CN116939484A - Method for secure ranging and communication device - Google Patents

Method for secure ranging and communication device Download PDF

Info

Publication number
CN116939484A
CN116939484A CN202211037479.7A CN202211037479A CN116939484A CN 116939484 A CN116939484 A CN 116939484A CN 202211037479 A CN202211037479 A CN 202211037479A CN 116939484 A CN116939484 A CN 116939484A
Authority
CN
China
Prior art keywords
cts
terminal device
ranging
communication system
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211037479.7A
Other languages
Chinese (zh)
Inventor
王康
张慧莎
于茜
胡世昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to PCT/CN2023/083434 priority Critical patent/WO2023185637A1/en
Publication of CN116939484A publication Critical patent/CN116939484A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/10Scheduling measurement reports ; Arrangements for measurement reports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application provides a method and a device for safe ranging, wherein the method comprises the following steps: the receiving end device and the sending end device acquire a session key through a narrow-band system, the two devices further generate a CTS with safety by combining CTS configuration information on the basis of the session key in a symmetrical mode, and the CTS is used for ranging between the devices in a UWB system. The method can flexibly configure CTS through CTS configuration information, and improves safety ranging performance. In addition, the narrow-band system replaces the UWB system to carry out key related information negotiation, and the ranging is carried out in the UWB system, so that the high-precision ranging is realized while the low power consumption is considered.

Description

Method for secure ranging and communication device
The present application claims priority from chinese patent application filed on 1 month 2022, 4, and application number 202210339726.2, entitled "method of broad and narrow band fused secure ranging and communication device", the entire contents of which are incorporated herein by reference.
Technical Field
The present application relates to the field of wireless communications, and more particularly, to a method of secure ranging and a communication device.
Background
An Ultra Wide Band (UWB) technology is a wireless carrier communication technology, utilizes nanosecond non-sine wave narrow pulses to transmit data, occupies extremely large bandwidth, has the characteristics of high transmission rate, large system capacity and the like, and can coexist with the existing communication system. Based on the characteristics, UWB can realize higher distance measurement and positioning precision than the existing wireless positioning technology, and can reach centimeter-level positioning precision; the time resolution is high, so that the device has better multipath resistance, can still realize ranging and positioning in a complex multipath environment, and is a research hot spot at present.
With the continuous update of the UWB standard, a new standard is added with a scrambling time stamp sequence (scrambled timestamp sequence, STS) in the ranging process to enhance the ranging security, but the STS needs to be generated after the sending device and the receiving device negotiate with the UWB system plaintext, the broadband system resources occupied by the negotiation process are large, the power consumption is large, and the STS can only configure 4 STS segment sequences (STS segment) at most, so that a certain potential safety hazard exists.
Disclosure of Invention
The application provides a safe distance measurement method, which not only can improve the safe distance measurement performance, but also can realize the distance measurement with low power consumption and high precision.
In a first aspect, a method for secure ranging is provided, which may be performed by the first terminal device, or may also be performed by a component (e.g., a chip or a circuit) of the first terminal device, which is not limited, and for convenience of description, will be described below with reference to the embodiment performed by the first terminal device.
The method may include: the first terminal equipment negotiates with the second terminal equipment in the first communication system to acquire a session key; the first terminal equipment sends first configuration information to the second terminal equipment in a first communication system, wherein the first configuration information comprises related parameters for generating a channel impulse response training sequence CTS; the first terminal equipment generates a CTS according to the first configuration information and the session key; the first terminal device determines a first measurement result based on the CTS in the second communication system, the first measurement result including distance information between the first terminal device and the second terminal device, a bandwidth used in the second communication system being greater than a bandwidth used in the first communication system.
For example, the first communication system in the present application may be a narrowband system such as a WIFI system or a bluetooth system.
By way of example, the second communication system of the present application may be a UWB system.
Optionally, the first terminal device and the second terminal device are comprised in the same domain network, which is built by the first communication system.
Through the technical scheme, the first terminal equipment can obtain the session key through negotiation between the narrowband system and the second terminal equipment, further generate the CTS with safety by combining the first configuration information on the basis of the session key, and use the CTS to carry out inter-equipment ranging in the UWB system. It can be seen that the CTS can be flexibly configured by the method through the first configuration information, so that the safety ranging performance is improved. In addition, the narrow-band system replaces the UWB system to carry out key related information negotiation, so that the power consumption is reduced, the ranging is carried out in the UWB system, and the high-precision ranging is realized.
With reference to the first aspect, in certain implementation manners of the first aspect, the determining, by the first terminal device, the CTS according to the first configuration information and the session key includes: the first terminal device determines a CTS according to the first configuration information, the session key, and the AES algorithm.
With reference to the first aspect, in certain implementations of the first aspect, the method further includes: the first terminal device sends the first measurement result to the second terminal device in the first communication system.
In the technical scheme, the first terminal equipment broadcasts the measurement result to the second terminal equipment through the first communication system, so that the power consumption of the terminal equipment for sending and receiving the measurement result can be reduced.
With reference to the first aspect, in certain implementations of the first aspect, the first configuration information includes at least one of the following parameters: the preamble code length used by the CTS, the index of the preamble used by the CTS, the length of the CTS cyclic prefix CP, the number of segment sequences contained in the CTS, the number of preamble symbols in each segment sequence of the CTS, and the number of reference symbols of the interval between two adjacent segment sequences in the CTS.
In the above technical solution, parameters related to generating the CTS included in the first configuration information are defined in detail, and parameters such as the length of the CTS and the CTS interval can be optionally configured through the first configuration information, so that flexibility of the sequence is enhanced, and ranging safety performance is improved.
With reference to the first aspect, in certain implementation manners of the first aspect, the determining, by the first terminal device, a first measurement result based on the CTS in the second communication system includes: the first terminal equipment generates a ranging frame according to the CTS; the first terminal equipment sends a ranging frame to the second terminal equipment in a second communication system; the first terminal equipment receives a ranging frame from the second terminal equipment in the second communication system; the first terminal device determines a first measurement result according to the flight time of the ranging frame.
The above technical solution provides a specific implementation manner of determining the first measurement result based on the CTS.
With reference to the first aspect, in certain implementations of the first aspect, the session key is 128 bits or 256 bits in length.
In a second aspect, a method for secure ranging is provided, which may be performed by the second terminal device, or may also be performed by a component (e.g., a chip or a circuit) of the second terminal device, which is not limited, and is described below as being performed by the second terminal device for convenience of description.
The method may include: the second terminal equipment negotiates with the first terminal equipment in the first communication system to acquire a session key; the second terminal device receives first configuration information from the first terminal device in the first communication system, wherein the first configuration information comprises related parameters for generating a channel impulse response training sequence CTS; the second terminal device generates a CTS according to the first configuration information and the session key, wherein the CTS is used to determine a first measurement result in the second communication system, the first measurement result includes distance information between the first terminal device and the second terminal device, and a bandwidth used in the second communication system is greater than a bandwidth used in the first communication system.
For example, the first communication system in the present application may be a WIFI system or a bluetooth system.
By way of example, the second communication system of the present application may be a UWB system.
Optionally, the first terminal device and the second terminal device are comprised in the same domain network, which is built by the first communication system.
With reference to the second aspect, in some implementations of the second aspect, the second terminal device determining the CTS according to the first configuration information and the session key includes: the second terminal device determines a CTS according to the first configuration information, the session key, and the AES algorithm.
It should be understood that in the present application, the first terminal device and the second terminal device need to generate CTS according to the same parameters and manner (i.e., in a symmetrical manner), i.e., generate the same CTS.
With reference to the second aspect, in certain implementations of the second aspect, the method further includes: the second terminal equipment receives the ranging frame from the first terminal equipment in a second communication system; the second terminal device determines that the ranging frame comprises a CTS; the second terminal device transmits a ranging frame to the first terminal device in the second communication system.
With reference to the second aspect, in certain implementations of the second aspect, the method further includes: the second terminal device receives a first measurement result from the first terminal device in the first communication system.
With reference to the second aspect, in certain implementations of the second aspect, the first configuration information includes at least one of the following parameters: the preamble code length used by the CTS, the index of the preamble used by the CTS, the length of the CTS cyclic prefix CP, the number of segment sequences contained in the CTS, the number of preamble symbols in each segment sequence of the CTS, and the number of reference symbols of the interval between two adjacent segment sequences in the CTS.
With reference to the second aspect, in certain implementations of the second aspect, the session key is 128 bits or 256 bits in length.
The effective effects of the second aspect or any possible implementation manner thereof are described in the first aspect, and are not repeated here.
In a third aspect, the present application provides a communication device having functionality to implement the method of the first aspect or any possible implementation thereof. The functions may be implemented by hardware, or may be implemented by hardware executing corresponding software. The hardware or software includes one or more units corresponding to the above functions. Such as a processing unit and/or a communication unit, etc.
In one implementation, the apparatus is a first terminal device. When the apparatus is a first terminal device, the communication unit may be a transceiver, or an input/output interface; the processing unit may be at least one processor. The transceiver may be, for example, a transceiver circuit. The input/output interface may be, for example, an input/output circuit.
In another implementation, the apparatus is a chip, a system-on-chip, or a circuit for use in a first terminal device. When the apparatus is a chip, a system-on-chip or a circuit for use in a first terminal device, the communication unit may be an input/output interface, an interface circuit, an output circuit, an input circuit, a pin or a related circuit or the like on the chip, the system-on-chip or the circuit; the processing unit may be at least one processor, processing circuit or logic circuit, etc.
In a fourth aspect, the present application provides a communications device having functionality to implement the method of the second aspect or any possible implementation thereof. The functions may be implemented by hardware, or may be implemented by hardware executing corresponding software. The hardware or software includes one or more units corresponding to the above functions. For example: a processing unit, a receiving unit, a transmitting unit, etc.
In one implementation, the apparatus is a second terminal device. When the apparatus is a second terminal device, the communication unit may be a transceiver, or an input/output interface; the processing unit may be at least one processor. The transceiver may be, for example, a transceiver circuit. The input/output interface may be, for example, an input/output circuit.
In another implementation, the apparatus is a chip, a system-on-chip, or a circuit for use in the second terminal device. When the apparatus is a chip, a system-on-chip or a circuit for use in a second terminal device, the communication unit may be an input/output interface, an interface circuit, an output circuit, an input circuit, a pin or a related circuit or the like on the chip, the system-on-chip or the circuit; the processing unit may be at least one processor, processing circuit or logic circuit, etc.
In a fifth aspect, the present application provides a communication device comprising at least one processor coupled to at least one memory, the at least one memory being for storing a computer program or instructions, the at least one processor being for invoking and running the computer program or instructions from the at least one memory to cause the communication device to perform the method of the first aspect or any possible implementation thereof.
In one implementation, the apparatus is a first terminal device.
In another implementation, the apparatus is a chip, a system-on-chip, or a circuit for use in a first terminal device.
In a sixth aspect, the present application provides a communications device comprising at least one processor coupled to at least one memory, the at least one memory being for storing a computer program or instructions, the at least one processor being for invoking and running the computer program or instructions from the at least one memory to cause the communications device to perform the method of the second aspect or any possible implementation thereof.
In one implementation, the apparatus is a second terminal device.
In another implementation, the apparatus is a chip, a system-on-chip, or a circuit for use in the second terminal device.
In a seventh aspect, the present application provides a processor configured to perform the method provided in the above aspects.
The operations such as transmitting and acquiring/receiving, etc. related to the processor may be understood as operations such as outputting and receiving, inputting, etc. by the processor, or may be understood as operations such as transmitting and receiving by the radio frequency circuit and the antenna, if not specifically stated, or if not contradicted by actual function or inherent logic in the related description, which is not limited by the present application.
In an eighth aspect, the application provides a computer readable storage medium having stored therein computer instructions which, when run on a computer, cause the method as in the first aspect or any possible implementation thereof to be performed.
In a ninth aspect, the application provides a computer readable storage medium having stored therein computer instructions which, when run on a computer, cause the method as in the second aspect or any possible implementation thereof to be performed.
In a tenth aspect, the application provides a computer program product comprising computer program code which, when run on a computer, causes the method as in the first aspect or any possible implementation thereof to be performed.
In an eleventh aspect, the application provides a computer program product comprising computer program code which, when run on a computer, causes the method as in the second aspect or any possible implementation thereof to be performed.
In a twelfth aspect, there is provided a communication system including the communication device of the fifth aspect and the sixth aspect.
In a thirteenth aspect, a method for secure ranging with wideband-narrowband fusion is provided, including: establishing a communication link between devices through a narrow-band system, obtaining a session key, and forming a personal area network; the narrowband system sends a ranging control frame and comprises a safety ranging generation sequence configuration CTSC; waking up a broadband system, and preparing for ranging; generating CTS by the broadband system, and finishing the distance measurement between the devices; the broadband system reports the measurement result to the narrowband system, and the measurement result is broadcasted to other devices through the narrowband system.
With reference to the thirteenth aspect, in some implementations of the thirteenth aspect, the wideband system generates a CTS to complete ranging between devices, including: producing a CTS from a session key and a CTSC; and splicing the preamble with the CTS to generate a ranging frame, and receiving and transmitting the ranging frame to finish the ranging between devices of the broadband system.
With reference to the thirteenth aspect, in certain implementations of the thirteenth aspect, the method further includes: determining first information according to the CTSC; the wideband system generates CTS to complete the distance measurement between the devices, comprising: inputting the first information and the session key into an AES module to generate pseudo-random bits; inputting the pseudo random bit into a CTS generating module to generate CTS; and splicing the preamble with the CTS to generate a ranging frame, and receiving and transmitting the ranging frame to finish the ranging between devices of the broadband system.
In a fourteenth aspect, the present application provides a communications device having functionality to implement the method of the first aspect or any possible implementation thereof. The functions may be implemented by hardware, or may be implemented by hardware executing corresponding software. The hardware or software includes one or more units corresponding to the above functions. For example: a processing unit, a receiving unit, a transmitting unit, etc.
In a fifteenth aspect, the present application provides a communications device comprising at least one processor coupled to at least one memory, the at least one memory being for storing a computer program or instructions, the at least one processor being for invoking and running the computer program or instructions from the at least one memory to cause the communications device to perform the method of the first aspect or any possible implementation thereof.
In a sixteenth aspect, the present application provides a communication device comprising a processor, a memory, and a transceiver. Wherein the memory is for storing a computer program, and the processor is for calling and running the computer program stored in the memory and controlling the transceiver to transceive signals to cause the communication device to perform the method as in the first aspect or any possible implementation thereof.
In a seventeenth aspect, the present application provides a communication device comprising a processor and a communication interface for receiving signals and transmitting the received signals to the processor, the processor processing the signals to cause the communication device to perform a method as in the first aspect or any possible implementation thereof.
Alternatively, the communication interface may be an interface circuit, an input/output interface, or the like, and the processor may be a processing circuit, a logic circuit, or the like.
Alternatively, the communication device of the seventeenth aspect may be a chip or an integrated circuit.
In an eighteenth aspect, the present application provides a computer readable storage medium having stored therein computer instructions which, when run on a computer, cause the method as in the first aspect or any possible implementation thereof to be performed.
In a nineteenth aspect, the present application provides a computer program product comprising computer program code which, when run on a computer, causes the method as in the first aspect or any possible implementation thereof to be performed.
Drawings
Fig. 1 is a schematic diagram of two application scenarios provided by the present application.
Fig. 2 is a schematic diagram of a ranging positioning system according to the present application.
Fig. 3 is a schematic diagram of a UWB ranging method according to the present application.
Fig. 4 is a flow chart of STS generation provided by the present application.
Fig. 5 is a schematic diagram of a UWB ranging frame format provided by the present application.
Fig. 6 is a schematic diagram of SHR frame structure provided in the present application.
Fig. 7 is a schematic diagram of inter-device ranging provided by the present application.
Fig. 8 is a schematic flow chart of a method for secure ranging according to the present application.
Fig. 9 is a schematic diagram of generating CTS according to the present application.
Fig. 10 is a schematic diagram of a CTS generated according to pseudo random bits and first configuration information provided by the present application.
Fig. 11 is a schematic block diagram of a communication device 1000 provided by the present application.
Fig. 12 is a schematic structural diagram of a communication device 10 provided by the present application.
Fig. 13 is an example of a communication system suitable for use with embodiments of the present application.
Fig. 14 is a schematic flow chart of a method for secure ranging with wideband-narrowband fusion.
Fig. 15 is a schematic diagram of a CTS sequence generating input-output flow provided by the present application.
Fig. 16 is a schematic diagram of another CTS sequence generating input-output flow provided by the present application.
Fig. 17 is a schematic block diagram of a communication device 100 provided by the present application.
Fig. 18 is a schematic structural diagram of a communication device 200 provided by the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings.
Embodiments of the present application may be applied to wireless personal area networks (wireless personal area network, WPAN) that may be adapted for UWB-based technology, the standard currently employed by WPANs being the institute of electrical and electronics engineers (institute of electrical and electronics engineer, IEEE) 802.15 series. WPAN can be used for communication between digital auxiliary devices in a small range of phones, computers, accessory devices, etc., the operating range of which is typically within l0 m. Technologies supporting wireless personal area networks include Bluetooth (Bluetooth), zigBee (ZigBee), ultra wideband, irDA infrared connection technology (infrared), homeRF, and the like. Those skilled in the art will readily appreciate that the various aspects of the present application are amenable to extension to other networks employing a variety of standards or protocols. Such as wireless local area networks (Wireless Local Area Networks, WLAN), high performance wireless LANs (High Performance Radio LAN, HIPERLAN), a wireless standard similar to the IEEE802.11 standard and used primarily in europe, and Wide Area Networks (WANs) or other now known or later developed networks. From a network configuration perspective, WPAN is located at the bottom layer of the overall network architecture, and wireless connection between devices in a small range, i.e., point-to-point short-range connection, can be regarded as a short-range wireless communication network. Depending on the application scenario, WPANs are further divided into High Rate (HR) -WPANs and low rate (low rate) -WPANs, where HR-WPANs may be used to support various high rate multimedia applications including high quality audio and video distribution, multi-megabyte music, and image document delivery, among others. LR-WPAN can be used for general business of daily life.
In WPAN, full-function devices (FFDs) and reduced-function devices (RFDs) can be classified according to communication capabilities possessed by the devices. Communication can be made between FFD devices as well as between FFD devices and RFD devices. The RFD devices cannot communicate directly with each other, can only communicate with the FFD device, or can forward data out through one FFD device. This FFD apparatus associated with an RFD is referred to as a coordinator (coordinator) of the RFD. The RFD device is mainly used for simple control application, such as switching of a lamp, a passive infrared sensor and the like, has less transmitted data volume, occupies little transmission resources and communication resources, and has lower cost. Among other things, the coordinator may also be referred to as a personal area network (personal area network, PAN) coordinator or a central control node, etc. The PAN coordinator is a master control node of the whole network, and only one PAN coordinator can exist in each ad hoc network, and the PAN coordinator has membership management, link information management and packet forwarding functions. Alternatively, the device in the embodiments of the present application may be a device that supports multiple WPAN systems, such as 802.15.4a and 802.15.4z, and the current or subsequent versions.
In the embodiment of the application, the equipment can be a communication server, a router, a switch, a network bridge, a computer or a mobile phone, a household intelligent device, a vehicle-mounted communication device and the like.
In the embodiment of the application, the device comprises a hardware layer, an operating system layer running on the hardware layer and an application layer running on the operating system layer. The hardware layer includes hardware such as a central processing unit (central processing unit, CPU), a memory management unit (memory management unit, MMU), and a memory (also referred to as a main memory). The operating system may be any one or more computer operating systems that implement business processes through processes (processes), such as a Linux operating system, a Unix operating system, an Android operating system, an iOS operating system, or a windows operating system. The application layer comprises applications such as a browser, an address book, word processing software, instant messaging software and the like. Further, the embodiment of the present application is not particularly limited to the specific structure of the execution body of the method provided by the embodiment of the present application, as long as the communication can be performed by the method provided according to the embodiment of the present application by running the program recorded with the code of the method provided by the embodiment of the present application, and for example, the execution body of the method provided by the embodiment of the present application may be an FFD or an RFD, or a functional module in the FFD or the RFD that can call the program and execute the program.
Furthermore, various aspects or features of the application may be implemented as a method, apparatus, or article of manufacture using standard programming and/or engineering techniques. The term "article of manufacture" as used herein encompasses a computer program accessible from any computer-readable device, carrier, or media. For example, computer-readable media may include, but are not limited to: magnetic storage devices (e.g., hard disk, floppy disk, or magnetic tape, etc.), optical disks (e.g., compact Disk (CD), digital versatile disk (digital versatile disc, DVD), etc.), smart cards, and flash memory devices (e.g., erasable programmable read-only memory (EPROM), cards, sticks, key drives, etc.). Additionally, various storage media described herein can represent one or more devices and/or other machine-readable media for storing information. The term "machine-readable medium" can include, without being limited to, wireless channels and various other media capable of storing, containing, and/or carrying instruction(s) and/or data.
The embodiment of the application can also be applied to wireless local area network systems such as an internet of things (internet of things, ioT) network or an internet of vehicles (V2X). Of course, embodiments of the present application may also be applicable to other possible communication systems, such as long term evolution (long term evolution, LTE) systems, LTE frequency division duplex (frequency division duplex, FDD) systems, LTE time division duplex (time division duplex, TDD), universal mobile telecommunication systems (universal mobile telecommunication system, UMTS), worldwide interoperability for microwave access (worldwide interoperability for microwave access, wiMAX) communication systems, fifth generation (5th generation,5G) communication systems, and future sixth generation (6th generation,6G) communication systems.
The above-mentioned communication system to which the present application is applied is merely illustrative, and the communication system to which the present application is applied is not limited thereto, and is generally described herein, and will not be described in detail.
Fig. 1 is a schematic diagram of two application scenarios provided by the present application. In the system 101 shown in fig. 1 (a), a plurality of FFD devices and a plurality of RFD devices form a star topology (star topology) communication system, where one FFD is a PAN controller, and in the star topology communication system, the PAN controller performs data transmission with one or more other devices, that is, the plurality of devices may establish a one-to-many or many-to-one data transmission architecture. In the system 102 shown in fig. 1 (B), a plurality of FFD apparatuses and 1 RFD apparatus form a communication system of a point-to-point topology (peer to peer topology), in which one FFD is a PAN controller, in which a many-to-many data transmission architecture can be established between a plurality of different apparatuses.
It should be understood that (a) of fig. 1 and (B) of fig. 1 are simplified schematic diagrams merely illustrated for easy understanding, and do not constitute a limitation on the application scenario of the present application. For example, other FFDs and/or RFDs, etc. may also be included in the system 101 and/or 102.
In order to facilitate understanding of the technical solution of the embodiments of the present application, some terms or concepts related to the embodiments of the present application will be first briefly described.
1. UWB technology: the wireless carrier communication technology utilizes nanosecond non-sinusoidal narrow pulses to transmit data, so that the occupied frequency spectrum is wide. The UWB system has the advantages of strong multipath resolution capability, low power consumption, strong confidentiality and the like, and is beneficial to coexistence with other systems, thereby improving the frequency spectrum utilization rate and the system capacity.
With the approval of UWB technology by the federal communications commission (Federal Communications Commission, FCC) in 2002 into the civilian field, ultra wideband wireless communications became one of the popular physical layer technologies for short-range, high-speed wireless networks. Many world-well-known large companies, research institutions and standardization organizations are actively involved in the research, development and standardization work of ultra-wideband wireless communication technologies, and the institute of electrical and electronics engineers (Institute of Electrical and Electronic Engineers, IEEE) has incorporated UWB technology into its IEEE 802 series wireless standard, has issued WPAN standard IEEE 802.15.4a based on UWB technology, and its evolution IEEE 802.15.4z, and the formulation of the WPAN standard 802.15.4ab of the next generation UWB technology has also been currently on schedule.
2. Time division multiple access (Time Division Multiple Access, TDMA): is a communication technique for implementing a shared transmission medium or network. Allowing multiple users to use the same frequency in different time slices (e.g., time slots, symbols, frames, etc.). Users transmit quickly, one after the other, each using their own time slices. TDMA technology allows multiple users to share the same transmission medium (e.g., radio frequency).
3. TDMA slot allocation: the condition that the network accesses the channel in a TDMA mode is that each node in the network keeps time slot synchronization. After the full network achieves slot synchronization, consideration needs to be given to how to efficiently allocate slots so that the system obtains better performance. Specifically, in the TDMA frame structure, one TDMA frame is composed of a plurality of subframes, and one subframe is composed of a plurality of slots. All or part of time slots in the TDMA frame structure can be distributed to a plurality of users according to the data flow required by the users, so that the time slots of each user are different, and the signals among the users are ensured not to interfere with each other.
In addition, the TDMA method also enables uplink and downlink to be performed simultaneously on the time slot of each user.
It should be understood that the method for TDMA slot allocation in the embodiment of the present application is not limited, and reference may be made to the existing allocation algorithm or the TDMA slot allocation method proposed in the future communication technology.
4. Wireless personal area network (Wireless Personal Area Network, WPAN): the wireless communication network technology is an emerging wireless communication network technology which is proposed for realizing wireless seamless connection with small activity radius and rich service types and is oriented to specific groups. In terms of network constitution, WPAN is located at the end of the entire network chain for realizing connection between terminals at the same place, such as connection of a mobile phone and a bluetooth headset. WPAN covers a range typically within a radius of 10m and must operate in licensed radio frequency bands. WPAN devices have advantages of low price, small size, easy operation, low power consumption, etc.
5. UWB ranging and/or positioning: with the development of indoor positioning technology, UWB ranging and/or positioning technology is increasingly applied. UWB adopts pulse with pulse width of nanosecond level as its basic signal, and has the advantages of high transmission rate, large system capacity, wide spectrum bandwidth, etc., and extremely low power spectral density, and can coexist with existing short-distance communication system. The characteristics of UWB make it have very high time resolution, and the anti multipath ability is strong, and range finding, positioning accuracy are high, can reach the centimetre level. Achieving ranging, positioning in complex multipath environments has become a research hotspot.
For ease of understanding, a range location system to which UWB ranging technology is applied will be briefly described in conjunction with fig. 2. Fig. 2 is a schematic diagram of a ranging positioning system according to an embodiment of the present application. As shown in fig. 2, the ranging positioning system includes a plurality of devices (such as device 1 and device 2 in fig. 2), which may be apparatuses according to an embodiment of the present application, where each device includes at least a UWB module and a narrowband communication module. The UWB modules of the device 1 and the device 2 may perform positioning and/or ranging, and the narrowband communication modules of the device 1 and the device 2 may perform data transmission through a wireless link.
In the present application, UWB modules may be understood as devices, chips, systems, etc. implementing UWB wireless communication technology; accordingly, a narrowband communication module may be understood as a device, chip, system, etc. implementing narrowband communication technologies, such as Wi-Fi, bluetooth, or Zigbee (Zigbee protocol), etc. In one device (device), the UWB module and the narrowband communication module may be different devices or chips, and of course, the UWB module and the narrowband communication module may also be integrated on one device or chip. UWB technology enables communication devices with high data throughput and high accuracy in device positioning.
The device related to the application can be a wireless communication chip, a wireless sensor or a wireless communication terminal. Such as a user terminal, user equipment, access device, subscriber station, subscriber unit, mobile station, user agent, user equipment supporting Wi-Fi communication functions, where the user terminal may include various handheld devices, in-vehicle devices, wearable devices, internet of things (internet of things, ioT) devices, computing devices, or other processing devices connected to a wireless modem, as well as various forms of User Equipment (UE), mobile Station (MS), terminal device (terminal equipment), portable communication device, handset, portable computing device, entertainment device, gaming device or system, global positioning system device, or any other suitable device configured to communicate over a network via a wireless medium, etc. In addition, the device may support 802.15.4ab system or 802.15.4ab next generation system. The device can also support multiple systems such as 802.15.4a, 802.15.4-2011, 802.15.4-2015, 802.15.4z and the like. The device may also support a variety of wireless local area network (wireless local area networks, WLAN) standards of 802.11 families, such as 802.11ax, 802.11ac, 802.11n, 802.11g, 802.11b, 802.11a, 802.11be next generation, etc.
For ease of understanding, a UWB ranging method is briefly described below in conjunction with fig. 3. Fig. 3 is a schematic diagram of a UWB ranging method according to an embodiment of the present application. UWB generally needs to wake up UWB by means of narrowband signals such as near field communication (near field communication, NFC), bluetooth low energy (bluetooth low energy, BLE), wireless fidelity (wireless fidelity, WIFI) and the like as drive narrowband signals, and the UWB after wake up can constitute a personal area network, time division multiple access (time division multiple access, TDMA) time slot allocation, and complete the required ranging and positioning functions under the scene of user demand. Taking a ranging procedure of 1 device to 1 device as an example, the procedure includes the following steps:
step 1: the UWB wakes up by BLE before the UWB starts up, and after the wake up, the UWB applies default parameters, such as the number of channels (channel numbers) defined by initialization, a preamble code (preamble code), a rate, and the like.
Step 2: after the UWB is awakened and activated, networking and ranging (ranging) is performed.
Step 3: and in the Beacon (Beacon) stage, a Beacon frame is sent and used for realizing time synchronization between equipment in the UWB personal area network and a coordinator and parameter broadcasting of the Beacon network.
In the figure, 2 devices are taken as an example, and in the Beacon stage, the device 1 is defined as a coordinator and is responsible for sending Beacon frames so as to realize the broadcasting and time synchronization of parameters in the personal area network; after receiving the Beacon frame, the device 2 joins the personal area network of the device 1 (coordinator) as required.
Step 4: and in the competition and non-competition stage, the network access of the equipment and the interaction of the appointed equipment are completed.
Alternatively, the device 1 (coordinator) may indicate whether this stage (contention and non-contention stage) is required through a Beacon frame, and if necessary, other devices (e.g., device n) may intervene in the personal area network built by the device 1 at this stage; if this stage is not required, the relevant devices in the current and personal area networks are maintained.
Specifically, during the ranging contention period (ranging contention access period, RCAP) shown in fig. 3, each network-access device may access the network (join the personal area network) as needed; the non-contention period is scheduled by the work coordinator in (ranging contention-free period, RCFP) and the time slot allocation required for the necessary inter-device interaction can be made.
Step 5: during the ranging process, device 1 performs ranging with device 2.
(1) In the ranging process, there are a total of 4 character definitions, namely a controller (controller) and a controlled (controller), a ranging initiator (initiator) and a ranging responder (responder). For example, in fig. 3, the device 1 simultaneously performs a controller (controller) and a ranging initiator (initiator), and the device 2 simultaneously performs a controlled (controller) and a ranging responder (responder), wherein the controller (controller) is responsible for transmitting a ranging control frame (RCM), including a role definition, a slot allocation control, etc., specifically, defines which devices are used as ranging initiators (initiators), which devices are used as ranging responders (responders), and allocates time slices of each period through the ranging control frame based on TDMA.
While generating STS requires the ranging initiator to send ranging STS key data (ranging STS key data, RSKD) information elements (Information element, IE) to the ranging respondents in advance for clear text negotiation. The RSKD IE comprises key parameters such as V1, V2, V3, V Counter, STS key and the like, wherein the V1, V2, V3 and V Counter respectively occupy 4 bytes, each byte occupies 32 bits, and the STS key occupies 128 bits.
Fig. 4 is a schematic flow chart according to the generation of STS. By way of example, fig. 4 illustrates an example in which 4 STS segments are included in an STS. The 256-bit (bit) seed in fig. 4 is formed by V1, V2, V3, V Counter and STS key (key), the 256-bit seed is used as input of 4 different segment sequences (STS segments) of STS, a 128-bit pseudo-random sequence S is obtained after encryption by advanced encryption standard (advanced encryption standard, AES), then the sequence S is spread to obtain STS segment 1, and then the steps are repeated to obtain STS containing 4 STS segments. Alternatively, the number of n in fig. 4 may be configured. Alternatively, the interval (GAP) in the STS in fig. 4 may be 512 0 s.
(2) Device 1 (ranging initiator) initiates an initial ranging frame; device 2 (ranging responders) will feedback the ranging frame to the ranging initiator after receiving the initial ranging frame.
In particular, UWB technology does not require the use of carriers in a conventional communication system, but transmits data by transceiving extremely narrow pulses having nanoseconds or less, and thus, it is critical in UWB technology to synchronize transceiving devices, which can be understood as physical layer protocol data units (physical layer protocol data unit, PPDUs) transmitted in the form of pulse signals, from which a reception end determines from which of a plurality of received pulse signals is the PPDU it is to receive. Currently, synchronization of the transceiving equipment is mainly achieved through a synchronization header (synchronization header, SHR) in the PPDU, specifically, a receiving end may perform correlation detection according to the synchronization header, so as to determine from which of the received plurality of pulse signals is the PPDU to be received.
By way of example, the UWB ranging frame may be in the form of one of four types as shown in fig. 5. The ranging frame of type one consists of a synchronization header (synchronization header, SHR), a Physical Header (PHR), and a payload (payload), wherein the SHR includes a Synchronization (SYNC) field and a start frame delimiter (start frame delimiter, SFD) field. Type two and type three consist of SHR, PHR, payload and STS, see fig. 5 for a specific order of composition. Type four consists of SHR and STS.
Fig. 6 is a detailed schematic diagram of SHR construction. As above, the SHR includes a SYNC field and an SFD field, and the SYNC field includes a plurality of repeated base symbols generated by the preamble sequence. The length of the preamble (preamble) may be 31, 91, 127, or the preamble may be 31, 91, 127. The detailed description of the preamble is shown in table 1, where the preamble has a code length of 31, that is, corresponds to 31 codes (codes) in fig. 6, and the preamble has an index value of 1-8, that is, 8 different codewords; the code length of the preamble is 91, which corresponds to 91 codes in fig. 6, and the index value of the preamble is 25-32, which is 8 different code words; the preamble has a code length of 127, i.e., corresponding to 127 codes (total codes) in fig. 6, and the preamble has an index value of 9 to 24, i.e., 16 different codewords. As shown in FIG. 6, L0 are inserted after a certain code i (i is more than or equal to 0 and less than or equal to m, and i is a natural number), namely, the product is a Croner inner product, L is an integer, and the length is optional, and is generally 7 or 15; the value of the code i is one of +1, -1 and 0. Each symbol (symbol) is composed of m different codes i, repeated n times, constituting one symbol, and n repeated symbols constituting SYNC.
TABLE 1
/>
(3) The device 1 calculates the flight time of the ranging frame between the device 1 and the device 2 to finish the ranging between the devices.
By way of example, a brief description of how the distance between device 1 and device 2 is determined by the time of flight of the ranging frame is provided below in connection with fig. 7. The UWB modules of device 1 and device 2 each generate an independent time stamp from start-up. T of UWB module of device 1 at its time stamp a1 Transmitting the ranging frame, the UWB module of the device 2 stamps in its own time T b1 Time of day reception, after which the UWB module of device 2 is at T b2 The ranging frame is fed back to the device 1 at the moment, and the UWB module of the device 1 stamps in its own time stamp T a2 And receiving at the moment. Thus, the flight time of the ranging frame between the two terminal devices can be calculated, so as to determine the flight distance S, S being 2 times the distance between the two terminal devices, specifically, s=c [ (T) a2 -T a1 )-(T b2 -T b1 )]C is the speed of light, T b2 -T b1 Reaction time for processing data for device 2.
It should be appreciated that the dissemination of the ranging results is done by UWB, independent of BLE. After that, the new ranging wheel may be repeatedly executed according to the above steps, which will not be repeated here.
In the UWB ranging scheme shown in fig. 3, the UWB ultra wideband system needs to complete the construction of the personal area network, and has high complexity, and the STS needs to be generated by both devices to complete parameter negotiation in the UWB system, so that the negotiation process occupies long working time of the wideband system, has high power consumption, and the STS can only configure 4 STS segment sequences (STS segment) at most, and has limited STS parameter configuration, poor flexibility and a certain potential safety hazard.
In view of the above, the present application provides a method for safe ranging, which can effectively solve the above-mentioned technical problems. The following is a description with reference to fig. 8.
Fig. 8 is a schematic flow chart of a method for secure ranging according to the present application. The method may comprise the steps of:
s801, the first terminal equipment negotiates with the second terminal equipment in the first communication system to acquire a session key. Correspondingly, the second terminal equipment negotiates with the first terminal equipment in the first communication system to acquire the session key.
For example, the first communication system in the present application may be a narrowband system such as a WIFI system or a bluetooth system. For ease of understanding and distinction, the first communication system will be referred to as a narrowband system in the following description of the application.
Optionally, the first terminal device and the second terminal device are comprised in the same domain network, which is built by a narrowband system. It can be understood that in the personal area network constructed by the UWB system at present, the number of supporting devices is 7 at most, and the size of the personal area network is limited, but in the application, the narrowband system is used for constructing the personal area network, so that more devices supported by the network, namely the network is larger, the UWB system is not needed to participate in constructing the personal area network, and the power consumption and the design logic complexity can be reduced.
The first terminal device negotiates with the second terminal device in the narrowband system to obtain the session key, which can also be understood as that the narrowband communication module of the first terminal device negotiates with the narrowband communication module of the second terminal device to obtain the session key. In the following, the two terminal devices interact in the narrowband system, and the interaction between the narrowband communication modules of the two terminal devices may be performed, which is not described in detail.
The session key is, for example, 128 bits or 256 bits in length.
For convenience of description, the first terminal device is taken as a controller and a ranging initiator, and the second terminal device is taken as a controlled device and a ranging responder in the present application.
S802, the first terminal device transmits first configuration information to the second terminal device in the narrowband system, the first configuration information including related parameters for generating a channel impulse response training sequence (channel impulse response training sequence, CTS). Correspondingly, the second terminal device receives the first configuration information from the first terminal device in the narrowband system.
Alternatively, the first configuration information in the present application may also be referred to as channel impulse response training sequence configuration (channel impulse response training sequence configurations, CTSC) information, and the name of the first configuration information is not limited in the present application.
Optionally, the first configuration information is included in a ranging control frame. For the role of the ranging control frame, see description in fig. 2, which is not repeated here.
Optionally, the first configuration information includes at least one of the following parameters: the preamble code length used by the CTS, the index of the preamble used by the CTS, the length of the CTS Cyclic Prefix (CP), the number of segment sequences (CTS segments) contained in the CTS, the number of preamble symbols (symbols) in each segment of CTS segment, and the number of reference symbols of the interval (GAP) between two adjacent segments of CTS segments in the CTS.
By way of example, one possible detailed field composition of the first configuration information is shown in table 2.
TABLE 2
Alternatively, a specific field included in the first configuration information in the present application may also be referred to as CTSC information element (information element, IE) information, which is not limited by the present application.
Wherein, the specific meanings of the fields in the table 2 are shown in the table 3:
TABLE 3 Table 3
/>
S803, the first terminal device and the second terminal device determine CTS according to the first configuration information and the session key.
By way of example, fig. 9 is a schematic flow diagram of one possible CTS generation. The generating step for CTS includes:
(1) the first information may be information obtained by splicing part or all of the fields in the first configuration information as shown in table 2.
Optionally, the length of the first information is 128 bits or 256 bits, not filled with 0.
By way of example, the first information may be: codelength|ctsCodeIdx|Ctssymbo lnumber|Ctssegmentscymbolnumber|GapBasesymbolnumber|0 ….
(2) After the session key and the first information are encrypted by AES, a pseudo-random bit sequence C is generated, and CTS is generated according to the pseudo-random bit sequence C and the first configuration information.
Alternatively, the length of the pseudo-random bit sequence C is 128 bits or 256 bits. For example, if the length of the pseudorandom bit sequence C is 128 bits, then the random bit sequence C includes C (j), where 0.ltoreq.j.ltoreq.127, and j is a natural number.
By way of example, fig. 10 presents a schematic view of a CTS generated from pseudo random bits and first configuration information. As shown in fig. 10, the CTS may include n CTS sequences (CTS segments), and GAPs may be inserted between two adjacent CTS sequences (i.e., a value of 0); each CTS segment sequence is composed of x symbols (symbol), and symbol (i) is configured in such a manner that the code length of the preamble in symbol (i) is determined to be m, corresponding to m codes (codes) in fig. 10, namely, codes 0 (code 0) to (m-1), and codes 0 (code 0) to (m-1) are multiplied by C (j) in the pseudo-random bit sequence, respectively. Regarding the values of n, x, and m, reference is made to the description related to the first configuration information, which is not repeated here.
It should be noted that, since each symbol of each CTS sequence is formed according to different bits in the pseudorandom sequence C, the length of x is generally smaller than or equal to the length of the pseudorandom bit sequence C, so as to ensure that the code in each symbol can normally multiply with the pseudorandom bit sequence C.
Alternatively, the number of 0 s between two adjacent codes in fig. 10 is 8 or 10, and the present application is not limited thereto.
For example, the CTS is generated according to the first configuration information and the session key, where the session key is a random sequence K, and the CTS is generated differently from fig. 10 in that symbol (i) is configured in such a manner that the code length of the preamble in symbol (i) is determined to be m, corresponding to m codes (codes) in fig. 10, that is, codes 0 (code 0) to (m-1), and codes 0 (code 0) to (m-1) are multiplied by K (j) in the random sequence K, respectively. For example, if the length of the random sequence K is 128 bits, the random sequence K includes K (j), where 0.ltoreq.j.ltoreq.127, and j is a natural number. The specific generation process is not described here in detail.
It will be appreciated that the first and second terminal devices need to generate CTS according to the same parameters and manner (i.e. in a symmetrical manner), i.e. generate the same CTS.
Optionally, the method further comprises: s804, the first terminal device and the second terminal device wake up the second communication system to prepare for ranging, wherein the bandwidth used by the first terminal device and the second terminal device when communicating in the second communication system is larger than the bandwidth used when communicating in the first communication system.
The second communication system is, for example, a UWB system. For ease of understanding and distinction, the second communication system will be referred to as a broadband system in the following description of the present application.
It should be understood that, hereinafter, the two terminal devices interact in the broadband system, or may interact between the broadband modules of the two terminal devices, which will not be described in detail.
The first terminal device and the second terminal device wake up the broadband system, and the first terminal device and the second terminal device wake up the broadband module in the first terminal device and the second terminal device.
Optionally, the first terminal device and the second terminal device wake up the broadband system by means of a narrowband signal. For example, the first terminal device and the second terminal device may be driven by a narrowband signal such as NFC, BLE, WIFI, and will wake up the broadband system in a scenario where the user desires.
Alternatively, S803 may be performed before S804 or after S804. For example, S803 may be performed after S804, and then, after the first terminal device wakes up the wideband system, the narrowband communication module of the first terminal device may also pass the session key and the first configuration information to the wideband module of the first terminal device, where the wideband module of the first terminal device determines the CTS according to the session key and the first configuration information. For another example, S803 may be performed before S804, and the narrowband communication module of the first terminal device may determine the CTS, and then pass the CTS through to the wideband module of the first terminal device. The second terminal device is the same and will not be described again here. For example, to reduce ranging latency, the first and second terminal devices may determine a CTS prior to waking up the wideband system.
S805, the first terminal device determines a first measurement result based on the CTS in the second communication system. Wherein the first measurement result comprises distance information between the first terminal device and the second terminal device.
Specifically, the first terminal device needs to generate a ranging frame according to the CTS, then the wideband module of the first terminal device sends the ranging frame to the wideband module of the second terminal device, the wideband module of the second terminal device processes the ranging frame according to the generated CTS after receiving the ranging frame, and then feeds back the ranging frame to the wideband module of the first terminal device, and the first terminal device determines a first measurement result according to the flight time of the ranging frame between the two terminal devices. See the description in fig. 7 for how to determine the first measurement result according to the flight, and will not be repeated here.
For example, the specific form of the ranging frame may be type four in fig. 5, and the SFD in type four may be removed and the STS may be replaced with CTS.
For example, to reduce ranging latency, the first terminal device may generate a ranging frame prior to waking up the wideband system.
Optionally, S806, the broadband module of the first terminal device passes the first measurement result through to the narrowband module of the first terminal device. And then, the first terminal equipment broadcasts the first measurement result to other equipment in the personal area network through the narrow-band system. For example, the narrowband module of the first terminal device sends the first measurement result to the narrowband module of the second terminal device.
It can be seen that, in the above technical solution, a link is established by using a narrowband system, a session key is obtained by the narrowband system, a CTS with security is further generated on the basis of the session key, both devices generate the CTS in a symmetrical manner, parameters related to the CTS generated in the first configuration information are defined in detail, the sequence length and the sequence interval of the CTS can be optionally configured through the first configuration information, flexibility is enhanced, and security ranging performance is improved. Meanwhile, the narrow-band system replaces the broadband system to carry out key related information negotiation, so that the power consumption is reduced. The method performs data communication in a narrow-band system, performs ranging in a wide-band system, and realizes high-precision ranging while considering low power consumption.
It should be understood that the sequence numbers of the above processes do not mean the order of execution, and the execution order of the processes should be determined by the functions and internal logic of the processes, and should not be construed as limiting the implementation process of the embodiments of the present application.
It is also to be understood that in the various embodiments of the application, where no special description or logic conflict exists, the terms and/or descriptions between the various embodiments are consistent and may reference each other, and features of the various embodiments may be combined to form new embodiments in accordance with their inherent logic relationships.
It should also be understood that in some of the above embodiments, the devices in the existing network architecture are mainly described as examples, and it should be understood that the embodiments of the present application are not limited to specific forms of the devices. For example, devices that can achieve the same functions in the future are applicable to the embodiments of the present application.
It will be appreciated that in the various method embodiments described above, the methods and operations implemented by a device (e.g., a first terminal device, a second terminal device, etc., as described above) may also be implemented by a component (e.g., a chip or circuit) of the device.
The method provided by the embodiment of the application is described in detail above with reference to fig. 8. The above method is mainly described in terms of interaction between a first terminal device and a second terminal device. It will be appreciated that the first terminal device and the second terminal device, in order to implement the above-mentioned functions, comprise corresponding hardware structures and/or software modules for performing the respective functions.
Those of skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is implemented as hardware or computer software driven hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The following describes in detail the communication device provided in the embodiment of the present application with reference to fig. 11 and 12. It should be understood that the descriptions of the apparatus embodiments and the descriptions of the method embodiments correspond to each other, and thus, descriptions of details not shown may be referred to the above method embodiments, and for the sake of brevity, some parts of the descriptions are omitted.
The embodiment of the application can divide the functional modules of the first terminal device or the second terminal device according to the method example, for example, each functional module can be divided corresponding to each function, or two or more functions can be integrated in one processing module. The integrated modules may be implemented in hardware or in software functional modules. It should be noted that, in the embodiment of the present application, the division of the modules is schematic, which is merely a logic function division, and other division manners may be implemented in actual implementation. The following description will take an example of dividing each functional module into corresponding functions.
Fig. 11 is a schematic block diagram of a communication device according to an embodiment of the present application. As shown in fig. 11, the apparatus 1000 may include a transceiving unit 1100 and a processing unit 1200. The transceiver unit 1100 may communicate with the outside, and the processing unit 1200 is used for data processing. The transceiving unit 1100 may also be referred to as a communication interface or a communication unit.
Optionally, the apparatus 1000 may further include a storage unit, where the storage unit may be used to store instructions and/or data, and the processing unit 1200 may read the instructions and/or data in the storage unit, so that the apparatus implements the foregoing method embodiments.
The apparatus 1000 may be configured to perform actions performed by the transceiver device (e.g., the first terminal device and the second terminal device) in the above method embodiment, where the apparatus 1000 may be the transceiver device or a component configurable in the transceiver device, the transceiver unit 1100 is configured to perform operations related to the transceiver device in the above method embodiment, and the processing unit 1200 is configured to perform operations related to the processing of the transceiver device in the above method embodiment.
As a design, the apparatus 1000 is configured to perform the actions performed by the first terminal device in the above method embodiment.
As another design, the apparatus 1000 is configured to perform the actions performed by the second terminal device in the above method embodiment.
It should be understood that the specific process of each unit performing the corresponding steps has been described in detail in the above method embodiments, and is not described herein for brevity.
The processing unit 1200 in the above embodiments may be implemented by at least one processor or processor-related circuits. The transceiver unit 1100 may be implemented by a transceiver or transceiver related circuits. The memory unit may be implemented by at least one memory.
As shown in fig. 12, an embodiment of the present application also provides an apparatus 10. The apparatus 10 includes a processor 11 and may also include one or more memories 12. The processor 11 is coupled to a memory 12, the memory 12 being for storing computer programs or instructions and/or data, the processor 11 being for executing the computer programs or instructions and/or data stored by the memory 12, such that the method in the method embodiments above is performed. Optionally, the apparatus 10 includes one or more processors 11.
Alternatively, the memory 12 may be integrated with the processor 11 or provided separately.
Optionally, as shown in fig. 12, the apparatus 10 may further comprise a transceiver 13, the transceiver 13 being used for receiving and/or transmitting signals. For example, the processor 11 is configured to control the transceiver 13 to receive and/or transmit signals.
As an alternative, the apparatus 10 is configured to implement the operations performed by the transceiver devices (e.g., the first terminal device and the second terminal device) in the above method embodiments.
The embodiment of the present application also provides a computer readable storage medium, on which computer instructions for implementing the method performed by the transceiver device (e.g., the first terminal device and the second terminal device) in the above method embodiment are stored.
For example, the computer program when executed by a computer may enable the computer to implement the method performed by the transceiver device (e.g., the first terminal device and the second terminal device) in the above-described method embodiment.
The embodiment of the application also provides a computer program product containing instructions, which when executed by a computer, cause the computer to implement the method executed by the transceiver device (such as the first terminal device and the second terminal device) in the above method embodiment.
The embodiment of the application also provides a communication system, which comprises the first terminal device and the second terminal device in the embodiment.
The explanation and beneficial effects of the related content in any of the above-mentioned devices can refer to the corresponding method embodiments provided above, and are not repeated here.
It should be appreciated that the processors referred to in embodiments of the present application may be central processing units (central processing unit, CPU), but may also be other general purpose processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), off-the-shelf programmable gate arrays (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
It should also be understood that the memories mentioned in the embodiments of the present application may be volatile memories and nonvolatile memories. The nonvolatile memory may be a read-only memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an electrically Erasable EPROM (EEPROM), or a flash memory. The volatile memory may be random access memory (random access memory, RAM). For example, RAM may be used as an external cache. By way of example, and not limitation, RAM may include the following forms: static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronous DRAM (SLDRAM), and direct memory bus RAM (DR RAM).
It should be noted that when the processor is a general purpose processor, DSP, ASIC, FPGA or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, the memory (storage module) may be integrated into the processor.
It should also be noted that the memory described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
Those of ordinary skill in the art will appreciate that the elements and steps of the examples described in connection with the embodiments disclosed herein can be implemented as electronic hardware, or as a combination of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Furthermore, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interface, device or unit indirect coupling or communication connection, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to realize the scheme provided by the application.
In addition, each functional unit in each embodiment of the present application may be integrated in one unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present application, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. For example, the computer may be a personal computer, a server, or a network device, etc. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, by wired (e.g., coaxial cable, optical fiber, digital Subscriber Line (DSL)), or wireless (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains an integration of one or more available media. For example, the aforementioned usable medium may include, but is not limited to, a U disk, a removable hard disk, a read-only memory (ROM), a random access memory (random access memory, RAM), a magnetic disk or an optical disk, etc. various media that can store program codes.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings.
The technical scheme of the embodiment of the application can be applied to various communication systems, such as: long term evolution (long term evolution, LTE) systems, LTE frequency division duplex (frequency division duplex, FDD) systems, LTE time division duplex (time division duplex, TDD), universal mobile telecommunications systems (universal mobile telecommunication system, UMTS), worldwide interoperability for microwave access (worldwide interoperability for microwave access, wiMAX) telecommunications systems, fifth generation (5th generation,5G) systems or New Radio (NR) and future telecommunications systems, vehicle-to-other devices (V2X), where V2X may include vehicle-to-internet (vehicle to network, V2N), vehicle-to-vehicle (V2V), vehicle-to-infrastructure (vehicle to infrastructure, V2I), vehicle-to-pedestrian (vehicle to pedestrian, V2P) and the like, workshop communication long term evolution technology (long term evolution-vehicle, LTE-V), vehicle networking, machine-like communications (machine type communication, MTC), internet of things (internet of things, ioT), inter-machine communication long term evolution technology (long term evolution-machine, LTE-M), machine-to-machine (machine to machine, M2M) and the like.
Fig. 13 is a schematic diagram of a network architecture according to an embodiment of the present application. As shown in fig. 13, the communication system of the embodiment of the present application may include a network device and a plurality of terminal devices. The network device may include 1 antenna or multiple antennas. In addition, the network device may additionally include a transmitter chain and a receiver chain, each of which may include a number of components (e.g., processors, modulators, multiplexers, demodulators, demultiplexers, antennas, etc.) related to the transmission and reception of signals, as will be appreciated by one skilled in the art.
The network device may communicate with a plurality of terminal devices. The terminal device in the embodiment of the present application may also be referred to as: a User Equipment (UE), a Mobile Station (MS), a Mobile Terminal (MT), an access terminal, a subscriber unit, a subscriber station, a mobile station, a remote terminal, a mobile device, a user terminal, a wireless communication device, a user agent, or a user equipment, etc.
The terminal device may be a device providing voice/data connectivity to a user, e.g., a handheld device with wireless connectivity, an in-vehicle device, etc. Currently, examples of some terminal devices are: a mobile phone, a tablet, a laptop, a palmtop, a mobile internet device (mobile internet device, MID), a wearable device, a Virtual Reality (VR) device, an augmented reality (augmented reality, AR) device, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned (self driving), a wireless terminal in teleoperation (remote medical surgery), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation security (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), a cellular phone, a cordless phone, a session initiation protocol (session initiation protocol, SIP) phone, a wireless local loop (wireless local loop, WLL) station, a personal digital assistant (personal digital assistant, PDA), a handheld device with wireless communication functionality, a computing device or other processing device connected to a wireless modem, a vehicle-mounted device, a wearable device, a terminal device in a future communication network or a land-based communication device (public land mobile network) in a smart home network or a future mobile communication system is not defined in any of the application.
The wearable device can also be called as a wearable intelligent device, and is a generic name for intelligently designing daily wearing and developing wearable devices by applying a wearable technology, such as glasses, gloves, watches, clothes, shoes and the like. In addition, in the embodiment of the application, the terminal equipment can also be the terminal equipment in the internet of things system, and the IoT is an important component part of the future information technology development.
In addition, in the embodiment of the application, the terminal equipment can also comprise sensors such as an intelligent printer, a train detector, a gas station and the like, and the main functions comprise collecting data (part of the terminal equipment), receiving control information and downlink data of the network equipment, sending electromagnetic waves and transmitting the uplink data to the network equipment.
The network device in the embodiment of the present application may be a device for communicating with a terminal device, which may be a base station (base transceiver station, BTS) in a global system for mobile communications (global system for mobile communications, GSM) system or code division multiple access (code division multiple access, CDMA), may be a base station B (nodeB, NB) in a wideband code division multiple access (wideband code division multiple access, WCDMA) system, may be an evolved nodeB (eNB or eNodeB) in an LTE system, may be a radio controller in a cloud radio access network (cloud radio access network, CRAN) scenario, may be a radio network controller (radio network controller, RNC), a base station controller (base station controller, BSC), a home base station (for example home evolved nodeB, or home nodeB, HNB), a baseband unit (BBU), or may be a network device in a relay station, an access point, a vehicle device, a wearable device, or a PLMN network in future evolution, may be an Access Point (AP) in a WLAN, an Access Point (AP), a point, an int, an AP, a node (AP), a node (p), a transmission panel (p), a set of transmission panel (p) or a set of transmission panel (p) in a transmission system, a transmission panel (p) or a set of a new type of nodes (p), a transmission panel (p) or a set of transmission panel (p) of a new system (p) or a new type of transmission panel (p) of a transmission panel (p) or a set of a new system, such as a baseband unit (BBU), or a Distributed Unit (DU), etc., embodiments of the application are not limited.
In some deployments, the gNB may include a Centralized Unit (CU) and DUs. The gNB may also include an active antenna unit (active antenna unit, abbreviated as AAU). The CU implements part of the functionality of the gNB and the DU implements part of the functionality of the gNB, e.g. the CU is responsible for handling non-real time protocols and services, implementing radio resource control (radio resource control, RRC), packet data convergence layer protocol (packet data convergence protocol, PDCP) layer functions. The DUs are responsible for handling physical layer protocols and real-time services, implementing the functions of the radio link control (radio link control, RLC), medium access control (media access control, MAC) and Physical (PHY) layers. The AAU realizes part of physical layer processing function, radio frequency processing and related functions of the active antenna. Since the information of the RRC layer may eventually become information of the PHY layer or be converted from the information of the PHY layer, under this architecture, higher layer signaling, such as RRC layer signaling, may also be considered to be transmitted by the DU or by the du+aau. It is understood that the network device may be a device comprising one or more of a CU node, a DU node, an AAU node. In addition, the CU may be divided into network devices in an access network (radio access network, RAN), or may be divided into network devices in a Core Network (CN), which the present application is not limited to. For the flow and method application in the ranging process, a technical scheme is shown in fig. 3 (taking a ranging flow of 1 to 1 as an example):
It should be noted that, in fig. 3, the ranging beacon is used for time synchronization of UWB personal area network and parameter broadcasting of the network; RCAP is a competition period, and actual equipment can enter the network (enter a personal area network); RCFP is a non-competitive period, and performs time slot allocation required by necessary interaction between devices; the RCM is a ranging control frame responsible for managing ranging period.
Assume the device role:
in the figure, 2 devices are taken as an example, and in the Beacon stage, the device 1 is defined as a coordinator and is responsible for sending Beacon frames so as to realize the broadcasting and time synchronization of parameters in the personal area network; after receiving the Beacon frame, the device 2 joins the personal area network of the device 1 (coordinator) as required.
In the contention and non-contention phase, the device 1 (coordinator) may indicate whether this phase (contention and non-contention phase) is required or not through beacon, and if necessary, other devices (e.g. device n) may intervene in the personal area network built by the device 1 at this phase; if this stage is not required, the relevant devices in the current and personal area networks are maintained.
In the ranging process, 4 roles are defined in total, the device 1 simultaneously serves as a controller and a ranging initiator, and the device 2 simultaneously serves as a controlled controller and a ranging responder; device 1 achieves ranging with device 2; the controller is responsible for sending ranging control frames, including role definition, time slot allocation control, i.e. which devices are used as ranging initiator and which devices are used as ranging respondents, and the ranging process is to allocate time slices of each period through the ranging control frames based on TDMA.
As shown in fig. 3, the UWB ranging process implementation steps of the structure of the technical scheme are as follows:
step 1: the UWB is awakened by BLE before being started, and the UWB applies default parameters (such as channel number, synchronous code preamble, rate and the like defined by initialization) after being awakened;
step 2: after the UWB is awakened and started, networking and ranging are carried out;
step 3: a Beacon (Beacon) stage, which is to send Beacon frames to realize personal area network definition, time synchronization and the like;
step 4: the competition and non-competition stage is used for completing network access of equipment and interaction of appointed equipment;
step 5: in the ranging process, firstly ranging control frames (RCM), time is allocated well based on TDMA, roles are well defined, and RSKD (ranging STS key data information element) information elements (Information element, IE) are required to be sent in advance for generating a safe STS sequence; the specific definition of RSKD in the standard is shown in table 4:
TABLE 4 Table 4
Wherein the key parameters, V1/V2/V3/V Counter and STS key, form inputs for the generation of different sequences of STS segments, as shown in FIG. 4 (wherein the number of n is configurable according to the mode).
Step 6: then initiating an initial ranging frame through an initiator; after receiving the initial ranging frame, the response feeds back the ranging frame to the initiator. The specific classification of the form of UWB ranging frames is shown in fig. 5.
The flow chart is generated from the STS sequence of fig. 4 and the UWB ranging frame format of fig. 5, and the specific STS format is shown in fig. 4. Illustratively, gap in the STS sequence in fig. 4 is defined as 512 0 s. As shown in fig. 4, fig. 4 schematically illustrates that the number of STS segments included in the STS is 4.
Step 7: and each device calculates the flight time of the ranging frame to finish ranging among the devices.
Step 8: the spreading of the ranging result is accomplished by UWB, independent of BLE.
After that, the new ranging wheel is repeatedly executed according to the above steps, and the description thereof will not be repeated.
The drawbacks of the prior art solutions described above are as follows:
1) The UWB ultra-wideband system needs to complete the construction of the personal area network, and has high complexity;
2) The generation of STS sequence requires UWB system to complete parameter negotiation, occupies long working time of wideband system, consumes high power, and has limited parameter configuration and poor flexibility;
3) In general, the maximum number of supporting devices in a personal area network of a UWB system is 7, and the size of the personal area network is limited.
In view of the above, the present application proposes a wide-narrowband integrated safe ranging scheme, which constructs a personal area network through a narrowband system, negotiates safe parameters and reduces system power consumption; the establishment of the safe ranging frame is optional and has strong flexibility.
Fig. 14 is a schematic flow chart of a method for secure ranging with wideband-narrowband fusion according to the present application. The method comprises the following steps:
step 1: establishing a communication link between devices (simultaneously obtaining a session key) through a narrow-band system to form a personal area network; no intervention of a broadband system is needed;
step 2: the narrowband system transmits a ranging control frame, and contains a safety ranging generation sequence information CTSC IE information element,
the detailed field constitution is shown in table 5:
TABLE 5
Wherein, the specific meaning of each field is shown in table 6:
TABLE 6
Step 3: waking up a broadband system, and preparing for ranging;
step 4: generating CTS by the broadband system, and finishing the distance measurement between the devices;
step 5: the broadband system reports the measurement result to the narrowband system, and the measurement result is broadcasted to other devices through the narrowband system.
Two possible ways of generating CTS in the wideband system are described below.
Mode one
As shown in the secure ranging flowchart fused by the wideband and narrowband systems in fig. 14, after the narrowband systems establish a link, a session key is synchronously generated, where in the method, for generating the CTS sequence, a method shown in the CTS sequence generating input-output flow in fig. 15 may be used, and the session key may be 128 bits or 256 bits. After generating the CTS sequence, splicing the preamble and the CTS sequence, assembling a ranging frame after splicing, and receiving and transmitting the ranging frame to complete the ranging between devices of the broadband system.
Mode two
Fig. 16 is a schematic flow chart of CTS sequence generation input and output in mode two. The generating step for the CTS sequence includes:
(1) The broadband system establishes a session key by using a narrowband system;
(2) The information (Message) may be obtained, and the Message may be spliced in a manner as described in detail in CTSC information in table 2;
for example, the assembly may be: ctsConfig|ctsCodeIdx|ctsSymNam|gapbaseSymNum|0 … constitutes 128 or 256 bits, not filled enough with 0.
(3) The session key and Message are used as the input of the AES module, the generated pseudo random bit (bit) is used as the input of the CTS generation module, and the generated CTS sequence and the preamble are spliced to form a ranging frame of the broadband system.
According to the technical scheme, a link is established by using a narrow-band system, a session key is obtained by the narrow-band system, a CTS sequence with safety is further generated on the basis of the session key, the CTS sequence is generated by two devices in a symmetrical mode, parameters related to CTS sequence generation are defined in detail, the sequence length and the sequence gap can be configured at will through CTSC information, the flexibility is enhanced, meanwhile, the narrow-band system replaces a broadband system to carry out key related information negotiation, the broadband power consumption can be reduced, the safety ranging performance is improved, and the ranging realization with low power consumption and high precision is considered.
The method for the wide-narrow band fusion safety ranging provided by the application is described in detail above, and the communication device provided by the application is described below.
Referring to fig. 17, fig. 17 is a schematic block diagram of a communication device 100 provided by the present application. As shown in fig. 17, the communication apparatus 100 includes a receiving unit 1100, a processing unit 1200, and a transmitting unit 1300. The modules in the communication device are used for executing the corresponding steps in the method of the embodiment of the method.
The functions of the processing device may be implemented by hardware, or may be implemented by executing corresponding software by hardware. For example, the processing means may comprise a memory for storing a computer program and a processor reading and executing the computer program stored in the memory, such that the communication means 100 performs the operations and/or processes performed by the terminal device in the respective method embodiments. In the alternative, the processing means may comprise only a processor, the memory for storing the computer program being located outside the processing means. The processor is connected to the memory through circuitry/wiring to read and execute the computer program stored in the memory. As another example, the processing device may be a chip or an integrated circuit.
Alternatively, in an implementation in which the communication apparatus 100 may be a chip or an integrated circuit mounted in a terminal device, the transmitting unit 1300 and the receiving unit 1100 may be communication interfaces or interface circuits, for example, the transmitting unit 1300 is an output interface or an output circuit, and the receiving unit 1100 is an input interface or an input circuit. The processing unit 1200 may be a processor or microprocessor integrated on the chip or integrated circuit. And are not limited herein.
Referring to fig. 18, fig. 18 is a schematic structural diagram of a communication apparatus 200 provided by the present application. The apparatus 200 comprises a processor 11, the processor 11 being coupled to a memory 12, the memory 12 being for storing computer programs or instructions and/or data, the processor 11 being for executing the computer programs or instructions stored by the memory 12 or for reading the data stored by the memory 12 for performing the methods in the method embodiments above.
Optionally, the processor 11 is one or more.
Optionally, the memory 12 is one or more.
Alternatively, the memory 12 may be integrated with the processor 11 or provided separately.
Optionally, as shown in fig. 18, the apparatus 200 further comprises a transceiver 13, the transceiver 13 being used for receiving and/or transmitting signals. For example, the processor 11 is configured to control the transceiver 13 to receive and/or transmit signals.
Furthermore, the present application provides a computer readable storage medium having stored therein computer instructions which, when run on a computer, cause the method of the method embodiments of the present application to be performed.
The application also provides a computer program product comprising computer program code or instructions which, when run on a computer, cause the method of the method embodiments of the application to be performed.
In addition, the application also provides a chip, which comprises a processor. The memory for storing the computer program is provided separately from the chip and the processor is adapted to execute the computer program stored in the memory such that the method of the method embodiments of the application is performed.
Further, the chip may also include a communication interface. The communication interface may be an input/output interface, an interface circuit, or the like. Further, the chip may further include a memory.
In addition, the application also provides a communication system which comprises the terminal equipment in the embodiment of the application.
It should be appreciated that the processor in embodiments of the present application may be an integrated circuit chip with the capability to process signals. In implementation, the steps of the above method embodiments may be implemented by integrated logic circuits of hardware in a processor or instructions in software form. The processor may be a central processing unit (central processing unit, CPU), but may also be other general purpose processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate arrays (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in the embodiment of the application can be directly embodied in a hardware encoding processor for execution or in a combination of hardware and software modules in the encoding processor for execution. The software modules may be located in a random access memory, flash memory, read only memory, programmable read only memory, or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in a memory, and the processor reads the information in the memory and, in combination with its hardware, performs the steps of the above method.
The memory in embodiments of the present application may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The nonvolatile memory may be a read-only memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an electrically Erasable EPROM (EEPROM), or a flash memory. The volatile memory may be random access memory (random access memory, RAM) which acts as an external cache. By way of example, and not limitation, many forms of RAM are available, such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronous DRAM (SLDRAM), and direct memory bus RAM (DRRAM).
It should be noted that when the processor is a general purpose processor, DSP, ASIC, FPGA or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, the memory (storage module) may be integrated into the processor.
It should also be noted that the memory described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a usb disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk, etc.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (18)

1. A method of secure ranging, comprising:
the first terminal equipment negotiates with the second terminal equipment in the first communication system to acquire a session key;
the first terminal equipment sends first configuration information to the second terminal equipment in the first communication system, wherein the first configuration information comprises related parameters for generating a channel impulse response (CTS);
the first terminal device generates the CTS according to the first configuration information and the session key;
the first terminal device determines a first measurement result based on the CTS in a second communication system, wherein the first measurement result includes distance information between the first terminal device and the second terminal device, and a bandwidth used in the second communication system is larger than a bandwidth used in the first communication system.
2. The method of claim 1, wherein the first terminal device generating the CTS from the first configuration information and the session key comprises:
the first terminal device generates the CTS after encrypting the first configuration information and the session key by advanced encryption standard AES.
3. The method according to claim 1 or 2, wherein the first terminal device determining a first measurement result based on the CTS in the second communication system, comprises:
the first terminal equipment generates a ranging frame according to the CTS;
the first terminal device sends the ranging frame to the second terminal device in the second communication system;
the first terminal device receives the ranging frame from the second terminal device in the second communication system;
the first terminal device determines the first measurement result according to the flight time of the ranging frame.
4. A method according to any one of claims 1 to 3, further comprising:
the first terminal device sends the first measurement result to the second terminal device in the first communication system.
5. The method according to any one of claims 1 to 4, wherein the first configuration information comprises at least one of the following parameters:
the preamble code length used by the CTS, the index of the preamble used by the CTS, the length of the CTS cyclic prefix CP, the number of segment sequences contained in the CTS, the number of preamble symbols in each segment sequence of the CTS, and the number of reference symbols of the interval between adjacent segment sequences in the CTS.
6. The method according to any of claims 1 to 5, characterized in that the session key has a length of 128 bits or 256 bits.
7. A method of secure ranging, comprising:
the second terminal equipment negotiates with the first terminal equipment in the first communication system to acquire a session key;
the second terminal device receives first configuration information from the first terminal device in the first communication system, wherein the first configuration information comprises related parameters for generating a channel impulse response training sequence CTS;
the second terminal device generates the CTS according to the first configuration information and the session key, where the CTS is used to determine a first measurement result in a second communication system, the first measurement result includes distance information between the first terminal device and the second terminal device, and a bandwidth used in the second communication system is greater than a bandwidth used in the first communication system.
8. The method of claim 7, wherein the second terminal device generating the CTS from the first configuration information and the session key comprises:
and the second terminal equipment generates the CTS after being encrypted by advanced encryption standard AES according to the first configuration information and the session key.
9. The method according to claim 7 or 8, characterized in that the method further comprises:
the second terminal device receives the ranging frame from the first terminal device in the second communication system;
the second terminal device determines that the CTS is included in the ranging frame;
the second terminal device sends the ranging frame to the first terminal device in the second communication system.
10. The method according to any one of claims 7 to 9, further comprising:
the second terminal device receives the first measurement result from the first terminal device in the first communication system.
11. The method according to any of claims 7 to 10, wherein the first configuration information comprises at least one of the following parameters:
the preamble code length used by the CTS, the index of the preamble used by the CTS, the length of the CTS cyclic prefix CP, the number of segment sequences contained in the CTS, the number of preamble symbols in each segment sequence of the CTS, and the number of reference symbols of the interval between two adjacent segment sequences in the CTS.
12. The method according to any of claims 7 to 11, wherein the session key is 128 bits or 256 bits in length.
13. A communication device comprising means for performing the method of any of claims 1 to 6.
14. A communication device comprising means for performing the method of any of claims 7 to 12.
15. A communication device comprising at least one processor coupled with at least one memory, the at least one processor configured to execute a computer program or instructions stored in the at least one memory to cause the communication device to perform the method of any one of claims 1 to 6.
16. A communication device comprising at least one processor coupled with at least one memory, the at least one processor configured to execute a computer program or instructions stored in the at least one memory to cause the communication device to perform the method of any one of claims 7 to 12.
17. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein computer instructions which, when run on a computer, are executed as the method of any of claims 1 to 6.
18. A computer readable storage medium having stored therein computer instructions which, when run on a computer, perform the method of any of claims 7 to 12.
CN202211037479.7A 2022-04-01 2022-08-26 Method for secure ranging and communication device Pending CN116939484A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2023/083434 WO2023185637A1 (en) 2022-04-01 2023-03-23 Secure distance measurement method and communication apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210339726 2022-04-01
CN2022103397262 2022-04-01

Publications (1)

Publication Number Publication Date
CN116939484A true CN116939484A (en) 2023-10-24

Family

ID=88376325

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211037479.7A Pending CN116939484A (en) 2022-04-01 2022-08-26 Method for secure ranging and communication device

Country Status (1)

Country Link
CN (1) CN116939484A (en)

Similar Documents

Publication Publication Date Title
US10834765B2 (en) Apparatus, system and method of setting up a connection for communication between NAN devices
US10548070B2 (en) Apparatus, system and method of communicating in a neighbor awareness networking cluster
US10069883B2 (en) Apparatus, system and method of communicating in a multicast group
WO2022006851A1 (en) Wireless communication method, terminal device, and network device
CN113169848B (en) Wireless communication method, terminal equipment and network equipment
WO2022027488A1 (en) Wireless communication method, terminal device, and network device
WO2022011555A1 (en) Method for determining uplink transmission parameter, and terminal device
EP3286964B1 (en) Apparatus, system and method of communicating over a data path
US10051664B2 (en) Apparatus, system and method of communicating during a discovery window
CN114902592B (en) Method and device for transmitting initial access configuration information
WO2017014895A1 (en) Apparatus, system and method of communicating in a neighbor awareness networking (nan) cluster
CN116846426A (en) Clock synchronization method and device
CN116939484A (en) Method for secure ranging and communication device
WO2023185637A1 (en) Secure distance measurement method and communication apparatus
CN116321489A (en) Relay discovery method and terminal
WO2023236933A1 (en) Communication method and apparatus
WO2022077214A1 (en) Method for transmitting common time advance ta, terminal device, and network device
WO2023197158A1 (en) Wireless communication method, terminal device, and network device
US20230328791A1 (en) Apparatus, system, and method of multi access point (ap) (m-ap) operation over a wide channel bandwidth (bw)
WO2022027679A1 (en) Wireless communication method, terminal device and network device
WO2016172139A1 (en) Apparatus, system and method of communicating in a data group
CN117651305A (en) Communication method and device
CN116615926A (en) Wireless communication method and terminal equipment
CN116963002A (en) Method and device for transmitting signaling
CN117318902A (en) Method and device for transmitting physical layer protocol data unit based on ultra-wideband

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination