CN113810126A - Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics - Google Patents

Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics Download PDF

Info

Publication number
CN113810126A
CN113810126A CN202111123988.7A CN202111123988A CN113810126A CN 113810126 A CN113810126 A CN 113810126A CN 202111123988 A CN202111123988 A CN 202111123988A CN 113810126 A CN113810126 A CN 113810126A
Authority
CN
China
Prior art keywords
channel
diffraction
electromagnetic wave
vortex
vortex electromagnetic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111123988.7A
Other languages
Chinese (zh)
Other versions
CN113810126B (en
Inventor
段启箭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202111123988.7A priority Critical patent/CN113810126B/en
Publication of CN113810126A publication Critical patent/CN113810126A/en
Application granted granted Critical
Publication of CN113810126B publication Critical patent/CN113810126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/80Optical aspects relating to the use of optical transmission for specific applications, not provided for in groups H04B10/03 - H04B10/70, e.g. optical power feeding or optical transmission through water
    • H04B10/85Protection from unauthorised access, e.g. eavesdrop protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Electromagnetism (AREA)
  • Optics & Photonics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics, and relates to the field of wireless communication. Obtaining information to be transmitted of a transmitting end; establishing a non-diffraction vortex electromagnetic wave channel according to non-diffraction vortex beams sent by a sending end and a legal receiving end; encrypting information to be transmitted according to channel characteristics in a non-diffraction vortex electromagnetic wave channel, and utilizing superposition of phases and modulated symbol vectors between different wireless channels in a non-diffraction vortex electromagnetic wave mode to realize encryption, so that an expected user and an eavesdropper receive incompletely identical key packages in a key negotiation stage, and the eavesdropper cannot obtain keys between normal communication users, thereby achieving the purpose of ensuring safe data transmission; the diffraction-free vortex electromagnetic wave can be reconstructed after being obstructed, has certain tolerance on channel phase errors, can solve the problems of high complexity, high difficulty, high secret leakage risk and the like when wireless equipment is used for communication encryption, and effectively improves the communication safety of communication nodes.

Description

Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics
Technical Field
The invention relates to the field of wireless communication, in particular to a dynamic security encryption method for a diffraction-free vortex electromagnetic wave channel characteristic.
Background
In recent years, as wireless communication systems support increasing data transmission rates, the size of wireless users is increasing, and security issues of wireless communication are becoming more and more important. The security of communication is always an important measure for measuring the communication quality, and wireless network communication puts higher requirements on the security. In addition, aiming at the continuous increase of the wireless communication capacity, the modulation, multiplexing, demultiplexing and other mechanisms of radio frequency Vortex beams with a new physical parameter dimension of non-diffraction Vortex electromagnetic waves (Vortex beams) are researched, and a new technology which can be fully utilized is sought from the two aspects of principle and devices, so that the spectrum efficiency and the capacity of a wireless communication system are improved, and the method has very important significance for civil or military communication systems.
The existing chinese patent, publication No. CN104821875B, discloses a high-capacity quantum secret sharing method implemented based on photon orbital angular momentum coding, constructs two unitary operators, gives two complete sets of eigen-orbital angular momentum, improves communication capacity and spectral efficiency of the quantum secret sharing scheme by using single photon orbital angular momentum coding, and does not need multicomponent entangled photon states. In addition, there is also a chinese patent, publication No. CN106899970A, which discloses a wireless communication encryption method based on angular momentum, which utilizes antenna polarization states of different polarization or polarization states, non-diffraction vortex electromagnetic wave modes of different characteristic quantum numbers, signal intensity indication, and differences caused by randomness and independence of error rate according to the polarization state of a wireless antenna and the parameter characteristics of an angular momentum channel to implement cross-layer key agreement, so that an expected user and an eavesdropper receive incompletely identical key packages in a key agreement stage, and thus the eavesdropper cannot obtain keys between normal communication users, thereby achieving the purpose of ensuring data security transmission. The defects in the prior art are that orbital angular momentum is easy to annihilate in transmission, and quantum states are difficult to transmit in a long-distance fidelity way.
Disclosure of Invention
The invention aims to provide a dynamic security encryption method for the characteristics of a diffraction-free vortex electromagnetic wave channel, which is used for solving the problems that orbital angular momentum is easy to annihilate in transmission and quantum states are difficult to transmit in a long distance and fidelity manner in the prior art.
In a first aspect, an embodiment of the present application provides a dynamic security encryption method for a diffraction-free vortex electromagnetic wave channel characteristic, which includes.
Acquiring information to be transmitted of a transmitting end;
establishing a non-diffraction vortex electromagnetic wave channel according to non-diffraction vortex beams sent by a sending end and a legal receiving end;
and encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information.
In the implementation process, the information to be transmitted of the sending end is obtained; then, establishing a non-diffraction vortex electromagnetic wave channel according to the non-diffraction vortex wave beams sent by the sending end and the legal receiving end; and finally, encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information. A non-diffraction vortex electromagnetic wave channel is established, a vortex mode estimation value and a sending vortex mode of a physical channel of an adjacent time slot are used for generating a key at the same time, physical information such as the vortex mode estimation value and the sending vortex mode of the physical channel of the adjacent time slot is used as a key seed to generate a key, corresponding symbols are generated in a modulation process, transmitted service data are encrypted by the key containing the information, encryption is realized by superposing phases between wireless channels of different non-diffraction vortex electromagnetic wave modes and modulated symbol vectors, the safety of data transmission on a communication node is improved, an expected user and an eavesdropper receive incompletely identical key packages in a key negotiation stage, so that the eavesdropper cannot obtain the key between normal communication users, the data safety transmission is ensured, and the non-diffraction vortex electromagnetic waves can be self-recovered after passing through obstacles, the vortex mode and the quantum state can be kept in long-distance transmission, so that in a wireless communication system, the randomness and the independence of the characteristic space of the vortex beam mode are determined by the channel physical characteristics of the diffraction-free vortex electromagnetic wave mode, and two different wireless channels have packet loss difference. And the system has a certain tolerance to channel phase errors. Compared with the current common physical layer encryption technology, the method for generating the key is simple, the complexity is low, and meanwhile, the randomness of the key ensures the security of encryption.
Based on the first aspect, in some embodiments of the present invention, the encrypting information to be transmitted according to channel characteristics in a non-diffractive vortex electromagnetic wave channel, and the generating encrypted information step includes the following steps:
acquiring channel state information in a non-diffraction vortex electromagnetic wave channel;
generating an encrypted channel coefficient according to the channel state information;
taking the encrypted channel coefficient as a key symbol, and performing vector multiplication and vector superposition on each data symbol point in the information to be transmitted to generate an encrypted sending symbol;
and adding a check code to the encrypted transmission symbol to generate encrypted information.
Based on the first aspect, in some embodiments of the present invention, the data symbol point includes a modulated symbol point on a constellation map, which is mapped by a transmitting end through modulation.
Based on the first aspect, in some embodiments of the present invention, the step of acquiring channel state information in a non-diffraction vortex electromagnetic wave channel includes the following steps:
in the same time slot or coherence time, a legal receiving end and a sending end simultaneously and respectively send pilot frequency to perform channel detection of uplink and downlink channels, the sending end obtains an uplink channel coefficient, and the legal receiving end obtains a downlink channel coefficient to obtain channel state information.
Based on the first aspect, in some embodiments of the present invention, the step of generating the encrypted channel coefficient according to the channel state information includes the following steps;
forming a first six-dimensional vortex mode by an uplink transmitting channel coefficient and an uplink receiving channel coefficient in the uplink channel coefficient of a transmitting end, namely encrypting the channel coefficient
Figure BDA0003278039950000041
The downlink transmitting channel coefficient and the downlink receiving channel coefficient in the downlink channel coefficient of the legal receiving end form a second six-dimensional vortex mode, namely an encrypted channel coefficient
Figure BDA0003278039950000042
Based on the first aspect, in some embodiments of the present invention, the method further comprises the following steps:
the sending end sends the encrypted information to a legal receiving end;
and the legal receiving terminal performs bitwise modulo two encryption and decryption on the encrypted information by using the secret key to generate plaintext information.
Based on the first aspect, in some embodiments of the present invention, the method further comprises the following steps:
the sending end and the legal receiving end alternately send the key packages according to the time slot.
Based on the first aspect, in some embodiments of the present invention, the key package includes a key package sent by the sending end to a legal receiving end and a key package sent by the legal receiving end to the sending end.
Based on the first aspect, in some embodiments of the present invention, the sending end and the legal receiving end are both installed with a channel measurement module, a vortex beam quantization module, a key negotiation module, an encryption module, and a data processing module.
In a second aspect, an embodiment of the present application provides an electronic device, which includes a memory for storing one or more programs; a processor. The one or more programs, when executed by the processor, implement the method as described in any of the first aspects above.
The embodiment of the invention at least has the following advantages or beneficial effects:
the embodiment of the invention provides a dynamic security encryption method for the channel characteristics of diffraction-free vortex electromagnetic waves, which comprises the steps of obtaining information to be transmitted of a transmitting end; then, establishing a non-diffraction vortex electromagnetic wave channel according to the non-diffraction vortex wave beams sent by the sending end and the legal receiving end; and finally, encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information. A non-diffraction vortex electromagnetic wave channel is established, a vortex mode estimation value and a sending vortex mode of a physical channel of an adjacent time slot are used for generating a key at the same time, physical information such as the vortex mode estimation value and the sending vortex mode of the physical channel of the adjacent time slot is used as a key seed to generate a key, corresponding symbols are generated in a modulation process, transmitted service data are encrypted by the key containing the information, encryption is realized by superposing phases between wireless channels of different non-diffraction vortex electromagnetic wave modes and modulated symbol vectors, the safety of data transmission on a communication node is improved, an expected user and an eavesdropper receive incompletely identical key packages in a key negotiation stage, so that the eavesdropper cannot obtain the key between normal communication users, the data safety transmission is ensured, and the non-diffraction vortex electromagnetic waves can be self-recovered after passing through obstacles, the vortex mode and the quantum state can be kept in long-distance transmission, so that in a wireless communication system, the randomness and the independence of the characteristic space of the vortex beam mode are determined by the channel physical characteristics of the diffraction-free vortex electromagnetic wave mode, and two different wireless channels have packet loss difference. And the system has a certain tolerance to channel phase errors. Compared with the current common physical layer encryption technology, the method for generating the key is simple, the complexity is low, and meanwhile, the randomness of the key ensures the security of encryption.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
FIG. 1 is a flowchart of a dynamic security encryption method for non-diffractive vortex electromagnetic wave channel characteristics according to an embodiment of the present invention;
FIG. 2 is a diagram of a dynamic security encryption architecture for non-diffractive vortex electromagnetic wave channel features provided by an embodiment of the present invention;
fig. 3 is a schematic diagram of a key agreement process of a dynamic security encryption method for non-diffraction vortex electromagnetic wave channel characteristics according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a key packet sent by a sending end Alice to a legal receiving end Bob in the dynamic security encryption method for non-diffractive vortex electromagnetic wave channel characteristics according to the embodiment of the present invention;
fig. 5 is a schematic structural diagram of a sending end Alice and a legal receiving end Bob according to an embodiment of the present invention;
FIG. 6 is a flowchart of encrypting information to be transmitted according to channel characteristics in a non-diffractive vortex electromagnetic wave channel according to an embodiment of the present invention;
fig. 7 is a block diagram of an electronic device according to an embodiment of the present invention.
Icon: 1-a first channel measurement module; 2-a first vortex beam quantization module; 3-a first key agreement module; 4-a first cryptographic module; 5-a first data processing module; 6-a second channel measurement module; 7-a second vortex beam quantization module; 8-a second key agreement module; 9-a second cryptographic module; 10-a second data processing module; 101-a memory; 102-a processor; 103-communication interface.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Examples
Some embodiments of the present application will be described in detail below with reference to the accompanying drawings. The embodiments described below and the individual features of the embodiments can be combined with one another without conflict.
Referring to fig. 1, fig. 1 is a flowchart of a dynamic security encryption method without a diffraction vortex electromagnetic wave channel characteristic according to an embodiment of the present invention. A dynamic security encryption framework without diffraction vortex electromagnetic wave channel characteristics can be constructed, and the dynamic security encryption framework is composed of a sending end Alice and a legal receiving end Bob. The method applies a three-node eavesdropping model comprising a sender (Alice), a legal receiver (Bob) and an eavesdropper (Eve). As is well known, the sending end and the receiving end may be terminal nodes, or may be network devices such as gateways. Referring to fig. 2, fig. 2 is a diagram of a dynamic security encryption architecture for a non-diffraction vortex electromagnetic wave channel characteristic according to an embodiment of the present invention. Suppose that both normal communication parties are Alice and Bob and an illegal third party, i.e., an eavesdropper, is Eve. The dynamic security encryption method for the diffraction-free vortex electromagnetic wave channel characteristics comprises the following steps:
step S110: acquiring information to be transmitted of a transmitting end; the information to be transmitted refers to information that the sending end needs to send out. The information to be transmitted may be text information, image information, etc. The sending end may be a sending end Alice or a legal receiving end Bob.
Step S120: establishing a non-diffraction vortex electromagnetic wave channel according to non-diffraction vortex beams sent by a sending end and a legal receiving end; the transmitting end transmits the non-diffraction vortex wave beam and receives the non-diffraction vortex wave beam transmitted by the legal receiving end, and the legal receiving end transmits the non-diffraction vortex wave beam and receives the non-diffraction vortex wave beam transmitted by the transmitting end, so that connection is established through the non-diffraction vortex wave beam, and a non-diffraction vortex electromagnetic wave channel is formed. The transmitting end and the legal receiving end are both provided with vortex beam quantization modules for generating diffraction-free vortex beams.
Step S130: and encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information. The encryption is realized by superposing phase and modulated symbol vectors among wireless channels in different non-diffraction vortex electromagnetic wave modes. Referring to fig. 3, fig. 3 is a schematic diagram of a key agreement process of the dynamic secure encryption method for non-diffraction vortex electromagnetic wave channel characteristics according to the embodiment of the present invention. The communication process of Alice and Bob is divided into four steps: a channel estimation process, a key negotiation process, a key encryption process and a data transmission process. Referring to fig. 6, fig. 6 is a flowchart for encrypting information to be transmitted according to channel characteristics in a non-diffractive vortex electromagnetic wave channel according to an embodiment of the present invention, where the process of encrypting includes the following steps:
firstly, acquiring channel state information in a non-diffraction vortex electromagnetic wave channel; channel estimation is prepared at the beginning of each transmission, and the channel estimation is to obtain CSI (channel state information) between the transmitting end Alice and the legitimate receiving end Bob. The channel estimation process may be that the sending end Alice and the legal receiving end Bob send the vortex mode and receive the opposite vortex mode at the time slot as close as possible. The above-mentioned obtaining of the channel state information may be that, in the same time slot or coherence time, the legal receiving end and the sending end simultaneously and respectively send pilot frequencies to perform channel detection of uplink and downlink channels, the sending end obtains an uplink channel coefficient, and the legal receiving end obtains a downlink channel coefficient to obtain the channel state information. We adopt a channel sounding strategy for transmitting pilots, specifically: channel estimation is prepared at the beginning of each transmission, the channel estimation is to acquire CSI (channel state information) between a transmitting end and a legal receiving end, and the legal receiving end Bob and the transmitting end Alice simultaneously and respectively transmit pilot frequency to perform channel detection of uplink and downlink channels within the same time slot or coherence time. The sending end Alice obtains the intensity S of the first channelAFirst antenna polarization state { | HA>,|VA>And the phase of the first non-diffractive vortex electromagnetic wave mode { - | l { }A>,|lA>H, the uplink channel coefficient ofA(ii) a The legal receiving end Bob obtains the strong S containing the second channelBSecond antenna polarization state { | HB>,|VB>And the phase of the second non-diffraction vortex electromagnetic wave mode { - | lB>,|lB>The downlink channel coefficient h ofB. Because the channel is changed, the channel estimation is performed again at intervals, the channel is considered to be relatively stable and the CSI (channel state information) remains unchanged between two estimations, only the sending end Alice and the legal receiving end know the instantaneous channel information obtained by estimation,the eavesdropping end Eve will not be able to obtain the correct CSI (channel state information).
Then, generating an encrypted channel coefficient according to the channel state information; and (3) assuming that no time delay exists when the sending end Alice and the legal receiving end Bob carry out uplink and downlink channel detection, and meeting the channel reciprocity criterion to generate a next step of generating the seed by using the vortex mode combined key. The main channel coefficient h estimated by the transmitting end and the legal receiving end appears to the transmitting endAAnd h' sBConsistent (h represents the sending state, h' represents the receiving state), the receiving end is also consistent; suppose that the sender Alice uses SASending pilots (| H) for different patterns | 23dBA>=1,|VA>=1,-|lA>=-3,|lA>And 3), the legal receiving end Bob receives the pilot frequency information to perform channel estimation, and the receiving vortex mode is (| H ″) obtainedA>=1,|V`A>=1,-|l`A>=-3,|`lA>3) and vice versa, so that the two-side channel estimation can be used as the next step of vortex mode combination key generation seed. The legal receiving end can avoid the key sharing by the scheme and realize the key information interaction with the transmitting end. The generation of the encrypted channel coefficient refers to forming the respective transmitting channel and receiving channel estimation values into a six-dimensional vortex mode
Figure BDA0003278039950000091
And generating key seeds by six vortex modes, and generating a key by using a certain vortex mode key seed by the sending end Alice to encrypt and modulate the sending data. The method specifically comprises the following steps:
the first step is that the uplink transmitting channel coefficient and the uplink receiving channel coefficient in the uplink channel coefficient of the transmitting end form a first six-dimensional vortex mode, namely the encrypted channel coefficient
Figure BDA0003278039950000101
For example, the first six-dimensional vortex mode of the sending end Alice may be SA,S`B}{|HA>,|VA>,-|lA>,|lA>,|H`B>,|V`B>,-|l`B>,|l`B>}. In a coherent time, a sending end Alice sends N data symbols to a legal receiving end Bob, and the sending end Alice performs channel estimation to obtain an encrypted channel coefficient of
Figure BDA0003278039950000102
Secondly, the downlink transmitting channel coefficient and the downlink receiving channel coefficient in the downlink channel coefficient of the legal receiving end form a second six-dimensional vortex mode, namely the encrypted channel coefficient
Figure BDA0003278039950000103
Then, vector multiplication and vector superposition are carried out on the encrypted channel coefficient serving as a key symbol and each data symbol point in the information to be transmitted to generate an encrypted sending symbol; the data symbol points comprise modulated symbol points which are mapped to the constellation diagram by the transmitting end through modulation. The sending end Alice can map bit data into a modulated symbol point on a constellation diagram by using a certain modulation method
Figure BDA0003278039950000104
Figure BDA0003278039950000105
In the coherent time, the sending end Alice and the legal receiving end Bob perform channel estimation to obtain the corresponding channel coefficient as
Figure BDA0003278039950000106
Will be provided with
Figure BDA0003278039950000107
And performing vector multiplication on the key symbol and the data point to realize encryption, and performing vector superposition encryption operation on each modulated symbol point to obtain an encrypted transmission symbol.
And finally, adding a check code to the encrypted transmission symbol to generate encrypted information. The check code can be a CRC check code, so that the sender Alice encryption is obtainedThe latter encrypted information
Figure BDA0003278039950000108
The above formula for obtaining the encrypted information is: ,
Figure BDA0003278039950000109
wherein the content of the first and second substances,
Figure BDA00032780399500001010
for the point of the modulated symbol, the symbol is modulated,
Figure BDA00032780399500001011
in order to encrypt the information, the information is encrypted,
Figure BDA00032780399500001012
CRC is a key and check code.
In the implementation process, the information to be transmitted of the sending end is obtained; then, establishing a non-diffraction vortex electromagnetic wave channel according to the non-diffraction vortex wave beams sent by the sending end and the legal receiving end; and finally, encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information. A non-diffraction vortex electromagnetic wave channel is established, a vortex mode estimation value and a sending vortex mode of a physical channel of an adjacent time slot are used for generating a key at the same time, physical information such as the vortex mode estimation value and the sending vortex mode of the physical channel of the adjacent time slot is used as a key seed to generate a key, corresponding symbols are generated in a modulation process, transmitted service data are encrypted by the key containing the information, encryption is realized by superposing phases between wireless channels of different non-diffraction vortex electromagnetic wave modes and modulated symbol vectors, the safety of data transmission on a communication node is improved, an expected user and an eavesdropper receive incompletely identical key packages in a key negotiation stage, so that the eavesdropper cannot obtain the key between normal communication users, the data safety transmission is ensured, and the non-diffraction vortex electromagnetic waves can be self-recovered after passing through obstacles, the vortex mode and the quantum state can be kept in long-distance transmission, so that in a wireless communication system, the randomness and the independence of the characteristic space of the vortex beam mode are determined by the channel physical characteristics of the diffraction-free vortex electromagnetic wave mode, and two different wireless channels have packet loss difference. And the system has a certain tolerance to channel phase errors. Compared with the current common physical layer encryption technology, the method for generating the key is simple, the complexity is low, and meanwhile, the randomness of the key ensures the security of encryption.
The method specifically comprises the following steps when a legal receiving end carries out decryption:
firstly, a sending end sends encrypted information to a legal receiving end; after encryption is completed, the sending end Alice correctly transmits the ciphertext information to the legal receiving end Bob through the channel.
Then, the legal receiving end uses the key to encrypt and decrypt the encrypted information according to the bit module to generate the plaintext information. Legal receiving end Bob utilizes secret key
Figure BDA0003278039950000111
The plaintext information can be obtained by encrypting and decrypting the ciphertext according to the bit modulo two, the operation of modulo two addition belongs to the prior art, carry is carried when the addition reaches 2, but only one bit is reserved, and the description is omitted. The legal receiving end can obtain the plaintext through decryption, and the information transmitted by the transmitting end can be known, so that the accurate transmission of the information is ensured.
In the key agreement process, a sending end Alice and a legal receiving end Bob alternately send key packets according to time slots, and the method specifically comprises the following steps:
the sending end and the legal receiving end alternately send the key packages according to the time slot. The key packet comprises a key packet sent to a legal receiving end by a sending end and a key packet sent to the sending end by the legal receiving end. Referring to fig. 4, fig. 4 is a schematic structural diagram of a key packet sent by a sending end Alice to a legal receiving end Bob in the dynamic security encryption method for non-diffraction vortex electromagnetic wave channel characteristics according to the embodiment of the present invention. The content of the key packet sent by the sending end Alice to the legal receiving end Bob comprises the following steps: a first key packet serial number, a first key content with the length of L bits generated by a pseudorandom mode, a first check code and other necessary transmission information; the content of the key package sent by Bob to Alice includes: the second key packet sequence number, the second key content with the length of L bits generated by the pseudorandom, the second check code, whether the first key packet sent by the opposite side is received or not and other necessary transmission information.
Before transmitting data each time, the two communication parties Alice and Bob firstly carry out a key negotiation process:
suppose that the sending end Alice knows that the main channel contains Channel State Information (CSI) with phase information of a non-diffraction vortex electromagnetic wave mode, which is denoted as p in fig. 2AAn illegal eavesdropper Eve can receive the message sent by the sending end Alice in the communication range, and the eavesdropping channel is recorded as qA. The attack mode of the eavesdropper is an intelligent attack type, and the intelligent attack type eavesdropper knows the encryption mode but does not know specific key information.
The transmitting end and the legal receiving end are respectively provided with a channel measuring module, a vortex beam quantization module, a key negotiation module, an encryption module and a data processing module. Specifically, please refer to fig. 5, where fig. 5 is a schematic structural diagram of a sending end Alice and a legal receiving end Bob according to an embodiment of the present invention. A first channel measuring module 1, a first vortex beam quantization module 2, a first key negotiation module 3, a first encryption module 4 and a first data processing module 5 are installed on a sending end Alice, and the first channel measuring module 1 is used for measuring a channel state to acquire channel state information; the first vortex beam quantization module 2 is used for generating a diffraction-free vortex beam; the first key negotiation module 3 is configured to generate a key according to vortex beam feature negotiation; the first encryption module 4 and the first data processing module 5 respectively generate encryption keys according to the key agreement result. The legal receiving end Bob is provided with a second channel measurement module 6, a second vortex beam quantization module 7, a second key negotiation module 8, a second encryption module 9 and a second data processing module 10. The second channel measuring module 6 is configured to measure channel characteristics of a legal receiving end Bob, so as to obtain channel state information; the second vortex beam quantization module 7 is used for generating a diffraction-free vortex wave; the second key agreement module 8 is used for the legal receiving end Bob key agreement; the second encryption module 9 and the second data processing module 10 are respectively used for data encryption processing of a legal receiving end Bob.
In the pilot time slot, the sending end Alice sends a detection data packet to the second channel measurement module 6 of the legal receiving end Bob, and receives a response data packet from the second channel measurement module 6 of the legal receiving end Bob; the sending end Alice obtains a channel parameter sequence of the response data packet by analyzing the response data packet, and sends the channel parameter sequence to the first vortex beam quantization module 2; and a second channel measurement module 6 of the legal receiving terminal Bob is connected with the first channel measurement module 1 and the second vortex beam quantization module 7 of the sending terminal Alice. A second channel measurement module 6 of a legal receiving end Bob receives a detection data packet from a first channel measurement module 1 of a sending end Alice and sends a response data packet to the first channel measurement module 1 of the sending end Alice; the second channel measurement module 6 obtains the channel parameter sequence of the legal receiving end Bob by analyzing the probe packet, and sends the channel parameter sequence of the legal receiving end Bob to the second vortex beam quantization module 7.
Referring to fig. 7, fig. 7 is a schematic structural block diagram of an electronic device according to an embodiment of the present disclosure. The electronic device comprises a memory 101, a processor 102 and a communication interface 103, wherein the memory 101, the processor 102 and the communication interface 103 are electrically connected to each other directly or indirectly to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The memory 101 may be configured to store software programs and modules, such as program instructions/modules corresponding to a dynamic security encryption method for channel characteristics of a non-diffractive eddy electromagnetic wave provided in an embodiment of the present application, and the processor 102 executes the software programs and modules stored in the memory 101, thereby executing various functional applications and data processing. The communication interface 103 may be used for communicating signaling or data with other node devices.
The Memory 101 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like.
The processor 102 may be an integrated circuit chip having signal processing capabilities. The Processor 102 may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components.
It will be appreciated that the configuration shown in fig. 7 is merely illustrative and that the electronic device may include more or fewer components than shown in fig. 7 or have a different configuration than shown in fig. 7. The components shown in fig. 7 may be implemented in hardware, software, or a combination thereof.
In the embodiments provided in the present application, it should be understood that the disclosed method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The above-described functions, if implemented in the form of software functional modules and sold or used as a separate product, may be stored in a computer-readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the above-described method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In summary, the dynamic security encryption method for the non-diffraction vortex electromagnetic wave channel characteristics provided by the embodiment of the present application obtains information to be transmitted from a transmitting end; then, establishing a non-diffraction vortex electromagnetic wave channel according to the non-diffraction vortex wave beams sent by the sending end and the legal receiving end; and finally, encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information. A non-diffraction vortex electromagnetic wave channel is established, a vortex mode estimation value and a sending vortex mode of a physical channel of an adjacent time slot are used for generating a key at the same time, physical information such as the vortex mode estimation value and the sending vortex mode of the physical channel of the adjacent time slot is used as a key seed to generate a key, corresponding symbols are generated in a modulation process, transmitted service data are encrypted by the key containing the information, encryption is realized by superposing phases between wireless channels of different non-diffraction vortex electromagnetic wave modes and modulated symbol vectors, the safety of data transmission on a communication node is improved, an expected user and an eavesdropper receive incompletely identical key packages in a key negotiation stage, so that the eavesdropper cannot obtain the key between normal communication users, the data safety transmission is ensured, and the non-diffraction vortex electromagnetic waves can be self-recovered after passing through obstacles, the vortex mode and the quantum state can be kept in long-distance transmission, so that in a wireless communication system, the randomness and the independence of the characteristic space of the vortex beam mode are determined by the channel physical characteristics of the diffraction-free vortex electromagnetic wave mode, and two different wireless channels have packet loss difference. And the system has a certain tolerance to channel phase errors. Compared with the current common physical layer encryption technology, the method for generating the key is simple, the complexity is low, and meanwhile, the randomness of the key ensures the security of encryption.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. A dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics is characterized by comprising the following steps:
acquiring information to be transmitted of a transmitting end;
establishing a non-diffraction vortex electromagnetic wave channel according to non-diffraction vortex beams sent by a sending end and a legal receiving end;
and encrypting the information to be transmitted according to the channel characteristics in the diffraction-free vortex electromagnetic wave channel to generate encrypted information.
2. The dynamic security encryption method for the non-diffraction vortex electromagnetic wave channel characteristics according to claim 1, wherein the step of encrypting the information to be transmitted according to the channel characteristics in the non-diffraction vortex electromagnetic wave channel to generate the encrypted information comprises the following steps:
acquiring channel state information in a non-diffraction vortex electromagnetic wave channel;
generating an encrypted channel coefficient according to the channel state information;
taking the encrypted channel coefficient as a key symbol, and performing vector multiplication and vector superposition on each data symbol point in the information to be transmitted to generate an encrypted sending symbol;
and adding a check code to the encrypted transmission symbol to generate encrypted information.
3. The dynamic security encryption method for the non-diffractive vortex electromagnetic wave channel characteristic of claim 2, wherein the data symbol points comprise modulated symbol points on a constellation map mapped by the transmitting end through modulation.
4. The dynamic security encryption method for the non-diffraction vortex electromagnetic wave channel characteristics according to claim 2, wherein the step of obtaining the channel state information in the non-diffraction vortex electromagnetic wave channel comprises the steps of:
in the same time slot or coherence time, a legal receiving end and a sending end simultaneously and respectively send pilot frequency to perform channel detection of uplink and downlink channels, the sending end obtains an uplink channel coefficient, and the legal receiving end obtains a downlink channel coefficient to obtain channel state information.
5. The dynamic security encryption method for the channel characteristics of the non-diffractive vortex electromagnetic wave of claim 4, wherein the step of generating the encrypted channel coefficients according to the channel state information comprises the steps of;
forming a first six-dimensional vortex mode by an uplink transmitting channel coefficient and an uplink receiving channel coefficient in the uplink channel coefficient of a transmitting end, namely encrypting the channel coefficient
Figure FDA0003278039940000021
Forming a second six-dimensional vortex mode by using the downlink transmitting channel coefficient and the downlink receiving channel coefficient in the downlink channel coefficient of the legal receiving end, namely encrypting the channel coefficient
Figure FDA0003278039940000022
6. The dynamic security encryption method for the non-diffractive vortex electromagnetic wave channel characteristic of claim 1, further comprising the steps of:
the sending end sends the encrypted information to a legal receiving end;
and the legal receiving terminal performs bitwise modulo two encryption and decryption on the encrypted information by using the secret key to generate plaintext information.
7. The dynamic security encryption method for the non-diffractive vortex electromagnetic wave channel characteristic of claim 1, further comprising the steps of:
the sending end and the legal receiving end alternately send the key packages according to the time slot.
8. The dynamic security encryption method for the characteristics of the non-diffractive vortex electromagnetic wave channel according to claim 7, wherein the key packets include a key packet sent by a sending end to a legal receiving end and a key packet sent by a legal receiving end to a sending end.
9. The dynamic security encryption method for the channel characteristics of the non-diffraction vortex electromagnetic waves according to any one of claims 1 to 8, wherein a channel measurement module, a vortex beam quantization module, a key negotiation module, an encryption module and a data processing module are installed at both the sending end and the legal receiving end.
10. An electronic device, comprising:
a memory for storing one or more programs;
a processor;
the one or more programs, when executed by the processor, implement the method of any of claims 1-9.
CN202111123988.7A 2021-09-24 2021-09-24 Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics Active CN113810126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111123988.7A CN113810126B (en) 2021-09-24 2021-09-24 Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111123988.7A CN113810126B (en) 2021-09-24 2021-09-24 Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics

Publications (2)

Publication Number Publication Date
CN113810126A true CN113810126A (en) 2021-12-17
CN113810126B CN113810126B (en) 2023-03-28

Family

ID=78896715

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111123988.7A Active CN113810126B (en) 2021-09-24 2021-09-24 Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics

Country Status (1)

Country Link
CN (1) CN113810126B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117630597A (en) * 2023-11-30 2024-03-01 华北电力大学 Sensing and calculation integrated multispectral high-voltage corona detection method and device
CN117630597B (en) * 2023-11-30 2024-06-07 华北电力大学 Sensing and calculation integrated multispectral high-voltage corona detection method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106033985A (en) * 2015-03-13 2016-10-19 东莞同济大学研究院 Satellite-to-ground communication system and method
CN106899970A (en) * 2017-01-21 2017-06-27 西北工业大学 Wireless communication encryption method based on angular momentum
US20180287262A1 (en) * 2017-04-04 2018-10-04 The Research Foundation For Suny Devices, systems and methods for creating and demodulating orbital angular momentum in electromagnetic waves and signals

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106033985A (en) * 2015-03-13 2016-10-19 东莞同济大学研究院 Satellite-to-ground communication system and method
CN106899970A (en) * 2017-01-21 2017-06-27 西北工业大学 Wireless communication encryption method based on angular momentum
US20180287262A1 (en) * 2017-04-04 2018-10-04 The Research Foundation For Suny Devices, systems and methods for creating and demodulating orbital angular momentum in electromagnetic waves and signals

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117630597A (en) * 2023-11-30 2024-03-01 华北电力大学 Sensing and calculation integrated multispectral high-voltage corona detection method and device
CN117630597B (en) * 2023-11-30 2024-06-07 华北电力大学 Sensing and calculation integrated multispectral high-voltage corona detection method and device

Also Published As

Publication number Publication date
CN113810126B (en) 2023-03-28

Similar Documents

Publication Publication Date Title
US11991275B2 (en) System and method for quantum-safe authentication, encryption and decryption of information
CN107113169B (en) Permanent secure communications from short-term secure encrypted quantum communications
JP3963280B2 (en) Apparatus and method for ensuring communication safety based on channel characteristics
US8050410B2 (en) Distributed encryption methods and systems
US20110126011A1 (en) Method of user-authenticated quantum key distribution
US20110307698A1 (en) Masking the output of random number generators in key generation protocols
US20120323981A1 (en) Proxy calculation system, proxy calculation method, proxy calculation requesting apparatus, and proxy calculation program and recording medium therefor
EP3673610B1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN108768927A (en) Secret communication method and device
CN105120453A (en) Secret key generation method
CN116669022A (en) Data safety transmission method for wireless communication system
Iwakoshi Security evaluation of y00 protocol based on time-translational symmetry under quantum collective known-plaintext attacks
Liang et al. A quantum secure direct communication scheme based on intermediate-basis
CN111919416B (en) Method and system for zero knowledge range attestation with reversible commitments
Kurt et al. A hybrid key generation and a verification scheme
CN111953487B (en) Key management system
García et al. Quantum-resistant Transport Layer Security
WO2010011127A2 (en) Quantum network relay
CN113810126B (en) Dynamic security encryption method for diffraction-free vortex electromagnetic wave channel characteristics
WO2017128746A1 (en) Secure microwave communication apparatus and method
Yan et al. Optical communication security transmission based on blockchain
CN116684091B (en) Relay multi-level data blockchain sharing method and system based on quantum key distribution
EP4380098A1 (en) Quantum key distribution method, communication method and communication system
Ye Information theoretic generation of multiple secret keys
Keuninckx et al. Hardware‐Based Encryption via Generalized Synchronization of Complex Networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant