 to generate a sending signal finally carrying the identity authentication information;
setting the transmission power of the identity authentication information to be far less than the transmission power of the data signal;
it is established that unmanned aerial vehicle Alice sends data signals s to two receiving terminals respectively1And s2With precoding vector w and transmit power P, respectively1And P2(ii) a The finally generated transmission signal carrying the identity authentication information by Alice is denoted as x, as follows:
Figure FDA0003397546750000011
wherein, let total transmitting power P be P1+P2+Pt,P1=αβP,P2=α(1-β)P,PtP (1- α), α and β being power allocation factors, satisfying 0 ≦ α, β ≦ 1;
and step 3: the ground user receives the sending signal of Alice, eliminates the signal interference of other users through a serial interference elimination technology and obtains the data signal of the ground user;
and 4, step 4: the receiving end subtracts the detected data signals of all the ground users from the received signals to obtain signal remainders, and then calculates authentication parameters and detection threshold values by using the signal remainders;
the authentication parameters are calculated as a cross-correlation function of the signal remainder and the identity authentication information; the larger the value of the authentication parameter is, the stronger the correlation between the signal remainder and the identity authentication information is, the higher the probability that the signal remainder contains correct identity authentication information is, and the higher the possibility that the identity of the transmitting end is legal is;
the signal remainder obtained by the receiving end Bob-1 is set as
Figure FDA0003397546750000012
The channel vector of Bob-1 is h1The precoding vector and the transmitting power of the identity authentication information t by the unmanned aerial vehicle are respectively wtAnd PtOrder to authenticate the remainder signal
Figure FDA0003397546750000013
The two parties of the transmitter and the receiver share the authentication information, and then the authentication parameters are obtained
Figure FDA0003397546750000014
The superscript T represents transposition, Re () represents the cross-correlation function;
setting the maximum tolerable false alarm probability of the system as pf(ii) a The detection threshold is calculated by ensuring that the false alarm probability is not greater than pfOn the basis of (1), maximizing the detection threshold; bob-1 receives L signals from Alice, and averages authentication parameters respectively calculated for the L received signals, wherein L is a positive integer; setting the mean value and standard deviation of the authentication parameters obtained by taking the mean value as mu respectively0、σ0Then define the detection threshold
Figure FDA0003397546750000015
F (-) is a cumulative distribution function of a standard normal distribution, F-1(. h) is the inverse of F (-);
and 5: the receiving end judges whether the identity of the sending end is legal or not according to the authentication parameters and the detection threshold value; if the calculated authentication parameter eta is larger than or equal to the detection threshold value delta0If not, the identity of the transmitting terminal is illegal.
2. The method of claim 1, wherein in step 4, let A beThe lice sends data signals to receiving ends Bob-1 and Bob-2, and Bob-1 detects the data signals of the lice
Figure FDA00033975467500000218
And Bob-2 data signals
Figure FDA00033975467500000219
The mean and variance of the authentication parameters are calculated as follows:
mean value: mu.s0=E(|t|2);
Variance:
Figure FDA0003397546750000021
wherein E represents expectation and Var represents variance;
Figure FDA0003397546750000022
the conjugate of b is represented by (a),
Figure FDA0003397546750000023
a and b are intermediate parameters, respectively as follows:
Figure FDA0003397546750000024
wherein,
Figure FDA0003397546750000025
representing the noise power; w represents the precoding vector for Alice to send data signals to Bob-1 and Bob-2; alpha and beta are distribution factors of Alice emission power, and satisfy that alpha is more than or equal to 0 and beta is less than or equal to 1;
Figure FDA0003397546750000026
respectively representing the data signals detected by Bob-1
Figure FDA0003397546750000027
And a data signal
Figure FDA0003397546750000028
Mean square error of error with the true signal;
Figure FDA0003397546750000029
data signal representing Bob-1 detection
Figure FDA00033975467500000210
Covariance of error with the true signal;
Figure FDA00033975467500000211
and
Figure FDA00033975467500000212
is calculated as follows:
for QPSK system, Var (| t |)2) When equal to 0, then set
Figure FDA00033975467500000213
Figure FDA00033975467500000214
Respectively expressed as:
Figure FDA00033975467500000215
wherein, F1、F2Are all cumulative distribution functions, ε2、u1、u2All are intermediate parameters, as follows:
Figure FDA00033975467500000216
Figure FDA00033975467500000217
wherein σnIs the standard deviation of the noise power.
CN202110432106.9A 2021-04-21 2021-04-21 Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system Active CN113193891B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110432106.9A CN113193891B (en) 2021-04-21 2021-04-21 Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110432106.9A CN113193891B (en) 2021-04-21 2021-04-21 Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system

Publications (2)

Publication Number Publication Date
CN113193891A CN113193891A (en) 2021-07-30
CN113193891B true CN113193891B (en) 2022-03-15

Family

ID=76977976

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110432106.9A Active CN113193891B (en) 2021-04-21 2021-04-21 Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system

Country Status (1)

Country Link
CN (1) CN113193891B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114153227B (en) * 2021-11-30 2024-02-20 重庆大学 Unmanned aerial vehicle group key extraction and security authentication method based on GPS signals
CN116054961A (en) * 2023-01-16 2023-05-02 华东师范大学 Physical layer secret transmission method under heterogeneous network
CN116828463B (en) * 2023-07-06 2024-07-16 广东海洋大学 Unmanned aerial vehicle identity confirmation method based on multicolor white light LED luminous spectrum

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110324830A (en) * 2019-07-24 2019-10-11 深圳大学 Non-orthogonal multiple Verification System based on time multiplexed physical layer authenticating tag
CN110381510A (en) * 2019-07-24 2019-10-25 深圳大学 Non-orthogonal multiple Verification System based on superposition physical layer authenticating tag
CN111602350A (en) * 2018-01-19 2020-08-28 高通股份有限公司 Signal spreading techniques for non-orthogonal multiple access wireless communications

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10862722B2 (en) * 2018-02-01 2020-12-08 Qualcomm Incorporated Reference signal transmission techniques for non-orthogonal multiple access wireless communications
CN109005551B (en) * 2018-07-10 2021-05-04 南京邮电大学 Multi-user NOMA downlink power distribution method of non-ideal channel state information
CN110430576B (en) * 2019-07-17 2023-04-11 大连理工大学 Safe energy-carrying communication method in non-orthogonal multiple access network assisted by unmanned aerial vehicle

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111602350A (en) * 2018-01-19 2020-08-28 高通股份有限公司 Signal spreading techniques for non-orthogonal multiple access wireless communications
CN110324830A (en) * 2019-07-24 2019-10-11 深圳大学 Non-orthogonal multiple Verification System based on time multiplexed physical layer authenticating tag
CN110381510A (en) * 2019-07-24 2019-10-25 深圳大学 Non-orthogonal multiple Verification System based on superposition physical layer authenticating tag

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Multiuser Selection Criteria for MIMO-NOMA Systems With Different Detectors;Quan Yu;《 IEEE Transactions on Vehicular Technology》;20191218;全文 *
基于非正交多址的功率及子信道分配算法研究;张春熹等;《通信技术》;20191110(第11期);全文 *
无人机通信网络安全综述;王利等;《网络空间安全》;20190925(第09期);全文 *

Also Published As

Publication number Publication date
CN113193891A (en) 2021-07-30

Similar Documents

Publication Publication Date Title
Chen et al. UAV-relayed covert communication towards a flying warden
Jaafar et al. Multiple access in aerial networks: From orthogonal and non-orthogonal to rate-splitting
Chen et al. Covert communications: A comprehensive survey
CN113193891B (en) Physical layer security authentication method for downlink non-orthogonal multiple access unmanned aerial vehicle system
Forouzesh et al. Joint information-theoretic secrecy and covert communication in the presence of an untrusted user and warden
CN111245498A (en) Relay-assisted non-orthogonal multiple access cooperative network secure communication method
Kim et al. Physical-layer security against smart eavesdroppers: Exploiting full-duplex receivers
Zeng et al. Achieving ultrareliable and low-latency communications in IoT by FD-SCMA
Yadav et al. A comprehensive survey of physical layer security over fading channels: Classifications, applications, and challenges
CN114257299B (en) Unmanned aerial vehicle non-orthogonal multiple access network reliable and safe transmission method
So-In et al. Performance analysis of an energy-harvesting IoT system using a UAV friendly jammer and NOMA under cooperative attack
Yao et al. 3D trajectory optimization for secure UAV communication with CoMP reception
Diao et al. Enhancing reliability and security of UAV-enabled NOMA communications with power allocation and aerial jamming
Lu et al. Optimal power allocation for secure directional modulation networks with a full-duplex UAV user
Mobini et al. Proactive eavesdropping using UAV systems with full-duplex ground terminals
Jian et al. MIMO-FDA communications with frequency offsets index modulation
Pirayesh et al. JammingBird: Jamming-resilient communications for vehicular ad hoc networks
CN112702732B (en) Generalized spatial modulation secure transmission method based on low-complexity additive noise
Yan et al. Channel training design in full-duplex wiretap channels to enhance physical layer security
WO2022031245A1 (en) A communication system with multiple-input single-output non-orthogonal multiple access (miso-noma) system and its communication method
Nasir et al. Physical layer security by exploiting interference and heterogeneous signaling
Kong et al. Simultaneous beamforming and nullforming for covert wireless communications
Kai et al. Joint pilot design and beamforming optimization in massive MIMO surveillance systems
Shi et al. Physical layer security techniques for future wireless networks
Ge et al. Active intelligent reflecting surface assisted secure air-to-ground communication with UAV jittering

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant