CN117097477B - Channel key generation method, device, communication equipment and storage medium - Google Patents

Channel key generation method, device, communication equipment and storage medium Download PDF

Info

Publication number
CN117097477B
CN117097477B CN202311363576.XA CN202311363576A CN117097477B CN 117097477 B CN117097477 B CN 117097477B CN 202311363576 A CN202311363576 A CN 202311363576A CN 117097477 B CN117097477 B CN 117097477B
Authority
CN
China
Prior art keywords
channel
channel key
groups
key
state information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311363576.XA
Other languages
Chinese (zh)
Other versions
CN117097477A (en
Inventor
王旭阳
胡爱群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Network Communication and Security Zijinshan Laboratory
Original Assignee
Network Communication and Security Zijinshan Laboratory
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Network Communication and Security Zijinshan Laboratory filed Critical Network Communication and Security Zijinshan Laboratory
Priority to CN202311363576.XA priority Critical patent/CN117097477B/en
Publication of CN117097477A publication Critical patent/CN117097477A/en
Application granted granted Critical
Publication of CN117097477B publication Critical patent/CN117097477B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Complex Calculations (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a channel key generation method, a device, communication equipment and a storage medium, and relates to the field of information security, wherein the method comprises the following steps: acquiring a plurality of groups of channel state information; generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively; performing processing including decorrelation and harmonic error correction on a plurality of groups of initial channel keys to obtain a target channel key matrix; and performing sequence conversion on the target channel key matrix to generate a channel key. The invention can reduce the correlation among a plurality of groups of initial channel keys, thereby improving the security of the channel keys and even the communication process.

Description

Channel key generation method, device, communication equipment and storage medium
Technical Field
The present invention relates to the field of information security technologies, and in particular, to a method and apparatus for generating a channel key, a communication device, and a storage medium.
Background
Based on reciprocity of the uplink and downlink channels, both communication parties extract channel state information of the uplink and downlink channels with high consistency. By quantizing, error correction reconciling, etc., the channel state information, the communication partner may generate a consistent channel key. Based on the method, the communication parties can realize key generation in the communication establishment stage and further realize the secure communication between the parties. Therefore, the channel key can be used as an effective supplement of the traditional safety communication, the safety level of the whole communication process is improved, and the method has a wide application prospect.
However, the channel key generated by the channel state information has a certain correlation, thereby affecting the security of the channel key and even the entire communication process.
Disclosure of Invention
The invention provides a channel key generation method, a device communication device and a storage medium, which are used for solving the problem that the channel key generated by channel state information has correlation.
The invention provides a channel key generation method, which comprises the following steps:
acquiring a plurality of groups of channel state information;
generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively;
performing processing including decorrelation and harmonic error correction on the multiple groups of initial channel keys to obtain a target channel key matrix;
and performing sequence conversion on the target channel key matrix to generate a channel key.
According to the method for generating channel key provided by the present invention, the processing including decorrelation and harmonic error correction is performed on the multiple groups of initial channel keys to obtain a target channel key matrix, which includes:
recombining the multiple groups of initial channel keys according to the rows to obtain an initial channel key sequence;
performing harmonic error correction on the initial channel key sequence to obtain a first channel key sequence;
regrouping the first channel key sequences to obtain a plurality of groups of first channel keys with the same length;
unbiased multiple groups of first channel keys are obtained;
recombining the plurality of groups of second channel keys according to the rows to obtain a second channel key sequence;
decorrelating the second channel key sequence to obtain a first channel key matrix;
and carrying out first-order quantization on each element in the first channel key matrix to obtain the target channel key matrix.
According to the method for generating channel keys provided by the invention, unbiased first channel keys are carried out to obtain second channel keys, and the method comprises the following steps:
partitioning the plurality of groups of first channel keys to obtain a plurality of key matrix blocks;
counting the number of 0 and 1 in each column of elements of the key matrix block;
and removing redundant elements in each column element of the key matrix block based on the number of 0 and 1 in each column element of the key matrix block, so that 0 and 1 in each column element of the key matrix block accord with equal probability distribution, and obtaining the second channel key.
According to the method for generating the channel key provided by the invention, the decorrelation is performed on the second channel key sequence to obtain a first channel key matrix, which comprises the following steps:
rearranging the second channel key sequence into a second channel key matrix according to the first matrix rearranging parameter;
cutting off the second channel key matrix according to a first contribution ratio cutting off parameter to obtain the first channel key matrix; and the first contribution rate cutoff parameter is the contribution rate proportion of the eigenvalue in the process of principal component analysis decorrelation.
According to the method for generating channel key provided by the present invention, the processing including decorrelation and harmonic error correction is performed on the multiple groups of initial channel keys to obtain a target channel key matrix, which includes:
recombining the multiple groups of initial channel keys according to the rows to obtain an initial channel key sequence;
decorrelation is carried out on the initial channel key sequence to obtain a third channel key matrix;
performing first-order quantization on each element in the third channel key matrix to obtain a fourth channel key matrix;
performing sequence conversion on the fourth channel key matrix to obtain a third channel key sequence;
performing harmonic error correction on the third channel key sequence to obtain a fourth channel key sequence;
and carrying out privacy amplification on the fourth channel key sequence to obtain the target channel key matrix.
According to the method for generating the channel key provided by the invention, the method for acquiring multiple sets of channel state information comprises the following steps:
acquiring multiple groups of channel state information of a single frame signal of a multiple-input multiple-output channel; or,
acquiring multiple groups of channel state information of each single frame signal in multi-frame signals of a multi-input multi-output channel; or,
acquiring channel state information of a single frame signal of a single input single output channel, and grouping the channel state information of the single frame signal of the single input single output channel according to a preset group number to obtain a plurality of groups of channel state information; or,
and acquiring channel state information of multi-frame signals of the single-input single-output channel, and grouping the channel state information of the multi-frame signals of the single-input single-output channel according to the frame number of the multi-frame signals of the single-input single-output channel to obtain multiple groups of channel state information.
According to the method for generating channel key provided by the invention, the generating of multiple groups of initial channel keys corresponding to multiple groups of channel state information respectively comprises the following steps:
and respectively preprocessing the multiple sets of channel state information, including signal compensation, up-sampling, discrete cosine transformation and truncation, to obtain multiple sets of initial channel keys corresponding to the multiple sets of channel state information.
The invention also provides a channel key generation device, which comprises:
the acquisition module is used for acquiring a plurality of groups of channel state information;
the first generation module is used for generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively;
the processing module is used for carrying out processing comprising decorrelation and harmonic error correction on the plurality of groups of initial channel keys to obtain a target channel key matrix;
and the second generation module is used for performing sequence conversion on the target channel key matrix to generate a channel key.
The invention also provides a communication device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the channel key generation method as described in any one of the above when executing the program.
The present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of a channel key generation method as described in any of the above.
The invention provides a channel key generation method, a device, communication equipment and a storage medium, wherein, firstly, a plurality of groups of channel state information are acquired; generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively; then, the processing comprising decorrelation and harmonic error correction is carried out on a plurality of groups of initial channel keys to obtain a target channel key matrix, so that the correlation among the plurality of groups of initial channel keys can be reduced; and finally, performing sequence transformation on the target channel key matrix to generate a channel key. Because the correlation among a plurality of groups of initial channel keys is reduced, the security of the channel keys and even the whole communication process can be improved.
Drawings
In order to more clearly illustrate the invention or the technical solutions of the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described, and it is obvious that the drawings in the description below are some embodiments of the invention, and other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic flow chart of a channel key generating method according to an embodiment of the present invention;
fig. 2 is a second flowchart of a channel key generating method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a process flow of multiple sets of initial channel keys according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a channel key decorrelation principle provided by an embodiment of the present invention;
fig. 5 is a schematic diagram of a channel key unbiased principle provided by an embodiment of the present invention;
FIG. 6 is a second schematic diagram of a process flow of multiple sets of initial channel keys according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a channel key generating device according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a communication device according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The channel key generation method of the present invention is described below with reference to fig. 1 to 6, and can be applied to communication apparatuses of both communication parties, respectively.
Referring to fig. 1, fig. 1 is a flow chart of a channel key generation method according to an embodiment of the invention. As shown in fig. 1, the method may include the steps of:
step 101, obtaining a plurality of groups of channel state information;
102, generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively;
step 103, performing processing including decorrelation and harmonic error correction on a plurality of groups of initial channel keys to obtain a target channel key matrix;
step 104, the target channel key matrix is subjected to sequence conversion to generate a channel key.
Steps 101 to 104 are described below in connection with fig. 2.
In step 101, after the communication devices of the two communication parties establish a wireless connection, a plurality of sets of channel state information are acquired.
In a first possible implementation, multiple sets of channel state information for a single frame signal of a multiple-input multiple-output channel are obtained.
Illustratively, for a single frame signal of a multiple-input multiple-output channel, when the method is applied to communication device B, communication device B performs channel sounding based on a pilot signal transmitted by communication device a, and obtains 4 groups of lengthsChannel state information>
When the method is applied to the communication equipment A, the communication equipment A performs channel detection based on the pilot signal sent by the communication equipment B, and the acquired 4 groups are all of the lengthChannel state information>
In a second possible implementation manner, multiple sets of channel state information of each single frame signal in multiple frame signals of a multiple input multiple output channel are obtained.
For multi-frame signals of a multiple input multiple output channel, it is assumed that each single frame signal corresponds to 4 groups of lengthsThe number of frames of the multi-frame signal is 2, and the multi-frame signal corresponds to 8 groups of length>Channel state information of (a) is provided.
In a third possible implementation manner, channel state information of a single frame signal of a single input single output channel is obtained, and the channel state information of the single frame signal of the single input single output channel is grouped according to a preset group number to obtain multiple groups of channel state information.
For example, for a single frame signal of a single input single output channel, assume that the length of channel state information of the single frame signal of the single input single output channel isThe preset group number is 2, channel state information of single frame signals of a single input single output channel is grouped, and 2 groups with the length of +.>Channel state information of (a) is provided.
In a fourth possible implementation manner, channel state information of multi-frame signals of a single input single output channel is obtained, and the channel state information of the multi-frame signals of the single input single output channel is grouped according to the number of frames of the multi-frame signals of the single input single output channel, so as to obtain multiple groups of channel state information.
For example, for a multi-frame signal of a single input single output channel, assuming that the number of frames of the multi-frame signal is 2, channel state information of the multi-frame signal of the single input single output channel is grouped according to the number of frames, resulting in 2 sets of channel state information.
In step 102, for each set of channel state information, an initial channel key corresponding to each set of channel state information is generated.
In step 103, a correlation exists in the channel key generated by the channel state information due to the possible existence of intra-frame correlation, inter-frame correlation, and inter-channel correlation of the channel state information. And performing processing comprising decorrelation and harmonic error correction on the plurality of groups of initial channel keys to obtain a target channel key matrix, so that correlation among the plurality of groups of initial channel keys can be reduced. Wherein the target channel key matrix is a 0/1 matrix.
In step 104, the target channel key matrix may be subjected to 0/1 sequence conversion in a row arrangement or a column arrangement to generate a channel key.
The channel key generation method provided by the embodiment firstly obtains a plurality of groups of channel state information; generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively; then, the processing comprising decorrelation and harmonic error correction is carried out on a plurality of groups of initial channel keys to obtain a target channel key matrix, so that the correlation among the plurality of groups of initial channel keys can be reduced; and finally, performing sequence transformation on the target channel key matrix to generate a channel key. Because the correlation among a plurality of groups of initial channel keys is reduced, the security of the channel keys and even the whole communication process can be improved.
In an example embodiment, as shown in fig. 3, step 103 may include the sub-steps of:
step 201, recombining a plurality of groups of initial channel keys according to rows to obtain an initial channel key sequence;
step 202, performing harmonic error correction on an initial channel key sequence to obtain a first channel key sequence;
step 203, regrouping the first channel key sequence to obtain a plurality of groups of first channel keys with the same length;
step 204, unbiased multiple groups of first channel keys are carried out to obtain multiple groups of second channel keys;
step 205, recombining a plurality of groups of second channel keys according to the rows to obtain a second channel key sequence;
step 206, decorrelating the second channel key sequence to obtain a first channel key matrix;
step 207, performing first-order quantization on each element in the first channel key matrix to obtain a target channel key matrix.
In step 201, four sets of initial channel keys of length (256, 320, 192, 256) are illustratively recombined in a row to obtain an initial channel key sequence of length 1024. The truncation parameters of the four sets of initial channel keys are different, resulting in different lengths of the four sets of initial channel keys.
In step 202, the initial channel key sequence may be subjected to harmonic error correction by using a predetermined harmonic error correction algorithm and preset parameters, so as to obtain a first channel key sequence with consistent uplink and downlink keys.
In step 203, the first channel key sequence is illustratively regrouped to obtain the same lengthGroup first channel key, th->The length of the group first channel key is +.>,/>Representing the quantization step.
In step 204, multiple groups of first channel keys may be arranged according to the generation sequence according to different sub-channels, and then unbiased according to probability distribution principles such as 0 and 1 to obtain multiple groups of second channel keys.
In step 206, the second channel key sequence may be decorrelated by a Principal Component Analysis (PCA) transformation based on the matrix rearrangement parameters and the contribution cut-off parameters to obtain a first channel key matrix.
In one possible implementation, the second channel key sequence is rearranged into a second channel key matrix according to a first matrix rearrangement parameter; cutting off the second channel key matrix according to the cutting-off parameter of the first contribution rate to obtain a first channel key matrix; the first contribution ratio cutoff parameter is the contribution ratio specific gravity of the eigenvalue at the time of the principal component analysis decorrelation.
In particular, assume that the second channel key sequences are commonGroup subsequence, th->The length of the group subsequence is. Assume that the length of the second channel key sequence is +.>Length is +.>Is rearranged into a second channel key matrix. It should be noted that if the row length of the second channel key matrix is agreed to be +.>Taking->Can be row length +.>The whole divided part and the rest are discarded. Truncating the parameter according to the first contribution>Cutting off the second channel key matrix to obtain a first channel key matrix; />The contribution ratio specific gravity of the eigenvalue at the time of principal component analysis decorrelation is represented.
In step 207, each element in the first channel key matrix is first-order quantized, such as: and setting the value smaller than 0 to be 0, and setting the rest to be 1 to obtain the target channel key matrix.
Illustratively, as shown in FIG. 4, the first 842 channel key bits in the second channel key sequence, i.e., in the upper left matrix of FIG. 4, are takenAnd->These four sets of channel keys. Wherein (1)>Representing a first set of channel keys together of 208 key bits; />Representing a second set of channel keys having 266 key bits in total; />Representing a third set of channel keys together of 154 key bits;representingThe fourth set of channel keys has a total of 214 key bits, which total 842 key bits.
The first matrix rearrangement parameter is set to 16, i.e. the row length of the second channel key matrix is agreed to be 16. The four sets of channel keys are rearranged by rows into a second channel key matrix of 16×52=832, i.e., the upper right matrix of fig. 4. The last 10 of the 842 key bits are discarded because 842 is not divisible by 16.
And (4) selecting a first contribution rate truncation parameter of 0.99 to perform principal component analysis, decorrelation and truncation on the second channel key matrix to obtain a first channel key matrix with 15×52=780, namely a lower right matrix in fig. 4. Of a first channel key matrix) Representing the +.f in the first channel key matrix>Line->The key bits of the column.
For each element in the first channel key matrixFirst order quantization is performed, such as: and setting the values smaller than 0 to 0 and setting the rest to 1 to obtain a target channel key matrix, namely a lower left matrix in fig. 4. Target channel key matrix +.>) Representing the +.o in the target channel key matrix>Line->The key bits of the column.
In this embodiment, on the one hand, unbiased is performed before decorrelation, so that the problem of weak key caused by the bias of the channel key can be avoided; on the other hand, since the decorrelation is performed after unbiased, the problem of insufficient randomness due to the correlation of the channel key can be avoided. The scheme of the embodiment is suitable for the situation with higher requirement on the key generation speed.
In an example embodiment, step 204 may include: partitioning a plurality of groups of first channel keys to obtain a plurality of key matrix blocks; counting the number of 0 and 1 in each column element of the key matrix block; and removing redundant elements in each column element of the key matrix block based on the number of 0 and 1 in each column element of the key matrix block, so that 0 and 1 in each column element of the key matrix block accord with the equal probability distribution, and obtaining the second channel key.
Specifically, first, toSorting by order of small to large, then sorting +.>The group first channel key is partitioned. Do not hinder the design of->The corresponding category is->Wherein->Will->The group first channel key is divided into->Parts, each part length is in turnFirst channel secret per shareThe number of groups of keys is +.>
And then, sequentially unbiasing key matrix blocks with rows larger than 1 in r parts of first channel keys according to the probability distribution principles of 0 and 1. In the first placeTaking the first channel key as an example, the first channel key has a length of +>Is common->The groups are as follows:
the matrix represents a j-th first channel key includingGroup keys, each group key being +.>. Each matrix element represents a key bit of each group key.
And counting the number of 0 and 1 in each column of elements of each key matrix block, if the number of 0 and 1 in the current column of elements is the same, calculating the next column, otherwise, removing redundant elements, so that the number of 0 and 1 in each column of elements of the key matrix block is the same, and conforming to the equal probability distribution, and obtaining a second channel key.
Illustratively, as shown in FIG. 5, assume that+.>、/>、/>And->Four sets of first channel keys. Wherein (1)>Representing a first set of first channel keys totaling 256 key bits; />Representing a second set of first channel keys totaling 320 key bits; />Representing a third set of first channel keys totaling 192 key bits;representing a total of 256 key bits for the fourth set of first channel keys.
Assume thatFor->、/>、/>And->The four groups of first channel keys are divided into blocks to obtain three key matrix blocks of 4 x 192, 3 x 64 and 1 x 64, namely, a first key matrix block comprises ∈ ->、/>、/>And->These four sets of channel keys>,/>,/>The method comprises the steps of carrying out a first treatment on the surface of the The second key matrix block comprises +>、/>And->These three sets of channel keys are used,,/>,/>the method comprises the steps of carrying out a first treatment on the surface of the The third key matrix block comprises +>This set of channel keys, ">
Since the rows of the two key matrix blocks of 4×192 and 3×64 are larger than 1, the two key matrix blocks of 4×192 and 3×64 are unbiased in turn.
First, unbiased is performed on a 4 x 192 key matrix block.
The statistics of 0 and 1 in each column element of a 4 x 192 key matrix block are performed sequentially, and there are 5 cases:
1, the column elements are all 0. The communication parties delete the column;
2, the column elements are all 1. The communication parties delete the column;
3, 3 0's of this column element. The two communication parties delete the first two 0 s;
4, 3 1 elements of this column. The two communication parties delete the first two 1;
5, 2 0's of this column element. Both parties retain all elements of this column.
The 4 x 192 key matrix block includesAnd->The four groups of channel keys are unbiased to obtain +.>And->. Wherein (1)>,/>,/>
Next, unbiased is performed on the 3 x 64 key matrix block.
The statistics of 0 and 1 in each column element of a 3 x 64 key matrix block is performed sequentially, and there are 4 cases:
1, the column elements are all 0. The communication parties delete the column;
2, the column elements are all 1. The communication parties delete the column;
3, 2 0's for this column of elements. The two communication parties delete the last 0;
4, 21 elements of this column. Both parties delete the last 1.
The 3 x 64 key matrix block includes、/>And->The three groups of channel keys are unbiased to obtain +.>、/>And->. Wherein (1)>,/>,/>
After the unbiased processing, the two communicating parties obtain four groups of second channel keys with the length (208, 266, 154, 214), namely、/>、/>And->. The two communication parties rearrange the four sets of second channel keys in sequence to obtain a second channel key sequence with the length 842.
In this embodiment, the unbiased multiple groups of first channel keys may be performed according to the probability distribution principles of 0 and 1, so as to avoid the weak key problem caused by the bias of the channel keys.
In another example embodiment, as shown in fig. 6, step 103 may include the sub-steps of:
step 301, recombining a plurality of groups of initial channel keys according to rows to obtain an initial channel key sequence;
step 302, decorrelating the initial channel key sequence to obtain a third channel key matrix;
step 303, performing first-order quantization on each element in the third channel key matrix to obtain a fourth channel key matrix;
step 304, performing sequence conversion on the fourth channel key matrix to obtain a third channel key sequence;
step 305, performing harmonic error correction on the third channel key sequence to obtain a fourth channel key sequence;
and 306, carrying out privacy amplification on the fourth channel key sequence to obtain a target channel key matrix.
In step 301, four sets of initial channel keys of length (256, 320, 192, 256) are illustratively recombined in a row to obtain an initial channel key sequence of length 1024.
In step 302, the initial channel key sequence may be decorrelated by a principal component analysis transformation according to the matrix rearrangement parameter and the contribution truncation parameter to obtain a third channel key matrix.
Specifically, according to the second matrix rearrangement parameter, the initial channel key sequence is rearranged into a fifth channel key matrix; cutting off the fifth channel key matrix according to the second contribution ratio cutting off parameter to obtain a third channel key matrix; the second contribution ratio cutoff parameter is the contribution ratio specific gravity of the eigenvalue at the time of the principal component analysis decorrelation. Wherein the second contribution cutoff parameter is less than the first contribution cutoff parameter.
In step 303, each element in the third channel key matrix is first-order quantized, such as: and setting the value smaller than 0 to be 0, and setting the rest to be 1 to obtain a fourth channel key matrix.
In step 305, the third channel key sequence may be subjected to harmonic error correction using a predetermined harmonic error correction algorithm and preset parameters to obtain a consistent lengthIs a fourth channel key sequence of (c).
In step 306, privacy amplification is performed on the fourth channel key sequence to obtain a target channel key matrix, which can remove information leakage caused by retune and error correction.
Privacy amplification is to reject out information in the fourth channel key sequence that may be known to an eavesdropper such that the final obtained target channel key matrix is completely secret to people other than the participants (or, in other words, the final obtained target channel key matrix is an information-theoretic secure key).
In this embodiment, on the one hand, there is no unbiased step, privacy amplification is performed after reconciliation and error correction, so that information leakage caused by retune and error correction can be removed; on the other hand, the decorrelation is performed before the harmonic correction, so that the problem of insufficient randomness due to the correlation of the channel key can be avoided. The scheme of the embodiment is suitable for the conditions of low key generation speed and high key security requirement.
Based on the channel key generation method provided in the foregoing embodiments, in one possible implementation manner, step 102 includes: and respectively carrying out preprocessing including signal compensation, up-sampling, discrete cosine transformation and truncation on the plurality of groups of channel state information to obtain initial channel keys corresponding to the plurality of groups of channel state information.
Wherein the signal compensation is used to process the channel state information so that it is corrected and compensated. Upsampling is used to upsample channel state information by means of high frequency zero padding. The discrete cosine transform is used for performing discrete cosine transform on the channel state information to obtain discrete cosine transform coefficients. The truncation is used for performing high-frequency truncation on the discrete cosine transform coefficient, and a low-frequency part is reserved.
Specifically, selectThe group subchannel status information is used to generate an initial channel key. Respectively pair->The group sub-channel state information is subjected to signal compensation, up-sampling, discrete cosine transform, truncation and other preprocessing to obtain +.>Group sequence, then the sequence is +.>Order quantization, generate->Group initial channel key,/->The length of the group initial channel key is +.>Wherein->Representing the quantization step.
Illustratively, all four sets of sub-channel state information are selected for use in generating the initial channel key. The four sets of sub-channel state information are respectively subjected to preprocessing such as signal compensation, up-sampling, discrete cosine transformation, truncation and the like to obtain four sets of sequences with the lengths of (64, 80, 48, 64), and then the sequences are subjected to fourth-order quantization to generate four sets of initial channel keys with the lengths of (256, 320, 192, 256).
The method of generating the initial channel key is not limited to the above embodiment, and may be other methods.
The channel key generating apparatus provided by the present invention will be described below, and the channel key generating apparatus described below and the channel key generating method described above may be referred to correspondingly to each other.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a channel key generating device according to an embodiment of the present invention. As shown in fig. 7, the apparatus may include:
an acquisition module 10, configured to acquire multiple sets of channel state information;
a first generating module 20, configured to generate a plurality of sets of initial channel keys corresponding to the plurality of sets of channel state information respectively;
a processing module 30, configured to perform processing including decorrelation and harmonic error correction on multiple sets of initial channel keys to obtain a target channel key matrix;
the second generating module 40 is configured to perform sequence conversion on the target channel key matrix to generate a channel key.
In one example embodiment, the processing module 30 may include:
a first recombination unit, configured to recombine a plurality of groups of initial channel keys according to rows to obtain an initial channel key sequence;
the first error correction unit is used for carrying out harmonic error correction on the initial channel key sequence to obtain a first channel key sequence;
a regrouping unit, configured to regroup the first channel key sequence to obtain multiple groups of first channel keys with the same length;
the unbiased unit is used for unbiasing a plurality of groups of first channel keys to obtain a plurality of groups of second channel keys;
a second recombination unit, configured to recombine a plurality of groups of second channel keys according to rows to obtain a second channel key sequence;
a first decorrelation unit, configured to decorrelate the second channel key sequence to obtain a first channel key matrix;
and the first quantization unit is used for carrying out first-order quantization on each element in the first channel key matrix to obtain a target channel key matrix.
In an example embodiment, the unbiased unit is specifically for:
partitioning a plurality of groups of first channel keys to obtain a plurality of key matrix blocks;
counting the number of 0 and 1 in each column element of the key matrix block;
and removing redundant elements in each column element of the key matrix block based on the number of 0 and 1 in each column element of the key matrix block, so that 0 and 1 in each column element of the key matrix block accord with the equal probability distribution, and obtaining the second channel key.
In an example embodiment, the first decorrelation unit is specifically configured to:
rearranging the second channel key sequence into a second channel key matrix according to the first matrix rearranging parameter;
cutting off the second channel key matrix according to the cutting-off parameter of the first contribution rate to obtain a first channel key matrix; the first contribution ratio cutoff parameter is the contribution ratio specific gravity of the eigenvalue at the time of the principal component analysis decorrelation.
In one example embodiment, the processing module 30 may include:
a third recombining unit, configured to recombine a plurality of groups of initial channel keys according to rows to obtain an initial channel key sequence;
a second decorrelation unit, configured to decorrelate the initial channel key sequence to obtain a third channel key matrix;
the second quantization unit is used for carrying out first-order quantization on each element in the third channel key matrix to obtain a fourth channel key matrix;
a fourth reconfiguration unit, configured to perform sequence conversion on a fourth channel key matrix to obtain a third channel key sequence;
the second error correction unit is used for carrying out harmonic error correction on the third channel key sequence to obtain a fourth channel key sequence;
and the privacy amplification unit is used for carrying out privacy amplification on the fourth channel key sequence to obtain a target channel key matrix.
In an exemplary embodiment, the acquisition module 10 is specifically configured to:
acquiring multiple groups of channel state information of a single frame signal of a multiple-input multiple-output channel; or,
acquiring multiple groups of channel state information of each single frame signal in multi-frame signals of a multi-input multi-output channel; or,
acquiring channel state information of a single frame signal of a single input single output channel, and grouping the channel state information of the single frame signal of the single input single output channel according to a preset group number to obtain a plurality of groups of channel state information; or,
and acquiring channel state information of multi-frame signals of the single-input single-output channel, and grouping the channel state information of the multi-frame signals of the single-input single-output channel according to the frame number of the multi-frame signals of the single-input single-output channel to obtain multiple groups of channel state information.
In an example embodiment, the first generation module 20 may further include:
and the preprocessing unit is used for respectively preprocessing the multiple groups of channel state information, including signal compensation, up-sampling, discrete cosine transformation and truncation, so as to obtain multiple groups of initial channel keys corresponding to the multiple groups of channel state information.
Fig. 8 illustrates a physical structure diagram of a communication device, as shown in fig. 8, which may include: processor 810, communication interface (Communications Interface) 820, memory 830, and communication bus 840, wherein processor 810, communication interface 820, memory 830 accomplish communication with each other through communication bus 840. Processor 810 may invoke logic instructions in memory 830 to perform a channel key generation method comprising at least: acquiring a plurality of groups of channel state information; generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively; performing processing including decorrelation and harmonic error correction on a plurality of groups of initial channel keys to obtain a target channel key matrix; and performing sequence conversion on the target channel key matrix to generate a channel key.
Further, the logic instructions in the memory 830 described above may be implemented in the form of software functional units and may be stored in a computer-readable storage medium when sold or used as a stand-alone product. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
In another aspect, the present invention also provides a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform a channel key generation method provided by the above methods, the method comprising at least: acquiring a plurality of groups of channel state information; generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively; performing processing including decorrelation and harmonic error correction on a plurality of groups of initial channel keys to obtain a target channel key matrix; and performing sequence conversion on the target channel key matrix to generate a channel key.
In yet another aspect, the present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, is implemented to perform the above-provided channel key generation methods, the method at least comprising: acquiring a plurality of groups of channel state information; generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively; performing processing including decorrelation and harmonic error correction on a plurality of groups of initial channel keys to obtain a target channel key matrix; and performing sequence conversion on the target channel key matrix to generate a channel key.
The apparatus embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
From the above description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course may be implemented by means of hardware. Based on this understanding, the foregoing technical solution may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the respective embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A channel key generation method, comprising:
acquiring a plurality of groups of channel state information;
generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively;
performing processing including decorrelation and harmonic error correction on the multiple groups of initial channel keys to obtain a target channel key matrix; the decorrelation is performed by principal component analysis transformation according to matrix rearrangement parameters and contribution ratio cutoff parameters; the matrix rearrangement parameter is the row length of the rearranged channel key matrix;
and performing sequence conversion on the target channel key matrix to generate a channel key.
2. The channel key generation method according to claim 1, wherein said processing said plurality of sets of initial channel keys including decorrelation and harmonic correction to obtain a target channel key matrix comprises:
recombining the multiple groups of initial channel keys according to the rows to obtain an initial channel key sequence;
performing harmonic error correction on the initial channel key sequence to obtain a first channel key sequence;
regrouping the first channel key sequences to obtain a plurality of groups of first channel keys with the same length;
unbiased multiple groups of first channel keys are obtained;
recombining the plurality of groups of second channel keys according to the rows to obtain a second channel key sequence;
decorrelating the second channel key sequence to obtain a first channel key matrix;
and carrying out first-order quantization on each element in the first channel key matrix to obtain the target channel key matrix.
3. The method for generating channel keys according to claim 2, wherein unbiasing the plurality of sets of first channel keys to obtain a plurality of sets of second channel keys includes:
partitioning the plurality of groups of first channel keys to obtain a plurality of key matrix blocks;
counting the number of 0 and 1 in each column of elements of the key matrix block;
and removing redundant elements in each column element of the key matrix block based on the number of 0 and 1 in each column element of the key matrix block, so that 0 and 1 in each column element of the key matrix block accord with equal probability distribution, and obtaining the second channel key.
4. The method for generating channel keys according to claim 2, wherein said decorrelating the second channel key sequence to obtain a first channel key matrix comprises:
rearranging the second channel key sequence into a second channel key matrix according to the first matrix rearranging parameter;
cutting off the second channel key matrix according to a first contribution ratio cutting off parameter to obtain the first channel key matrix; and the first contribution rate cutoff parameter is the contribution rate proportion of the eigenvalue in the process of principal component analysis decorrelation.
5. The channel key generation method according to claim 1, wherein said processing said plurality of sets of initial channel keys including decorrelation and harmonic correction to obtain a target channel key matrix comprises:
recombining the multiple groups of initial channel keys according to the rows to obtain an initial channel key sequence;
decorrelation is carried out on the initial channel key sequence to obtain a third channel key matrix;
performing first-order quantization on each element in the third channel key matrix to obtain a fourth channel key matrix;
performing sequence conversion on the fourth channel key matrix to obtain a third channel key sequence;
performing harmonic error correction on the third channel key sequence to obtain a fourth channel key sequence;
and carrying out privacy amplification on the fourth channel key sequence to obtain the target channel key matrix.
6. The channel key generation method according to claim 1, wherein the acquiring a plurality of sets of channel state information includes:
acquiring multiple groups of channel state information of a single frame signal of a multiple-input multiple-output channel; or,
acquiring multiple groups of channel state information of each single frame signal in multi-frame signals of a multi-input multi-output channel; or,
acquiring channel state information of a single frame signal of a single input single output channel, and grouping the channel state information of the single frame signal of the single input single output channel according to a preset group number to obtain a plurality of groups of channel state information; or,
and acquiring channel state information of multi-frame signals of the single-input single-output channel, and grouping the channel state information of the multi-frame signals of the single-input single-output channel according to the frame number of the multi-frame signals of the single-input single-output channel to obtain multiple groups of channel state information.
7. The channel key generation method according to any one of claims 1 to 6, wherein the generating the sets of initial channel keys to which the sets of channel state information correspond respectively includes:
and respectively preprocessing the multiple sets of channel state information, including signal compensation, up-sampling, discrete cosine transformation and truncation, to obtain multiple sets of initial channel keys corresponding to the multiple sets of channel state information.
8. A channel key generation apparatus, comprising:
the acquisition module is used for acquiring a plurality of groups of channel state information;
the first generation module is used for generating a plurality of groups of initial channel keys corresponding to the plurality of groups of channel state information respectively;
the processing module is used for carrying out processing comprising decorrelation and harmonic error correction on the plurality of groups of initial channel keys to obtain a target channel key matrix; the decorrelation is performed by principal component analysis transformation according to matrix rearrangement parameters and contribution ratio cutoff parameters; the matrix rearrangement parameter is the row length of the rearranged channel key matrix;
and the second generation module is used for performing sequence conversion on the target channel key matrix to generate a channel key.
9. A communication device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the channel key generation method according to any of claims 1 to 7 when the program is executed.
10. A non-transitory computer readable storage medium having stored thereon a computer program, characterized in that the computer program when executed by a processor implements the steps of the channel key generation method according to any of claims 1 to 7.
CN202311363576.XA 2023-10-20 2023-10-20 Channel key generation method, device, communication equipment and storage medium Active CN117097477B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311363576.XA CN117097477B (en) 2023-10-20 2023-10-20 Channel key generation method, device, communication equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311363576.XA CN117097477B (en) 2023-10-20 2023-10-20 Channel key generation method, device, communication equipment and storage medium

Publications (2)

Publication Number Publication Date
CN117097477A CN117097477A (en) 2023-11-21
CN117097477B true CN117097477B (en) 2024-04-05

Family

ID=88783262

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311363576.XA Active CN117097477B (en) 2023-10-20 2023-10-20 Channel key generation method, device, communication equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117097477B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819760A (en) * 2017-11-06 2018-03-20 中国运载火箭技术研究院 Symmetric key generation and the secret signalling of distribution based on radio channel characteristic
CN110086610A (en) * 2019-04-24 2019-08-02 东南大学 A kind of adaptive accord method of generation key based on the inconsistent rate of initial key
CN112236961A (en) * 2018-05-21 2021-01-15 上海诺基亚贝尔股份有限公司 Channel state information feedback
CN112968771A (en) * 2021-03-18 2021-06-15 网络通信与安全紫金山实验室 Channel key consistency negotiation method, device, electronic equipment and storage medium
CN115276969A (en) * 2022-07-12 2022-11-01 网络通信与安全紫金山实验室 Wireless channel key generation method and device, computer equipment and storage medium
CN115866276A (en) * 2022-11-21 2023-03-28 浙江大华技术股份有限公司 Feature encoding method, feature decoding method and related equipment
CN116017423A (en) * 2022-12-19 2023-04-25 南京熊猫电子股份有限公司 Wireless ad hoc network safe transmission method based on USRP

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819760A (en) * 2017-11-06 2018-03-20 中国运载火箭技术研究院 Symmetric key generation and the secret signalling of distribution based on radio channel characteristic
CN112236961A (en) * 2018-05-21 2021-01-15 上海诺基亚贝尔股份有限公司 Channel state information feedback
CN110086610A (en) * 2019-04-24 2019-08-02 东南大学 A kind of adaptive accord method of generation key based on the inconsistent rate of initial key
CN112968771A (en) * 2021-03-18 2021-06-15 网络通信与安全紫金山实验室 Channel key consistency negotiation method, device, electronic equipment and storage medium
CN115276969A (en) * 2022-07-12 2022-11-01 网络通信与安全紫金山实验室 Wireless channel key generation method and device, computer equipment and storage medium
CN115866276A (en) * 2022-11-21 2023-03-28 浙江大华技术股份有限公司 Feature encoding method, feature decoding method and related equipment
CN116017423A (en) * 2022-12-19 2023-04-25 南京熊猫电子股份有限公司 Wireless ad hoc network safe transmission method based on USRP

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
:基于FDR控制的函数型数据的变量选择研究;李泓;中国优秀硕士学位论文全文数据库 基础科学辑;第二、三章 *
基于主成分分析和聚类码本的物理层密钥生成方案;金瑞蒙等;南京邮电大学学报;第40卷(第1期);第15-22页 *
物理层密钥的生成与应用前景;王旭阳等;信息安全与通信保密;第43-52页 *

Also Published As

Publication number Publication date
CN117097477A (en) 2023-11-21

Similar Documents

Publication Publication Date Title
CN113904764B (en) Image encryption method based on multi-scale compressed sensing and Markov model
US8971434B2 (en) Precoding codebook and feedback representation
Ha et al. Coded federated computing in wireless networks with straggling devices and imperfect CSI
Lu et al. Free deterministic equivalents for the analysis of MIMO multiple access channel
Thai et al. Secret group-key generation at physical layer for multi-antenna mesh topology
EP3261308A1 (en) Interference rejection combining method, device and storage medium
CN111224779B (en) Physical layer key generation method and device based on codebook, storage medium and terminal
Castanheira et al. Retrospective interference alignment: Degrees of freedom scaling with distributed transmitters
CN107210978A (en) The method of non-linear self-interference signal channel is estimated by using the equipment of FDR schemes
CN110289898A (en) A kind of channel feedback method based on the perception of 1 bit compression in extensive mimo system
CN108260215B (en) Low-density code NOMA (non-orthogonal multiple access) channel condition optimization resource allocation method
Yin et al. Deep CSI compression for massive MIMO: A self-information model-driven neural network
CN115567186A (en) Chaos-optimized depth window scrambling encryption method
US20240137207A1 (en) Method for encrypting visually secure image
Xie et al. Massive unsourced random access for massive MIMO correlated channels
WO2016119463A1 (en) Transmission signal processing method and device
He et al. MIMO broadcast channel with an unknown eavesdropper: Secrecy degrees of freedom
CN117097477B (en) Channel key generation method, device, communication equipment and storage medium
WO2017121175A1 (en) Data processing method and device
Naim et al. New chaotic satellite image encryption by using some or all the rounds of the AES algorithm
CN112054826A (en) Single-user low-complexity hybrid precoding method based on intermediate channel
Han et al. A novel physical layer key generation method based on WGAN-GP adversarial autoencoder
Vaze et al. Dirty paper coding for fading channels with partial transmitter side information
CN109151882B (en) Method, terminal, computer readable medium and system for reporting RSRP
CN108631829B (en) Joint power distribution, precoding and decoding method and base station thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant