WO2011023129A1 - Procédé et équipement destinés à garantir une sécurité de communication - Google Patents

Procédé et équipement destinés à garantir une sécurité de communication Download PDF

Info

Publication number
WO2011023129A1
WO2011023129A1 PCT/CN2010/076417 CN2010076417W WO2011023129A1 WO 2011023129 A1 WO2011023129 A1 WO 2011023129A1 CN 2010076417 W CN2010076417 W CN 2010076417W WO 2011023129 A1 WO2011023129 A1 WO 2011023129A1
Authority
WO
WIPO (PCT)
Prior art keywords
bits
channel information
information
shared
party
Prior art date
Application number
PCT/CN2010/076417
Other languages
English (en)
Chinese (zh)
Inventor
戎璐
梁文亮
吴建军
卢磊
黄罡
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2011023129A1 publication Critical patent/WO2011023129A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic

Definitions

  • the application is submitted to the Chinese Patent Office on August 27, 2009, and the application number is 200910171251. 5.
  • the invention name is "Method and Equipment for Secure Communication", and submitted on October 16, 2009.
  • the priority of the present invention is the priority of the Chinese Patent Application, which is incorporated herein by reference.
  • TECHNICAL FIELD The present invention relates to communication technologies, and in particular, to a method and device for ensuring communication security.
  • the wireless communication system has a broadcast characteristic due to its electromagnetic propagation, and the security problem is more prominent.
  • the security problem is more prominent.
  • people's dependence on wireless communication and its security will be further enhanced. Therefore, it is necessary to find a more powerful wireless communication security solution.
  • the academic community is studying the physical layer security in wireless communication, and expects to provide additional security for the wireless link through the signal processing technology of the physical layer to prevent the user's wireless signal from being eavesdropped.
  • the basic scheme is to use the multi-antenna air separation capability to suppress the detection of user signals by eavesdroppers to improve the security of the wireless link.
  • Embodiments of the present invention provide a method and a device for ensuring communication security, which improve the security of a wireless communication system without relying on assumptions such as predicting eavesdropper information.
  • Embodiments of the present invention provide a method for ensuring communication security, including:
  • the two sides of the communication of the wireless link perform wireless channel estimation separately;
  • the communication parties respectively extract a predetermined number of channel information from respective channel estimation results; the communication parties or one of the parties encodes part or all of the locally extracted channel information, and transmits the encoded channel information to the other party. ;
  • the communication party or one of the two parties corrects the locally extracted channel information according to the received coded channel information, and obtains channel information that is consistent with the other party;
  • the communication parties respectively generate the shared key by using the locally extracted channel information and the channel information obtained after error correction, or one of the parties uses the locally extracted channel information to generate a shared key, and the other party obtains the local error correction.
  • Channel information generates a shared key
  • Encrypted communication is performed using the shared key.
  • the embodiment of the invention provides a wireless communication device, including:
  • a channel estimation unit configured to perform wireless channel estimation
  • An information extracting unit configured to extract a predetermined number of channel information from the channel estimation result
  • a key generating unit configured to generate a shared key by using the extracted channel information
  • An encryption unit configured to perform encrypted communication by using the shared key.
  • FIG. 1 is a flowchart of a method for ensuring communication security according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a wireless communication device according to an embodiment of the present invention.
  • FIG. 3 is another schematic structural diagram of a wireless communication device according to an embodiment of the present invention.
  • FIG. 4 is another schematic structural diagram of a wireless communication device according to an embodiment of the present invention.
  • FIG. 5 is another structural schematic diagram of a wireless communication device according to an embodiment of the present invention. DETAILED DESCRIPTION OF THE EMBODIMENTS In order to make those skilled in the art better understand the solutions of the embodiments of the present invention, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings and embodiments.
  • Step 101 A communication channel of a wireless link separately performs wireless channel estimation.
  • Both sides of the communication of the wireless link can perform wireless channel estimation at the same or similar time-frequency positions, and support as much independent channel information as possible in order to consume as little time-frequency resources as possible, according to coherent bandwidth and coherence.
  • Time optimizes the selection of the time-frequency position. Specifically, the selected adjacent time-frequency locations may be made larger than the coherence bandwidth and the coherence time.
  • the coherence bandwidth is a specific frequency range within which the channel response at two different frequencies has a strong amplitude dependence.
  • the coherence time is a specific time range in which channel responses at two different times have a strong amplitude dependence.
  • the system may perform appropriate radio resource scheduling, such as periodically allocating uplink sounding reference signal resources in the cellular network, so that the communication parties perform channel estimation according to the reference signal.
  • radio resource scheduling such as periodically allocating uplink sounding reference signal resources in the cellular network, so that the communication parties perform channel estimation according to the reference signal.
  • the signal transmitted by the two parties can also be used to complete the channel estimation, thereby saving radio resource overhead.
  • the specific channel estimation process may use some existing algorithms, such as LS (Least Square) channel estimation algorithm, MMSE (Minimum Mean Square Error) channel estimation algorithm, and the like.
  • LS Least Square
  • MMSE Minimum Mean Square Error
  • Step 102 The communication parties respectively extract a predetermined amount of channel information from respective channel estimation results.
  • a certain number of quantization bits can be extracted from the result of the channel estimation, and the format of the quantization bits can be a binary hard bit or a real bit or a fixed-point type soft bit.
  • the soft bits are distinguished from the hard bits of the value ⁇ 0, 1 ⁇ . In the theoretical analysis, the value is an infinitely accurate real number. In the engineering implementation, the value is a sufficiently accurate fixed point type.
  • the real number on which soft bits are based is related to the specific method of soft decision.
  • a positive number is used to represent 1 and a negative number is used to represent 0.
  • the larger the positive number the greater the probability that the bit is 1 and the absolute value of the negative number is greater.
  • Codewords that can be iteratively decoded such as convolutional codes, are used The soft bit is decoded to obtain better performance than hard bit decoding.
  • the channel information may be extracted from any one or more of the following variables: channel phase, channel fading amplitude, higher order moment of the frequency selective channel, or parameters after discrete cosine transform.
  • the ideal channel information is changed rapidly with geographic location and time to prevent the eavesdropper from getting a channel channel that is closely related to the user.
  • Step 103 The two or one of the communication parties encode part or all of the locally extracted channel information, and send the encoded channel information to the other party.
  • Step 104 The communication parties or the parties perform error correction on the locally extracted channel information according to the received coded channel information, to obtain channel information consistent with the other party.
  • the communication party or one of the parties encodes part or all of the locally extracted channel information, and transmits the encoded channel information to the other party, so that the other party corrects the locally extracted channel information according to the received coded channel information. .
  • parameters required for quantifying channel information (refer to relevant parameters used when quantifying channel information extracted from the physical layer), coding parameters, chiseling
  • the hole parameter, the shared secret information generation matrix parameter, and the like are sent to the other party, so that the other party performs correct decoding on the received coded bits according to the parameters.
  • the two parties can pre-agreed these parameters.
  • the channel information may be encoded by using an existing system code encoder, and only some transformation of the encoded non-system bits or non-system bits may be output.
  • the system code encoder is an encoder that includes all input bits in the output bits, that is, an encoder that directly inputs the input bits as part of the output bits. For example, input 3 bits bb 2 , b 3 , output 6 bits bb 2 , b 3 , b, +b 2 , b 2 + b 3 , b, +b 2 + b 3 at a coding rate of 1/2
  • a linear block code encoder is a system code encoder. .
  • the encoded bit information sent through the wireless channel can be used as a layer of data, and the corresponding layer is encapsulated and processed, for example, as MAC (Media Access Control) layer data, via CRC (Cycl)
  • MAC Media Access Control
  • CRC Cycl
  • the ical Redundancy Check, the checksum supplement and the physical layer channel coding are sent and processed, and HARQ (Hybrid-Auto Repeat Request) retransmission can be used to protect the other party. Can receive it correctly.
  • the quantized bits extracted by the local and the encoded bit information received from the other party may be decoded to obtain the same quantized bits.
  • Step 105 The communication parties respectively generate a shared key by using the locally extracted channel information and the channel information obtained after error correction, or one of the nodes uses the channel information extracted by the wood ground to generate a shared key, and the other party utilizes the local The channel information obtained after error correction generates a shared key.
  • Step 106 Perform encrypted communication by using the shared key.
  • the communication channel may first generate and extract the channel information and correct the error by using the extracted channel information and/or the channel information obtained after the error correction.
  • the obtained channel information independently shares the private information, so that the eavesdropper cannot obtain any useful information about sharing the private information between the two communicating parties from the encoded bit information transmitted by the wireless channel. information.
  • the so-called shared private information is independent of the channel information, which means that the cross-correlation between the two sets of information is zero.
  • the group information consists of the bit sequence a 3 ⁇ 4, . . .
  • the group information consists of the bit sequence 1 ⁇ , 13 2 , . . . , 13
  • any i (wide m) and j ( ⁇ ) are independent of each other between ai and 1 ⁇ .
  • all the required shared private information can be obtained by performing the above steps 101 to 104, that is, the channel information extracted by one of the parties is performed.
  • the party only needs to generate the shared private information according to the locally extracted channel information, and the other party needs to correct the locally extracted channel information according to the received encoded channel information, and obtain channel information consistent with the other party. Then, the error-corrected channel information is used to generate shared private information.
  • the communication parties can also decompose the extracted channel information into multiple parts, and by performing the processes of steps 101 to 104 multiple times, each time using the different channel information parts that are decomposed, different private information is obtained. Part, then combine multiple different pieces of private information into complete shared private information. If the processes of the above steps 101 to 104 are performed a plurality of times, different encoding/decoding/shared private information generating methods may be used each time, and the different channel information portions that are decomposed may be error-corrected by the communication parties respectively. For example, let the communication parties A and B transmit the encoded bit information through the wireless channel in turn. After generating the complete shared private information, the communication parties respectively use the shared private information to independently generate the shared key.
  • the shared private information may be directly used as the shared key; the shared private information may also be used as a random number input, an initialization vector input, or a numerical input in the key update algorithm (ie, using Add one number of 1 at a time), etc., to synthesize some other auxiliary information, such as upper key or existing key, record value, MAC address, serial number of data packet, cell identity, link-related identifier, historical data record Etc., generate a shared key. These auxiliary information can be saved locally.
  • Appropriate values of the initialization vector can ensure that the generated shared key does not overlap with the historical shared key.
  • the initialization vector can be generated in various ways, one of which is a counter that is incremented by one use, and the NAS used in key generation in the existing LTE (Long Term Evolution) system. (Non-Access Stratum, non-access stratum) Upstream value NAS Uplink Counter is similar.
  • the method further includes the following steps: the two communicating parties respectively verify the shared key generated by the other party; and after performing the verification, step 106 is performed.
  • the communication parties respectively generate the shared key the generated shared keys can mutually confirm each other through a certain handshake signaling.
  • the handshake confirmation is successful, the shared key can be used for secure encrypted communication.
  • the specific handshake confirmation process is similar to that in the prior art and will not be described in detail herein. If the handshake confirmation fails, the communicating parties need to return to step 101 to re-establish the key establishment process from the wireless channel estimation to the signaling handshake acknowledgement.
  • the communication parties can respectively treat the shared private information bits locally generated in the last key establishment process, or an equal number of locally extracted bits, as part of the obtained channel information bits.
  • the communication parties can respectively treat the shared private information bits locally generated in the last key establishment process, or an equal number of locally extracted bits, as part of the obtained channel information bits.
  • the method for ensuring communication security can utilize the reciprocity of the wireless channel without relying on the assumption of the information of the eavesdropper, that is, when the two sides of the wireless communication perform two-way wireless communication, the two sides receive the signal.
  • the experienced channel has a strong correlation.
  • the process of correcting channel information and generating shared private information may be implemented based on a plurality of methods, for example, based on a convolutional code and based on a linear block code.
  • the above two processes can also be implemented by merging simplification: using the bit value in the puncturing matrix P as a switching switch for two-way shunting, one way corresponding to the element equal to 1 in the matrix P, and the bit information d to be sent to B after output encoding U (m) , the other 'channel corresponds to the element equal to 0 in P, and the output shares the private information d, . (m).
  • the K bits received by B are d' A1 .
  • the soft information of the received K bits d' A1 is de-punctured using the puncturing matrix P to obtain L soft bits d' A .
  • B combines the L soft bits b B extracted by the local physical layer and the L soft bits d′ after de-puncturing, according to the system bit of the systematic convolutional code encoder and the output order of the non-system bits.
  • Bits b' , , (m) , m l, 2,..., L.
  • Example 2 A linear block code based implementation process, in this embodiment, b B is a hard bit.
  • G sys [I, G] , where I
  • G [g, g 2 ... g x - J , gi is a column vector with L elements, N ⁇ 2L.
  • A takes the L bits b A extracted by the local physical layer as input, encodes with a linear block code encoder whose generation matrix is G, and outputs the encoded NL bits d A (m), m-1, 2, -, ⁇ -L, then send d A (m) to B over the wireless channel.
  • the L bits b extracted by the local physical layer are used as input, and the code is obtained by using a linear block code encoder whose generation matrix is R.
  • B is the L bits b B extracted by the wood physical layer and the NL bits d′ received by the solution, as two inputs of the decoder, first according to the output order of the system bits and non-system bits of the system linear block code encoder , merged into N encoded bits. Then, the N coded bits are used as the input of the system linear block code decoder, and the (N, L) system linear block code decoder with the generator matrix is G sys is decoded, and the L decoded bits are output.
  • b' A (m), m l, 2, ⁇ , L.
  • Example 3 Implementation process based on Turbo code.
  • the generator matrix is [11]
  • the output of the inner interleaver is 13 ⁇ 4 ⁇ +1), b, (l), b, (W+2), b, (2), ⁇ , b, (2W), b, (W)
  • the generator matrix of the second component encoder is [1 1]
  • the encoder output is truncated, then the two outputs of the Turbo encoder can be represented as b, (l), b, (l)+b,(2), b,(2)+b,(3), ⁇ , b,(2W-l)+b,(2W) and b,(W+l), b , (W+l)+b, (l), b, (l) +b, (W+2) , b A (W+2) +b A (2), ⁇ ⁇ ⁇ , b A (2W)
  • the chiseling matrix P [1 0; 0 0] of 2 rows and 2 columns is used for puncturing, and the W bits obtained after the puncturing are b, (l), b, (2) + b , (3), b, (4) + b, (5), ..., b A (2W-2) + b A (2W - 1) are sent to B.
  • the puncturing matrices P and Q are matrixes of M rows and D columns (if in application, the number of columns of P and the number of columns of Q are different, the same number of columns can be obtained by cyclic expansion.
  • the sum of all elements of matrix P, plus the sum of all elements of matrix Q, is equal to D.
  • Conventional encoders are used extensively for channel coding with proven error correction capabilities. Specifically, for k input bits, the encoders of n output bits have their input bits bb 2 , ⁇ , b k , and the output bits are dd 2 ,..., d infrastructure, after passing through the channel, due to noise And the influence of detection errors, etc., the received bits d ' noir d ' 2 , ..., d 'iques may have multiple bit errors and errors with dd 2 , ..., d cela incomplete, and the receiving end translates
  • the code can correct most of the errors and recover the original input bits, ie the output of the decoder b ' noir b ' 2 , ⁇ , b ' k can, in most cases, be implemented with the transmitting end bb 2 , ..., b k consistent.
  • the corresponding bits received by the receiving end are d ' k+1 , d' k+2 , ⁇ , d'êt There may be multiple bits due to an error and d k+1 , d k +2 , ..., dcate are not completely consistent.
  • the receiving end shares the same physical channel with the transmitting end, the locally extracted physical layer channel information b is affected by non-ideal factors such as noise and channel estimation error.
  • '"b' 2, ⁇ , b 'k transmitting side physical layer extracted channel information bb 2, ⁇ , b k is not exactly the same.
  • the embodiment of the present invention utilizes the error correction capability of the conventional codec to enable the receiving end to Correct most of the errors and recover the original input bits, ie the output b ' réelle b ' 2 , ..., b ' k of the decoder can, in most cases, be implemented with the transmitting terminals bb 2 , ..., b k Zhizhi.
  • the information of K bits obtained by puncturing the extracted L bits is transmitted over the air, and the information of LK bits is generated when generating the private information, that is, the shared secret generated by the communication parties.
  • the key information is completely independent of the error correction information transmitted over the air to help the two parties obtain the reciprocal information, thereby ensuring the security of the shared key.
  • the selection of R has the feature: [G, R] constitutes a full rank square matrix.
  • This feature guarantees that each column of G and R is linearly independent, and the L NL L-dimensional column vectors of G and the 2L-N L-dimensional column vectors of R together form L mutual mates of L-dimensional space. Independent coordinate axis. Therefore, any L input bits can be represented by the L column vectors as coordinate axes and represented as an L-dimensional coordinate. For an eavesdropper, even if he knows the NL coordinate values in the L-dimensional coordinate system, he cannot know any information about calculating the coordinate values on the 2L-N coordinate axes.
  • the method of the embodiment of the present invention fully considers the non-ideality of the actual system in the utilization of the reciprocity of the wireless channel, such as a large number of channel information estimation errors, by clever coding, decoding, and sharing of the private information generation process.
  • it can correct the inconsistent channel reciprocity information obtained by most of the links, thereby ensuring the availability of the technical solution of the present invention in the actual system environment;
  • the shared key information generated by the communication parties can be guaranteed. It is completely independent of the error correction information transmitted through the air to help the two parties obtain the reciprocal information, thereby ensuring the security of the technical solution of the present invention in the actual system environment.
  • the embodiment of the invention further provides a wireless communication device, as shown in FIG. 2, which is a schematic structural diagram of the device.
  • the device includes:
  • the channel estimation unit 201 is configured to perform wireless channel estimation. Specifically, the wireless channel estimation may be performed at the same or similar multiple time-frequency positions, and the selected adjacent time-frequency positions are greater than the coherence bandwidth and the coherence time.
  • the information extracting unit 202 is configured to extract a predetermined number of channel information from the channel estimation result.
  • the channel information may be extracted from any one or more of the following information: channel phase, channel fading amplitude, and frequency selectivity.
  • the higher order moment of the channel or the discrete cosine transformed parameter, the channel information may be expressed as: a binary hard bit, or a real number, or a soft bit of a fixed point type.
  • the key generation unit 203 is configured to generate a shared key by using the extracted channel information.
  • the encryption unit 204 is configured to perform encrypted communication by using the shared key.
  • a preferred structure of the key generation unit includes: a shared private information generation subunit 231 and a shared key generation subunit 232. among them:
  • the shared private information generating subunit 231 is configured to generate shared private information, where the shared private information is independent of the channel information;
  • the shared key generation subunit 232 is configured to generate a shared key by using the shared secret information.
  • the key generation subunit 232 may directly use the shared private information as a shared secret.
  • the key may also generate the shared key by using the shared private information and some auxiliary information.
  • the auxiliary information may be one or more of the following information stored in the wood: an upper layer key, a recorded value, a cell identifier, a link related identifier, and a historical data record.
  • the device may be any party of the communication parties.
  • the device may further include: an encoding unit 301 and a sending unit 302.
  • the encoding unit 301 is configured to encode part or all of the locally extracted channel information
  • the sending unit 302 is configured to send the encoded channel information to the other party, so that the other party can receive the encoded channel according to the received channel.
  • the information corrects the locally extracted channel information.
  • the transmitting unit 302 may further transmit information such as channel information quantization parameter, coding and decoding parameter, puncturing parameter, and shared private information generation matrix parameter to the other party, so that the other party performs correct decoding and the like by using the parameter.
  • the device further includes: a receiving unit 401 and an error correcting unit 402.
  • the receiving unit 401 is configured to receive the encoded channel information sent by the other party
  • the error correcting unit 402 is configured to perform error correction on the locally extracted channel information according to the encoded channel information received by the receiving unit 401. , get the channel information consistent with the other party.
  • the key generation unit 203 is further configured to generate a sharing key according to the channel information obtained after the error correction.
  • the wireless communication device of the embodiment of the present invention may further have various modifications.
  • the device may further include the foregoing coding unit 301, the sending unit 302, and the receiving unit. 401 and error correction unit 402.
  • the process of correcting the channel information and generating the shared secret information may be implemented based on a plurality of methods, for example, based on a convolutional code, a linear block code based, and a Turbo code based.
  • the coding unit is specifically configured to encode part or all of the locally extracted channel information by using a 1/1 convolutional encoder, and use the punctured matrix P for the encoded bits.
  • the puncturing the bit obtained after the puncturing is sent to the other party;
  • the error correcting unit is specifically configured to use the puncturing matrix P to perform the puncturing on the received bit, and extract the locally extracted bit, and after the puncturing
  • the bits are decoded by a 1/2 convolutional decoder to obtain decoded bits, and the decoded bits are used as channel information that is consistent with the other party;
  • the shared private information generation subunit is specifically used
  • the bit coded by the coding unit is punctured by using a puncturing matrix 1-P, and the bit obtained after puncturing is used as shared secret information; or the decoded bit obtained by the error correction unit is utilized 1/
  • a convolutional encoder performs coding, and the coded bits are punctured using a puncturing matrix 1-P, and bits obtained after puncturing are used
  • the column vector of the element, the linear block code encoder of N ⁇ 2L is encoded, and the encoded NL bits are sent to the other party; the error correction unit is specifically configured to use the locally extracted L bits and the NL received by the solution.
  • the coding unit is specifically configured to encode the locally extracted L bits by using a 1/M convolutional encoder or a Turbo encoder, and chisel the matrix P by using the coded bits.
  • the transmitting unit is configured to send the T bits obtained after the puncturing to the other party, where T ⁇ L; the error correcting unit is specifically configured to use the puncturing matrix P to solve the received bit.
  • the locally extracted bits and the de-punctured bits are decoded by a 1/(M+1) convolutional decoder to obtain decoded bits, and the decoded bits are used as
  • the shared secret information is generated by the unit, and is configured to perform puncturing using the punctured matrix Q for the bits encoded by the coding unit, and use the LT bits obtained after the puncturing as the shared private information;
  • the decoded bits obtained by the error correction unit are encoded by a 1/M convolutional encoder, and the coded bits are punctured by using a puncturing matrix Q, and the bits obtained after puncturing are used as shared secrets.
  • FIG. 5 is another schematic structural diagram of a wireless communication device according to an embodiment of the present invention.
  • the device further includes:
  • the verification unit 205 is configured to: before the encryption unit 204 performs the encrypted communication by using the shared key, verify the shared key generated by the other party, and after the verification is passed, instruct the encryption unit 204 to use the shared secret
  • the key is encrypted and communicated, so that the accuracy of the shared key generated by both parties can be further ensured.
  • the verification unit 205 can confirm whether the shared key generation is successful through a certain handshake signaling and calculation; if successful, Transmitting the shared key to the encryption unit 204; if unsuccessful, obtaining the shared private information or an equal number of woodland extracted channel information as part of the predetermined number of channel information The channel information is notified, and the channel estimation unit 201 is notified to reacquire the channel information of the remaining portion through the new radio channel estimation.
  • the wireless communication device in the embodiment of the present invention fully considers the non-ideal factors existing in the actual system such as the estimation error of the channel information in the wireless channel reciprocity utilization, and generates the private information through smart coding, decoding, and sharing.
  • the process, 'the aspect can correct the channel reciprocal information obtained by the majority of the links, thereby ensuring the availability of the technical solution of the present invention in the actual system environment; on the other hand, the sharing generated by the communication parties can be guaranteed
  • the key information is completely independent of the error correction information transmitted over the air to help the two parties obtain consistent reciprocal information, thereby ensuring the security of the technical solution of the present invention in an actual system environment.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Error Detection And Correction (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention porte sur un procédé et sur un équipement destinés à garantir une sécurité de communication. Le procédé comprend les étapes suivantes : les deux côtés de communication de liaison sans fil estiment respectivement un canal sans fil, extraient une quantité programmée d'informations de canal respectivement à partir du résultat estimé respectif du canal, les côtés de communications ou l'un ou l'autre côté codent une partie ou la totalité des informations de canal extraites de manière locale, et adressent les informations de canal codées à l'autre côté, les deux côtés de communication ou l'un ou l'autre côté réalisent une correction d'erreur sur les informations de canal extraites localement conformément aux informations de canal codées reçues et obtiennent les informations de canal correspondant à l'autre côté, les deux côtés de communication génèrent une clé cryptographique partagée à l'aide des informations de canal extraites localement et on obtient respectivement des informations de canal obtenues par correction d'erreur, ou bien l'un ou l'autre côté génère la clé cryptographique partagée à l'aide des informations de canal extraites localement, l'autre côté générant la clé cryptographique partagée à l'aide des informations de canal obtenues par correction locale d'erreur, et utilise la clé cryptographique partagée pour réaliser une communication cryptée. L'utilisation du procédé peut permettre d'améliorer la sécurité d'un système de communication sans fil.
PCT/CN2010/076417 2009-08-27 2010-08-27 Procédé et équipement destinés à garantir une sécurité de communication WO2011023129A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN200910171251 2009-08-27
CN200910171251.5 2009-08-27
CN200910178333.2A CN101998390B (zh) 2009-08-27 2009-10-16 保证通信安全的方法及设备
CN200910178333.2 2009-10-16

Publications (1)

Publication Number Publication Date
WO2011023129A1 true WO2011023129A1 (fr) 2011-03-03

Family

ID=43627281

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/076417 WO2011023129A1 (fr) 2009-08-27 2010-08-27 Procédé et équipement destinés à garantir une sécurité de communication

Country Status (2)

Country Link
CN (1) CN101998390B (fr)
WO (1) WO2011023129A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9002011B2 (en) 2011-06-30 2015-04-07 Beijing University Of Posts And Telecommunications Method for generating consistent cryptographic key based on wireless channel features
CN110830396A (zh) * 2019-10-29 2020-02-21 西安交通大学 一种基于物理层密钥的imsi隐私保护方法和设备
WO2020068261A1 (fr) 2018-09-28 2020-04-02 Massachusetts Institute Of Technology Molécules immunomodulatrices localisées dans le collagène et leurs procédés
WO2021183207A1 (fr) 2020-03-10 2021-09-16 Massachusetts Institute Of Technology Compositions et procédés pour l'immunothérapie du cancer positif à npm1c

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2976431B1 (fr) * 2011-06-07 2014-01-24 Commissariat Energie Atomique Methode de generation de cle secrete pour systeme de communication sans fil
CN103167486B (zh) * 2011-12-09 2017-04-19 国民技术股份有限公司 一种射频链路工作参数的配置方法及其无线通讯装置
US9124580B1 (en) * 2014-02-07 2015-09-01 The Boeing Company Method and system for securely establishing cryptographic keys for aircraft-to-aircraft communications
CN103825725B (zh) * 2014-02-26 2016-12-28 西安电子科技大学 一种基于矢量量化的高效随机物理层密钥产生方法
CN105790818B (zh) * 2016-04-14 2017-06-06 西安交通大学 一种抵抗窃听节点窃取信息的物理层安全传输方法
CN106789038A (zh) * 2017-01-25 2017-05-31 济南浪潮高新科技投资发展有限公司 一种水下通信的方法及系统、一种水下自由航行器
CN110896317B (zh) * 2019-11-06 2021-09-28 南京邮电大学 基于无线信道物理层密钥的跳频序列产生方法及装置
CN111294353B (zh) * 2020-02-04 2021-05-28 西安交通大学 一种无需信道估计的imsi/supi物理层密钥保护方法
CN113141674A (zh) * 2021-04-08 2021-07-20 成都极米科技股份有限公司 多链路系统中链路配置方法、设备、系统及存储介质
CN114268946B (zh) * 2021-12-31 2023-07-25 中国人民解放军陆军工程大学 一种面向泊松数据流的概率重传隐蔽无线通信方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993925A (zh) * 2004-08-04 2007-07-04 松下电器产业株式会社 无线通信方法、无线通信系统以及无线通信装置
CN1993923A (zh) * 2004-07-29 2007-07-04 松下电器产业株式会社 无线通信装置以及无线通信方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080083176A (ko) * 2005-12-20 2008-09-16 인터디지탈 테크날러지 코포레이션 결합 랜덤성으로부터 비밀키를 발생하는 방법 및 시스템

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993923A (zh) * 2004-07-29 2007-07-04 松下电器产业株式会社 无线通信装置以及无线通信方法
CN1993925A (zh) * 2004-08-04 2007-07-04 松下电器产业株式会社 无线通信方法、无线通信系统以及无线通信装置

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9002011B2 (en) 2011-06-30 2015-04-07 Beijing University Of Posts And Telecommunications Method for generating consistent cryptographic key based on wireless channel features
WO2020068261A1 (fr) 2018-09-28 2020-04-02 Massachusetts Institute Of Technology Molécules immunomodulatrices localisées dans le collagène et leurs procédés
CN110830396A (zh) * 2019-10-29 2020-02-21 西安交通大学 一种基于物理层密钥的imsi隐私保护方法和设备
CN110830396B (zh) * 2019-10-29 2021-05-28 西安交通大学 一种基于物理层密钥的imsi隐私保护方法和设备
WO2021183207A1 (fr) 2020-03-10 2021-09-16 Massachusetts Institute Of Technology Compositions et procédés pour l'immunothérapie du cancer positif à npm1c

Also Published As

Publication number Publication date
CN101998390B (zh) 2015-03-25
CN101998390A (zh) 2011-03-30

Similar Documents

Publication Publication Date Title
WO2011023129A1 (fr) Procédé et équipement destinés à garantir une sécurité de communication
US11146395B2 (en) Methods for secure authentication
US9130693B2 (en) Generation of perfectly secret keys in wireless communication networks
JP4272663B2 (ja) 通信受信機
JP5392102B2 (ja) 無線ネットワークにおいてオーバヘッドを低減する装置及び方法
JP4346929B2 (ja) 量子鍵配送方法および通信装置
Tyagi et al. When is a function securely computable?
US8023513B2 (en) System and method for reducing overhead in a wireless network
CN108696867B (zh) 基于无线信道特征的轻量级组密钥分发方法
CN110086616B (zh) 基于无线信道的前向一次一密保密通信方法
WO2020135616A1 (fr) Appareil et procédé de modulation codée polaire
CN109361492B (zh) 一种联合物理层网络编码和极化码的高性能译码方法
CN109257743B (zh) 无信道状态信息时通过平稳bsbc构建wtc-i的方法
CN111641500B (zh) 一种用于无人机无线视频传输安全的加解密方法
JP2012257248A (ja) ワイヤレス通信システム用の共有鍵の生成方法
Khisti et al. The streaming-DMT of fading channels
CN111246460A (zh) 一种低复杂度和低时延的安全传输方法
JP4231926B2 (ja) 量子鍵配送方法および通信装置
Lin et al. On two-pair two-way relay channel with an intermittently available relay
Lu et al. Efficiently sphere-decodable physical layer transmission schemes for wireless storage networks
An et al. Polar code-based secure transmission with higher message rate combining channel entropy and computational entropy
WO2018137544A1 (fr) Procédé et appareil de transmission de données
CN116667861A (zh) 基于极化码的编码方法和编码装置
Kao et al. Efficient network coding at relay for relay-assisted network-coding ARQ protocols
Luh Distributed secrecy for information theoretic sensor network models

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10811289

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10811289

Country of ref document: EP

Kind code of ref document: A1