WO2019061514A1 - 安全的无线通信物理层斜率认证方法和装置 - Google Patents

安全的无线通信物理层斜率认证方法和装置 Download PDF

Info

Publication number
WO2019061514A1
WO2019061514A1 PCT/CN2017/105068 CN2017105068W WO2019061514A1 WO 2019061514 A1 WO2019061514 A1 WO 2019061514A1 CN 2017105068 W CN2017105068 W CN 2017105068W WO 2019061514 A1 WO2019061514 A1 WO 2019061514A1
Authority
WO
WIPO (PCT)
Prior art keywords
signal
power
parameter adjustment
threshold
power parameter
Prior art date
Application number
PCT/CN2017/105068
Other languages
English (en)
French (fr)
Inventor
谢宁
张莉
王晖
Original Assignee
深圳大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大学 filed Critical 深圳大学
Priority to PCT/CN2017/105068 priority Critical patent/WO2019061514A1/zh
Publication of WO2019061514A1 publication Critical patent/WO2019061514A1/zh
Priority to US16/574,143 priority patent/US11082841B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/28TPC being performed according to specific parameters using user profile, e.g. mobile speed, priority or network state, e.g. standby, idle or non transmission
    • H04W52/281TPC being performed according to specific parameters using user profile, e.g. mobile speed, priority or network state, e.g. standby, idle or non transmission taking into account user or data type priority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • H04W52/36TPC using constraints in the total amount of available transmission power with a discrete range or set of values, e.g. step size, ramping or offsets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/02Transmitters
    • H04B1/04Circuits
    • H04B2001/0408Circuits with power amplifiers
    • H04B2001/0416Circuits with power amplifiers having gain or transmission power control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/38TPC being performed in particular situations
    • H04W52/50TPC being performed in particular situations at the moment of starting communication in a multiple access environment

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a secure wireless communication physical layer slope authentication method and apparatus.
  • the first authentication technology is the Spread Spectrum Authentication method (Auth-SS).
  • Auth-SS Spread Spectrum Authentication method
  • the basic idea is to use traditional direct sequence spread spectrum or frequency hopping technology.
  • the second is based on the Auth-TDM.
  • the basic idea is that the transmitting device periodically sends information signals and tag information alternately.
  • the receiving device directly extracts the expected information after receiving the signal.
  • Tag information for the purpose of signal authentication.
  • the third authentication technology is the Authentication with Superimposed Tag (Auth-SUP).
  • Auth-SUP Authentication with Superimposed Tag
  • the basic idea is to use the key to superimpose the tag information on the information signal, and then the transmitter device simultaneously transmits the signal, and the receiving device receives the signal. Then, the tag information in the superimposed signal is extracted by using the key to achieve the purpose of signal authentication.
  • Auth-TDM Auth-SS
  • Auth-SUP Auth-SUP
  • Auth-SS and Auth-TDM technologies are compared to the rule that does not contain authentication information.
  • Signals can easily attract the attention of other users in the scene, especially hostile users. Once the hostile user discovers that the communication system will attempt to communicate and authenticate, it will attack.
  • Common attack models include interference attacks, replay attacks, and fake attacks. The security of the transmission is compromised.
  • the embodiment of the invention discloses a secure wireless communication physical layer slope authentication method and device, which can improve the security of information transmission.
  • a first aspect of the embodiments of the present invention discloses a secure wireless communication physical layer slope authentication method. Applied to a transmitting device, the method includes:
  • the signal to be transmitted after the power is adjusted is transmitted.
  • determining, according to the threshold of the doubt degree, determining a power parameter adjustment factor of each of the packets includes:
  • the method further includes:
  • the degree of doubt threshold is determined based on a condition that the power modified location information is not obtained.
  • a second aspect of the embodiments of the present invention discloses a secure wireless communication physical layer slope authentication method, which is applied to a receiving end device, and the method includes:
  • the signals are grouped according to a pre-agreed key and the power of each packet is calculated;
  • test statistic is greater than or equal to a preset statistic threshold, determining that the signal is a tag signal, wherein the tag signal is an authentication signal received by the receiving device.
  • the method further includes:
  • the conventional signal is a non-authentication signal received by the receiving end device.
  • a third aspect of the embodiments of the present invention discloses a secure wireless communication physical layer slope authentication apparatus, which is implemented on a transmitting end device, and includes:
  • a dividing unit configured to divide the signal to be transmitted into a plurality of packets by using a pre-agreed key
  • the obtaining unit is configured to obtain a preset threshold of doubt degree
  • a determining unit configured to determine a power parameter adjustment factor of each of the packets according to the doubt threshold
  • an adjusting unit configured to perform power adjustment on the signal of the packet according to a power parameter adjustment factor of the packet for each of the packets
  • a sending unit configured to send the to-be-transmitted signal after adjusting the power.
  • the determining, by the determining unit, the power parameter adjustment factor of each of the packets according to the doubt threshold is specifically:
  • the determining unit is further configured to determine the suspect degree threshold according to a condition that the power modified location information is not obtained.
  • a fourth aspect of the embodiments of the present invention discloses a secure wireless communication physical layer slope authentication apparatus, which is configured to operate on a receiving end device, and includes:
  • a receiving unit configured to receive a signal sent by the transmitting device
  • a packet calculation unit configured to group the signals according to a pre-agreed key, and calculate a power of each packet
  • a first determining unit configured to determine a test statistic according to the power of each of the packets
  • a determining unit configured to determine whether the test statistic is greater than or equal to a preset statistic threshold
  • a second determining unit configured to: when the determining unit determines that the check statistic is greater than or equal to a preset statistic threshold, determine that the signal is a tag signal, where the tag signal is the The authentication signal received by the receiving device.
  • the second determining unit is further configured to: when the determining unit determines that the check statistic is less than the statistic threshold, determine The signal is a conventional signal, wherein the conventional signal is a non-authentication signal received by the receiving device.
  • the embodiment of the invention has the following beneficial effects:
  • the transmitting end device may divide the to-be-transmitted signal into multiple packets by using a pre-agreed key, and obtain a preset suspect degree threshold; and determine a power parameter of each of the packets according to the doubt threshold. Adjusting a factor; for each of the packets, performing power adjustment on the signal of the packet according to a power parameter adjustment factor of the packet; and transmitting a signal to be transmitted after adjusting power. It can be seen that, in the embodiment of the present invention, before transmitting the to-be-sent signal, the transmitting device uses the key agreed by the two parties to group the transmitted signals, and uses the determined power parameter adjustment factor to allocate and adjust the power of each group of signals.
  • the receiving device can also use the key agreed by the two parties to identify whether the received signal satisfies the power allocation feature of the signal transmitted by the transmitting device to achieve the purpose of information authentication. During the entire information transmission, the hostile user does not obtain power.
  • the modified location information can improve the security of information transmission.
  • FIG. 1 is a schematic diagram of a model of a communication system according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of a wireless communication method according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a power allocation mechanism of a signal according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart diagram of another wireless communication method according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart diagram of another wireless communication method according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram showing a change curve of a doubt degree regarding a signal to noise ratio according to an embodiment of the present invention
  • FIG. 7 is a schematic diagram showing a change curve of a doubt degree with respect to a power parameter adjustment factor according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a wireless communication apparatus according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of another wireless communication apparatus according to an embodiment of the present invention.
  • the embodiment of the invention discloses a secure wireless communication physical layer slope authentication method and device, which can improve the security of information transmission.
  • the details are described below in conjunction with the drawings.
  • FIG. 1 is a schematic diagram of a model of a communication system according to an embodiment of the present invention.
  • the communication system may include a transmitting end device, a receiving end device, a listening device 1 and a listening device 2, wherein:
  • the transmitting device is legal and is mainly used to transmit a label signal that needs to be authenticated.
  • the signal to which the label is added is called a label signal, and the signal without the label is called a regular signal.
  • the transmitting end device may include but is not limited to a base station and a user equipment.
  • a base station e.g., an access point
  • the base station can refer to a device in an access network that communicates with a wireless terminal over one or more sectors over an air interface.
  • the base station can be used to convert the received air frame and IP packet into each other as a wireless terminal and access A router between the rest of the network, wherein the remainder of the access network may include an Internet Protocol (IP) network.
  • IP Internet Protocol
  • the base station can also coordinate attribute management of the air interface.
  • the base station may be a base station (BTS, Base Transceiver Station) in GSM or CDMA, or may be a base station (NodeB) in WCDMA, or may be an evolved base station in LTE (NodeB or eNB or e-NodeB, evolutional Node B), the embodiment of the present invention is not limited.
  • User equipment may include, but is not limited to, a smart phone, a notebook computer, a personal computer (PC), a personal digital assistant (PDA), a mobile internet device (MID), a wearable device (such as a smart watch).
  • the operating system of the user device may include, but is not limited to, an Android operating system, an IOS operating system, a Symbian operating system, and a BlackBerry operating system.
  • the Windows Phone 8 operating system and the like are not limited in the embodiment of the present invention.
  • the receiving device is legal, mainly used to receive signals, and the signal is authenticated to determine whether the signal is a regular signal or a tag signal.
  • the receiving end device may include but is not limited to a base station and a user equipment.
  • a base station e.g., an access point
  • the base station can refer to a device in an access network that communicates with a wireless terminal over one or more sectors over an air interface.
  • the base station can be used to convert the received air frame to the IP packet as a router between the wireless terminal and the rest of the access network, wherein the remainder of the access network can include an Internet Protocol (IP) network.
  • IP Internet Protocol
  • the base station can also coordinate attribute management of the air interface.
  • the base station may be a base station (BTS, Base Transceiver Station) in GSM or CDMA, or may be a base station (NodeB) in WCDMA, or may be an evolved base station in LTE (NodeB or eNB or e-NodeB, evolutional Node B), the embodiment of the present invention is not limited.
  • User equipment may include, but is not limited to, a smart phone, a notebook computer, a personal computer (PC), a personal digital assistant (PDA), a mobile internet device (MID), a wearable device (such as a smart watch).
  • the operating system of the user device may include, but is not limited to, an Android operating system, an IOS operating system, a Symbian operating system, and a BlackBerry operating system.
  • the Windows Phone 8 operating system and the like are not limited in the embodiment of the present invention.
  • the monitoring device 1 is an illegal receiver (ie, a hostile user), and is mainly used to monitor the transmitting device.
  • the transmitted signal once it is found that there may be authentication information (ie, the tag signal) in the signal sent by the transmitting device, will analyze the signal and attempt to extract, destroy, or even tamper with the authentication information.
  • the monitoring device 2 is a relatively neutral receiver, and the monitoring device 2 can receive the signal transmitted by the transmitting device, but the monitoring device 2 has no knowledge of the authentication method, and does not attempt to analyze whether the received signal contains the authentication information. It does not interfere with the signal received by the receiving device, and does not affect the authentication process of the signal by the receiving device.
  • the transmitting end device, the receiving end device, the listening device 1 and the listening device 2 in the communication system described in FIG. 1 all represent different types of devices, that is, the transmitting in the communication system described in FIG.
  • the terminal device is not limited to the one described in FIG. 1, and may be plural.
  • the receiving device in the communication system described in FIG. 1 is not limited to only one described in FIG.
  • the listening device 1 in the communication system described in FIG. 1 is not limited to the one described in FIG. 1, but may be plural.
  • the listening device 2 in the communication system described in FIG. 1 is not limited to the figure.
  • the one described in 1 can also have more than one.
  • the signal blocks are independent and identically distributed random variables.
  • the channels between different devices are modeled as fast fading channels, which means that the channel fading corresponding to different signal blocks is also independent.
  • the signal received by the receiving device can be expressed as follows:
  • ⁇ i represents the random variable of short-term fading
  • n i ⁇ n i1 , n i2 , ..., n iL ⁇ , It is Gaussian white noise.
  • the transmitting device may further divide the to-be-transmitted signal into a plurality of packets by using a pre-agreed key, and further obtain a preset susceptibility threshold; and further, the transmitting device may determine, according to the susceptibility threshold, each Power parameter adjustment factors for the packets, for each of the points The group performs power adjustment on the signal of the packet according to the power parameter adjustment factor of the packet, and sends the signal to be transmitted after adjusting the power.
  • the receiving device may determine the power allocation feature of the signal according to the pre-agreed key to determine the test statistic, and further determine whether the check statistic is greater than or equal to a preset statistic threshold; Determining that the signal is a tag signal, and if not, determining that the signal is a conventional signal, wherein the tag signal is an authentication signal received by the receiving device, and the conventional signal is received by the receiving device Non-certified signal.
  • the receiving end device knows the label signal and the encryption mode added by the transmitting end device, and agrees with the transmitting end device to use the used key in advance.
  • the above physical layer authentication technology may be referred to as a slope authentication technology (Auth-SLO).
  • the transmitting end device uses the key agreed by the two parties to group the sending signals, and uses the determined power parameter adjustment factor to allocate and adjust the power of each group of signals, and at the same time, the receiving end device can also utilize The key agreed by the two parties to identify whether the received signal satisfies the power allocation feature of the signal transmitted by the transmitting device to achieve the purpose of information authentication, and the host user does not obtain the position information of the power modification during the entire information transmission process, thereby Can improve the security of information transmission.
  • FIG. 2 is a schematic flowchart diagram of a wireless communication method according to an embodiment of the present invention.
  • the wireless communication method is applicable to a transmitting device. As shown in FIG. 2, the wireless communication method may include the following steps:
  • Step 201 The transmitting device divides the to-be-transmitted signal into multiple packets by using a pre-agreed key.
  • the transmitting end device may divide the signal to be transmitted into multiple packets by using a pre-agreed key, where the number of specific packets and the length of each group of signals are all by the transmitting device. It is determined by a key that is pre-agreed by the receiving device and commonly known.
  • a string of information signals of length N has a string of keys of length N, and N is a positive integer.
  • the number of 0s and 1s in the key is the same.
  • the transmitting device can align the information signal with the key, the bit corresponding to the key being 0 is divided into the first group, and the bit corresponding to the key is divided into the second group, that is, the information signal is divided into two groups.
  • the transmitting end device and the receiving end device can establish a relationship between the doubt degree and the power parameter adjusting factor through multiple communications, and each time the transmitting end device receives the receiving end device before transmitting the signal.
  • the feedback information sent is used to indicate the relationship between the doubt threshold and the power parameter adjustment factor.
  • Step 202 The transmitting device acquires a preset threshold value.
  • the degree of doubt refers to the entropy of the power modification position for all received signal sequences.
  • a threshold of doubt may be preset.
  • the listening device 1 can attempt to find the location of the power modification.
  • the listening device 1 first estimates the channel response h i and then obtains the residual signal by removing the information signal from y i .
  • the residual signal can be expressed as:
  • the listening device 1 judges the value of 1- ⁇ by performing a symbol check on y k .
  • the bit error rate can be simply expressed as:
  • the degree of doubt is only related to two parameters, ⁇ and ⁇ i .
  • the degree of doubt is 1, the location information about the power modification is not obtained.
  • the transmitting end device may determine the threshold of the doubt degree according to the condition that the position information of the power modification is not obtained, for example, the threshold of the doubt degree is 1.
  • the transmitting end device and the receiving end device have a training phase to obtain the mutual relationship between the doubt degree and the power parameter adjustment factor, and determine the degree according to the degree of the obtained position information of the power modification and the security requirement of the actual communication scenario. Doubt threshold.
  • Step 203 The transmitting device determines a power parameter adjustment factor of each of the packets according to the doubt threshold.
  • the transmitting end device determines, according to the doubt threshold, that the power parameter adjustment factor of each of the packets includes:
  • the preset suspect degree threshold may be determined in advance according to a condition that the power modified location information is not obtained.
  • (n+1) power parameter adjustment factors may be first determined according to the doubt threshold and the initialized value, and then adjusted according to the total energy of the signal. The principle of no change before and after, determine the remaining power parameter adjustment factor.
  • Step 204 For each of the packets, the transmitting device performs power adjustment on the signal of the packet according to a power parameter adjustment factor of the packet.
  • FIG. 3 is a schematic diagram of a power allocation mechanism of a signal according to an embodiment of the present invention.
  • the information signal is divided into two groups, the first group and the second group.
  • the transmitting device may multiply the power of the first group by the power parameter adjustment factor ⁇ , and multiply the power of the second group by the power parameter adjustment factor ⁇ to perform power adjustment on the signal of each group. Among them, it is necessary to satisfy 0 ⁇ ⁇ ⁇ 1 ⁇ ⁇ .
  • the tag signal can be expressed as follows:
  • l 1 ⁇ l 2 ⁇ 1,...,L/2 ⁇ represents the subscript of each group of signals.
  • the signals x i,1 and x i,2 are both L/2 in length.
  • Step 205 The transmitting device sends the to-be-transmitted signal after adjusting the power.
  • a certain power allocation feature may be formed, and the to-be-transmitted signal after the power adjustment is sent to the receiving device.
  • the power allocation feature may include: a tag signal, a power parameter adjustment factor, and a packet mode (ie, at which locations are grouped).
  • the transmitting end device before transmitting the to-be-transmitted signal, uses the key agreed by the two parties to group the transmitted signals, and uses the determined power parameter adjustment factor to allocate and adjust the power of each group of signals. After that, the signal after the power adjustment is transmitted, and the host user does not obtain the position information of the power modification during the whole information transmission, thereby improving the security of the information transmission.
  • FIG. 4 is a schematic flowchart diagram of another wireless communication method according to an embodiment of the present invention.
  • the wireless communication method is applicable to the receiving end device. As shown in FIG. 4, the wireless communication method may include the following steps:
  • Step 401 The receiving end device receives a signal sent by the transmitting end device.
  • the signal sent by the receiving end device to the transmitting end device may be expressed as:
  • the SINR of the receiving device is,
  • the superimposed tag signal does not sacrifice the SINR of the receiving device.
  • the receiving end device it is not necessary to estimate the channel parameters (channel fading), there is no need to compensate the channel, and even the signal is not required to be demodulated and decoded, only by judging whether the received signal conforms to the transmitting end.
  • the signal can be authenticated by the power distribution characteristics of the device.
  • Step 402 The receiving end device groups the signals according to a pre-agreed key, and calculates the power of each packet.
  • the receiving end device determines the power allocation feature of the signal, that is, the power of each packet, according to a pre-agreed key.
  • the two packets described above are the power of the first packet.
  • Power of the second packet among them Conjugated transpose for y i,1 . i denotes the sequence number of the received data block, and 1 denotes the signal corresponding to the first group.
  • Step 403 The receiving end device determines a check statistic according to the power of each of the packets.
  • the receiving device after determining the power of each packet, can A test statistic is determined based on the power of each of the packets.
  • Step 404 The receiving end device determines whether the test statistic is greater than or equal to a preset statistic threshold. If yes, go to step 405. If no, go to step 406.
  • a statistic threshold for determining whether the signal is a regular signal or a label signal can be obtained in advance through multiple experiments, for example, Represents a statistic threshold.
  • Step 405 The receiving end device determines that the signal is a label signal, and ends the process.
  • the tag signal is an authentication signal received by the receiving device.
  • the signal when the receiving end device determines that the test statistic is greater than or equal to a preset statistic threshold, the signal may be determined to be a tag signal.
  • the test statistic ⁇ i may be expressed as follows:
  • Step 406 The receiving end device determines that the signal is a regular signal.
  • the conventional signal is a non-authentication signal received by the receiving end device.
  • the signal when the receiving end device determines that the test statistic is less than a preset statistic threshold, the signal may be determined to be a regular signal.
  • the test statistic ⁇ i may be expressed as follows:
  • the authentication technology described in the present invention may be referred to as a slope authentication technology (Auth-SLO).
  • the receiving end device can use the key agreed by the two parties to identify whether the received signal satisfies the power allocation feature of the signal transmitted by the transmitting device to achieve the purpose of information authentication, signal transmission and reception. Throughout the process, the hostile user does not obtain the location information of the power modification, thereby improving the security of information transmission.
  • FIG. 5 is a flowchart showing another wireless communication method according to an embodiment of the present invention. intention.
  • the wireless communication method is described from both the transmitting end device and the receiving end device.
  • the wireless communication method may include the following steps:
  • Step 501 The transmitting device divides the to-be-transmitted signal into multiple packets by using a pre-agreed key.
  • Step 502 The transmitting device acquires a preset threshold value.
  • Step 503 The transmitting device determines a power parameter adjustment factor of each of the packets according to the doubt threshold.
  • Step 504 Perform power adjustment on the signal of the packet according to a power parameter adjustment factor of the packet for each of the packets.
  • Step 505 Send the to-be-transmitted signal after adjusting the power.
  • Step 506 The receiving end device groups the signals according to a pre-agreed key, and calculates the power of each packet.
  • Step 507 The receiving end device determines a test statistic according to the power of each of the packets.
  • Step 508 The receiving end device determines whether the check statistic is greater than or equal to a preset statistic threshold. If yes, the receiving device determines that the signal is a label signal, and if not, the receiving device determines that the signal is a regular signal.
  • FIG. 6 is a schematic diagram showing a change curve of the susceptibility degree with respect to the signal-to-noise ratio according to an embodiment of the present invention
  • FIG. 7 is another disambiguation degree disclosed in the embodiment of the present invention regarding power parameter adjustment.
  • the transmitting end device should increase the value of ⁇ as much as possible when performing power adjustment.
  • the wireless communication physical layer authentication technology (Auth-SLO) proposed in the present invention implements the wireless communication physical layer compared with the existing wireless communication physical layer authentication technology (Auth-SS, Auth-SUP, Auth-TDM). Authentication does not require additional signal bandwidth, and the tag signal does not become affected. The noise extracted by the signal received by the receiving device does not affect the statistical characteristics of the noise of the receiving device.
  • the Auth-SLO authentication technology proposed by the present invention is viewed from the analysis of the spectrum characteristics or the influence of other users in the communication scenario. The security is higher than the prior art.
  • the transmitting end device Before transmitting the to-be-transmitted signal, the transmitting end device uses the key agreed by the two parties to group the sending signals, and uses the determined power parameter adjustment factor to allocate and adjust the power of each group of signals.
  • the receiving end device can also use the key agreed by the two parties to identify whether the received signal satisfies the power allocation feature of the signal transmitted by the transmitting device to achieve the purpose of information authentication.
  • the hostile user does not The position information of the power modification is obtained, so that the security of information transmission can be improved.
  • FIG. 8 is a schematic structural diagram of a wireless communication apparatus according to an embodiment of the present invention.
  • the wireless communication device shown in FIG. 8 operates on a transmitting device, wherein the wireless communication device described in FIG. 8 can be used to perform some or all of the steps in the wireless communication method described in FIG. 2 and FIG. Referring to the related descriptions in FIG. 2 and FIG. 5, details are not described herein again.
  • the wireless communication device can include:
  • a dividing unit 801 configured to divide the to-be-transmitted signal into multiple packets by using a pre-agreed key
  • the obtaining unit 802 is configured to obtain a preset threshold of the degree of doubt
  • a determining unit 803 configured to determine, according to the doubt degree threshold, a power parameter adjustment factor of each of the packets
  • the adjusting unit 804 is configured to perform power adjustment on the signal of the packet according to a power parameter adjustment factor of the packet for each of the packets;
  • the sending unit 805 is configured to send the to-be-transmitted signal after adjusting the power.
  • the determining unit 803 is configured to determine, according to the doubt threshold, a power parameter adjustment factor of each of the packets:
  • the determining unit 803 is further configured to determine the suspect degree threshold according to a condition that the power modified location information is not obtained.
  • the wireless communication device described in FIG. 8 is configured to group the signals to be transmitted by using the agreed key of the two parties before transmitting the signal to be transmitted, and allocate and adjust the power of each group of signals by using the determined power parameter adjustment factor. After that, the signal after the power adjustment is transmitted, and the host user does not obtain the position information of the power modification during the whole information transmission, thereby improving the security of the information transmission.
  • FIG. 9 is a schematic structural diagram of another wireless communication apparatus according to an embodiment of the present invention.
  • the wireless communication device shown in FIG. 9 is operated by the receiving device, wherein the wireless communication device described in FIG. 9 can be used to perform some or all of the steps in the wireless communication method described in FIG. 4 and FIG. Referring to the related descriptions in FIG. 4 and FIG. 5, details are not described herein again.
  • the wireless communication device can include:
  • the receiving unit 901 is configured to receive a signal sent by the transmitting device.
  • a packet calculation unit 902 configured to group the signals according to a pre-agreed key, and calculate a power of each packet
  • a first determining unit 903 configured to determine a check statistic according to the power of each of the packets
  • the determining unit 904 is configured to determine whether the test statistic is greater than or equal to a preset statistic threshold
  • the second determining unit 905 is configured to determine, when the determining unit 904 determines that the check statistic is greater than or equal to a preset statistic threshold, the signal is a label signal, where the label signal is the receiving end The authentication signal received by the device.
  • the second determining unit 905 is further configured to: when the determining unit 904 determines that the check statistic is less than the statistic threshold, determine that the signal is a regular signal, where the conventional signal is the receiving end The non-authentication signal received by the device.
  • the agreed key can be used to identify the received Whether the received signal satisfies the power allocation characteristics of the signal transmitted by the transmitting device to achieve the purpose of information authentication, and the host user does not obtain the position information of the power modification during the whole process of signal transmission and reception, thereby improving the security of information transmission. Sex.
  • the above-described integrated unit implemented in the form of a software function module can be stored in a computer readable storage medium.
  • the computer readable storage medium can store a computer program, which when executed by the processor, can implement the steps in the foregoing method embodiments.
  • the computer program comprises computer program code, which may be in the form of source code, object code form, executable file or some intermediate form.
  • the computer readable storage medium may include any entity or device capable of carrying the computer program code, a recording medium, a USB flash drive, a removable hard disk, a magnetic disk, an optical disk, a computer memory, a read only memory (ROM, Read-Only Memory). ), random access memory (RAM, Random-Access Memory), electrical carrier signals, telecommunications signals, and software distribution media. It should be noted that the content contained in the computer readable storage medium may be appropriately increased or decreased according to the requirements of legislation and patent practice in a jurisdiction.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in various embodiments of the present invention may be integrated in one processing unit. It is also possible that each unit physically exists alone, or two or more units may be integrated in one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Algebra (AREA)
  • Evolutionary Biology (AREA)
  • Software Systems (AREA)
  • Probability & Statistics with Applications (AREA)
  • Operations Research (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明实施例公开了一种安全的无线通信物理层斜率认证方法和装置,该方法包括:发射端设备利用预先约定的密钥将待发送信号划分成多个分组;获取预设的疑义度阈值;根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;将调整功率后的待发送信号进行发送;接收端设备接收到信号后,根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率;根据所述每个分组的功率确定检验统计量,判断所述检验统计量是否大于或等于预设的统计量阈值;若是,则确定所述信号为标签信号,若否,则确定所述信号为常规信号。本发明实施例可以提高信息认证的安全性。

Description

安全的无线通信物理层斜率认证方法和装置 技术领域
本发明涉及通信技术领域,尤其涉及一种安全的无线通信物理层斜率认证方法和装置。
背景技术
当前物理层认证技术主要有三种,第一种认证技术是扩频技术(Spread Spectrum Authentication method,Auth-SS),基本思想是采用传统的直接序列扩频或者跳频技术。第二种是基于时分复用标签技术(Authentication with Time Division Multiplexed tag,Auth-TDM),基本思想是发射端设备周期性的交替发送信息信号和标签信息,接收端设备接收到信号后直接提取期望的标签信息以实现信号认证的目的。第三种认证技术是标签叠加技术(Authentication with Superimposed tag,Auth-SUP),基本思想是利用密钥将标签信息叠加在信息信号上,再由发射端设备同时发射出去,接收端设备接收到信号之后利用密钥对叠加信号中的标签信息进行提取,达到信号认证的目的。
上述三种物理层认证技术(Auth-TDM、Auth-SS和Auth-SUP)均把包含认证信息这一事实暴露出来了,其中Auth-SS和Auth-TDM技术相较于不包含认证信息的常规信号,极易引起场景中其他用户尤其是敌对用户的注意,敌对用户一旦发现通信系统在尝试通信和认证将会进行攻击,常见的攻击模型有干扰攻击、重放攻击以及假冒攻击,这些使得信息传输的安全性受到威胁。
发明内容
本发明实施例公开了一种安全的无线通信物理层斜率认证方法和装置,可以提高信息传输的安全性。
本发明实施例第一方面公开一种安全的无线通信物理层斜率认证方法, 应用于发射端设备,所述方法包括:
利用预先约定的密钥将待发送信号划分成多个分组;
获取预设的疑义度阈值;
根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;
针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;
将调整功率后的待发送信号进行发送。
作为一种可选的实施方式,在本发明实施例第一方面中,所述根据所述疑义度阈值,确定每个所述分组的功率参数调整因子包括:
根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子;
根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子之外的功率参数调整因子。
作为一种可选的实施方式,在本发明实施例第一方面中,所述方法还包括:
根据功率修改的位置信息不被获得的条件,确定所述疑义度阈值。
本发明实施例第二方面公开一种安全的无线通信物理层斜率认证方法,应用于接收端设备,所述方法包括:
接收发射端设备发送的信号;
根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率;
根据所述每个分组的功率确定检验统计量;
判断所述检验统计量是否大于或等于预设的统计量阈值;
若所述检验统计量大于或等于预设的统计量阈值,则确定所述信号为标签信号,其中,所述标签信号为所述接收端设备接收的认证信号。
作为一种可选的实施方式,在本发明实施例第二方面中,所述方法还包括:
若所述检验统计量小于所述统计量阈值,则确定所述信号为常规信号, 其中,所述常规信号为所述接收端设备接收的非认证信号。
本发明实施例第三方面公开了一种安全的无线通信物理层斜率认证装置,运行于发射端设备,包括:
划分单元,用于利用预先约定的密钥将待发送信号划分成多个分组;
获取单元,用于获取预设的疑义度阈值;
确定单元,用于根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;
调整单元,用于针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;
发送单元,用于将调整功率后的待发送信号进行发送。
作为一种可选的实施方式,在本发明实施例第三方面中,所述确定单元根据所述疑义度阈值,确定每个所述分组的功率参数调整因子的方式具体为:
根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子;
根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子之外的功率参数调整因子。
作为一种可选的实施方式,在本发明实施例第三方面中,所述确定单元,还用于根据功率修改的位置信息不被获得的条件,确定所述疑义度阈值。
本发明实施例第四方面公开一种安全的无线通信物理层斜率认证装置,运行于接收端设备,包括:
接收单元,用于接收发射端设备发送的信号;
分组计算单元,用于根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率;
第一确定单元,用于根据所述每个分组的功率确定检验统计量;
判断单元,用于判断所述检验统计量是否大于或等于预设的统计量阈值;
第二确定单元,用于当所述判断单元判断所述检验统计量大于或等于预设的统计量阈值时,确定所述信号为标签信号,其中,所述标签信号为所述 接收端设备接收的认证信号。
作为一种可选的实施方式,在本发明实施例第四方面中,所述第二确定单元,还用于当所述判断单元判断所述检验统计量小于所述统计量阈值时,确定所述信号为常规信号,其中,所述常规信号为所述接收端设备接收的非认证信号。
与现有技术相比,本发明实施例具备以下有益效果:
本发明实施例中,发射端设备可以利用预先约定的密钥将待发送信号划分成多个分组,获取预设的疑义度阈值;根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;将调整功率后的待发送信号进行发送。可见,实施本发明实施例,在发送待发送信号之前,发射端设备利用双方约定的密钥对待发送信号进行分组,并使用确定的功率参数调整因子对每组信号的功率进行分配调整,同时,接收端设备也可以利用双方约定的密钥来识别所接收到的信号是否满足发射端设备所发送信号的功率分配特征来实现信息认证的目的,整个信息传输的过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例公开的一种通信系统的模型示意图;
图2是本发明实施例公开的一种无线通信方法的流程示意图;
图3是本发明实施例公开的一种信号的功率分配机制的示意图;
图4是本发明实施例公开的另一种无线通信方法的流程示意图;
图5是本发明实施例公开的另一种无线通信方法的流程示意图;
图6是本发明实施例公开的一种疑义度关于信噪比的变化曲线示意图;
图7是本发明实施例公开的一种疑义度关于功率参数调整因子的变化曲线示意图;
图8是本发明实施例公开的一种无线通信装置的结构示意图;
图9是本发明实施例公开的另一种无线通信装置的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”和“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
本发明实施例公开了一种安全的无线通信物理层斜率认证方法及装置,可以提高信息传输的安全性。以下进行结合附图进行详细描述。
请参阅图1,图1是本发明实施例公开的一种通信系统的模型示意图。如图1所示,该通信系统可以包括发射端设备、接收端设备、监听设备1以及监听设备2,其中:
发射端设备为合法的,主要用于发射需要进行认证的标签信号,其中,添加了标签的信号称为标签信号,没有添加标签的信号称之为常规信号。其中,发射端设备可以包括但不限于基站以及用户设备。基站(例如接入点)可以是指接入网中在空中接口上通过一个或多个扇区与无线终端通信的设备。基站可用于将收到的空中帧与IP分组进行相互转换,作为无线终端与接入 网的其余部分之间的路由器,其中,接入网的其余部分可包括网际协议(IP)网络。基站还可以协调对空中接口的属性管理。例如,基站可以是GSM或CDMA中的基站(BTS,Base Transceiver Station),也可以是WCDMA中的基站(NodeB),还可以是LTE中的演进型基站(NodeB或eNB或e-NodeB,evolutional Node B),本发明实施例不做限定。用户设备可以包括但不限于智能手机、笔记本电脑、个人计算机(Personal Computer,PC)、个人数字助理(Personal Digital Assistant,PDA)、移动互联网设备(Mobile Internet Device,MID)、穿戴设备(如智能手表、智能手环、智能眼镜)等各类电子设备,其中,该用户设备的操作系统可包括但不限于Android操作系统、IOS操作系统、Symbian(塞班)操作系统、Black Berry(黑莓)操作系统、Windows Phone8操作系统等等,本发明实施例不做限定。
接收端设备为合法的,主要用于接收信号,并对该信号进行认证,以确定该信号是常规信号还是标签信号。其中,接收端设备可以包括但不限于基站以及用户设备。基站(例如接入点)可以是指接入网中在空中接口上通过一个或多个扇区与无线终端通信的设备。基站可用于将收到的空中帧与IP分组进行相互转换,作为无线终端与接入网的其余部分之间的路由器,其中,接入网的其余部分可包括网际协议(IP)网络。基站还可以协调对空中接口的属性管理。例如,基站可以是GSM或CDMA中的基站(BTS,Base Transceiver Station),也可以是WCDMA中的基站(NodeB),还可以是LTE中的演进型基站(NodeB或eNB或e-NodeB,evolutional Node B),本发明实施例不做限定。用户设备可以包括但不限于智能手机、笔记本电脑、个人计算机(Personal Computer,PC)、个人数字助理(Personal Digital Assistant,PDA)、移动互联网设备(Mobile Internet Device,MID)、穿戴设备(如智能手表、智能手环、智能眼镜)等各类电子设备,其中,该用户设备的操作系统可包括但不限于Android操作系统、IOS操作系统、Symbian(塞班)操作系统、Black Berry(黑莓)操作系统、Windows Phone8操作系统等等,本发明实施例不做限定。
监听设备1为非法的接收方(即敌对用户),主要用于监听发射端设备 发送的信号,一旦发现发射端设备发出的信号中可能有认证信息(即标签信号),将对该信号进行分析并试图提取、破坏、甚至篡改认证信息。
监听设备2是相对中立的接收方,监听设备2可以接收发射端设备发送的信号,但监听设备2对于认证方法一无所知,不会尝试去分析接收到的信号里是否包含认证信息,也不会对接收端设备接收到的信号进行干扰,不影响接收端设备对信号的认证过程。
需要说明的是,图1所描述的通信系统中的发射端设备、接收端设备、监听设备1以及监听设备2均表示不同类的设备,也就是说,图1所描述的通信系统中的发射端设备不仅仅局限于图1所描述的一个,也可以有多个,同样,图1所描述的通信系统中的接收端设备不仅仅局限于图1所描述的一个,也可以有多个,同样,图1所描述的通信系统中的监听设备1不仅仅局限于图1所描述的一个,也可以有多个,同样,图1所描述的通信系统中的监听设备2不仅仅局限于图1所描述的一个,也可以有多个。
在图1所描述的通信系统中,假设发射端设备发射的信号是分块发送的,表示为b={b1,...,bL},每一块的长度为L,且信号块与信号块之间是独立同分布的随机变量。此外,不同设备之间的信道建模为快衰落信道,这意味着不同的信号块对应的信道衰落也是独立的。基于以上假设,接收端设备接收到的信号可表示如下:
yi=hixi+ni
其中xi为原始发射信号码序列b={b1,...,bL}经过一系列操作如编码调制脉冲整形等操作变为si后加上标签信号的结果,即xi包含了标签信号和信息信号。hi=liηi为信道响应,本发明中我们采用的是Nakagami信道,ηi代表短时衰落的随机变量,li=λ/4πd为路径损耗,λ=c/fc是信号波长,c=3×108m/s,fc为信号的载波频率,d是发射端设备和接收端设备之间的距离,ni={ni1,ni2,...,niL},
Figure PCTCN2017105068-appb-000001
为高斯白噪声。
具体的,发射端设备可以将利用预先约定的密钥将待发送信号划分成多个分组,进一步获取预设的疑义度阈值;更进一步地,发射端设备可以根据所述疑义度阈值,确定每个所述分组的功率参数调整因子,针对每个所述分 组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整,并将调整功率后的待发送信号进行发送。接收端设备接收到信号之后,可以根据预先约定的密钥,确定所述信号的功率分配特征,以确定检验统计量,进一步判断所述检验统计量是否大于或等于预设的统计量阈值;若是,则确定所述信号为标签信号,若否,则确定所述信号为常规信号,其中,所述标签信号为所述接收端设备接收的认证信号,所述常规信号为所述接收端设备接收的非认证信号。其中,接收端设备知道发射端设备添加的标签信号以及加密方式,并提前和发射端设备约定好了所使用的密钥。其中,上述的物理层认证技术可以称之为斜率认证技术(Auth-SLO)。
可见,在发送待发送信号之前,发射端设备利用双方约定的密钥对待发送信号进行分组,并使用确定的功率参数调整因子对每组信号的功率进行分配调整,同时,接收端设备也可以利用双方约定的密钥来识别所接收到的信号是否满足发射端设备所发送信号的功率分配特征来实现信息认证的目的,整个信息传输的过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
请参见图2,图2是本发明实施例公开的一种无线通信方法的流程示意图。其中,该无线通信方法适用于发射端设备。如图2所示,该无线通信方法可以包括以下步骤:
步骤201、发射端设备利用预先约定的密钥将待发送信号划分成多个分组。
本发明实施例中,发射端设备在发送待发送信号之前,可以利用预先约定的密钥将待发送信号划分成多个分组,其中,具体分组的数量和每组信号的长度均由发射端设备和接收端设备预先约定的且共同已知的密钥来决定。
举例来说,一串长度为N的信息信号,同时有一串长度为N的密钥,N为正整数,密钥中0和1的个数是相同的。发射端设备可以将信息信号和密钥对齐,对应密钥为0的位分为第一组,对应密钥为1的位分为第二组,即信息信号被分成了两组。
为了简单起见,下文均以划分为两个分组来进行描述。
需要说明的是,发射端设备和接收端设备可以通过多次通信建立起疑义度与功率参数调整因子之间的关系,每次发射端设备在进行信号的发送之前,均会接收到接收端设备发送的反馈信息,该反馈信息用于表示疑义度阈值与功率参数调整因子之间的关系。
步骤202、发射端设备获取预设的疑义度阈值。
其中,疑义度指的是对于所有的接收信号序列功率修改位置的熵。本发明实施例中,为了精确地反映功率修改的位置是否被监听设备1发现的问题,可以预设一个疑义度阈值。
假设监听设备1能够尝试着找出功率修改的位置。监听设备1先对信道响应hi进行估计,然后通过从yi中移除信息信号得到残余信号。根据上述的斜率认证技术Auth-SLO算法,残余信号可以表示为:
Figure PCTCN2017105068-appb-000002
对应的信噪比SNR表示为:
Figure PCTCN2017105068-appb-000003
监听设备1通过对yk执行符号检验来判断1-β的值。误码率可以简单地表示为:
Figure PCTCN2017105068-appb-000004
则判决的疑义度是由二进制熵表示为:
Figure PCTCN2017105068-appb-000005
从上面的公式可以看出,疑义度只和两个参数有关,β和γi。当疑义度取值为1时,关于功率修改的位置信息是不会被获得的。
故发射端设备可以根据功率修改的位置信息不被获得的条件,确定所述疑义度阈值,比如疑义度阈值为1。
具体的,发射端设备和接收端设备有一个训练阶段来获得疑义度和功率参数调整因子的相互关系,根据功率修改的位置信息被获得的程度及实际通信场景对安全性的要求,确定所述疑义度阈值。
步骤203、发射端设备根据所述疑义度阈值,确定每个所述分组的功率参数调整因子。
作为一种可选的实施方式,发射端设备根据所述疑义度阈值,确定每个所述分组的功率参数调整因子包括:
根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子;
根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子之外的功率参数调整因子。
在该可选的实施方式中,可以预先根据功率修改的位置信息不被获得的条件,确定预设的疑义度阈值。进一步地,可以根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子,比如第一功率参数调整因子β=0.9,更进一步地,可以根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子之外的功率参数调整因子,即第二功率参数调整因子α。其中,根据信号的总能量调整前后不发生变化的原则,在进行功率参数调整时,所述待发送信号的功率参数调整因子需要满足能量受限条件,待发送信号功率的能量受限条件比如:α2/2+β2/2=1。
其中,如果需要划分为(n+2)组以上,n为正整数,可以先根据疑义度阈值以及初始化的值来确定(n+1)个功率参数调整因子,然后在根据信号的总能量调整前后不发生变化的原则,确定剩下的一个功率参数调整因子。
步骤204、针对每个所述分组,发射端设备按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整。
请一并参见图3,图3是本发明实施例公开的一种信号的功率分配机制的示意图。如图3所示,信息信号被划分成了两个分组,即第一组和第二组, 发射端设备可以将第一组的功率乘以功率参数调整因子α,将第二组的功率乘以功率参数调整因子β,以对每个分组的信号进行功率调整。其中,需要满足0≤β<1<α。标签信号可以表示如下:
xi,1(l1)=αsi(l1)
xi,2(l2)=βsi(l2)
其中,l1≠l2∈{1,...,L/2}表示的是每一组信号的下标。信号xi,1和xi,2的长度均为L/2。α和β还要满足信号功率的能量受限条件,即α2/2+β2/2=1,因此α和β的取值范围进一步变化为
Figure PCTCN2017105068-appb-000006
步骤205、发射端设备将调整功率后的待发送信号进行发送。
本发明实施例中,发射端设备将每个分组的信号进行功率调整之后,可以形成一定的功率分配特征,并将调整功率后的待发送信号发送给接收端设备。其中,该功率分配特征可以包括:标签信号,功率参数调整因子以及分组模式(即在哪些位置进行分组的)。
在图2所描述的方法流程中,在发送待发送信号之前,发射端设备利用双方约定的密钥对待发送信号进行分组,并使用确定的功率参数调整因子对每组信号的功率进行分配调整,之后,在对调整功率后的信号进行发射,整个信息传输的过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
请参见图4,图4是本发明实施例公开的另一种无线通信方法的流程示意图。其中,该无线通信方法适用于接收端设备。如图4所示,该无线通信方法可以包括以下步骤:
步骤401、接收端设备接收发射端设备发送的信号。
本发明实施例中,接收端设备接收发射端设备发送的信号可以表示为:
yi,1=hixi,1+ni,1
yi,2=hixi,2+ni,2
此时,接收端设备的SINR为,
Figure PCTCN2017105068-appb-000007
从上述公式可以看出,叠加的标签信号并不会牺牲接收端设备的SINR。此时,对于接收端设备来说,不需要对信道参数(信道衰落)进行估计,不需要补偿信道,甚至不需要对信号进行解调和解码,只需要通过判断收到的信号是否符合发射端设备的功率分配特征,就可以对信号进行认证。
步骤402、接收端设备根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率。
本发明实施例中,接收端设备根据预先约定的密钥,确定所述信号的功率分配特征,即每个分组的功率。
以上文中所述的两个分组为例,第一个分组的功率
Figure PCTCN2017105068-appb-000008
第二个分组的功率
Figure PCTCN2017105068-appb-000009
其中,
Figure PCTCN2017105068-appb-000010
为yi,1的共轭转置。i表示接收数据块的序号,1表示第一组对应的信号。
进一步地,
Figure PCTCN2017105068-appb-000011
Figure PCTCN2017105068-appb-000012
其中,xi,1和ni,1是相互独立的。
步骤403、接收端设备根据所述每个分组的功率确定检验统计量。
本发明实施例中,接收端设备在确定所述每个分组的功率之后,就可以 根据所述每个分组的功率确定检验统计量。
其中,检验统计量可以表示为:τi=τi,1i,2
步骤404、接收端设备判断所述检验统计量是否大于或等于预设的统计量阈值,若是,执行步骤405,若否,执行步骤406。
本发明实施例中,可以预先通过多次试验获得用于判定信号为常规信号还是标签信号的统计量阈值,比如用
Figure PCTCN2017105068-appb-000013
表示统计量阈值。
步骤405、接收端设备确定所述信号为标签信号,并结束本流程。
其中,所述标签信号为所述接收端设备接收的认证信号。
本发明实施例中,当接收端设备判断所述检验统计量大于或等于预设的统计量阈值时,可以确定所述信号为标签信号,此时,检验统计量τi可以表示如下:
Figure PCTCN2017105068-appb-000014
步骤406、接收端设备确定所述信号为常规信号。
其中,所述常规信号为所述接收端设备接收的非认证信号。
本发明实施例中,当接收端设备判断所述检验统计量小于预设的统计量阈值时,可以确定所述信号为常规信号,此时,检验统计量τi可以表示如下:
Figure PCTCN2017105068-appb-000015
其中,本发明所述的认证技术可以称之为斜率认证技术(Auth-SLO)。
在图4所描述的方法流程中,接收端设备可以利用双方约定的密钥来识别所接收到的信号是否满足发射端设备所发送信号的功率分配特征来实现信息认证的目的,信号发送和接收的整个过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
请参见图5,图5是本发明实施例公开的另一种无线通信方法的流程示 意图。其中,该无线通信方法是从发射端设备以及接收端设备两侧进行描述的。如图5所示,该无线通信方法可以包括以下步骤:
步骤501、发射端设备利用预先约定的密钥将待发送信号划分成多个分组。
步骤502、发射端设备获取预设的疑义度阈值。
步骤503、发射端设备根据所述疑义度阈值,确定每个所述分组的功率参数调整因子。
步骤504、针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整。
步骤505、将调整功率后的待发送信号进行发送。
步骤506、接收端设备根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率。
步骤507、接收端设备根据所述每个分组的功率确定检验统计量。
步骤508、接收端设备判断所述检验统计量是否大于或等于预设的统计量阈值,若是,接收端设备确定所述信号为标签信号,若否,接收端设备确定所述信号为常规信号。
请一并参见图6和图7,图6是本发明实施例公开的一种疑义度关于信噪比的变化曲线示意图;图7是本发明实施例公开的另一种疑义度关于功率参数调整因子的变化曲线示意图。图6中,β=0.9,其中,β是本发明中添加标签信号时的功率参数调整因子,图7中,SNR=15dB。从图6中可以看出,当β=0.9时,疑义度随SNR增大而从1逐渐变为0,转折点在SNR=3dB。从图7中可以看出,当SNR=15dB时,疑义度随β增大而从0.4逐渐增大到1。因此,在一定的无线通信环境下,为了保证信息传输的安全性,发射端设备在进行功率调整时,应尽可能地增大β的值。
本发明中所提出的无线通信物理层认证技术(Auth-SLO)与现有的无线通信物理层认证技术(Auth-SS、Auth-SUP、Auth-TDM)相比,本发明实现无线通信物理层的认证不需要占用额外的信号带宽,标签信号不成为影响接 收端设备所接收信号提取的噪声,不影响接收端设备噪声的统计特性,此外,无论从频谱特性的分析、还是对通信场景中其他用户的影响来看,本发明提出的Auth-SLO认证技术的安全性要比现有技术高。
其中,实施图5所描述的方法,在发送待发送信号之前,发射端设备利用双方约定的密钥对待发送信号进行分组,并使用确定的功率参数调整因子对每组信号的功率进行分配调整,同时,接收端设备也可以利用双方约定的密钥来识别所接收到的信号是否满足发射端设备所发送信号的功率分配特征来实现信息认证的目的,整个信息传输的过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
请参阅图8,图8是本发明实施例公开的一种无线通信装置的结构示意图。其中,图8所示的无线通信装置运行于发射端设备,其中,图8所描述的无线通信装置可以用于执行图2以及图5所描述的无线通信方法中的部分或全部步骤,具体请参见图2以及图5中的相关描述,在此不再赘述。如图8所示,该无线通信装置可以包括:
划分单元801,用于利用预先约定的密钥将待发送信号划分成多个分组;
获取单元802,用于获取预设的疑义度阈值;
确定单元803,用于根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;
调整单元804,用于针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;
发送单元805,用于将调整功率后的待发送信号进行发送。
可选的,所述确定单元803根据所述疑义度阈值,确定每个所述分组的功率参数调整因子的方式具体为:
根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子;
根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子 之外的功率参数调整因子。
可选的,所述确定单元803,还用于根据功率修改的位置信息不被获得的条件,确定所述疑义度阈值。
其中,实施图8所描述的无线通信装置,在发送待发送信号之前,可以利用双方约定的密钥对待发送信号进行分组,并使用确定的功率参数调整因子对每组信号的功率进行分配调整,之后,在对调整功率后的信号进行发射,整个信息传输的过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
请参阅图9,图9是本发明实施例公开的另一种无线通信装置的结构示意图。其中,图9所示的无线通信装置运行于接收端设备,其中,图9所描述的无线通信装置可以用于执行图4以及图5所描述的无线通信方法中的部分或全部步骤,具体请参见图4以及图5中的相关描述,在此不再赘述。如图9所示,该无线通信装置可以包括:
接收单元901,用于接收发射端设备发送的信号;
分组计算单元902,用于根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率;
第一确定单元903,用于根据所述每个分组的功率确定检验统计量;
判断单元904,用于判断所述检验统计量是否大于或等于预设的统计量阈值;
第二确定单元905,用于当所述判断单元904判断所述检验统计量大于或等于预设的统计量阈值时,确定所述信号为标签信号,其中,所述标签信号为所述接收端设备接收的认证信号。
所述第二确定单元905,还用于当所述判断单元904判断所述检验统计量小于所述统计量阈值时,确定所述信号为常规信号,其中,所述常规信号为所述接收端设备接收的非认证信号。
在图9所描述的无线通信装置中,可以利用双方约定的密钥来识别所接 收到的信号是否满足发射端设备所发送信号的功率分配特征来实现信息认证的目的,信号发送和接收的整个过程中,敌对用户不会获得功率修改的位置信息,从而能够提高信息传输的安全性。
上述以软件功能模块的形式实现的集成的单元,可以存储在一个计算机可读存储介质中。其中,该计算机可读存储介质可以存储计算机程序,该计算机程序在被处理器执行时,可实现上述各个方法实施例中的步骤。其中,该计算机程序包括计算机程序代码,所述计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述计算机可读存储介质可以包括:能够携带所述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random-Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,所述计算机可读存储介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中, 也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例公开的一种无线通信方法及装置进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种安全的无线通信物理层斜率认证方法,其特征在于,应用于发射端设备,所述方法包括:
    利用预先约定的密钥将待发送信号划分成多个分组;
    获取预设的疑义度阈值;
    根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;
    针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;
    将调整功率后的待发送信号进行发送。
  2. 根据权利要求1所述的方法,其特征在于,所述根据所述疑义度阈值,确定每个所述分组的功率参数调整因子包括:
    根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子;
    根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子之外的功率参数调整因子。
  3. 根据权利要求1或2所述的方法,其特征在于,所述方法还包括:
    根据功率修改的位置信息不被获得的条件,确定所述疑义度阈值。
  4. 一种无线通信方法,其特征在于,应用于接收端设备,所述方法包括:
    接收发射端设备发送的信号;
    根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率;
    根据所述每个分组的功率确定检验统计量;
    判断所述检验统计量是否大于或等于预设的统计量阈值;
    若所述检验统计量大于或等于预设的统计量阈值,则确定所述信号为标签信号,其中,所述标签信号为所述接收端设备接收的认证信号。
  5. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    若所述检验统计量小于所述统计量阈值,则确定所述信号为常规信号,其中,所述常规信号为所述接收端设备接收的非认证信号。
  6. 一种安全的无线通信物理层斜率认证装置,其特征在于,运行于发射 端设备,包括:
    划分单元,用于利用预先约定的密钥将待发送信号划分成多个分组;
    获取单元,用于获取预设的疑义度阈值;
    确定单元,用于根据所述疑义度阈值,确定每个所述分组的功率参数调整因子;
    调整单元,用于针对每个所述分组,按照所述分组的功率参数调整因子,对所述分组的信号进行功率调整;
    发送单元,用于将调整功率后的待发送信号进行发送。
  7. 根据权利要求6所述的装置,其特征在于,所述确定单元根据所述疑义度阈值,确定每个所述分组的功率参数调整因子的方式具体为:
    根据所述疑义度阈值,确定多个所述分组的功率参数调整因子中的第一功率参数调整因子;
    根据所述第一功率参数调整因子以及所述待发送信号功率的能量受限条件,确定多个所述分组的功率参数调整因子中除所述第一功率参数调整因子之外的功率参数调整因子。
  8. 根据权利要求6或7所述的无线通信装置,其特征在于,所述确定单元,还用于根据功率修改的位置信息不被获得的条件,确定所述疑义度阈值。
  9. 一种安全的无线通信物理层斜率认证方法装置,其特征在于,运行于接收端设备,包括:
    接收单元,用于接收发射端设备发送的信号;
    分组计算单元,用于根据预先约定的密钥,将所述信号进行分组,并计算每个分组的功率;
    第一确定单元,用于根据所述每个分组的功率确定检验统计量;
    判断单元,用于判断所述检验统计量是否大于或等于预设的统计量阈值;
    第二确定单元,用于当所述判断单元判断所述检验统计量大于或等于预设的统计量阈值时,确定所述信号为标签信号,其中,所述标签信号为所述接收端设备接收的认证信号。
  10. 根据权利要求9所述的装置,其特征在于,所述第二确定单元,还用于当所述判断单元判断所述检验统计量小于所述统计量阈值时,确定所述信号为常规信号,其中,所述常规信号为所述接收端设备接收的非认证信号。
PCT/CN2017/105068 2017-09-30 2017-09-30 安全的无线通信物理层斜率认证方法和装置 WO2019061514A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2017/105068 WO2019061514A1 (zh) 2017-09-30 2017-09-30 安全的无线通信物理层斜率认证方法和装置
US16/574,143 US11082841B2 (en) 2017-09-30 2019-09-18 Secure physical layer slope authentication method in wireless communications and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105068 WO2019061514A1 (zh) 2017-09-30 2017-09-30 安全的无线通信物理层斜率认证方法和装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/574,143 Continuation US11082841B2 (en) 2017-09-30 2019-09-18 Secure physical layer slope authentication method in wireless communications and apparatus

Publications (1)

Publication Number Publication Date
WO2019061514A1 true WO2019061514A1 (zh) 2019-04-04

Family

ID=65902696

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/105068 WO2019061514A1 (zh) 2017-09-30 2017-09-30 安全的无线通信物理层斜率认证方法和装置

Country Status (2)

Country Link
US (1) US11082841B2 (zh)
WO (1) WO2019061514A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111465017A (zh) * 2020-04-07 2020-07-28 电子科技大学 双跳网络中基于信道的物理层认证方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11238105B2 (en) * 2019-03-29 2022-02-01 Salesforce.Com, Inc. Correlating user device attribute groups
AU2020408215A1 (en) 2019-12-18 2022-06-09 Grail, Llc Systems and methods for estimating cell source fractions using methylation information
US11336447B2 (en) * 2020-04-22 2022-05-17 Gideon Samid Split security solutions for video/audio using SpaceFlip class ciphers
US11539519B2 (en) * 2020-08-24 2022-12-27 Gideon Samid Privacy solutions for cyber space

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204442406U (zh) * 2014-12-31 2015-07-01 重庆川仪自动化股份有限公司 Profibus pa协议物理层参数自动测试系统
CN105636242A (zh) * 2014-10-25 2016-06-01 史军 基于蓝牙技术的家庭办公网络
US20160287142A1 (en) * 2015-04-06 2016-10-06 Samsung Electronics Co., Ltd. Method for processing data and electronic device thereof
CN106100710A (zh) * 2016-06-08 2016-11-09 中国电子科技集团公司第五十四研究所 一种基于干扰对齐技术的无条件物理层安全协作传输方法

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030012372A1 (en) * 2001-04-25 2003-01-16 Cheng Siu Lung System and method for joint encryption and error-correcting coding
US7295119B2 (en) * 2003-01-22 2007-11-13 Wireless Valley Communications, Inc. System and method for indicating the presence or physical location of persons or devices in a site specific representation of a physical environment
US20050213553A1 (en) * 2004-03-25 2005-09-29 Wang Huayan A Method for wireless LAN intrusion detection based on protocol anomaly analysis
US20060183462A1 (en) * 2005-02-11 2006-08-17 Nokia Corporation Managing an access account using personal area networks and credentials on a mobile device
US8559947B2 (en) * 2006-09-13 2013-10-15 Mformation Software Technologies Llc System and method to enable subscriber self-activation of wireless data terminals
WO2009032324A2 (en) * 2007-09-07 2009-03-12 University Of Maryland Wireless communication method and system for transmission authentication at the physical layer
US8023425B2 (en) * 2009-01-28 2011-09-20 Headwater Partners I Verifiable service billing for intermediate networking devices
US20120226955A1 (en) * 2011-03-02 2012-09-06 John Peter Norair Method and apparatus for forward error correction (fec) in a resource-constrained network
US8995381B2 (en) * 2012-04-16 2015-03-31 Ofinno Technologies, Llc Power control in a wireless device
EP2989770A1 (en) * 2013-04-26 2016-03-02 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
GB2593025B (en) * 2014-04-02 2021-12-01 Walmart Apollo Llc Apparatus and method of determining an open status of a container using RFID tag devices
US9763063B2 (en) * 2014-10-06 2017-09-12 Derek D. Kumar Secure broadcast beacon communications
US20160112944A1 (en) * 2014-10-17 2016-04-21 Qualcomm Incorporated Access point selection based on association performance
CN107534658B (zh) * 2015-03-16 2020-11-17 康维达无线有限责任公司 使用公钥机制在服务层的端对端认证
US10284566B2 (en) * 2016-04-01 2019-05-07 Intel Corporation Proximity detection system
MX2018013639A (es) * 2016-05-11 2019-05-15 Sony Corp Control distribuido en sistemas inalambricos.
EP3577878B1 (en) * 2017-02-06 2021-07-07 PCMS Holdings, Inc. Securing communication of devices in the internet of things
WO2019061516A1 (zh) * 2017-09-30 2019-04-04 深圳大学 隐蔽的无线通信物理层斜率认证方法和装置
CN109168166B (zh) * 2018-11-22 2020-08-18 深圳大学 物理层认证系统的安全性检测方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105636242A (zh) * 2014-10-25 2016-06-01 史军 基于蓝牙技术的家庭办公网络
CN204442406U (zh) * 2014-12-31 2015-07-01 重庆川仪自动化股份有限公司 Profibus pa协议物理层参数自动测试系统
US20160287142A1 (en) * 2015-04-06 2016-10-06 Samsung Electronics Co., Ltd. Method for processing data and electronic device thereof
CN106100710A (zh) * 2016-06-08 2016-11-09 中国电子科技集团公司第五十四研究所 一种基于干扰对齐技术的无条件物理层安全协作传输方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111465017A (zh) * 2020-04-07 2020-07-28 电子科技大学 双跳网络中基于信道的物理层认证方法

Also Published As

Publication number Publication date
US11082841B2 (en) 2021-08-03
US20200015082A1 (en) 2020-01-09

Similar Documents

Publication Publication Date Title
US11082841B2 (en) Secure physical layer slope authentication method in wireless communications and apparatus
US11082847B2 (en) Covert physical layer slope authentication method in wireless communications and apparatus
CN109168166B (zh) 物理层认证系统的安全性检测方法
US11330434B2 (en) Security detection for a physical layer authentication system that considers signal-discriminating capability of an active adversary
CN103997736B (zh) 无线通信系统中用于检测窃听者的方法
CN110381510B (zh) 基于叠加物理层认证标签的非正交多址认证系统
Gao et al. A novel model-based security scheme for LoRa key generation
CN110381511B (zh) 基于共享物理层认证标签的非正交多址认证系统
US20200015083A1 (en) Robust Physical Layer Slope Authentication Method in Wireless Communications and Apparatus
CN106953819B (zh) 基于多无线电协作预编码的物理层保密通信方法
CN110312255B (zh) 基于叠加认证标签的非正交多址认证系统的参数优化方法
CN110380798B (zh) 基于共享认证标签的非正交多址认证系统及参数优化方法
CN108173791A (zh) 基于平滑技术的时变衰落信道的物理层盲认证方法及系统
WO2019113864A1 (zh) 基于平滑技术的频率选择性衰落信道的盲认证方法和系统
CN109600742B (zh) 隐蔽的无线通信物理层斜率认证方法和装置
Refaey et al. Multilayer authentication for communication systems based on physical-layer attributes
CN108966211B (zh) 安全的无线通信物理层斜率认证方法和装置
CN109600767B (zh) 鲁棒的无线通信物理层斜率认证方法和装置
CN111683363B (zh) 空域调制系统中的物理层认证方法及系统
CN109982326B (zh) 一种基于大尺度衰落特征的物理层安全认证方法
Karas et al. Neural network based PHY-layer key exchange for wireless communications
CN114629626A (zh) 一种智能反射阵面提升物理层密钥生成性能系统与方法
Ormond et al. Error rate analysis of physical layer security for sub-6 GHz 5G network planning
Srinivasan et al. HMAC-RSA: A security mechanism in cognitive radio for enhancing the security in a radio cognitive system
US11510055B2 (en) Smoothing-technology-based physical layer blind authentication method and system for time-varying fading channel

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17926624

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17926624

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20/10/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17926624

Country of ref document: EP

Kind code of ref document: A1