WO2024092838A1 - 一种数据传输方法及装置 - Google Patents

一种数据传输方法及装置 Download PDF

Info

Publication number
WO2024092838A1
WO2024092838A1 PCT/CN2022/130147 CN2022130147W WO2024092838A1 WO 2024092838 A1 WO2024092838 A1 WO 2024092838A1 CN 2022130147 W CN2022130147 W CN 2022130147W WO 2024092838 A1 WO2024092838 A1 WO 2024092838A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
entropy
information
approximation
ciphertext
Prior art date
Application number
PCT/CN2022/130147
Other languages
English (en)
French (fr)
Inventor
孙黎
刘鹏
路献辉
王文会
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2022/130147 priority Critical patent/WO2024092838A1/zh
Publication of WO2024092838A1 publication Critical patent/WO2024092838A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the embodiments of the present application relate to the field of wireless communications, and in particular, to a data transmission method and device.
  • the key indicator for measuring the security of high-level encryption algorithms is security strength. If the security strength is k, it means that the computational complexity of cracking the key is 2k , or in other words: the best attack algorithm requires 2k calculations to crack the key, where k is a positive integer.
  • the key indicators for measuring physical layer security technology mainly include privacy capacity and bit error rate (BER).
  • privacy capacity is used to describe the maximum rate that can be safely transmitted.
  • this indicator is an information theory measure and cannot be measured or estimated in practice.
  • BER describes the error platform introduced by the physical layer security solution at the non-target receiving end. This indicator is easy to analyze, calculate and measure, but the relationship between this indicator and security is not clear and cannot correspond to security.
  • the present application provides a data transmission method and device for implementing data transmission according to defined performance indicators for evaluating various types of secure communication schemes.
  • the present application provides a data transmission method, the method comprising: a first device generates a first random bit sequence, and determines a total amount of key entropy based on the length of the first random bit sequence; the first device determines a key entropy N required to encrypt the information entropy based on the information entropy of the first information bit sequence and a first approximation, wherein the first approximation is the ratio of the key entropy required to encrypt the information entropy to the information entropy, and N is a positive integer; when the key entropy N required to encrypt the information entropy is less than or equal to the total amount of key entropy, the first device encrypts the information entropy based on N bits in the total amount of key entropy to obtain a ciphertext; the first device sends the ciphertext to a second device.
  • the first device determines the key entropy required to encrypt the information entropy based on the information entropy of the first information bit sequence and the first approximation, and further determines whether the key entropy required to encrypt the information entropy is less than or equal to the total amount of key entropy generated. If the key entropy required to encrypt the information entropy is less than or equal to the total amount of key entropy generated, the information entropy is encrypted based on N bits in the total amount of key entropy to obtain a ciphertext.
  • the first approximation is introduced into the communication system as a general indicator measurement of the secure communication scheme, and data transmission that meets specific security performance can be achieved through the above process.
  • the first device encrypts the information entropy based on N bits in the total key entropy to obtain a ciphertext, which may be specifically implemented in but not limited to the following manner: the first device generates a key stream based on the N bits and the encryption key using a preset encryption algorithm, XORs the key stream with the information entropy to obtain the ciphertext, and the encryption key is determined based on a root key; or, the first device generates a key stream based on the N bits and preset parameters using a preset encryption algorithm, XORs the key stream with the information entropy to obtain the ciphertext; or, the first device obtains the ciphertext using a preset encryption algorithm based on the N bits and the information entropy.
  • the number of bits included in the key stream is the same as the number of bits included in the information entropy.
  • the preset encryption algorithm is a symmetric encryption algorithm.
  • the first device and the second device determine at least one of the first approximation degree, a key generation algorithm, and a width of a key generation time window.
  • the communicating parties can determine the first degree of approximation, the key generation algorithm and the width of the key generation time window through signaling interaction.
  • the first device and the second device redetermine at least one of the first approximation, the key generation algorithm or the width of the key generation time window.
  • the communicating parties can redetermine the first approximation degree, the key generation algorithm and the width of the key generation time window through signaling interaction, so that the key entropy required to encrypt the information entropy is less than or equal to the total amount of key entropy generated.
  • a first information bit group is composed of the first information bit sequence, and the first information bit group is any one of at least one information bit group to be sent; after the first device encrypts the information entropy based on N bits in the total key entropy to obtain a ciphertext, if the remaining key entropy in the total key entropy is less than N bits and there is an unencrypted information bit group in the at least one information bit group to be sent, the first device generates a second random bit sequence.
  • the first device can generate a second random bit sequence to encrypt the unencrypted information bit group.
  • the first device is a network device and the second device is a terminal device, or the first device is a terminal device and the second device is a network device.
  • the present application provides a data transmission method, the method comprising:
  • the first device generates a random bit sequence in a first time length, and determines a total key entropy according to the length of the random bit sequence, wherein the first time length is determined according to a first approximation, a second approximation and a key update period, the first approximation is the ratio of the key entropy required for encrypting information entropy to the information entropy, and the second approximation is the ratio of the key entropy extracted per unit time to the information entropy transmitted per unit time; the first device determines the information entropy to be transmitted within a second time length according to the first approximation and the total key entropy, wherein the sum of the first time length and the second time length is the key update period; the first device encrypts the information entropy to be transmitted according to the total key entropy to obtain a ciphertext; the first device sends the ciphertext to the second device.
  • the total amount of key entropy generated by the first device in the first time period can be used to transmit the information entropy determined by the total amount of key entropy and the first approximation within the second time period.
  • the first approximation and the second approximation are introduced into the communication system as universal indicator measurements of the secure communication scheme, the frame structure is redesigned, and the first time period and the second time period are determined by the first approximation, the second approximation and the key update period.
  • the Said T wherein T represents the key update period, D 0 represents the first approximation degree, and d 0 represents the second approximation degree.
  • the first device encrypts the information entropy to be transmitted according to the total amount of key entropy, and the ciphertext can be obtained specifically in the following manner but not limited to: the first device generates a key stream according to the total amount of key entropy and the encryption key using a preset encryption algorithm, and XORs the key stream with the information entropy to be transmitted to obtain the ciphertext; or, the first device generates a key stream according to the total amount of key entropy and preset parameters using a preset encryption algorithm, and XORs the key stream with the information entropy to be transmitted to obtain the ciphertext.
  • the first device obtains the ciphertext using a preset encryption algorithm according to the total amount of key entropy and the information entropy to be transmitted.
  • the number of bits included in the key stream is the same as the number of bits of the information entropy that needs to be transmitted.
  • the preset encryption algorithm is a symmetric encryption algorithm.
  • the first device and the second device determine at least one of the first approximation, the second approximation, a key generation algorithm, and the key update period.
  • the first device is a network device and the second device is a terminal device, or the first device is a terminal device and the second device is a network device.
  • the present application provides a data transmission device, the device comprising: a processing module and a transceiver module;
  • the processing module is used to generate a first random bit sequence and determine the total amount of key entropy according to the length of the first random bit sequence; determine the key entropy N required to encrypt the information entropy according to the information entropy of the first information bit sequence and a first approximation, wherein the first approximation is the ratio of the key entropy required to encrypt the information entropy to the information entropy, and N is a positive integer; when the key entropy N required to encrypt the information entropy is less than or equal to the total amount of key entropy, encrypt the information entropy based on N bits in the total amount of key entropy to obtain a ciphertext; the transceiver module is used to send the ciphertext to the second device.
  • the processing module is used to encrypt the information entropy based on N bits in the total key entropy to obtain a ciphertext, generate a key stream using a preset encryption algorithm according to the N bits and the encryption key, XOR the key stream with the information entropy to obtain the ciphertext, and the encryption key is determined based on a root key; or, generate a key stream using a preset encryption algorithm according to the N bits and preset parameters, XOR the key stream with the information entropy to obtain the ciphertext; or, obtain the ciphertext using a preset encryption algorithm according to the N bits and the information entropy.
  • the processing module calls the transceiver module to execute: before generating a first random bit sequence, determining at least one of the first approximation degree, the key generation algorithm, and the width of the key generation time window with the second device.
  • the processing module calls the transceiver module to execute: when the key entropy N required to encrypt the information entropy is greater than the total key entropy, redetermine with the second device at least one of the first approximation degree, the key generation algorithm or the width of the key generation time window.
  • the first information bit group is composed of the first information bit sequence, and the first information bit group is any one of at least one information bit group to be sent; the processing module is used to generate a second random bit sequence after the first device encrypts the information entropy based on N bits in the total key entropy to obtain a ciphertext, if the remaining key entropy in the total key entropy is less than N bits and there is an unencrypted information bit group in the at least one information bit group to be sent.
  • the first device is a network device and the second device is a terminal device, or the first device is a terminal device and the second device is a network device.
  • the present application provides a data transmission device, the device comprising: a processing module and a transceiver module;
  • the processing module is used to generate a random bit sequence in a first time length, and determine the total amount of key entropy according to the length of the random bit sequence, wherein the first time length is determined according to a first approximation, a second approximation and a key update period, the first approximation is the ratio of the key entropy required for encrypting information entropy to the information entropy, and the second approximation is the ratio of the key entropy extracted per unit time to the information entropy transmitted per unit time; determine the information entropy to be transmitted in a second time length according to the first approximation and the total amount of key entropy, wherein the sum of the first time length and the second time length is the key update period; encrypt the information entropy to be transmitted according to the total amount of key entropy to obtain a ciphertext;
  • the transceiver module is used to send the ciphertext to the second device.
  • the Said T wherein T represents the key update period, D 0 represents the first approximation degree, and d 0 represents the second approximation degree.
  • the processing module is used to encrypt the information entropy to be transmitted according to the total key entropy to obtain the ciphertext, generate a key stream according to the total key entropy and the encryption key using a preset encryption algorithm, and XOR the key stream with the information entropy to be transmitted to obtain the ciphertext; or, generate a key stream according to the total key entropy and preset parameters using a preset encryption algorithm, and XOR the key stream with the information entropy to be transmitted to obtain the ciphertext; or, obtain the ciphertext according to the total key entropy and the information entropy to be transmitted using a preset encryption algorithm.
  • the processing module calls the transceiver module to execute: before the first device generates a random bit sequence, determine at least one of the first approximation, the second approximation, the key generation algorithm and the key update period with the second device.
  • the apparatus is a network device and the second device is a terminal device, or the apparatus is a terminal device and the second device is a network device.
  • the technical effects that can be achieved by the above-mentioned third aspect or any possible implementation thereof can refer to the technical effects that can be achieved by the above-mentioned first aspect or any possible implementation thereof.
  • the technical effects that can be achieved by the above-mentioned fourth aspect or any possible implementation thereof can refer to the description of the technical effects that can be achieved by the above-mentioned second aspect or any possible implementation thereof, and they will not be repeated here.
  • a communication device in an embodiment of the present application, the device comprising: at least one processor and an interface circuit; the interface circuit is used to provide input and/or output of programs or instructions for the at least one processor; the at least one processor is used to execute the program or instructions so that the communication device can implement the method provided in the above-mentioned first aspect or any possible implementation manner thereof, or execute the program or instructions so that the communication device can implement the method provided in the above-mentioned second aspect or any possible implementation manner thereof.
  • a computer storage medium in an embodiment of the present application, in which a software program is stored.
  • the software program is read and executed by one or more processors, the method provided by the first aspect or any possible implementation thereof can be implemented, or the method provided by the second aspect or any possible implementation thereof can be implemented.
  • an embodiment of the present application provides a computer program product comprising instructions, which, when executed on a computer, enables the computer to execute the method provided in the first aspect or any possible implementation manner thereof, or enables the computer to execute the method provided in the second aspect or any possible implementation manner thereof.
  • a chip system in an embodiment of the present application, wherein the chip system includes a processor for supporting a device to implement the functions involved in the above-mentioned first aspect, or for supporting a device to implement the functions involved in the above-mentioned second aspect.
  • the chip system further includes a memory, and the memory is used to store necessary program instructions and data.
  • the chip system can be composed of a chip, or can include a chip and other discrete devices.
  • an embodiment of the present application also provides a chip system, which includes a processor and an interface, wherein the interface is used to obtain a program or instruction, and the processor is used to call the program or instruction to implement or support the device to implement the function involved in the first aspect, or the processor is used to call the program or instruction to implement or support the device to implement the function involved in the second aspect.
  • the chip system also includes a memory, and the memory is used to store necessary program instructions and data of the terminal device.
  • the chip system can be composed of a chip, or can include a chip and other discrete devices.
  • a communication system comprising a first device and a second device, wherein the first device executes the method provided by the first aspect or any possible design thereof, or the first device executes the method provided by the second aspect or any possible design thereof.
  • FIG1 is a schematic diagram of the architecture of a mobile communication system used in an embodiment of the present application.
  • FIG2A is a schematic diagram of a key generation algorithm based on channel reciprocity applied in an embodiment of the present application
  • FIG2B is a schematic diagram of a key generation algorithm based on noise entropy (or terminal entropy) applied in an embodiment of the present application;
  • FIG3 is a flowchart of a data transmission method in the present application.
  • FIG4A is a schematic diagram of a first device encrypting information entropy of a first information bit sequence based on N bits in the total amount of key entropy in the present application;
  • FIG4B is a second schematic diagram of information entropy of a first information bit sequence encrypted by a first device based on N bits in a total amount of key entropy in the present application;
  • FIG4C is a third schematic diagram of information entropy of a first information bit sequence encrypted by a first device based on N bits in a total amount of key entropy in the present application;
  • FIG5 is a flowchart of another data transmission method in the present application.
  • FIG6 is a schematic diagram of the structure of a data frame in the present application.
  • FIG7 is a schematic diagram of a structure of a communication device in the present application.
  • FIG8 is a second schematic diagram of the structure of a communication device in the present application.
  • At least one of a, b, or c can mean: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple.
  • GSM Global System of Mobile communication
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • FDR LTE frequency division duplex
  • FDD FDD
  • LTE time division duplex TDD
  • UMTS universal mobile telecommunication system
  • WiMAX worldwide interoperability for microwave access
  • 5G mobile communication system can be non-standalone (NSA) or standalone (SA).
  • the technical solution provided in the present application can also be applied to machine type communication (MTC), long term evolution-machine (LTE-M), device-to-device (D2D) network, machine-to-machine (M2M) network, Internet of Things (IoT) network or other networks.
  • IoT network can include vehicle networking, for example.
  • vehicle to X, V2X, X can represent anything
  • the V2X can include: vehicle to vehicle (V2V) communication, vehicle to infrastructure (V2I) communication, vehicle to pedestrian (V2P) communication or vehicle to network (V2N) communication, etc.
  • the network elements involved in this application include network devices and terminal devices.
  • the method provided in the embodiment of this application can be implemented by program code in a memory, wherein the method applied to the network device side can be run in a processing chip in the network device or any device with communication, computing, or storage functions, or any processing device installed on the network device side; the method applied to the terminal device side runs in a built-in processing chip of the terminal device or any device with communication, computing, or storage functions.
  • the network device involved in the present application may be a device in a wireless network.
  • the network device may be a device deployed in a wireless access network to provide wireless communication functions for terminal devices.
  • the network device may be a radio access network (RAN) node that connects the terminal device to the wireless network, which may also be referred to as an access network device.
  • RAN radio access network
  • the device for implementing the function of the network device may be a network device; it may be a module or unit that can be applied to the network device; or it may be a device that can support the network device to implement the function, such as a chip system, which may be installed in the network device or used in combination with the network device.
  • the network equipment includes, but is not limited to, evolved Node B (eNB), radio network controller (RNC), Node B (NB), base station controller (BSC), base transceiver station (BTS), home base station (e.g., home evolved NodeB, or home Node B, HNB), baseband unit (BBU), access point (AP) in wireless fidelity (WIFI) system, wireless relay node, wireless backhaul node, transmission point (TP) or transmission and reception point (TRP), etc. It can also be network equipment in 5G mobile communication system.
  • eNB evolved Node B
  • RNC radio network controller
  • NB Node B
  • BSC base station controller
  • BTS base transceiver station
  • home base station e.g., home evolved NodeB, or home Node B, HNB
  • BBU baseband unit
  • AP access point
  • WIFI wireless fidelity
  • TP transmission point
  • TRP transmission and reception point
  • gNB next generation NodeB
  • TRP transmission reception point
  • TP in an NR system
  • the network device may also be a network node constituting a gNB or a transmission point, for example, a BBU or a distributed unit (DU).
  • DU distributed unit
  • the gNB may include a centralized unit (CU) and a DU.
  • the gNB may also include an active antenna unit (AAU).
  • the CU implements some functions of the gNB, and the DU implements some functions of the gNB.
  • the CU is responsible for processing non-real-time protocols and services, and implements the functions of the radio resource control (RRC) and packet data convergence protocol (PDCP) layers.
  • the DU is responsible for processing physical layer protocols and real-time services, and implements the functions of the radio link control (RLC) layer, the MAC layer, and the physical (PHY) layer.
  • the AAU implements some physical layer processing functions, RF processing, and related functions of active antennas.
  • the network device can be a device including one or more of a CU node, a DU node, and an AAU node.
  • the CU can be divided into a network device in the RAN, or the CU can be divided into a network device in the core network (CN), which is not limited in this application.
  • the terminal device involved in the present application may be a wireless terminal device capable of receiving network device scheduling and indication information.
  • the terminal device may be a device that provides voice and/or data connectivity to a user, or a handheld device with a wireless connection function, or other processing device connected to a wireless modem.
  • the device for realizing the function of the terminal device may be a terminal device; may be a module or unit that can be applied to the terminal device; or may be a device that can support the terminal device to realize the function, such as a chip system, which may be installed in the terminal device or used in combination with the terminal device.
  • Terminal equipment also known as user equipment (UE), mobile station (MS), mobile terminal (MT), etc.
  • Terminal equipment is a device that includes wireless communication functions (providing voice/data connectivity to users).
  • handheld devices with wireless connection functions or vehicle-mounted devices, etc.
  • some examples of terminal equipment are: mobile phones, tablet computers, laptops, PDAs, mobile internet devices (MID), wearable devices, virtual reality (VR) devices, augmented reality (AR) devices, wireless terminals in industrial control, wireless terminals in Internet of Vehicles, wireless terminals in self-driving, wireless terminals in remote medical surgery, wireless terminals in smart grids, wireless terminals in transportation safety, wireless terminals in smart cities, or wireless terminals in smart homes, etc.
  • wireless terminals in the Internet of Vehicles can be vehicle-mounted equipment, vehicle equipment, vehicle-mounted modules, vehicles, etc.
  • Wireless terminals in industrial control can be cameras, robots, etc.
  • Wireless terminals in smart homes can be TVs, air conditioners, sweepers, speakers, set-top boxes, etc.
  • FIG1 is a schematic diagram of the architecture of a communication system 100 applicable to an embodiment of the present application.
  • the communication system 100 may include at least one network device, such as the network device 110 shown in FIG1 ; the communication system 100 may also include at least one terminal device, such as the terminal device 120 shown in FIG1 .
  • the network device 110 and the terminal device 120 may communicate via a wireless link.
  • Each communication device, such as the network device 110 or the terminal device 120 may be configured with multiple antennas.
  • the configured multiple antennas may include at least one transmitting antenna for transmitting signals and at least one receiving antenna for receiving signals. Therefore, the communication devices in the communication system and the network device 110 and the terminal device 120 may communicate via multi-antenna technology.
  • FIG. 1 is only a simplified schematic diagram for ease of understanding, and the communication system may also include other network devices or other terminal devices, which are not shown in FIG. 1 .
  • the communication system 100 shown in Figure 1 is only an example of an application scenario of an embodiment of the present application.
  • the present application can also be applied to communication between any two devices, for example, communication between terminal devices, and communication between network devices.
  • the ultimate goal of communication security is perfect security, which can be achieved through a one-time pad security scheme.
  • the one-time pad security scheme requires that the length of the random bit sequence is the same as the length of the information bit sequence to be encrypted.
  • the information bit sequence to be encrypted and the random bit sequence are XORed bit by bit.
  • the random bit sequence needs to be composed of truly random symbols.
  • the random bit sequence is only used once.
  • the one-time pad security scheme is a theoretically provable unbreakable security scheme, but the implementation cost of this scheme is extremely high.
  • the present application provides two new general performance indicators for evaluating various types of secure communication schemes, namely the first approximation and the second approximation.
  • the first approximation also known as the one-time pad approximation
  • the first approximation can be described as the approximation of the security of the current secure communication scheme to the security of the one-time pad security scheme, or the gap between the security of the current secure communication scheme and the security of the one-time pad security scheme.
  • the first approximation is a ratio of a key entropy required to encrypt information entropy to the information entropy.
  • Step A Generate a random bit sequence and calculate the key entropy based on the length of the random bit sequence.
  • the random bit sequence can be distributed by the high-level network, for example, the random bit sequence can be distributed according to the root key.
  • the random bit sequence can also be generated based on the randomness extracted from the channel or hardware device, as shown in Figures 2A and 2B.
  • the random bit sequence can also be generated by using the BER introduced at the non-target receiving end using physical layer security technology. It is understandable that the present application does not limit the algorithm for generating the random bit sequence. It should be noted that in the present application, the algorithm for generating the random bit sequence can also be referred to as the key generation algorithm.
  • the minimum entropy H K of each bit in the random bit sequence can be evaluated using the National Institute of Standards and Technology (NIST) SP800-90B or other methods, and the key entropy E K can be obtained by multiplying the length of the random bit sequence by H K .
  • Step B Calculate the information entropy EM according to the distribution of the symbols sent by the information source in the communication system and the length of the information bit sequence.
  • the distribution of symbols sent by the information source will affect the information entropy of the generated information bit sequence. For example, assuming that the symbols generated by the information source have two possibilities, 0 and 1, if the probability of generating 0 and 1 is equal, then the entropy of the binary symbols generated by the information source is 1 bit/symbol, but if the probability of generating 0 and 1 is not equal, then the entropy of the binary symbols generated by the information source will be less than 1 bit/symbol.
  • Step C Calculate the first approximation degree according to formula (1).
  • the inverse of the first approximation degree represents the information entropy that can be protected by each bit of key entropy, or the number of information bits that can be protected by each bit of key entropy.
  • the root key when the root key remains unchanged for a long time, the freshness of the key is low. For example, the root key is updated once a day, that is, the same root key is used every day, so the freshness of the key is low.
  • the security of high-level encryption algorithms depends entirely on the complexity of the algorithm. For high-level encryption algorithms, the first approximation is close to 0.
  • the root key refers to the key stored in the universal subscriber identity module (USIM) card of the terminal device when the terminal device is registered before accessing the network.
  • USIM universal subscriber identity module
  • the encryption algorithm of the one-time pad security scheme is relatively simple, that is, bit-by-bit XOR, so the security of the one-time pad security scheme depends on the freshness of the key.
  • the first approximation is 1.
  • the first approximation is also a measure of the security strength of the communication system. The higher the first approximation, the higher the security strength.
  • the higher the first approximation the greater the key entropy, and thus the more difficult it is to crack the key; on the other hand, for a given numerator, the higher the first approximation, the less information entropy is protected by each bit of key entropy, and thus the amount of information leaked due to key theft is also less.
  • the second approximation degree can also be called one-time one-secret synchronization approximation degree.
  • the second approximation degree is a ratio of key entropy extracted per unit time to information entropy transmitted per unit time.
  • Step a Generate a random bit sequence, and calculate the key entropy extracted per unit time according to the generation rate of the random bit sequence.
  • the generation process of the random bit sequence and the minimum entropy per bit H K can refer to the relevant description in the above step A. Furthermore, by multiplying the generation rate of the random bit sequence by H K , the key entropy R K extracted per unit time can be obtained, and the key entropy R K extracted per unit time can also be called the generation rate of the key entropy.
  • the generation rate of the random bit sequence is related to the algorithm used to generate the random bit sequence (ie, the key generation algorithm), and for details, please refer to the relevant descriptions about the following FIG. 2A and FIG. 2B .
  • Step b By measuring or estimating the information entropy R M transmitted per unit time, the information entropy transmitted per unit time can also be called the information transmission rate, or the information bit sequence transmission rate.
  • Step c Calculate the second approximation degree according to formula (2).
  • the second approximation is a measure of the ability to approximate the one-time pad security scheme. Under the premise of a given information transmission rate, the higher the first approximation, the higher the rate at which the communication system generates key entropy, that is, the communication system has a stronger ability to achieve high security that matches the information transmission rate.
  • the second approximation can also be used to describe the efficiency of the approximate one-time pad security scheme.
  • first approximation i.e., a given security strength requirement
  • the higher the second approximation the higher the ratio of the information bit sequence transmission time to the key entropy generation time, which means that the additional time overhead introduced to achieve the first approximation is less, that is, the required key entropy generation time is shorter.
  • the key entropy contained in the random bit sequence is m1
  • the time length for generating the random bit sequence (also known as the key entropy generation time) is t1
  • the key entropy generation rate is m1/t1
  • the length of the information bit sequence used for encryption by the random bit sequence is m2
  • the time length for transmitting the information bit sequence (also known as the information bit sequence transmission time) is t2
  • the information bit sequence transmission rate is m2/t2
  • the second approximation is equal to (m1/m2)*(t2/t1), therefore, when m1/m2 is given, the higher the second approximation, the larger t2/t1, that is, the larger the ratio of the information bit sequence transmission time to the key entropy generation time.
  • m1 is less than or equal to m2.
  • the explicit encryption security scheme refers to: firstly generating a random bit sequence using wireless environment and/or device characteristics, and then encrypting the plaintext using a one-time pad encryption algorithm or a symmetric encryption algorithm (such as the Advanced Encryption Standard (AES)).
  • the algorithm for generating a random bit sequence in the explicit encryption security scheme may include a key generation algorithm based on channel reciprocity and a key generation algorithm based on noise entropy (or terminal entropy).
  • FIG2A is a schematic diagram of a key generation algorithm based on channel reciprocity.
  • the key generation algorithm shown in FIG2A there are four main steps: channel measurement, quantization, information reconciliation, and privacy amplification.
  • the communicating parties such as UE and gNB
  • This step needs to be achieved through interaction between the communicating parties, and there is a risk of information leakage.
  • the communicating parties can send information reconciliation packets to each other.
  • the role of privacy amplification is to remove the amount of leaked information through entropy compression to ensure that the key bits finally generated meet the privacy requirements.
  • FIG2B is a schematic diagram of a key generation algorithm based on noise entropy (or terminal entropy).
  • the communicating parties e.g., UE and gNB
  • the UE and the gNB send interaction error indication field packets to each other, wherein the interaction error indication field packet sent by the UE to the gNB indicates the content of the transmission error in the local noise entropy sent by the gNB, and the interaction error indication field packet sent by the gNB to the UE indicates the content of the transmission error in the local noise entropy sent by the UE.
  • the UE generates a random bit sequence based on the content of the local noise entropy of the gNB except the content of the gNB transmission error and the content of the local noise entropy of the UE except the content of the UE transmission error.
  • the gNB generates a random bit sequence based on the content of the local noise entropy of the gNB except the content of the gNB transmission error and the content of the local noise entropy of the UE except the content of the UE transmission error.
  • the following description is made by taking the calculation of the second approximation by the first device as an example.
  • the second device may calculate the second approximation with reference to the above content, which will not be described in detail here.
  • Step 1 The first device sends a first message to the second device, where the first message is used to instruct the first device to start key generation.
  • the second device also sends a second message to the first device, and the second message is used to instruct the second device to start key generation.
  • the startup key generation process may be specifically referred to in Figures 2A and 2B.
  • the order in which the first device and the second device initiate the startup key generation is not limited here.
  • Step 2 The first device sends information related to the first device for generating a random bit sequence to the second device; and receives information related to the second device for generating a random bit sequence from the second device.
  • the information related to the first device and used to generate the random bit sequence may include multiple information, and the multiple information may be sent separately or together. In the following FIG. 2A and FIG. 2B , the multiple information is sent separately.
  • the information related to the first device for generating a random bit sequence may include a channel sounding data packet sent by the UE to the gNB and an information reconciliation data packet sent by the UE to the gNB.
  • the information related to the second device for generating a random bit sequence may include a channel sounding data packet sent by the gNB to the UE and an information reconciliation data packet sent by the gNB to the UE.
  • the information related to the first device for generating a random bit sequence may include the local noise entropy of the UE and the interactive error indication field data packet sent by the UE to the gNB.
  • the information related to the second device for generating a random bit sequence may include the local noise entropy of the gNB and the interactive error indication field data packet sent by the gNB to the UE.
  • Step 3 The first device generates a random bit sequence according to the information related to the first device for generating a random bit sequence and the information related to the second device for generating a random bit sequence.
  • Step 4 The first device sends a third message to the second device, where the third message is used to indicate that key generation of the first device is completed.
  • the second device also sends a fourth message to the first device, where the fourth message is used to indicate that key generation of the second device is completed.
  • the key generation end process in Figures 2A and 2B may be specifically referred to.
  • the order in which the key generation of the first device and the key generation of the second device are ended is not limited here.
  • Step 5 The first device determines the generation rate of the random bit sequence based on the length of the random bit sequence and the first time length; wherein the first time length is the total time length required to generate the random bit sequence, and the first time length is determined based on the sending time of the first message and the sending time of the third message.
  • the random bit sequence generation rate r K is equal to the length of the random bit sequence divided by the first duration T, wherein the specific calculation method of the first duration T is related to the key generation algorithm.
  • the first duration T is the duration of the entire random bit sequence generation process.
  • the starting position of the first duration T is the start of key generation
  • the ending position of the first duration T is the end of key generation.
  • the time when the party initiating key generation sends a message to the other party for instructing the start of key generation is used as the timing start time
  • the time when the party sending the message to the other party for indicating the end of key generation is used as the timing end time.
  • the first duration T mainly includes the transmission time of the channel sounding data packet dedicated to key generation and the transmission time of the information reconciliation data packet.
  • the channel sounding data packet dedicated to key generation refers to a data packet sent additionally for key generation in addition to the channel sounding data packet required for normal channel estimation in the communication system. It should be noted that when calculating T, the transmission time of the channel sounding data packet required for normal channel estimation needs to be subtracted.
  • the first duration T mainly includes the transmission time of the local noise entropy bidirectional security interaction data packet and the transmission time of the interaction error indication field data packet.
  • Step 6 The first device calculates the key entropy extracted per unit time according to the generation rate of the random bit sequence.
  • the minimum entropy H K of each bit in the random bit sequence can be evaluated using NIST SP800-90B or other methods, and the key entropy R K extracted per unit time can be obtained by multiplying the random bit sequence generation rate r K by H K.
  • Step 8 The first device determines the information entropy transmitted per unit time
  • the information entropy RM transmitted per unit time is measured or estimated.
  • Step 9 The first device determines a second approximation degree according to the key entropy extracted per unit time and the information entropy transmitted per unit time.
  • the generation rate of the random bit sequence does not have a very clear practical meaning. For example, for system A, assuming that the generation rate of the random bit sequence is 1Mbps and the information entropy transmitted per unit time is also 1Mbps, the system can achieve a one-time pad that matches the information entropy transmitted per unit time; while for system B, assuming that the rate of the random bit sequence is also 1Mbps, but the information entropy transmitted per unit time is 1Gbps, the system cannot achieve a one-time pad that matches the information entropy transmitted per unit time. Therefore, the second approximation considers both the generation rate of the random bit sequence and the information entropy transmitted per unit time, and the evaluation of the key generation algorithm is more valuable and instructive.
  • the present application proposes a general indicator measurement for evaluating various types of security communication schemes, namely the first approximation and the second approximation, which can measure the security performance of different security communication schemes and make a unified performance evaluation.
  • it can also evaluate the gap between the security that can be achieved by different security communication schemes and the security that can be achieved by the one-time pad security scheme.
  • the present application provides a data transmission method.
  • the first device may be a network device
  • the second device may be a terminal device
  • the first device may be a terminal device
  • the second device may be a network device.
  • the method may be applicable to but not limited to the communication system architecture of Figure 1, and the method may be executed by a transceiver and/or processor of a terminal device (which may also be a network device), or by a chip corresponding to the transceiver and/or processor.
  • this embodiment may also be implemented by a controller or control device to which the terminal device (which may also be a network device) is connected, and the controller or control device is used to manage at least one device including the terminal device (which may also be a network device).
  • the present application does not specifically limit the specific form of the communication device that executes this embodiment.
  • FIG3 shows a data transmission method, which includes:
  • the first device generates a first random bit sequence, and determines a total amount of key entropy according to a length of the first random bit sequence.
  • the first device may use any one of the two key generation algorithms shown in FIG. 2A and FIG. 2B to generate the first random bit sequence.
  • the first device may also use other key generation algorithms to generate the first random bit sequence, which is not limited in the present application.
  • the first device may determine at least one of a first approximation degree, a key generation algorithm, and a width of a key generation time window with the second device.
  • the key generation algorithm can be any one of the two key generation algorithms shown in Figures 2A and 2B above, or other key generation algorithms, which are not limited in this application.
  • the width of the key generation time window refers to the duration of generating a random bit sequence.
  • the first device and the second device may configure a list of first approximation, wherein the list of first approximation includes a plurality of values of the first approximation.
  • the first device may send a first value of the first approximation to the second device, and if the second device can satisfy that the first approximation is the first value, a notification message may be sent to the second device, where the notification message is used to indicate that the second device agrees that the first approximation is the first value. If the second device cannot satisfy that the first approximation is the first value, a second value of the first approximation may be sent to the second device, where the second value is lower than the first value. If the first device can satisfy that the first approximation is the second value, a notification message may be sent to the first device, where the notification message is used to indicate that the first device agrees that the first approximation is the second value.
  • the first device and the second device may configure a list of key generation algorithms and/or a list of key generation time window widths, and determine the key generation algorithm and the key generation time window width in a manner similar to the above.
  • the first device and the second device may configure a list of correspondences between at least two parameters among the first approximation degree, the key generation algorithm, and the width of the key generation time window, and determine the first approximation degree, the key generation algorithm, and the width of the key generation time window in a manner similar to the above.
  • the first device determines the key entropy N required to encrypt the information entropy based on the information entropy of the first information bit sequence and the first approximation, wherein the first approximation is the ratio of the key entropy required to encrypt the information entropy to the information entropy, and N is a positive integer.
  • the first device may divide all information bits to be sent into at least one information bit group to be sent, or may also be referred to as at least one data group, or at least one data group to be sent, wherein each information bit group includes an information bit sequence, and an information bit sequence includes at least one information bit.
  • the first information bit group in at least one information bit group to be sent includes a first information bit sequence, or is described as, the first information bit group is composed of the first information bit sequence, and the first information bit group is any one of the at least one information bit group to be sent.
  • the network device can determine at least one information bit group to be sent and the information entropy of each information bit group based on the time-frequency resources and modulation and coding scheme (MCS) allocated to the terminal device, wherein the first information bit sequence constitutes any one of the at least one information bit group to be sent.
  • MCS modulation and coding scheme
  • the first approximation is the ratio of the key entropy required to encrypt the information entropy to the information entropy
  • the first approximation can be expressed as the ratio of the information entropy of the first information bit sequence to the key entropy required to encrypt the information entropy.
  • the first device can multiply the two to obtain the key entropy required to encrypt the information entropy.
  • M is a positive integer
  • D 0 is greater than zero.
  • the first device encrypts the information entropy of the first information bit sequence based on N bits in the total key entropy to obtain a ciphertext.
  • the ciphertext is the encrypted first information bit sequence, that is, the ciphertext here is the ciphertext corresponding to the first information bit sequence.
  • the first device can take out any N bits from the total key entropy, or take out N bits from the total key entropy according to a preset order. This application does not limit the specific method in which the first device determines N bits from the total key entropy.
  • the first device may obtain the ciphertext in the following manners, but not limited to:
  • Mode 1 The first device generates a key stream using a preset encryption algorithm according to N bits and an encryption key, and XORs the key stream with the information entropy of the first information bit sequence to obtain a ciphertext, wherein the encryption key is determined according to a root key, and illustratively, the encryption key is a key derived layer by layer from the root key, as shown in FIG4A .
  • Method 2 The first device generates a key stream using a preset encryption algorithm according to N bits and preset parameters, and XORs the key stream with the information entropy of the first information bit sequence to obtain a ciphertext, as shown in FIG4B .
  • the preset parameters may refer to parameters that change regularly, such as a packet data convergence protocol (PDCP) packet counter, a key stream length, a bearer identifier, an uplink or downlink direction, etc.
  • PDCP packet data convergence protocol
  • the number of bits included in the key stream is the same as the number of bits included in the information entropy of the first information bit sequence.
  • Method 3 The first device uses a preset encryption algorithm to obtain a ciphertext according to the information entropy of N bits and the first information bit sequence, as shown in FIG4C .
  • the preset encryption algorithm is a symmetric encryption algorithm or other encryption algorithm, which is not limited in this application.
  • the first device and the second device need to redetermine at least one of the first approximation degree, the key generation algorithm or the width of the key generation time window.
  • the first device and the second device can reduce the first approximation degree through signaling interaction, so that the key entropy N required for the encrypted information entropy is reduced, thereby making it easier to meet the requirement that the key entropy required for the encrypted information entropy is less than the total key entropy.
  • the first device and the second device can replace the key generation algorithm through signaling interaction, so that the total amount of key entropy generated by the replaced key generation algorithm increases, thereby making it easier to meet the key entropy required for the encrypted information entropy to be less than the total amount of key entropy.
  • the first device and the second device can increase the width of the key generation time window through signaling interaction, so that the length of the generated random bit sequence increases, thereby increasing the total amount of key entropy, making it easier to meet the requirement that the key entropy required for the encrypted information entropy is less than the total amount of key entropy.
  • the key entropy required for encrypting information entropy is less than the total key entropy.
  • the first device when it is necessary to encrypt information entropies corresponding to multiple information bit groups to be sent, that is, the first information bit sequence constitutes any one of the multiple information bit groups to be sent, after obtaining the ciphertext corresponding to the first information bit sequence (that is, after S320), the first device further needs to perform the following judgment:
  • each information bit group includes the same number of bits, that is, the information entropy of each information bit group is the same, so for the same first approximation degree, the key entropy required to encrypt each information bit group is the same.
  • the first device When there are unencrypted information bit groups and the remaining key entropy in the total key entropy is greater than or equal to N bits, the first device encrypts the information entropy of the unencrypted information bit groups based on N bits of the remaining key entropy in the total key entropy until encryption of all information bit groups is completed.
  • the first device When there is an unencrypted information bit group and the remaining key entropy in the total key entropy is less than N bits, the first device generates a second random bit sequence.
  • the remaining key entropy in the total key entropy being less than N bits may include a situation where the remaining key entropy in the total key entropy is 0 bits (ie, all the key entropy is used up).
  • the second random bit sequence is a new random bit sequence, which is different from the first random bit sequence.
  • the key generation algorithm used to generate the second random bit sequence may be the same as or different from the key generation algorithm used to generate the first random bit sequence, which is not limited in this application.
  • the first device may re-determine a time length with the second device, and generate the second random bit sequence according to the time length using the same key generation algorithm as that used to generate the first random bit sequence.
  • the first device can determine the total amount of key entropy corresponding to the second bit sequence according to the length of the second random bit sequence.
  • the key entropy N required to encrypt the information entropy corresponding to an unencrypted information bit group is less than or equal to the total amount of key entropy corresponding to the second bit sequence
  • the first device encrypts the information entropy corresponding to the unencrypted information bit group based on N bits in the total amount of key entropy corresponding to the second bit sequence to obtain the corresponding ciphertext.
  • the first device If there are other unencrypted information bit groups and the remaining key entropy in the total key entropy corresponding to the second bit sequence is less than N bits, the first device generates a third random bit sequence and repeats the above process until all information bit groups are encrypted.
  • the first device sends a ciphertext to the second device.
  • the first approximation degree is introduced into the communication system as a universal indicator measurement of the secure communication scheme, and data transmission that meets specific security performance can be achieved through the above process.
  • FIG5 shows another data transmission method, which includes:
  • the first device generates a random bit sequence in a first time period, and determines a total amount of key entropy according to a length of the random bit sequence.
  • the first device may use any one of the two key generation algorithms shown in FIG. 2A and FIG. 2B to generate a random bit sequence.
  • the first device may also use other key generation algorithms to generate a random bit sequence, which is not limited in the present application.
  • the first device and the second device determine at least one of a first approximation, a second approximation, a key generation algorithm, and a key update period.
  • the first device determines information entropy that needs to be transmitted within a second time period according to the first approximation degree and the total amount of key entropy.
  • the first duration and the second duration are both determined according to the first approximation, the second approximation and the key update period, wherein the sum of the first duration and the second duration is the key update period.
  • the definitions of the first approximation and the second approximation can refer to the above related descriptions and will not be repeated here.
  • the first duration ⁇ T
  • the second duration (1- ⁇ )T
  • N key entropy
  • M information entropy
  • T the key update period
  • D 0 represents the first approximation
  • d 0 represents the second approximation
  • N/( ⁇ T) represents the key entropy extracted per unit time
  • M/(1- ⁇ )T represents the information entropy transmitted per unit time.
  • the key entropy required to encrypt the information entropy that needs to be transmitted is the total key entropy. Therefore, there will be no situation where the information entropy that needs to be transmitted cannot be encrypted due to insufficient total key entropy.
  • the total amount of key entropy obtained by the first durations in different frames may be the same or different.
  • the information entropy to be transmitted determined according to the first approximation degree is also different.
  • the number of information bits transmitted for the second durations of different frames may be the same or different.
  • the first device encrypts the information entropy to be transmitted according to the total amount of key entropy to obtain a ciphertext.
  • S520 can refer to the three encryption methods in S320, which will not be repeated here.
  • S530 The first device sends a ciphertext to the second device.
  • the first approximation degree and the second approximation degree are introduced into the communication system as universal indicator measurements of the secure communication scheme.
  • data transmission can be achieved under the premise of given security performance requirements and system security capabilities.
  • FIG7 shows a possible exemplary block diagram of a communication device involved in an embodiment of the present application, wherein the device 700 includes: a transceiver module 720 and a processing module 710, wherein the transceiver module 720 may include a receiving unit and a sending unit.
  • the processing module 710 is used to control and manage the actions of the device 700.
  • the transceiver module 720 is used to support the communication between the device 700 and other network entities.
  • the device 700 may also include a storage unit, wherein the storage unit is used to store program codes and data of the device 700.
  • each module in the device 700 may be implemented by software.
  • the processing module 710 may be a processor or a controller, for example, a general-purpose central processing unit (CPU), a general-purpose processor, a digital signal processing (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof. It may implement or execute various exemplary logic blocks, modules and circuits described in conjunction with the disclosure of the embodiments of the present application.
  • the processor may also be a combination that implements a computing function, for example, a combination of one or more microprocessors, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 720 may be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a general term.
  • the communication interface may include multiple interfaces, and the storage unit may be a memory.
  • the processing module 710 in the apparatus 700 can support the apparatus 700 to execute the actions of the first device in the above method examples, for example, it can support the apparatus 700 to execute S300, S310, S320 in FIG. 3 , or S500, S510, S520 in FIG. 5 .
  • the transceiver module 720 may support the apparatus 700 to communicate with the second device.
  • the transceiver module 720 may support the apparatus 700 to execute S330 in FIG. 3 or S530 in FIG. 5 .
  • the processing module 710 is used to generate a first random bit sequence, and determine the total amount of key entropy according to the length of the first random bit sequence; determine the key entropy N required to encrypt the information entropy according to the information entropy of the first information bit sequence and a first approximation, wherein the first approximation is the ratio of the key entropy required to encrypt the information entropy to the information entropy, and N is a positive integer; when the key entropy N required to encrypt the information entropy is less than or equal to the total amount of key entropy, encrypt the information entropy based on N bits in the total amount of key entropy to obtain a ciphertext;
  • the transceiver module 720 is used to send the ciphertext to the second device.
  • the processing module 710 is used to encrypt the information entropy based on N bits in the total key entropy to obtain a ciphertext, generate a key stream using a preset encryption algorithm according to the N bits and the encryption key, XOR the key stream with the information entropy to obtain the ciphertext, and the encryption key is determined based on a root key; or, generate a key stream using a preset encryption algorithm according to the N bits and preset parameters, XOR the key stream with the information entropy to obtain the ciphertext; or, obtain the ciphertext using a preset encryption algorithm according to the N bits and the information entropy.
  • the processing module 710 calls the transceiver module 720 to execute: before generating a first random bit sequence, determine at least one of the first approximation degree, the key generation algorithm, and the width of the key generation time window with the second device.
  • the processing module 710 calls the transceiver module 720 to execute: when the key entropy N required to encrypt the information entropy is greater than the total key entropy, redetermine with the second device at least one of the first approximation degree, the key generation algorithm or the width of the key generation time window.
  • the first information bit group is composed of the first information bit sequence, and the first information bit group is any one of at least one information bit group to be sent; the processing module 710 is used to generate a second random bit sequence when the first device encrypts the information entropy based on N bits in the total key entropy to obtain a ciphertext, and when the remaining key entropy in the total key entropy is less than N bits and there is an unencrypted information bit group in the at least one information bit group to be sent.
  • the first device is a network device and the second device is a terminal device, or the first device is a terminal device and the second device is a network device.
  • the processing module 710 is used to generate a random bit sequence in a first time length, and determine the total amount of key entropy according to the length of the random bit sequence, wherein the first time length is determined according to a first approximation, a second approximation and a key update period, the first approximation is the ratio of the key entropy required for encrypting information entropy to the information entropy, and the second approximation is the ratio of the key entropy extracted per unit time to the information entropy transmitted per unit time; determine the information entropy to be transmitted in a second time length according to the first approximation and the total amount of key entropy, wherein the sum of the first time length and the second time length is the key update period; encrypt the information entropy to be transmitted according to the total amount of key entropy to obtain a ciphertext;
  • the transceiver module 720 is used to send the ciphertext to the second device.
  • T represents the key update period
  • D 0 represents the first approximation degree
  • d 0 represents the second approximation degree
  • the processing module 710 is used to encrypt the information entropy to be transmitted according to the total key entropy to obtain the ciphertext, generate a key stream according to the total key entropy and the encryption key using a preset encryption algorithm, XOR the key stream with the information entropy to be transmitted, and obtain the ciphertext; or, generate a key stream according to the total key entropy and preset parameters using a preset encryption algorithm, XOR the key stream with the information entropy to be transmitted, and obtain the ciphertext; or, obtain the ciphertext using a preset encryption algorithm according to the total key entropy and preset parameters.
  • the processing module 710 calls the transceiver module 720 to execute: before the first device generates a random bit sequence, determine at least one of the first approximation, the second approximation, the key generation algorithm and the key update period with the second device.
  • the apparatus is a network device and the second device is a terminal device, or the apparatus is a terminal device and the second device is a network device.
  • the device 700 may correspond to the first device in the aforementioned method embodiment, and the operations and/or functions of the various modules in the device 700 are respectively for implementing the corresponding steps of the method of the first device in the aforementioned method embodiment, and therefore the beneficial effects in the aforementioned method embodiment can also be achieved.
  • the beneficial effects in the aforementioned method embodiment can also be achieved.
  • they are not elaborated here.
  • Fig. 8 shows a schematic structural diagram of a communication device 800 according to an embodiment of the present application.
  • the device 800 includes: a processor 801 .
  • the processor 801 when the processor 801 is used to call an interface to perform the following actions: generate a first random bit sequence, and determine the total amount of key entropy according to the length of the first random bit sequence; determine the key entropy N required to encrypt the information entropy according to the information entropy of the first information bit sequence and a first approximation, wherein the first approximation is the ratio of the key entropy required to encrypt the information entropy to the information entropy, and N is a positive integer; when the key entropy N required to encrypt the information entropy is less than or equal to the total amount of key entropy, encrypt the information entropy based on N bits in the total amount of key entropy to obtain a ciphertext; and send the ciphertext to the second device.
  • the processor 801 when the processor 801 is used to call an interface to perform the following actions: generate a random bit sequence in a first time length, and determine the total amount of key entropy based on the length of the random bit sequence, wherein the first time length is determined based on a first approximation, a second approximation and a key update period, the first approximation is the ratio of the key entropy required to encrypt information entropy to the information entropy, and the second approximation is the ratio of the key entropy extracted per unit time to the information entropy transmitted per unit time; determine the information entropy that needs to be transmitted within a second time length based on the first approximation and the total amount of key entropy, wherein the sum of the first time length and the second time length is the key update period; encrypt the information entropy that needs to be transmitted based on the total amount of key entropy to obtain a ciphertext; and send the cip
  • the device 800 can also be used to execute other steps and/or operations of the first device in the above embodiment, which are not described here for the sake of brevity.
  • the processor 801 can call an interface to perform the above-mentioned transceiver action, wherein the called interface can be a logical interface or a physical interface, which is not limited.
  • the physical interface can be implemented by a transceiver.
  • the device 800 also includes a transceiver 803.
  • the device 800 further includes a memory 802 , in which the program code in the above method embodiment can be stored, so as to be called by the processor 801 .
  • the device 800 includes a processor 801, a memory 802, and a transceiver 803, the processor 801, the memory 802, and the transceiver 803 communicate with each other through an internal connection path to transmit control and/or data signals.
  • the processor 801, the memory 802, and the transceiver 803 can be implemented by a chip, and the processor 801, the memory 802, and the transceiver 803 can be implemented in the same chip, or they can be implemented in different chips, or any two of the functions can be combined and implemented in one chip.
  • the memory 802 can store program code, and the processor 801 calls the program code stored in the memory 802 to implement the corresponding functions of the device 800.
  • the present application also provides a communication system, which includes a first device and a second device, wherein the first device is used to execute the steps and/or operations on the first device side of the previous embodiment, and the second device is used to execute the steps and/or operations on the second device side of the previous embodiment.
  • the method disclosed in the above embodiment of the present application can be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method embodiment can be completed by an integrated logic circuit of hardware in the processor or an instruction in the form of software.
  • the above processor can be a general processor, a digital signal processor (digital signal processor, DSP), an application specific integrated circuit (application specific integrated circuit, ASIC), a field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, and can also be a system chip (system on chip, SoC), a central processing unit (central processor unit, CPU), a network processor (network processor, NP), a digital signal processing circuit (digital signal processor, DSP), a microcontroller (micro controller unit, MCU), a programmable logic device (programmable logic device, PLD) or other integrated chips.
  • SoC system on chip
  • SoC system on chip
  • CPU central processing unit
  • CPU central processor unit, CPU
  • network processor network processor
  • NP digital signal processing circuit
  • microcontroller micro controller unit, MCU
  • programmable logic device programmable logic device, PLD
  • the general processor may be a microprocessor or the processor may be any conventional processor, etc.
  • the steps of the method disclosed in the embodiment of the present application may be directly embodied as being executed by a hardware decoding processor, or may be executed by a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium in the art such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory, or an electrically erasable programmable memory, a register, etc.
  • the storage medium is located in a memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiments of the present application can be a volatile memory or a non-volatile memory, or can include both volatile and non-volatile memories.
  • the non-volatile memory can be a read-only memory (ROM), a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), or a flash memory.
  • the volatile memory can be a random access memory (RAM), which is used as an external cache.
  • RAM random access memory
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDR SDRAM double data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM synchlink DRAM
  • DR RAM direct rambus RAM
  • An embodiment of the present application further provides a computer-readable storage medium, which stores a computer program.
  • the computer program runs on a computer, the computer executes the methods shown in the above embodiments.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, a network device, a user device or other programmable device.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from one website site, computer, server or data center to another website site, computer, server or data center by wired (e.g., coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or data center that includes one or more available media integrated.
  • the available medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a digital video disc (DVD)), or a semiconductor medium (e.g., a solid state drive (SSD)), etc.
  • a magnetic medium e.g., a floppy disk, a hard disk, a magnetic tape
  • an optical medium e.g., a digital video disc (DVD)
  • DVD digital video disc
  • SSD solid state drive

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种数据传输方法及装置,该方法包括:第一设备生成第一随机比特序列,并根据第一随机比特序列的长度确定密钥熵总量,第一设备根据第一信息比特序列的信息熵和第一逼近度确定加密信息熵所需的密钥熵N,其中,第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;在加密信息熵所需的密钥熵N小于或等于密钥熵总量的情况下,第一设备基于密钥熵总量中的N比特加密信息熵,获得密文。第一设备向第二设备发送密文。采用上述设计,将第一逼近度作为安全通信方案的通用指标测度引入通信系统中,通过上述过程可以实现满足特定安全性能的数据传输。

Description

一种数据传输方法及装置 技术领域
本申请实施例涉及无线通信领域,尤其涉及一种数据传输方法及装置。
背景技术
目前,实际应用的安全通信技术分为两类:基于密码学的高层加密技术和物理层安全技术。
其中,衡量高层加密算法安全性的关键指标是安全强度。安全强度为k,则意味着破解密钥的计算复杂度为2 k,或者说:采用最好的攻击算法需要计算2 k次才能破解密钥,k为正整数。
衡量物理层安全技术的关键指标主要包括私密容量和比特错误率(bit error rate,BER)。其中,私密容量用于描述可安全传输的最高速率,然而该指标是信息论测度,在实际中无法测量或估算。BER表述物理层安全方案在非目标接收端引入的误码平台,该指标易于分析、计算和测量,但该指标与安全性之间的关系并不清晰,无法与安全性相对应。
综上所述,目前尚无性能指标可以对各类安全通信方案做出统一的性能评估,且在定义该性能指标之后,如何根据该性能指标进行数据传输,都是值得关注的问题。
发明内容
本申请提供一种数据传输方法及装置,用于实现根据定义的评估各类安全通信方案的性能指标进行数据传输。
第一方面,本申请提供一种数据传输方法,该方法包括:第一设备生成第一随机比特序列,并根据所述第一随机比特序列的长度确定密钥熵总量;所述第一设备根据第一信息比特序列的信息熵和第一逼近度确定加密所述信息熵所需的密钥熵N,其中,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;在加密所述信息熵所需的密钥熵N小于或等于所述密钥熵总量的情况下,所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文;所述第一设备向第二设备发送所述密文。
采用上述方法,第一设备根据第一信息比特序列的信息熵和第一逼近度确定加密该信息熵所需的密钥熵,进一步判断加密该信息熵所需的密钥熵是否小于或等于生成的密钥熵总量,若加密该信息熵所需的密钥熵小于或等于生成的密钥熵总量,则基于密钥熵总量中的N比特加密该信息熵,获得密文。采用上述设计,将第一逼近度作为安全通信方案的通用指标测度引入通信系统中,通过上述过程可以实现满足特定安全性能的数据传输。
在一种可能的设计中,所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文,具体可以采用但不限于以下方式:所述第一设备根据所述N比特和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文,所述加密密钥是根据根密钥确定的;或者,所述第一设备根据所述N比特和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文;或者,所述第一设备根据所述N比特和所述信息熵采用预设加密算法获得所述密文。
采用上述方法,可以实现基于密钥熵总量中的N比特加密该信息熵,获得密文。
在一种可能的设计中,所述密钥流包括的比特数量与所述信息熵包括的比特数量相同。
在一种可能的设计中,所述预设加密算法为对称加密算法。
在一种可能的设计中,在第一设备生成第一随机比特序列之前,所述第一设备与所述第二设备确定所述第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少一个。
采用上述设计,通信双方可以通过信令交互确定第一逼近度、密钥生成算法和密钥生成时间窗口的宽度。
在一种可能的设计中,在加密所述信息熵所需的密钥熵N大于所述密钥熵总量的情况下,所述第一设备与所述第二设备重新确定所述第一逼近度,所述密钥生成算法或所述密钥生成时间窗口的宽度中的至少一个。
采用上述设计,在加密该信息熵所需的密钥熵大于生成的密钥熵总量时,通信双方可以通过信令交互重新确定第一逼近度、密钥生成算法和密钥生成时间窗口的宽度,以使得加密该信息熵所需的密钥熵小于或等于生成的密钥熵总量。
在一种可能的设计中,第一信息比特组由所述第一信息比特序列构成,所述第一信息比特组为至少一个待发送的信息比特组中的任意一个;在所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文之后,在所述密钥熵总量中的剩余密钥熵小于N比特且所述至少一个待发送的信息比特组中存在未加密的信息比特组的情况下,所述第一设备生成第二随机比特序列。
采用上述设计,在存在未加密的信息比特组但剩余密钥熵不足时,第一设备可以生成第二随机比特序列,用以加密未加密的信息比特组。
在一种可能的设计中,所述第一设备为网络设备,所述第二设备为终端设备,或者,所述第一设备为终端设备,所述第二设备为网络设备。
第二方面,本申请提供一种数据传输方法,该方法包括:
第一设备在第一时长生成随机比特序列,并根据所述随机比特序列的长度确定密钥熵总量,其中,所述第一时长是根据第一逼近度、第二逼近度和密钥更新周期确定的,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,所述第二逼近度为单位时间提取的密钥熵与单位时间传输的信息熵之比;所述第一设备根据所述第一逼近度和所述密钥熵总量确定在第二时长内需要传输的信息熵,其中,所述第一时长和所述第二时长之和为所述密钥更新周期;所述第一设备根据所述密钥熵总量加密所述需要传输的信息熵,获得密文;所述第一设备向所述第二设备发送所述密文。
采用上述方法,第一设备在第一时长生成的密钥熵总量,可以用于在第二时长内传输由密钥熵总量和第一逼近度所确定的信息熵。其中,将第一逼近度和第二逼近度作为安全通信方案的通用指标测度引入通信系统中,重新设计帧结构,第一时长和第二时长由第一逼近度,第二逼近度和密钥更新周期确定。通过上述过程可以实现在给定安全性能要求与通信系统能够实现安全能力前提下实现数据传输。
在一种可能的设计中,所述
Figure PCTCN2022130147-appb-000001
所述
Figure PCTCN2022130147-appb-000002
T,其中,T表示所述密钥更新周期,D 0表示所述第一逼近度,d 0表示所述第二逼近度。
在一种可能的设计中,所述第一设备根据所述密钥熵总量加密所述需要传输的信息熵,获得密文具体可以采用但不限于以下方式:所述第一设备根据所述密钥熵总量和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,所述第一设备根据所述密钥熵总量和预设参数采用预设加密算法生成密钥流, 将所述密钥流与所述需要传输的信息熵异或,获得所述密文。或者,所述第一设备根据所述密钥熵总量和所述需要传输的信息熵采用预设加密算法获得所述密文。
采用上述方法,可以实现基于密钥熵总量加密需要传输的信息熵,获得密文。
在一种可能的设计中,所述密钥流包括的比特数量与所述需要传输的信息熵的比特数量相同。
在一种可能的设计中,所述预设加密算法为对称加密算法。
在一种可能的设计中,在第一设备生成随机比特序列之前,所述第一设备与所述第二设备确定所述第一逼近度、所述第二逼近度、密钥生成算法和所述密钥更新周期中的至少一个。
在一种可能的设计中,所述第一设备为网络设备,所述第二设备为终端设备,或者,所述第一设备为终端设备,所述第二设备为网络设备。
第三方面,本申请提供一种数据传输装置,该装置包括:处理模块和收发模块;
所述处理模块,用于生成第一随机比特序列,并根据所述第一随机比特序列的长度确定密钥熵总量;根据第一信息比特序列的信息熵和第一逼近度确定加密所述信息熵所需的密钥熵N,其中,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;在加密所述信息熵所需的密钥熵N小于或等于所述密钥熵总量的情况下,基于所述密钥熵总量中的N比特加密所述信息熵,获得密文;所述收发模块,用于向第二设备发送所述密文。
在一种可能的设计中,所述处理模块,用于在基于所述密钥熵总量中的N比特加密所述信息熵,获得密文时,根据所述N比特和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文,所述加密密钥是根据根密钥确定的;或者,根据所述N比特和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文;或者,根据所述N比特和所述信息熵采用预设加密算法获得所述密文。
在一种可能的设计中,所述处理模块调用所述收发模块执行:在生成第一随机比特序列之前,与所述第二设备确定所述第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少一个。
在一种可能的设计中,所述处理模块调用所述收发模块执行:在加密所述信息熵所需的密钥熵N大于所述密钥熵总量的情况下,与所述第二设备重新确定所述第一逼近度,所述密钥生成算法或所述密钥生成时间窗口的宽度中的至少一个。
在一种可能的设计中,第一信息比特组由所述第一信息比特序列构成,所述第一信息比特组为至少一个待发送的信息比特组中的任意一个;所述处理模块,用于在所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文之后,在所述密钥熵总量中的剩余密钥熵小于N比特且所述至少一个待发送的信息比特组中存在未加密的信息比特组的情况下,生成第二随机比特序列。
在一种可能的设计中,所述第一设备为网络设备,所述第二设备为终端设备,或者,所述第一设备为终端设备,所述第二设备为网络设备。
第四方面,本申请提供一种数据传输装置,该装置包括:处理模块和收发模块;
所述处理模块,用于在第一时长生成随机比特序列,并根据所述随机比特序列的长度确定密钥熵总量,其中,所述第一时长是根据第一逼近度、第二逼近度和密钥更新周期确定的,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,所述第二逼近度为单 位时间提取的密钥熵与单位时间传输的信息熵之比;根据所述第一逼近度和所述密钥熵总量确定在第二时长内需要传输的信息熵,其中,所述第一时长和所述第二时长之和为所述密钥更新周期;根据所述密钥熵总量加密所述需要传输的信息熵,获得密文;
所述收发模块,用于向所述第二设备发送所述密文。
在一种可能的设计中,所述
Figure PCTCN2022130147-appb-000003
所述
Figure PCTCN2022130147-appb-000004
T,其中,T表示所述密钥更新周期,D 0表示所述第一逼近度,d 0表示所述第二逼近度。
在一种可能的设计中,所述处理模块,用于在根据所述密钥熵总量加密所述需要传输的信息熵,获得密文时,根据所述密钥熵总量和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,根据所述密钥熵总量和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,根据所述密钥熵总量和所述需要传输的信息熵采用预设加密算法获得所述密文。
在一种可能的设计中,所述处理模块调用所述收发模块执行:在第一设备生成随机比特序列之前,与所述第二设备确定所述第一逼近度、所述第二逼近度、密钥生成算法和所述密钥更新周期中的至少一个。
在一种可能的设计中,所述装置为网络设备,所述第二设备为终端设备,或者,所述装置为终端设备,所述第二设备为网络设备。
上述第三方面或其中任意一种可能的实现可以达到的技术效果,可以参照上述第一方面或其中任意一种可能的实施方式所能达到的技术效果,上述第四方面或其中任意一种可能的实现可以达到的技术效果,可以参照上述第二方面或其中任意一种可能的实施方式所能达到的技术效果说明,这里不再重复赘述。
第五方面,本申请实施例中提供一种通信装置,该装置包括:至少一个处理器和接口电路;所述接口电路用于为所述至少一个处理器提供程序或指令的输入和/或输出;所述至少一个处理器用于执行所述程序或者指令以使得所述通信装置可实现上述第一方面或其中任意一种可能的实施方式提供的方法,或者执行所述程序或者指令以使得所述通信装置可实现上述第二方面或其中任意一种可能的实施方式提供的方法。
第六方面,本申请实施例中提供一种计算机存储介质,该存储介质中存储软件程序,该软件程序在被一个或多个处理器读取并执行时,可实现上述第一方面或其中任意一种可能的实施方式提供的方法,或者可实现上述第二方面或其中任意一种可能的实施方式提供的方法。
第七方面,本申请实施例中提供一种包含指令的计算机程序产品,当指令在计算机上运行时,使得计算机执行上述第一方面或其中任一种可能的实施方式提供的方法,或者使得计算机执行上述第二方面或其中任一种可能的实施方式提供的方法。
第八方面,本申请实施例中提供一种芯片系统,该芯片系统包括处理器,用于支持设备实现上述第一方面中所涉及的功能,或者用于支持设备实现上述第二方面中所涉及的功能。
在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包含芯片和其他分立器件。
第九方面,本申请实施例中还提供一种芯片系统,该芯片系统包括处理器和接口,所述接口用于获取程序或指令,所述处理器用于调用所述程序或指令以实现或者支持设备实 现第一方面所涉及的功能,或者所述处理器用于调用所述程序或指令以实现或者支持设备实现第二方面所涉及的功能。
在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存终端设备必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
第十方面,提供一种通信系统,所述系统包括第一设备和第二设备,其中,所述第一设备执行第一方面执行上述第一方面或其中任一种可能的设计提供的方法,或者,所述第一设备执行第二方面执行上述第一方面或其中任一种可能的设计提供的方法。
附图说明
图1为本申请的实施例应用的移动通信系统的架构示意图;
图2A为本申请的实施例应用的基于信道互易性的密钥生成算法的示意图;
图2B为本申请的实施例应用的基于噪声熵(或终端熵)的密钥生成算法的示意图;
图3为本申请中一种数据传输方法的概述流程图;
图4A为本申请中第一设备基于密钥熵总量中的N比特加密第一信息比特序列的信息熵的示意图之一;
图4B为本申请中第一设备基于密钥熵总量中的N比特加密第一信息比特序列的信息熵的示意图之二;
图4C为本申请中第一设备基于密钥熵总量中的N比特加密第一信息比特序列的信息熵的示意图之三;
图5为本申请中另一种数据传输方法的概述流程图;
图6为本申请中数据帧的结构示意图;
图7为本申请中一种通信装置的结构示意图之一;
图8为本申请中一种通信装置的结构示意图之二。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述。显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。本申请的说明书和权利要求书及上述附图中的术语“第一”、第二”以及相应术语标号等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的术语在适当情况下可以互换,这仅仅是描述本申请的实施例中对相同属性的对象在描述时所采用的区分方式。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,以便包含一系列单元的过程、方法、系统、产品或设备不必限于那些单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它单元。
在本申请的描述中,除非另有说明,“/”表示或的意思,例如,A/B可以表示A或B;本申请中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,在本申请的描述中,“至少一项”是指一项或者多项,“多项”是指两项或两项以上。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组 合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。
本申请实施例提供的技术方案可以应用于各种通信系统,例如:全球移动通讯(Global System of Mobile communication,GSM)系统、码分多址(Code Division Multiple Access,CDMA)系统、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)系统、通用分组无线业务(General Packet Radio Service,GPRS)、长期演进(Long Term Evolution,LTE)系统、LTE频分双工(frequency division duplex,FDD)系统、LTE时分双工(time division duplex,TDD)、通用移动通信系统(universal mobile telecommunication system,UMTS)、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、第五代(5th Generation,5G)移动通信系统或新空口(new radio,NR)、无线局域网(wireless local area network,WLAN)系统、无线保真(wireless fidelity,WiFi)系统。其中,5G移动通信系统可以是非独立组网(non-standalone,NSA)或独立组网(standalone,SA)。
本申请提供的技术方案还可以应用于机器类通信(machine type communication,MTC)、机器间通信长期演进技术(long term evolution-machine,LTE-M)、设备到设备(device-to device,D2D)网络、机器到机器(machine to machine,M2M)网络、物联网(internet of things,IoT)网络或者其他网络。其中,IoT网络例如可以包括车联网。其中,车联网系统中的通信方式统称为车到其他设备(vehicle to X,V2X,X可以代表任何事物),例如,该V2X可以包括:车辆到车辆(vehicle to vehicle,V2V)通信,车辆与基础设施(vehicle to infrastructure,V2I)通信、车辆与行人之间的通信(vehicle to pedestrian,V2P)或车辆与网络(vehicle to network,V2N)通信等。
本申请提供的技术方案还可以应用于未来的通信系统,如第六代(6th Generation,6G)移动通信系统等。本申请对此不作限定。此外,术语“系统”可以和“网络”相互替换。
本申请涉及的网元包括网络设备和终端设备。本申请实施例提供的方法可以通过存储器中的程序代码来实现,其中,应用于网络设备侧的方法可以运行于网络设备内的处理芯片或任何具有通信、计算、存储功能的装置中,或任何在网络设备侧安装的处理设备中;应用于终端设备侧的方法运行于终端设备的内置处理芯片中或任何具有通信、计算、存储功能的装置中。
其中,本申请涉及的网络设备,可以为无线网络中的设备。例如,网络设备可以是部署在无线接入网中为终端设备提供无线通信功能的设备。例如,网络设备可以为将终端设备接入到无线网络的无线接入网(radio access network,RAN)节点,又可以称为接入网设备。本申请实施例中,用于实现网络设备的功能的装置可以是网络设备;可以是能够应用于网络设备的模块或单元;或者可以是能够支持网络设备实现该功能的装置,例如芯片系统,该装置可以被安装在网络设备中或者与网络设备匹配使用。
网络设备包括但不限于:演进型节点B(evolved Node B,eNB)、无线网络控制器(radio network controller,RNC)、节点B(Node B,NB)、基站控制器(base station controller,BSC)、基站收发台(base transceiver station,BTS)、家庭基站(例如,home evolved NodeB,或home Node B,HNB)、基带单元(baseband unit,BBU),无线保真(wireless fidelity,WIFI)系统中的接入点(access point,AP)、无线中继节点、无线回传节点、传输点(transmission point,TP)或者发送接收点(transmission and reception point,TRP)等,还 可以为5G移动通信系统中的网络设备。例如,NR系统中的下一代基站(next generation NodeB,gNB),传输接收点(transmission reception point,TRP),TP;或者,5G移动通信系统中的基站的一个或一组(包括多个天线面板)天线面板;或者,网络设备还可以为构成gNB或传输点的网络节点。例如,BBU,或,分布式单元(distributed unit,DU)等。
在一些部署中,gNB可以包括集中式单元(centralized unit,CU)和DU。gNB还可以包括有源天线单元(active antenna unit,AAU)。CU实现gNB的部分功能,DU实现gNB的部分功能。例如,CU负责处理非实时协议和服务,实现无线资源控制RRC,分组数据汇聚层协议(packet data convergence protocol,PDCP)层的功能。DU负责处理物理层协议和实时服务,实现无线链路控制(radio link control,RLC)层、MAC层和物理(physical,PHY)层的功能。AAU实现部分物理层处理功能、射频处理及有源天线的相关功能。RRC层的信息最终会变成PHY层的信息,或者,由PHY层的信息转变而来。因此在该架构下,高层信令(如RRC层信令)也可以认为是由DU发送的,或者,由DU和AAU发送的。可以理解的是,网络设备可以为包括CU节点、DU节点、AAU节点中一个或多个的设备。此外,可以将CU划分为RAN中的网络设备,也可以将CU划分为核心网(core network,CN)中的网络设备,本申请对此不做限定。
本申请中涉及的终端设备,可以是能够接收网络设备调度和指示信息的无线终端设备。终端设备可以是指向用户提供语音和/或数据连通性的设备,或具有无线连接功能的手持式设备、或连接到无线调制解调器的其他处理设备。本申请实施例中,用于实现终端设备的功能的装置可以是终端设备;可以是能够应用于终端设备的模块或单元;或者可以是能够支持终端设备实现该功能的装置,例如芯片系统,该装置可以被安装在终端设备中或者与终端设备匹配使用。
终端设备,又称之为用户设备(user equipment,UE)、移动台(mobile station,MS)、移动终端(mobile terminal,MT)等。终端设备是包括无线通信功能(向用户提供语音/数据连通性)的设备。例如,具有无线连接功能的手持式设备、或车载设备等。目前,一些终端设备的举例为:手机(mobile phone)、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(mobile internet device,MID)、可穿戴设备,虚拟现实(virtual reality,VR)设备、增强现实(augmented reality,AR)设备、工业控制(industrial control)中的无线终端、车联网中的无线终端、无人驾驶(self driving)中的无线终端、远程手术(remote medical surgery)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、或智慧家庭(smart home)中的无线终端等。例如,车联网中的无线终端可以为车载设备、整车设备、车载模块、车辆等。工业控制中的无线终端可以为摄像头、机器人等。智慧家庭中的无线终端可以为电视、空调、扫地机、音箱、机顶盒等。
图1是适用于本申请实施例的通信系统100的架构的示意图。如图1所示,该通信系统100可以包括至少一个网络设备,例如图1所示的网络设备110;该通信系统100还可以包括至少一个终端设备,例如图1所示的终端设备120。网络设备110与终端设备120可通过无线链路通信。各通信设备,如网络设备110或终端设备120,均可以配置多个天线。对于该通信系统中的每一个通信设备而言,所配置的多个天线可以包括至少一个用于发送信号的发送天线和至少一个用于接收信号的接收天线。因此,该通信系统中的各通信设备之间,网络设备110与终端设备120之间,可通过多天线技术通信。
应理解,图1仅为便于理解而示例的简化示意图,该通信系统中还可以包括其他网络设备或者还可以包括其他终端设备,图1中未予以画出。
还应理解,图1所示的通信系统100仅为本申请实施例的应用场景的一种示例,本申请还可以适用于任意两个设备之间的通信,例如,适用于终端设备与终端设备的通信,也可以适用于网络设备与网络设备之间的通信。
通信安全的终极目标是完美安全,而完美安全可以通过一次一密安全方案实现。其中,一次一密安全方案要求随机比特序列的长度与和需要加密的信息比特序列的长度相同,在该方案中,将需要加密的信息比特序列和随机比特序列进行逐比特异或。其中,随机比特序列需要由真正的随机符号组成,此外,该随机比特序列只用一次。一次一密安全方案是在理论上可证明的不可破解的安全方案,但该方案的实现代价极高。
目前尚无性能指标可以对各类安全通信方案做出统一的性能评估,也没有公认的评估方法来评价不同的安全通信方案所能达到的安全性与一次一密安全方案所能达到的安全性之间的差距。
基于此,本申请提供两种新的评估各类安全通信方案的通用性能指标,分别为第一逼近度和第二逼近度。
第一逼近度,又可称为一次一密逼近度,它可以描述为当前安全通信方案的安全性相对于一次一密安全方案的安全性的逼近度,或者,当前安全通信方案的安全性相对于一次一密安全方案的安全性的差距。
示例性地,第一逼近度为加密信息熵所需的密钥熵与该信息熵之比。
第一逼近度的计算方法如公式(1)所示:
Figure PCTCN2022130147-appb-000005
具体的计算流程如下:
步骤A:生成随机比特序列,根据随机比特序列的长度计算密钥熵。
其中,随机比特序列可以是由网络高层派发的,例如,随机比特序列可以根据根密钥派发。或者,随机比特序列也可以是基于从信道或硬件设备中提取出的随机性生成的,如图2A和图2B所示。或者,随机比特序列还可以是利用物理层安全技术在非目标接收端引入的BER生成的。可以理解的是,本申请不限定用于生成随机比特序列的算法。需要说明的是,在本申请中,用于生成随机比特序列的算法,又可称为密钥生成算法。
进一步地,利用美国国家标准与技术研究院(National Institute of Standards and Technology,NIST)SP800-90B或其他方法可以评估随机比特序列中的每比特的最小熵H K,将随机比特序列的长度与H K的相乘,即可获得密钥熵E K
步骤B:根据通信系统中信源发送符号的分布以及信息比特序列的长度计算信息熵E M
其中,信源发送符号的分布会影响生成信息比特序列的信息熵。例如,假设信源生成的符号有0和1两种可能,如果生成0和1的概率是相等的话,那么信源产生的二进制符号的熵就是1bit/符号,但如果生成0和1的概率不相等,那么信源产生的二进制符号的熵就会小于1bit/符号。
步骤C:根据公式(1)计算第一逼近度。
根据上述公式(1),可以得知第一逼近度具有以下性质:
(1)第一逼近度的倒数表示每比特密钥熵所能保护的信息熵,或者,每比特密钥熵所能保护的信息比特的数量。
(2)需要说明的是,安全算法或者安全方案的安全性依赖于两个方面,一方面是算法的复杂度,另一方面是密钥的新鲜度,可以通过密钥的更新频率衡量。
例如,对于高层加密算法,在根密钥长期不变时,密钥的新鲜度较低。例如,根密钥每天更新一次,也即每一天当中使用的根密钥相同,因此,密钥的新鲜度较低。高层加密算法的安全性完全依赖于算法的复杂度。对于高层加密算法,第一逼近度接近于0。其中,根密钥是指在终端设备接入网络之前进行注册时,存储在终端设备的全球用户识别卡(universal subscriber identity module,USIM)卡中的密钥。
例如,对于一次一密安全方案,由于随机比特序列和信息比特序列同步更新,随机比特序列中的每个比特仅使用一次,因此密钥的新鲜度最高。一次一密安全方案的加密算法比较简单,即逐比特异或,因此,一次一密安全方案的安全性依赖于密钥的新鲜度。对于一次一密安全方案,第一逼近度为1。
(3)第一逼近度也是对通信系统的安全强度的度量,第一逼近度越高,安全强度越高。针对公式(1),一方面,对于给定的分母,第一逼近度越高,意味着密钥熵越大,从而破解密钥越困难;另一方面,对于给定的分子,第一逼近度越高,则意味着每比特密钥熵保护的信息熵越少,从而由于密钥被窃取所造成的泄露的信息量也越少。
第二逼近度,又可称为一次一密同步逼近度。
示例性地,第二逼近度为单位时间提取的密钥熵与单位时间传输的信息熵之比。
第二逼近度的计算方法如公式(2)所示。
Figure PCTCN2022130147-appb-000006
具体的计算流程如下:
步骤a:生成随机比特序列,根据随机比特序列的生成速率计算单位时间提取的密钥熵。
其中,随机比特序列的生成过程以及每比特的最小熵H K可以参考上述步骤A中的相关描述。进一步地,将随机比特序列的生成速率与H K的相乘,即可得到单位时间提取的密钥熵R K,单位时间提取的密钥熵R K又可称为密钥熵的生成速率。
其中,随机比特序列的生成速率与用于生成随机比特序列的算法(也即密钥生成算法)相关,具体可以参考关于下述图2A和图2B的相关描述。
步骤b:通过测量或者估算单位时间传输的信息熵R M,单位时间传输的信息熵又可称为信息传输速率,或信息比特序列传输速率。
步骤c:根据公式(2)计算第二逼近度。
根据上述公式(2),可以得知第二逼近度具有以下性质:
(1)第二逼近度是对逼近一次一密安全方案的能力的度量。在信息传输速率给定的前提下,第一逼近度越高,意味着通信系统生成密钥熵的速率越高,即:通信系统具有较强的能力实现与信息传输速率相匹配的高安全性。
(2)第二逼近度也可以用于描述逼近一次一密安全方案的效率。对于给定的第一逼近度(即给定的安全强度要求),第二逼近度越高,意味着信息比特序列传输时间与密钥熵生成时间之比越高,这表明实现第一逼近度所引入的额外时间开销越少,也即所需的密钥熵 生成时间越短。
具体的,由公式(2)可知:
Figure PCTCN2022130147-appb-000007
例如,假设随机比特序列所包含的密钥熵为m1,生成该随机比特序列的时长(又可称为密钥熵生成时间)为t1,则密钥熵的生成速率为m1/t1,该随机比特序列用于加密的信息比特序列的长度为m2,传输该信息比特序列的时长(又可称为信息比特序列传输时间)为t2,信息比特序列传输速率为m2/t2,则第二逼近度等于(m1/m2)*(t2/t1),因此,当给定m1/m2时,第二逼近度越高,意味着t2/t1越大,即信息比特序列传输时间与密钥熵生成时间之比越大。其中,m1小于等于m2。
以下针对显式加密安全方案如何计算第二逼近度进行说明,其中,显式加密安全方案是指:首先利用无线环境和/或设备特征生成随机比特序列,然后再通过一次一密加密算法或对称加密算法(例如高级加密标准(advanced encryption standard,AES))完成对明文的加密。示例性地,显式加密安全方案中的用于生成随机比特序列的算法可以包括基于信道互易性的密钥生成算法,和基于噪声熵(或终端熵)的密钥生成算法。
其中,图2A为基于信道互易性的密钥生成算法的示意图。在图2A所示的密钥生成算法中,共包含信道测量、量化、信息调和、隐私放大四个主要步骤。首先,通信双方(例如UE和gNB)可以通过互相发送信道探测数据包进行信道测量,以获得信道状态信息(Channel State Information,CSI),接下来通过量化算法将CSI量化为二进制比特序列。由于实际中信道互易性不理想以及不可避免的信道估计误差的影响,双方生成的比特序列会存在一定程度的差异,因此需要经过信息调和来纠正双方比特序列中存在的不一致部分,这一步需要通过通信双方之间的交互来实现,存在信息泄露风险。示例性地,通信双方可以互相发送信息调和数据包。隐私放大的作用是通过熵压缩去除泄露的信息量,确保最终生成的密钥比特满足私密性要求。
图2B为基于噪声熵(或终端熵)的密钥生成算法的示意图。在图2B所示的密钥生成算法中,通信双方(例如UE和gNB)互相发送本地噪声熵双向安全交互数据包,即UE向gNB发送UE的本地噪声熵,gNB向UE发送gNB的本地噪声熵,使得UE获得UE的本地噪声熵和gNB的本地噪声熵,以及gNB获得UE的本地噪声熵和gNB的本地噪声熵。进一步地,UE和gNB互相发送交互错误指示字段数据包,其中,UE向gNB发送的交互错误指示字段数据包指示gNB发送的本地噪声熵中传输错误的内容,gNB向UE发送的交互错误指示字段数据包指示UE发送的本地噪声熵中传输错误的内容。UE根据gNB的本地噪声熵中除gNB传输错误的内容之外的内容以及UE的本地噪声熵中除UE传输错误的内容之外的内容生成随机比特序列。gNB根据gNB的本地噪声熵中除gNB传输错误的内容之外的内容以及UE的本地噪声熵中除UE传输错误的内容之外的内容生成随机比特序列。
可以理解的是,上述两种密钥生成算法仅为举例不作为本申请的限定。
在一种可能的实现方式中,在显式加密安全方案下,下述仅以第一设备计算第二逼近度为例进行说明,第二设备可以参考上述内容计算第二逼近度,此处不再赘述。
步骤1:第一设备向第二设备发送第一消息,第一消息用于指示第一设备启动密钥生成。
此外,第二设备还向第一设备发送第二消息,第二消息用于指示第二设备启动密钥生 成。
示例性地,具体可以参考图2A和图2B中启动密钥生成过程。这里不限定第一设备和第二设备发起启动密钥生成的先后次序。
步骤2:第一设备向第二设备发送与第一设备相关的用于生成随机比特序列的信息;以及接收来自第二设备的与第二设备相关的用于生成随机比特序列的信息。
与第一设备相关的用于生成随机比特序列的信息可以包括多个信息,多个信息可以分开发送或一起发送。下述图2A和图2B中多个信息是分开发送的。
示例性地,以图2A为例,假设第一设备为UE,第二设备为gNB,与第一设备相关的用于生成随机比特序列的信息可以包括UE向gNB发送的信道探测数据包,UE向gNB发送的信息调和数据包。与第二设备相关的用于生成随机比特序列的信息可以包括gNB向UE发送的信道探测数据包,gNB向UE发送的信息调和数据包。
以图2B为例,假设第一设备为UE,第二设备为gNB,与第一设备相关的用于生成随机比特序列的信息可以包括UE的本地噪声熵,UE向gNB发送的交互错误指示字段数据包。与第二设备相关的用于生成随机比特序列的信息可以包括gNB的本地噪声熵,gNB向UE发送的交互错误指示字段数据包。
步骤3:第一设备根据与第一设备相关的用于生成随机比特序列的信息和与第二设备相关的用于生成随机比特序列的信息生成随机比特序列。
示例性地,具体可以参考图2A中的量化和隐私放大,图2B中全局密钥生成。
步骤4:第一设备向第二设备发送第三消息,第三消息用于指示第一设备密钥生成结束。
此外,第二设备还向第一设备发送第四消息,第四消息用于指示第二设备密钥生成结束。
示例性地,具体可以参考图2A和图2B中的密钥生成结束过程。这里不限定第一设备和第二设备密钥生成结束的先后次序。
步骤5:第一设备根据随机比特序列的长度和第一时长确定随机比特序列的生成速率;其中,第一时长为生成随机比特序列所需的总时长,第一时长是根据第一消息的发送时刻和第三消息的发送时刻确定的。
其中,随机比特序列的生成速率r K等于随机比特序列的长度除以第一时长T,其中,第一时长T的具体计算方式与密钥生成算法相关。示例性地,第一时长T为整个随机比特序列生成过程的时长。
以图2A和图2B为例,第一时长T的起始位置为启动密钥生成,第一时长T的结束位置为密钥生成结束。具体的,发起密钥生成的一方向另一方发送用于指示启动密钥生成的消息的发送时刻作为计时开始时刻,密钥生成结束后,一方向另一方发送用于指示密钥生成结束的消息的发送时刻作为计时结束时刻。
以图2A为例,第一时长T主要包括专用于密钥生成的信道探测数据包的传输时间与信息调和数据包的传输时间。其中,专用于密钥生成的信道探测数据包是指在通信系统用于正常信道估计所需的信道探测数据包之外,专门用于生成密钥而额外发送的数据包。需要说明的是,在计算T时需要刨除用于正常信道估计所需的信道探测数据包的传输时间。
以图2B为例,第一时长T主要包括本地噪声熵双向安全交互数据包的传输时间与交互错误指示字段数据包的传输时间。
步骤6:第一设备根据随机比特序列的生成速率计算单位时间提取的密钥熵。
示例性地,利用NIST SP800-90B或其他方法可以评估随机比特序列中的每比特的最小熵H K,将随机比特序列的生成速率r K与H K的相乘,即可得到单位时间提取的密钥熵R K
步骤8:第一设备确定单位时间传输的信息熵;
示例性地,通过测量或者估算单位时间传输的信息熵R M
步骤9:第一设备根据单位时间提取的密钥熵和单位时间传输的信息熵确定第二逼近度。
示例性地,根据公式(2)计算第二逼近度:
Figure PCTCN2022130147-appb-000008
相较于现有的对密钥生成算法的评估测度为随机比特序列的生成速率,然而该指标没有考虑实际通信系统的数据传输需求,因此,随机比特序列的生成速率的高低并没有非常明确的实际意义,例如:对系统A来讲,假定随机比特序列的生成速率为1Mbps,且单位时间传输的信息熵也为1Mbps,则该系统可以实现与单位时间传输的信息熵匹配的一次一密;而对于系统B来讲,假定随机比特序列的速率也为1Mbps,但单位时间传输的信息熵为1Gbps,则该系统是无法实现与单位时间传输的信息熵匹配的一次一密的。因此,第二逼近度同时考虑随机比特序列的生成速率和单位时间传输的信息熵,对密钥生成算法给出的评估更加有价值与指导意义。
由上可知,本申请提出评估各类安全通信方案的通用指标测度,即第一逼近度和第二逼近度,进而可以衡量不同安全通信方案的安全性能,并做出统一的性能评估,此外,还可以评估不同安全通信方案所能达到的安全性与一次一密安全方案所能达到的安全性之间的差距。
进一步地,基于本申请提出的评估各类安全通信方案的通用指标测度,本申请提供了一种数据传输方法。其中,在下述方法中,第一设备可以为网络设备,第二设备可以为终端设备,或者,第一设备可以为终端设备,第二设备可以为网络设备。其中,该方法可适用于但不限于图1的通信系统架构,并且该方法可以由终端设备(也可以是网络设备)的收发器和/或处理器执行,也可以由该收发器和/或处理器对应的芯片执行。或者该实施例还可由该终端设备(也可以是网络设备)所连接的控制器或控制设备实现,该控制器或控制设备用于管理包括该终端设备(也可以是网络设备)在内的至少一个装置。并且针对执行该实施例的通信装置的具体形态,本申请不做具体限定。
如图3所示为一种数据传输方法,该方法包括:
S300、第一设备生成第一随机比特序列,并根据第一随机比特序列的长度确定密钥熵总量。
示例性地,第一设备可以采用上述图2A和图2B所示的两种密钥生成算法中的任意一种生成第一随机比特序列,此外,第一设备还可以采用其他密钥生成算法生成第一随机比特序列,本申请对此不作限定。
此外,在S300之前,在第一设备生成第一随机比特序列之前,第一设备可以与第二设备确定第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少一个。
其中,第一逼近度的定义可以参考上述相关描述,此处不再赘述。密钥生成算法可以为上述图2A和图2B所示的两种密钥生成算法中的任意一种,或者其他密钥生成算法,本申请对此不作限定。密钥生成时间窗口的宽度是指生成随机比特序列的时长。
在一种可能的实现方式中,第一设备和第二设备可以配置第一逼近度的列表,第一逼 近度的列表中包括多个第一逼近度的取值。例如,第一设备可以向第二设备发送第一逼近度的第一取值,第二设备若能够满足第一逼近度为第一取值,则可以向第二设备发送通知消息,该通知消息用于指示第二设备同意第一逼近度为第一取值。第二设备若不能够满足第一逼近度为第一取值,则可以向第二设备发送第一逼近度的第二取值,其中,第二取值低于第一取值。第一设备若能够满足第一逼近度为第二取值,则可以向第一设备发送通知消息,该通知消息用于指示第一设备同意第一逼近度为第二取值。
此外,第一设备和第二设备可以配置密钥生成算法的列表和/或密钥生成时间窗口的宽度的列表,采用类似上述方式确定密钥生成算法和密钥生成时间窗口的宽度。
在另一种可能的实现方式中,第一设备和第二设备可以配置第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少两个参数的对应关系的列表,采用类似上述方式确定第一逼近度、密钥生成算法和密钥生成时间窗口的宽度。
S310、第一设备根据第一信息比特序列的信息熵和第一逼近度确定加密该信息熵所需的密钥熵N,其中,第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数。
示例性地,第一设备可以将全部待发送的信息比特划分为至少一个待发送的信息比特组,或者又可称为至少一个数据组,或者至少一个待发送的数据组。其中,每个信息比特组包括一个信息比特序列,一个信息比特序列包括至少一个信息比特。
其中,至少一个待发送的信息比特组中的第一信息比特组包括第一信息比特序列,或者描述为,第一信息比特组由所述第一信息比特序列构成,第一信息比特组为至少一个待发送的信息比特组中的任意一个。
在一种可能的实现方式中,若第一设备为网络设备,第二设备为终端设备,则网络设备可以根据分配给终端设备的时频资源、调制与编码策略(modulation and coding scheme,MCS)确定至少一个待发送的信息比特组,以及每个信息比特组的信息熵,其中,第一信息比特序列构成至少一个待发送的信息比特组中的任意一个信息比特组。
由于第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,因此,第一逼近度可以表示为第一信息比特序列的信息熵与加密该信息熵所需的密钥熵之比。进而,在第一设备获得第一信息比特序列的信息熵和第一逼近度时,第一设备可以将两者相乘得到加密该信息熵所需的密钥熵。也即,假设第一逼近度为D 0,第一信息比特序列的信息熵为M比特,则加密该信息熵所需的密钥熵为N比特,其中,N=D 0*M。其中,M为正整数,D 0大于零。
S320、在加密信息熵所需的密钥熵N小于或等于密钥熵总量的情况下,第一设备基于密钥熵总量中的N比特加密第一信息比特序列的信息熵,获得密文。
其中,密文即为加密后的第一信息比特序列,也即这里的密文为第一信息比特序列对应的密文。
示例性地,在加密第一信息比特序列的信息熵所需的密钥熵N小于或等于密钥熵总量的情况下,第一设备可以从密钥熵总量中取出任意N比特,或者按照预设次序从密钥熵总量中取出N比特,本申请不限定第一设备从密钥熵总量中确定N比特的具体方式。
进一步地,在第一设备基于密钥熵总量中的N比特加密第一信息比特序列的信息熵,获得密文时,第一设备可以采用但不限于以下方式获得密文:
方式1:第一设备根据N比特和加密密钥采用预设加密算法生成密钥流,将密钥流与第一信息比特序列的信息熵异或,获得密文,其中,加密密钥是根据根密钥确定的,示例性地,加密密钥是通过根密钥逐层派生出来的密钥。如图4A所示。
方式2:第一设备根据N比特和预设参数采用预设加密算法生成密钥流,将密钥流与第一信息比特序列的信息熵异或,获得密文,如图4B所示。
其中,预设参数可以是指规律变化的参数,例如分组数据汇聚协议(packet data convergence protocol,PDCP)包计数器、密钥流的长度、承载标识、上下行方向等。
对于上述方式1和方式2,密钥流包括的比特数量与第一信息比特序列的信息熵包括的比特数量相同。
方式3:第一设备根据N比特和第一信息比特序列的信息熵采用预设加密算法获得密文,如图4C所示。
对于上述方式1至方式3,预设加密算法为对称加密算法或其他加密算法,本申请对此不作限定。
此外,在加密信息熵所需的密钥熵N大于密钥熵总量的情况下,第一设备与第二设备需要重新确定第一逼近度,密钥生成算法或密钥生成时间窗口的宽度中的至少一个。
例如,第一设备和第二设备可以通过信令交互实现减小第一逼近度,使得加密信息熵所需的密钥熵N减小,从而更容易满足加密信息熵所需的密钥熵小于密钥熵总量。
又例如,第一设备和第二设备可以通过信令交互实现更换密钥生成算法,使得更换后的密钥生成算法生成的密钥熵总量增加,从而更容易满足加密信息熵所需的密钥熵小于密钥熵总量。
又例如,第一设备和第二设备可以通过信令交互实现增加密钥生成时间窗口的宽度,使得生成的随机比特序列的长度增加,进而实现密钥熵总量增加,从而更容易满足加密信息熵所需的密钥熵小于密钥熵总量。
因此,通过重新确定上述三种参数中的至少一个,进而可以实现加密信息熵所需的密钥熵小于密钥熵总量。
在一种可能的实现方式中,在需要加密多个待发送的信息比特组分别对应的信息熵时,也即第一信息比特序列构成多个待发送的信息比特组中的任意一个,在获得第一信息比特序列对应的密文之后(也即S320之后),第一设备还需执行如下判断:
(1)是否还有其他未加密的信息比特组;
(2)若还有其他未加密的信息比特组,则密钥熵总量中的剩余密钥熵是否大于或等于N比特。可以理解的是,每个信息比特组包括的比特数量相同,也即每个信息比特组的信息熵相同,因此,对于相同的第一逼近度,加密每个信息比特组所需的密钥熵相同。
当存在未加密的信息比特组,且密钥熵总量中的剩余密钥熵大于或等于N比特时,第一设备基于密钥熵总量中的剩余密钥熵中的N比特加密未加密的信息比特组的信息熵,直至所有信息比特组加密完成。
当存在未加密的信息比特组,且密钥熵总量中的剩余密钥熵小于N比特时,第一设备生成第二随机比特序列。
其中,密钥熵总量中的剩余密钥熵小于N比特可以包括密钥熵总量中的剩余密钥熵为0比特(即密钥熵全部用完)的情况。
第二随机比特序列为新的随机比特序列,第二随机比特序列与第一随机比特序列不同,生成第二随机比特序列采用的密钥生成算法可以与生成第一随机比特序列采用的密钥生成算法相同,或者不同,本申请对此不作限定。示例性地,第一设备可以与第二设备重新确定一个时长,根据该时长采用与生成第一随机比特序列相同的密钥生成算法生成第二随 机比特序列。
进一步地,在完成生成第二随机比特序列之后,第一设备可以根据第二随机比特序列的长度确定第二比特序列对应的密钥熵总量,在加密一个未加密的信息比特组对应的信息熵所需的密钥熵N小于或等于第二比特序列对应的密钥熵总量的情况下,第一设备基于第二比特序列对应的密钥熵总量中的N比特加密该未加密的信息比特组对应的信息熵,获得相应的密文。
若还存在其他未加密的信息比特组,且第二比特序列对应的密钥熵总量中的剩余密钥熵小于N比特,第一设备生成第三随机比特序列,重复上述过程,直至将所有信息比特组加密完成。
S330、第一设备向第二设备发送密文。
采用上述方法,将第一逼近度作为安全通信方案的通用指标测度引入通信系统中,通过上述过程可以实现满足特定安全性能的数据传输。
如图5所示为另一种数据传输方法,该方法包括:
S500、第一设备在第一时长生成随机比特序列,并根据随机比特序列的长度确定密钥熵总量。
示例性地,第一设备可以采用上述图2A和图2B所示的两种密钥生成算法中的任意一种生成随机比特序列,此外,第一设备还可以采用其他密钥生成算法生成随机比特序列,本申请对此不作限定。
在一种可能的设计中,在第一设备生成随机比特序列之前,即S500之前,第一设备与第二设备确定第一逼近度、第二逼近度、密钥生成算法和密钥更新周期中的至少一个。
S510、第一设备根据第一逼近度和密钥熵总量确定在第二时长内需要传输的信息熵。
其中,第一时长和第二时长均是根据第一逼近度、第二逼近度和密钥更新周期确定的,其中,第一时长和第二时长之和为密钥更新周期。第一逼近度和第二逼近度的定义可以参考上述相关描述,此处不再赘述。
在一种可能的设计中,在如图6所示的帧结构中,第一时长=αT,第二时长=(1-α)T,N表示密钥熵,M表示信息熵,T表示密钥更新周期。
根据第一逼近度的定义:
Figure PCTCN2022130147-appb-000009
根据第二逼近度的定义:
Figure PCTCN2022130147-appb-000010
其中,D 0表示第一逼近度,d 0表示第二逼近度,N/(αT)表示单位时间提取的密钥熵,M/(1-α)T表示单位时间传输的信息熵。
根据上述公式(3)和公式(4)可得,
Figure PCTCN2022130147-appb-000011
进一步可知,
Figure PCTCN2022130147-appb-000012
Figure PCTCN2022130147-appb-000013
可以理解的是,由于需要传输的信息熵是根据密钥熵总量和第一逼近度确定的,因此,加密需要传输的信息熵所需的密钥熵为该密钥熵总量,因此不会出现密钥熵总量不足导致无法加密需要传输的信息熵的情况。
此外,针对采用上述方法确定的第一时长和第二时长,不同帧内的第一时长所获得的密钥熵总量可以相同,也可以不同,当不同帧内的第一时长所获得的密钥熵总量不同时,根据第一逼近度所确定的需要传输的信息熵也不同。或者描述为,对于不同帧的第二时长 传输的信息比特数量可以相同,也可以不同。
S520、第一设备根据密钥熵总量加密需要传输的信息熵,获得密文。
S520可以参考S320中的三种加密方式,此处不再赘述。
S530、第一设备向第二设备发送密文。
采用上述方法,将第一逼近度和第二逼近度作为安全通信方案的通用指标测度引入通信系统中,通过上述过程可以实现在给定安全性能要求与系统实现安全能力前提下实现数据传输。
图7示出了本申请实施例中所涉及的一种通信装置的可能的示例性框图,该装置700包括:收发模块720和处理模块710,收发模块720可以包括接收单元和发送单元。处理模块710用于对装置700的动作进行控制管理。收发模块720用于支持装置700与其他网络实体的通信。可选地,装置700还可以包括存储单元,所述存储单元用于存储装置700的程序代码和数据。
可选地,所述装置700中各个模块可以是通过软件来实现。
可选地,处理模块710可以是处理器或控制器,例如可以是通用中央处理器(central processing unit,CPU),通用处理器,数字信号处理(digital signal processing,DSP),专用集成电路(application specific integrated circuits,ASIC),现场可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请实施例公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等等。收发模块720可以是通信接口、收发器或收发电路等,其中,该通信接口是统称,在具体实现中,该通信接口可以包括多个接口,存储单元可以是存储器。
当装置700为第一设备或第一设备中的芯片时,装置700中的处理模块710可以支持装置700执行上文中各方法示例中第一设备的动作,例如可以支持装置700执行图3中的S300,S310,S320,或者图5中的S500,S510,S520。
收发模块720可以支持装置700与第二设备进行通信,例如,收发模块720可以支持装置700执行图3中的S330,或者图5中的S530。
例如,处理模块710,用于生成第一随机比特序列,并根据所述第一随机比特序列的长度确定密钥熵总量;根据第一信息比特序列的信息熵和第一逼近度确定加密所述信息熵所需的密钥熵N,其中,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;在加密所述信息熵所需的密钥熵N小于或等于所述密钥熵总量的情况下,基于所述密钥熵总量中的N比特加密所述信息熵,获得密文;
收发模块720,用于向第二设备发送所述密文。
在一种可能的设计中,所述处理模块710,用于在基于所述密钥熵总量中的N比特加密所述信息熵,获得密文时,根据所述N比特和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文,所述加密密钥是根据根密钥确定的;或者,根据所述N比特和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文;或者,根据所述N比特和所述信息熵采用预设加密算法获得所述密文。
在一种可能的设计中,所述处理模块710调用所述收发模块720执行:在生成第一随机比特序列之前,与所述第二设备确定所述第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少一个。
在一种可能的设计中,所述处理模块710调用所述收发模块720执行:在加密所述信息熵所需的密钥熵N大于所述密钥熵总量的情况下,与所述第二设备重新确定所述第一逼近度,所述密钥生成算法或所述密钥生成时间窗口的宽度中的至少一个。
在一种可能的设计中,第一信息比特组由所述第一信息比特序列构成,所述第一信息比特组为至少一个待发送的信息比特组中的任意一个;所述处理模块710,用于在所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文之后,在所述密钥熵总量中的剩余密钥熵小于N比特且所述至少一个待发送的信息比特组中存在未加密的信息比特组的情况下,生成第二随机比特序列。
在一种可能的设计中,所述第一设备为网络设备,所述第二设备为终端设备,或者,所述第一设备为终端设备,所述第二设备为网络设备。
又例如,处理模块710,用于在第一时长生成随机比特序列,并根据所述随机比特序列的长度确定密钥熵总量,其中,所述第一时长是根据第一逼近度、第二逼近度和密钥更新周期确定的,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,所述第二逼近度为单位时间提取的密钥熵与单位时间传输的信息熵之比;根据所述第一逼近度和所述密钥熵总量确定在第二时长内需要传输的信息熵,其中,所述第一时长和所述第二时长之和为所述密钥更新周期;根据所述密钥熵总量加密所述需要传输的信息熵,获得密文;
收发模块720,用于向所述第二设备发送所述密文。
在一种可能的设计中,所述
Figure PCTCN2022130147-appb-000014
所述
Figure PCTCN2022130147-appb-000015
其中,T表示所述密钥更新周期,D 0表示所述第一逼近度,d 0表示所述第二逼近度。
在一种可能的设计中,所述处理模块710,用于在根据所述密钥熵总量加密所述需要传输的信息熵,获得密文时,根据所述密钥熵总量和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,根据所述密钥熵总量和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,根据所述密钥熵总量和所述需要传输的信息熵采用预设加密算法获得所述密文。
在一种可能的设计中,所述处理模块710调用所述收发模块720执行:在第一设备生成随机比特序列之前,与所述第二设备确定所述第一逼近度、所述第二逼近度、密钥生成算法和所述密钥更新周期中的至少一个。
在一种可能的设计中,所述装置为网络设备,所述第二设备为终端设备,或者,所述装置为终端设备,所述第二设备为网络设备。
应理解,根据本申请实施例的装置700可对应于前述方法实施例中第一设备,并且装置700中的各个模块的操作和/或功能分别为了实现前述方法实施例中第一设备的方法的相应步骤,因此也可以实现前述方法实施例中的有益效果,为了简洁,这里不作赘述。
图8示出了根据本申请实施例的通信装置800的示意性结构图。如图8所示,所述装置800包括:处理器801。
当装置800为第一设备或第一设备中的芯片时,一种可能的实现方式中,当所述处理器801用于调用接口执行以下动作:生成第一随机比特序列,并根据所述第一随机比特序 列的长度确定密钥熵总量;根据第一信息比特序列的信息熵和第一逼近度确定加密所述信息熵所需的密钥熵N,其中,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;在加密所述信息熵所需的密钥熵N小于或等于所述密钥熵总量的情况下,基于所述密钥熵总量中的N比特加密所述信息熵,获得密文;向第二设备发送所述密文。
另一种可能的实现方式中,当所述处理器801用于调用接口执行以下动作:在第一时长生成随机比特序列,并根据所述随机比特序列的长度确定密钥熵总量,其中,所述第一时长是根据第一逼近度、第二逼近度和密钥更新周期确定的,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,所述第二逼近度为单位时间提取的密钥熵与单位时间传输的信息熵之比;根据所述第一逼近度和所述密钥熵总量确定在第二时长内需要传输的信息熵,其中,所述第一时长和所述第二时长之和为所述密钥更新周期;根据所述密钥熵总量加密所述需要传输的信息熵,获得密文;向所述第二设备发送所述密文。
应理解,所述装置800还可用于执行前文实施例中第一设备的其他步骤和/或操作,为了简洁,这里不作赘述。
应理解,所述处理器801可以调用接口执行上述收发动作,其中,调用的接口可以是逻辑接口或物理接口,对此不作限定。可选地,物理接口可以通过收发器实现。可选地,所述装置800还包括收发器803。
可选地,所述装置800还包括存储器802,存储器802中可以存储上述方法实施例中的程序代码,以便于处理器801调用。
具体地,若所述装置800包括处理器801、存储器802和收发器803,则处理器801、存储器802和收发器803之间通过内部连接通路互相通信,传递控制和/或数据信号。在一个可能的设计中,处理器801、存储器802和收发器803可以通过芯片实现,处理器801、存储器802和收发器803可以是在同一个芯片中实现,也可能分别在不同的芯片实现,或者其中任意两个功能组合在一个芯片中实现。该存储器802可以存储程序代码,处理器801调用存储器802存储的程序代码,以实现装置800的相应功能。
本申请还提供一种通信系统,所述系统包括第一设备、第二设备,其中,所述第一设备用于执行前文实施例中第一设备侧的步骤和/或操作,所述第二设备用于执行前文实施例中第二设备侧的步骤和/或操作。
上述本申请实施例揭示的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,还可以是系统芯片(system on chip,SoC),还可以是中央处理器(central processor unit,CPU),还可以是网络处理器(network processor,NP),还可以是数字信号处理电路(digital signal processor,DSP),还可以是微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随 机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,当该计算机程序在计算机上运行时,使得计算机执行上述各个实施例所示的方法。
本申请实施例提供的方法中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、网络设备、用户设备或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,简称DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机可以存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,数字视频光盘(digital video disc,简称DVD))、或者半导体介质(例如,固态硬盘Solid State Disk SSD)等。
以上所述,以上实施例仅用以对本申请的技术方案进行了详细介绍,但以上实施例的说明只是用于帮助理解本发明实施例的方法,不应理解为对本发明实施例的限制。本技术领域的技术人员可轻易想到的变化或替换,都应涵盖在本发明实施例的保护范围之内。

Claims (26)

  1. 一种数据传输方法,其特征在于,该方法包括:
    第一设备生成第一随机比特序列,并根据所述第一随机比特序列的长度确定密钥熵总量;
    所述第一设备根据第一信息比特序列的信息熵和第一逼近度确定加密所述信息熵所需的密钥熵N,其中,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;
    在加密所述信息熵所需的密钥熵N小于或等于所述密钥熵总量的情况下,所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文;
    所述第一设备向第二设备发送所述密文。
  2. 如权利要求1所述的方法,其特征在于,所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文,包括:
    所述第一设备根据所述N比特和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文,所述加密密钥是根据根密钥确定的;
    或者,所述第一设备根据所述N比特和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文;
    或者,所述第一设备根据所述N比特和所述信息熵采用预设加密算法获得所述密文。
  3. 如权利要求1或2所述的方法,其特征在于,在第一设备生成第一随机比特序列之前,还包括:
    所述第一设备与所述第二设备确定所述第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少一个。
  4. 如权利要求3所述的方法,其特征在于,还包括:
    在加密所述信息熵所需的密钥熵N大于所述密钥熵总量的情况下,所述第一设备与所述第二设备重新确定所述第一逼近度,所述密钥生成算法或所述密钥生成时间窗口的宽度中的至少一个。
  5. 如权利要求1-4任一项所述的方法,其特征在于,第一信息比特组由所述第一信息比特序列构成,所述第一信息比特组为至少一个待发送的信息比特组中的任意一个;
    在所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文之后,还包括:
    在所述密钥熵总量中的剩余密钥熵小于N比特且所述至少一个待发送的信息比特组中存在未加密的信息比特组的情况下,所述第一设备生成第二随机比特序列。
  6. 如权利要求1-5任一项所述的方法,其特征在于,所述第一设备为网络设备,所述第二设备为终端设备,或者,所述第一设备为终端设备,所述第二设备为网络设备。
  7. 一种数据传输方法,其特征在于,该方法包括:
    第一设备在第一时长生成随机比特序列,并根据所述随机比特序列的长度确定密钥熵总量,其中,所述第一时长是根据第一逼近度、第二逼近度和密钥更新周期确定的,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,所述第二逼近度为单位时间提取的密钥熵与单位时间传输的信息熵之比;
    所述第一设备根据所述第一逼近度和所述密钥熵总量确定在第二时长内需要传输的 信息熵,其中,所述第一时长和所述第二时长之和为所述密钥更新周期;
    所述第一设备根据所述密钥熵总量加密所述需要传输的信息熵,获得密文;
    所述第一设备向所述第二设备发送所述密文。
  8. 如权利要求7所述的方法,其特征在于,所述
    Figure PCTCN2022130147-appb-100001
    所述
    Figure PCTCN2022130147-appb-100002
    Figure PCTCN2022130147-appb-100003
    其中,T表示所述密钥更新周期,D 0表示所述第一逼近度,d 0表示所述第二逼近度。
  9. 如权利要求7或8所述的方法,其特征在于,所述第一设备根据所述密钥熵总量加密所述需要传输的信息熵,获得密文,包括:
    所述第一设备根据所述密钥熵总量和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;
    或者,所述第一设备根据所述密钥熵总量和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;
    或者,所述第一设备根据所述密钥熵总量和所述需要传输的信息熵采用预设加密算法获得所述密文。
  10. 如权利要求7-9任一项所述的方法,其特征在于,在第一设备生成随机比特序列之前,还包括:
    所述第一设备与所述第二设备确定所述第一逼近度、所述第二逼近度、密钥生成算法和所述密钥更新周期中的至少一个。
  11. 如权利要求7-10任一项所述的方法,其特征在于,所述第一设备为网络设备,所述第二设备为终端设备,或者,所述第一设备为终端设备,所述第二设备为网络设备。
  12. 一种数据传输装置,其特征在于,该装置包括:处理模块和收发模块;
    所述处理模块,用于生成第一随机比特序列,并根据所述第一随机比特序列的长度确定密钥熵总量;根据第一信息比特序列的信息熵和第一逼近度确定加密所述信息熵所需的密钥熵N,其中,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,N为正整数;在加密所述信息熵所需的密钥熵N小于或等于所述密钥熵总量的情况下,基于所述密钥熵总量中的N比特加密所述信息熵,获得密文;
    所述收发模块,用于向第二设备发送所述密文。
  13. 如权利要求12所述的装置,其特征在于,所述处理模块,用于在基于所述密钥熵总量中的N比特加密所述信息熵,获得密文时,根据所述N比特和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文,所述加密密钥是根据根密钥确定的;或者,根据所述N比特和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述信息熵异或,获得所述密文;或者,根据所述N比特和所述信息熵采用预设加密算法获得所述密文。
  14. 如权利要求12或13所述的装置,其特征在于,所述处理模块调用所述收发模块执行:在生成第一随机比特序列之前,与所述第二设备确定所述第一逼近度、密钥生成算法和密钥生成时间窗口的宽度中的至少一个。
  15. 如权利要求14所述的装置,其特征在于,所述处理模块调用所述收发模块执行:在加密所述信息熵所需的密钥熵N大于所述密钥熵总量的情况下,与所述第二设备重新确定所述第一逼近度,所述密钥生成算法或所述密钥生成时间窗口的宽度中的至少一个。
  16. 如权利要求12-15任一项所述的装置,其特征在于,第一信息比特组由所述第一信 息比特序列构成,所述第一信息比特组为至少一个待发送的信息比特组中的任意一个;
    所述处理模块,用于在所述第一设备基于所述密钥熵总量中的N比特加密所述信息熵,获得密文之后,在所述密钥熵总量中的剩余密钥熵小于N比特且所述至少一个待发送的信息比特组中存在未加密的信息比特组的情况下,生成第二随机比特序列。
  17. 如权利要求12-16任一项所述的装置,其特征在于,所述装置为网络设备,所述第二设备为终端设备,或者,所述装置为终端设备,所述第二设备为网络设备。
  18. 一种数据传输装置,其特征在于,该装置包括:处理模块和收发模块;
    所述处理模块,用于在第一时长生成随机比特序列,并根据所述随机比特序列的长度确定密钥熵总量,其中,所述第一时长是根据第一逼近度、第二逼近度和密钥更新周期确定的,所述第一逼近度为加密信息熵所需的密钥熵与该信息熵之比,所述第二逼近度为单位时间提取的密钥熵与单位时间传输的信息熵之比;根据所述第一逼近度和所述密钥熵总量确定在第二时长内需要传输的信息熵,其中,所述第一时长和所述第二时长之和为所述密钥更新周期;根据所述密钥熵总量加密所述需要传输的信息熵,获得密文;
    所述收发模块,用于向所述第二设备发送所述密文。
  19. 如权利要求18所述的装置,其特征在于,所述
    Figure PCTCN2022130147-appb-100004
    所述
    Figure PCTCN2022130147-appb-100005
    Figure PCTCN2022130147-appb-100006
    其中,T表示所述密钥更新周期,D 0表示所述第一逼近度,d 0表示所述第二逼近度。
  20. 如权利要求18或19所述的装置,其特征在于,所述处理模块,用于在根据所述密钥熵总量加密所述需要传输的信息熵,获得密文时,根据所述密钥熵总量和加密密钥采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,根据所述密钥熵总量和预设参数采用预设加密算法生成密钥流,将所述密钥流与所述需要传输的信息熵异或,获得所述密文;或者,根据所述密钥熵总量和所述需要传输的信息熵采用预设加密算法获得所述密文。
  21. 如权利要求18-20任一项所述的装置,其特征在于,所述处理模块调用所述收发模块执行:在第一设备生成随机比特序列之前,与所述第二设备确定所述第一逼近度、所述第二逼近度、密钥生成算法和所述密钥更新周期中的至少一个。
  22. 如权利要求18-21任一项所述的装置,其特征在于,所述装置为网络设备,所述第二设备为终端设备,或者,所述装置为终端设备,所述第二设备为网络设备。
  23. 一种通信装置,其特征在于,包括用于执行如权利要求1至6中任一项所述方法的单元或模块,或者包括用于执行如权利要求7至11中任一项所述方法的单元或模块。
  24. 一种通信装置,其特征在于,所述通信装置包括处理器和存储介质,所述存储介质存储有指令,所述指令被所述处理器运行时,使得如权利要求1至6任一项所述的方法被实现,或者使得如权利要求7至11任一项所述的方法被实现。
  25. 一种通信装置,其特征在于,包括处理器和接口电路;
    所述接口电路,用于接收代码指令并传输至所述处理器;所述处理器运行所述代码指令以执行如权利要求1至11任一项所述的方法。
  26. 一种可读存储介质,其特征在于,所述可读存储介质用于存储指令,当所述指令被执行时,使如权利要求1至11中任一项所述的方法被实现。
PCT/CN2022/130147 2022-11-04 2022-11-04 一种数据传输方法及装置 WO2024092838A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/130147 WO2024092838A1 (zh) 2022-11-04 2022-11-04 一种数据传输方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/130147 WO2024092838A1 (zh) 2022-11-04 2022-11-04 一种数据传输方法及装置

Publications (1)

Publication Number Publication Date
WO2024092838A1 true WO2024092838A1 (zh) 2024-05-10

Family

ID=90929527

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/130147 WO2024092838A1 (zh) 2022-11-04 2022-11-04 一种数据传输方法及装置

Country Status (1)

Country Link
WO (1) WO2024092838A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100195829A1 (en) * 2007-04-30 2010-08-05 Rolf Blom Method for establishing a random number for security and encryption, and a communications apparatus
CN104954124A (zh) * 2014-03-28 2015-09-30 华为技术有限公司 加密和解密数据处理方法、装置和系统
CN110401627A (zh) * 2019-01-31 2019-11-01 中国科学院软件研究所 一种适用于分组密码算法感染防护的抗差分故障攻击安全性评估方法和系统
CN111722831A (zh) * 2020-05-07 2020-09-29 中山大学 一种加密系统及其实现方法
CN115174212A (zh) * 2022-07-05 2022-10-11 北京威努特技术有限公司 一种利用熵技术甄别网络数据传输是否加密的方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100195829A1 (en) * 2007-04-30 2010-08-05 Rolf Blom Method for establishing a random number for security and encryption, and a communications apparatus
CN104954124A (zh) * 2014-03-28 2015-09-30 华为技术有限公司 加密和解密数据处理方法、装置和系统
CN110401627A (zh) * 2019-01-31 2019-11-01 中国科学院软件研究所 一种适用于分组密码算法感染防护的抗差分故障攻击安全性评估方法和系统
CN111722831A (zh) * 2020-05-07 2020-09-29 中山大学 一种加密系统及其实现方法
CN115174212A (zh) * 2022-07-05 2022-10-11 北京威努特技术有限公司 一种利用熵技术甄别网络数据传输是否加密的方法

Similar Documents

Publication Publication Date Title
CA2810661C (en) Method and apparatus of cipher communication for management frame using quality of service mechanism in wireless local area network system
TWI332345B (en) Security considerations for the lte of umts
US9967229B2 (en) Apparatus, system and method of protecting a service identifier
JP7127689B2 (ja) コアネットワーク装置、通信端末、及び通信方法
US20080069067A1 (en) Apparatus, systems, and methods for mobile client secure session parameter updates
CN108605225B (zh) 一种安全处理方法及相关设备
US9491621B2 (en) Systems and methods for fast initial link setup security optimizations for PSK and SAE security modes
WO2019062604A1 (zh) 利用控制资源集的预编码粒度进行信道估计的方法和设备
WO2017026930A1 (en) Methods and devices for privacy enhancement in networks
US10122438B2 (en) Systems, methods and devices for modifying relay operation of a wireless device
WO2021102843A1 (zh) 一种具有抗干扰能力的短距离通信方法和装置
US20190149326A1 (en) Key obtaining method and apparatus
WO2024092838A1 (zh) 一种数据传输方法及装置
WO2020147602A1 (zh) 一种认证方法、装置和系统
JP7208409B2 (ja) マルチバンド通信方法およびマルチバンド通信装置
WO2024092829A1 (zh) 一种通信方法及装置
WO2024077597A1 (zh) 无线物理层安全通信的方法和通信装置
WO2021142808A1 (zh) 设备会话密钥标识字段的填充方法及相关产品
US11825301B2 (en) Secret construction of physical channels and signals
WO2024060149A1 (zh) 密钥验证方法、密钥获取方法及设备
WO2023143022A1 (zh) 用于随机接入过程中数据处理的方法和装置
WO2024082506A1 (en) Methods and apparatuses for secret key generation
WO2024086995A1 (zh) 广播消息保护方法及相关装置
WO2022067784A1 (zh) 一种信号传输的指示方法和通信装置
WO2023055342A1 (en) Enabling distributed non-access stratum terminations