CN105635125A - Physical layer combined authentication method based on RF fingerprint and channel information - Google Patents

Physical layer combined authentication method based on RF fingerprint and channel information Download PDF

Info

Publication number
CN105635125A
CN105635125A CN201510990799.8A CN201510990799A CN105635125A CN 105635125 A CN105635125 A CN 105635125A CN 201510990799 A CN201510990799 A CN 201510990799A CN 105635125 A CN105635125 A CN 105635125A
Authority
CN
China
Prior art keywords
channel information
radio
sender
frequency fingerprint
legitimate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510990799.8A
Other languages
Chinese (zh)
Inventor
张金玲
文红
潘绯
廖润发
章露萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201510990799.8A priority Critical patent/CN105635125A/en
Publication of CN105635125A publication Critical patent/CN105635125A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/79Radio fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/0202Channel estimation
    • H04L25/0224Channel estimation using sounding signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention discloses a physical layer combined authentication method based on an RF fingerprint and channel information. The method comprises the steps that: (S1) in a first time slot, a legitimate sender A sends a first data packet to a legitimate recipient B, and the physical layer authentication of the first data packet based on the RF fingerprint is carried out, (S2) the wireless channel information from the legitimate sender A to B is extracted and is stored into the memory of the legitimate recipient B, (S3) a wireless channel information sample is set, (S4) in a next time slot, a sender X sends a second data packet to the legitimate recipient B, and the wireless channel information from the legitimate sender X to B is extracted, (S5) the similarity between the wireless channel information from the sender X to B and the wireless channel information sample is judged, if the similarity is larger than or equal to a set threshold, the physical layer authentication based on the channel information is successful, the wireless channel information from the sender X to B is stored, and the method jumps to the step (S3), otherwise the physical layer authentication based on the channel information is failed, the second data packet is discarded, and the method jumps to the step (S1). The method has the characteristics of non-counterfeiting, low complexity and high accuracy.

Description

Physical layer joint qualification method based on radio-frequency fingerprint and channel information
Technical field
The present invention relates to field of information security technology, particularly relate to a kind of physical layer joint qualification method based on radio-frequency fingerprint and channel information.
Background technology
In recent years, along with the rise of the universal of intelligent terminal and BYOD (BringYourOwnDevice, the office equipment oneself carried), the demand of cordless communication network is continuously increased. But, the opening of wireless network and the mobility of intelligent terminal, provide hotbed for network attack, the safety of mobile e-business and individual privacy become the focus of concern. Therefore, Wireless Communication Equipment is badly in need of the certification guarantee communications security of low complex degree and low cost. The certification adopting cipher mechanism is a kind of effective scheme that the great majority that antagonism is likely to occur are attacked, but there is the risk of Key Exposure in cipher mechanism, the more important thing is that cipher mechanism relate to intensive calculations, resource consumption is serious, and this is that the very limited amount of mobile equipment of resource brings serious burden.
Recently, some research worker have turned to use physical layer information to strengthen the safety of radio communication, attempt using the new method of non-cipher authentication, it is intended to realize lightweight quickly certification. The non-cipher authentication of these physically based deformation layers has multiple method, mainly includes the non-cipher authentication based on channel or position, based on the non-cipher authentication of software and hardware based non-cipher authentication. Radio channel information and location of wireless devices are wireless device the most direct features in a communications system, and wherein, radio channel information easily obtains, and the research about channel information estimation is also comparatively deep. But once wireless device is in mobile status, the information of wireless channel also changes therewith, and Verification System must adjust in time, Verification System is required higher. In the research of hardware based non-cipher authentication, based on radio-frequency fingerprint (RadioFrequencyFingerprint, RFF) non-cipher authentication method is very representative, because the essence of radio-frequency fingerprint is the hardware information of transmitter, and the hardware of any two transmitting set certainly exists difference, and it is difficult to forge. But, the time variation of wireless multi-path channels causes radio-frequency fingerprint deficient in stability, and the identification etc. that radio-frequency fingerprint is in multi-antenna wireless device is all the problem that radio-frequency fingerprint assistant officer is to be solved.
Obviously, the non-cipher authentication method of physically based deformation layer has the application prospect of light. But, various different non-cipher authentication methods suffer from the shortcoming can not ignore, and can only apply under specific scene. The present invention attempts combining different non-cipher authentication methods, it is intended to realize lightweight rapid authentication in larger scope. Now, the first frame is only authenticated by a lot of radio communication systems when accessing network, and packet below does not all give certification, and this may result in a lot of safety problem, such as ID tracking, man-in-the-middle attack and malicious node attack etc. The mobility of mobile terminal determines the authentication method to the first frame must have versatility, namely just can be authenticated without adjusting, and the present invention adopts the physical layer joint qualification method based on radio-frequency fingerprint and channel information. First, recipient is by extracting the radio-frequency fingerprint of sender's the first frame, and compares certification with the radio-frequency fingerprint storehouse stored, if certification success, then packet below is adopted the non-cipher authentication method based on channel information. The completing of this authentication method relies on the radio-frequency fingerprint of sender and channel information, have unique and can not counterfeit property, therefore there is significantly high security feature.
Summary of the invention
It is an object of the invention to overcome the deficiencies in the prior art, it is provided that a kind of physical layer joint qualification method based on radio-frequency fingerprint and channel information, have the advantages that complexity is low, time delay is little and degree of accuracy is high, be particularly suited for resource-constrained certification environment.
It is an object of the invention to be achieved through the following technical solutions: based on the physical layer joint qualification method of radio-frequency fingerprint and channel information, comprise the following steps:
S1. in the first time slot, legitimate sender A sends the first packet to legitimate receiver B, and the first packet is carried out the physical layer certification based on radio-frequency fingerprint by legitimate receiver B:
(1) if certification success, then the Trusted channel between legitimate sender A and legitimate receiver B, jump procedure S2 are set up;
(2) if authentification failure, then step S1 is repeated;
S2. legitimate receiver B extracts the radio channel information between legitimate sender A and legitimate receiver B, and described radio channel information is stored in the memorizer of legitimate receiver B;
S3., radio channel information sample is set;
S4. in next time slot, sender X sends the second packet to legitimate receiver B, and legitimate receiver B extracts the radio channel information between sender X and legitimate receiver B;
S5. the radio channel information of sender X in step S4 is carried out the physical layer certification based on channel information according to the radio channel information in memorizer by legitimate receiver B, namely judges the radio channel information of sender X and the similarity of radio channel information sample:
(1) if described similarity is more than or equal to the threshold value set, then based on the physical layer certification success of channel information, think that sender X is legitimate sender A, the radio channel information of sender X is stored in the memorizer of legitimate receiver B, jump procedure S3 simultaneously;
(2) if described similarity is less than the threshold value set, then based on the physical layer authentification failure of channel information, sender X is assailant E, and legitimate receiver B abandons the second packet, jump procedure S1;
The method of the similarity of the radio channel information judging sender X described in step S5 and radio channel information sample is likelihood ratio test method or Sequential Probability Ratio Test: if set recipient B to the k-1 moment according to its channel information of pilot extraction of legitimate sender A asAt subsequent time and k moment according to its channel information of pilot extraction of unknown sender X it isThe following two kinds verification method is adopted when then judging the similarity of the radio channel information of sender X and radio channel information sample:
(1) likelihood ratio test method: the comparative result of k-1 moment and k moment channel information is ��1, k is positive integer:
Wherein, Kco1It is normalization coefficient,It is the phase contrast in k-1 moment and two information bags of k reception, | | | |2It is two norm computings;
By ��1With threshold value ��1Compare, wherein ��1�� [0,1]: if ��1< ��1, then the k-1 moment is sufficiently close together with k moment channel information, then what two moment sent information is same entity, it is determined that sender X is legitimate sender A, based on the physical-layer identity certification success of channel information; If ��1�ݦ�1What then k-1 moment and k moment sent information is not same entity, it is determined that sender X is illegal sender E, based on the physical-layer identity authentification failure of channel information;
(2) Sequential Probability Ratio Test: the comparative result �� of the channel information of adjacent moment between two in k-S to the k momentxSum is ��2, the information bag certification success of k-S to k-1 reception, the information bag of k reception is information bag to be certified; K, S are positive integer and k >=S >=1:
Wherein,For the channel information that recipient extracts from the pilot tone of the information bag of k-i reception,For the channel information that recipient extracts from the pilot tone of the information bag of k-i+1 reception, i, x are temporary variable, i=1 ..., S; X=k ..., k-S;It is the phase contrast in k-i+1 moment and two information bags of k-i reception, | | | |2It is two norm computings;
Compare �� equally2With threshold value ��2�� [0,1], if ��2< ��2, then the k moment is based on the physical-layer identity certification success of channel information; If ��2�ݦ�2, then the k moment is based on the physical-layer identity authentification failure of channel information.
The described physical layer certification based on radio-frequency fingerprint adopts the radio-frequency fingerprint certification based on transient signal or the radio-frequency fingerprint certification based on steady-state signal.
Based on the physical layer certification of radio-frequency fingerprint, namely described step S1 includes following sub-step:
S11. legitimate receiver B receives the sender A signal sent;
S12. legitimate receiver B is according to the transient signal of sender A or steady-state signal, extracts the radio-frequency fingerprint based on transient signal or the radio-frequency fingerprint based on steady-state signal;
S13. legitimate receiver B adopts matched curve to obtain the fitting coefficient of radio-frequency fingerprint envelope curve, namely extracts the radio-frequency fingerprint characteristic vector of sender A;
S14. the radio-frequency fingerprint storehouse of the radio-frequency fingerprint characteristic vector of extraction with self storage is compared by legitimate receiver B:
(1) if a certain vector Sample Similarity is more than or equal to the threshold value set in this radio-frequency fingerprint characteristic vector and radio-frequency fingerprint storehouse, physical layer certification success based on radio-frequency fingerprint, the radio-frequency fingerprint characteristic vector of this sender A is stored in the radio-frequency fingerprint storehouse of legitimate receiver B, jump procedure S2;
(2) if arbitrary vector Sample Similarity is less than the threshold value set with radio-frequency fingerprint storehouse for this radio-frequency fingerprint characteristic vector, then based on the physical layer authentification failure of radio-frequency fingerprint, jump procedure S1.
Described based in the physical layer certification of channel information, the extraction of radio channel information can adopt the semi-blind channel estimation algorithm of pilot-symbol aided channel estimation algorithm, Blind channel estimation algorithm and the two combination.
When the radio channel information of radio channel information and legitimate receiver B extraction sender X that described legitimate receiver B extracts legitimate sender A adopts data pilot assisted channel estimation algorithm, comprise the following steps:
S21. the known pilot tone of legitimate receiver B is sent at transmitting terminal;
S22. legitimate receiver B receives the signal comprising pilot tone, and extracts the pilot tone in signal;
S23. legitimate receiver B application LS channel estimation algorithm, least mean-square error channel estimation method or its innovatory algorithm estimating channel information;
S24. legitimate receiver B adopts interpolation algorithm to obtain complete channel information matrix, i.e. radio channel information.
The step that threshold value is set also is included before described step S5.
It is one or more that radio channel information sample in described step S3 includes in the memorizer of legitimate receiver B in the radio channel information of storage.
The invention has the beneficial effects as follows:
(1) present invention completes to rely on the radio-frequency fingerprint of sender and channel information, have unique and can not counterfeit property, the legitimate sender A packet sent cannot be distorted, forward or forge by assailant, therefore has significantly high security feature;
(2) present invention adopts the physical layer certification combined based on radio-frequency fingerprint and channel information, belongs to non-cipher authentication, is not related to the cryptographic calculations of complexity, has the advantages that computation complexity is low and time delay is little;
(3) present invention adopts the physical layer certification combined based on radio-frequency fingerprint and channel information, overcomes the certification based on radio-frequency fingerprint and the application shortcoming of the certification based on channel information to a certain extent, it is achieved that lightweight rapid authentication in larger scope.
Accompanying drawing explanation
Fig. 1 is the present invention flow chart based on the physical layer authentication method of radio-frequency fingerprint and channel information;
Fig. 2 is one embodiment of the present of invention.
Detailed description of the invention
Verification process and accompanying drawing thereof below in conjunction with cell mobile communication systems describe in further detail technical scheme, but protection scope of the present invention is not limited to the following stated.
As in figure 2 it is shown, cell mobile communication systems includes legitimate correspondence both sides (sender A, recipient B) and one as the illegal wiretapping person E distorting forwarding side. Illegal wiretapping person intercepts legitimate sender A after the recipient B legal information bag sent on channel, and information bag is distorted, and information of distorting sends to recipient B. Recipient B adopts the physical layer certification device based on radio-frequency fingerprint and channel information that sender is carried out authentication.
As it is shown in figure 1, based on the physical layer joint qualification method of radio-frequency fingerprint and channel information, comprise the following steps:
S1. in the first time slot, legitimate sender A sends the first packet to legitimate receiver B, and the first packet is carried out the physical layer certification based on radio-frequency fingerprint by legitimate receiver B:
(1) if certification success, then the Trusted channel between legitimate sender A and legitimate receiver B, jump procedure S2 are set up;
(2) if authentification failure, then step S1 is repeated;
The described physical layer certification based on radio-frequency fingerprint adopts the radio-frequency fingerprint certification based on transient signal or the radio-frequency fingerprint certification based on steady-state signal.
Based on the physical layer certification of radio-frequency fingerprint, namely described step S1 includes following sub-step:
S11. legitimate receiver B receives the sender A signal sent;
S12. legitimate receiver B is according to the transient signal of sender A or steady-state signal, extracts the radio-frequency fingerprint based on transient signal or the radio-frequency fingerprint based on steady-state signal;
S13. legitimate receiver B adopts matched curve to obtain the fitting coefficient of radio-frequency fingerprint envelope curve, namely extracts the radio-frequency fingerprint characteristic vector of sender A;
S14. the radio-frequency fingerprint storehouse of the radio-frequency fingerprint characteristic vector of extraction with self storage is compared by legitimate receiver B:
(1) if a certain vector Sample Similarity is more than or equal to the threshold value set in this radio-frequency fingerprint characteristic vector and radio-frequency fingerprint storehouse, physical layer certification success based on radio-frequency fingerprint, the radio-frequency fingerprint characteristic vector of this sender A is stored in the radio-frequency fingerprint storehouse of legitimate receiver B, jump procedure S2;
(2) if arbitrary vector Sample Similarity is less than the threshold value set with radio-frequency fingerprint storehouse for this radio-frequency fingerprint characteristic vector, then based on the physical layer authentification failure of radio-frequency fingerprint, jump procedure S1.
In described step S14, radio-frequency fingerprint storehouse is dynamically to update. If sender A communicates with legitimate receiver B first, sender A will send the upper strata key of original allocation and communicate with recipient B, after B recognizes this key, carries out upper strata key authentication. If certification success, it is determined that sender A is legitimate sender, extract its radio-frequency fingerprint vector, be stored in radio-frequency fingerprint storehouse; If authentification failure, it is determined that sender A is illegal sender, terminate communication, do not extract radio-frequency fingerprint vector. Afterwards, sender A communicates with legitimate receiver B again, directly transmits information, and recipient B can directly judge the identity of A according to the radio-frequency fingerprint sample in radio-frequency fingerprint storehouse. When judging sender A as legitimate sender every time, all extract its radio-frequency fingerprint vector, be stored in radio-frequency fingerprint storehouse.
Described step S14 needs first set threshold value, then adopt likelihood ratio test method or Sequential Probability Ratio Test to compare the radio-frequency fingerprint characteristic vector of extraction and the radio-frequency fingerprint storehouse of self storage.
S2. legitimate receiver B extracts the radio channel information between legitimate sender A and legitimate receiver B, and described radio channel information is stored in the memorizer of legitimate receiver B.
Described based in the physical layer certification of channel information, the extraction of radio channel information can adopt the semi-blind channel estimation algorithm of pilot-symbol aided channel estimation algorithm, Blind channel estimation algorithm and the two combination.
When the radio channel information of radio channel information and legitimate receiver B extraction sender X that described legitimate receiver B extracts legitimate sender A adopts pilot-symbol aided channel estimation algorithm, comprise the following steps:
S21. the known pilot tone of legitimate receiver B is sent at transmitting terminal;
S22. legitimate receiver B receives the signal comprising pilot tone, and extracts the pilot tone in signal;
S23. legitimate receiver B application LS channel estimation algorithm, least mean-square error channel estimation method or its innovatory algorithm estimating channel information;
S24. legitimate receiver B adopts interpolation algorithm to obtain complete channel information matrix, i.e. radio channel information.
S3., radio channel information sample is set;
It is one or more that radio channel information sample in described step S3 includes in the memorizer of legitimate receiver B in the radio channel information of storage.
S4. in next time slot, sender X sends the second packet to legitimate receiver B, and legitimate receiver B extracts the radio channel information between sender X and legitimate receiver B;
S5. the radio channel information of sender X in step S4 is carried out the physical layer certification based on channel information according to the radio channel information in memorizer by legitimate receiver B, namely judges the radio channel information of sender X and the similarity of radio channel information sample:
(1) if described similarity is more than or equal to the threshold value set, then based on the physical layer certification success of channel information, think that sender X is legitimate sender A, the radio channel information of sender X is stored in the memorizer of legitimate receiver B, jump procedure S3 simultaneously;
(2) if described similarity is less than the threshold value set, then based on the physical layer authentification failure of channel information, sender X is assailant E, and legitimate receiver B abandons the second packet, jump procedure S1;
The method of the similarity of the radio channel information judging sender X described in step S5 and radio channel information sample is likelihood ratio test method or Sequential Probability Ratio Test: if set recipient B to the k-1 moment according to its channel information of pilot extraction of legitimate sender A asAt subsequent time and k moment according to its channel information of pilot extraction of unknown sender X it isThe following two kinds verification method is adopted when then judging the similarity of the radio channel information of sender X and radio channel information sample:
(1) likelihood ratio test method: the comparative result of k-1 moment and k moment channel information is ��1, k is positive integer:
Wherein, Kco1It is normalization coefficient,It is the phase contrast in k-1 moment and two information bags of k reception, | | | |2It is two norm computings;
By ��1With threshold value ��1Compare, wherein ��1�� [0,1]: if ��1< ��1, then the k-1 moment is sufficiently close together with k moment channel information, then what two moment sent information is same entity, it is determined that sender X is legitimate sender A, based on the physical-layer identity certification success of channel information; If ��1�ݦ�1What then k-1 moment and k moment sent information is not same entity, it is determined that sender X is illegal sender E, based on the physical-layer identity authentification failure of channel information;
(2) Sequential Probability Ratio Test: the comparative result �� of the channel information of adjacent moment between two in k-S to the k momentxSum is ��2, the information bag certification success of k-S to k-1 reception, the information bag of k reception is information bag to be certified; K, S are positive integer and k >=S >=1:
Wherein,For the channel information that recipient extracts from the pilot tone of the information bag of k-i reception,For the channel information that recipient extracts from the pilot tone of the information bag of k-i+1 reception, i, x are temporary variable, i=1 ..., S; X=k ..., k-S;It is the phase contrast in k-i+1 moment and two information bags of k-i reception, | | | |2It is two norm computings;
Compare �� equally2With threshold value ��2�� [0,1], if ��2< ��2, then the k moment is based on the physical-layer identity certification success of channel information; If ��2�ݦ�2, then the k moment is based on the physical-layer identity authentification failure of channel information.
Threshold value ��1����2Choose can by obtain for the experiment of different applied environments and demand for security or emulation.
The present invention completes to rely on the radio-frequency fingerprint of sender and channel information, have unique and can not counterfeit property, the legitimate sender A packet sent cannot be distorted, forward or forge by assailant, therefore has significantly high security feature;
The present invention adopts the physical layer certification combined based on radio-frequency fingerprint and channel information, belongs to non-cipher authentication, is not related to the cryptographic calculations of complexity, has the advantages that computation complexity is low and time delay is little;
The present invention adopts the physical layer certification combined based on radio-frequency fingerprint and channel information, overcomes the certification based on radio-frequency fingerprint and the application shortcoming of the certification based on channel information to a certain extent, it is achieved that lightweight rapid authentication in larger scope.

Claims (7)

1. based on the physical layer joint qualification method of radio-frequency fingerprint and channel information, it is characterised in that: comprise the following steps:
S1. in the first time slot, legitimate sender A sends the first packet to legitimate receiver B, and the first packet is carried out the physical layer certification based on radio-frequency fingerprint by legitimate receiver B:
(1) if certification success, then the Trusted channel between legitimate sender A and legitimate receiver B, jump procedure S2 are set up;
(2) if authentification failure, then step S1 is repeated;
S2. legitimate receiver B extracts the radio channel information between legitimate sender A and legitimate receiver B, and described radio channel information is stored in the memorizer of legitimate receiver B;
S3., radio channel information sample is set;
S4. in next time slot, sender X sends the second packet to legitimate receiver B, and legitimate receiver B extracts the radio channel information between sender X and legitimate receiver B;
S5. the radio channel information of sender X in step S4 is carried out the physical layer certification based on channel information according to the radio channel information in memorizer by legitimate receiver B, namely judges the radio channel information of sender X and the similarity of radio channel information sample:
(1) if described similarity is more than or equal to the threshold value set, then based on the physical layer certification success of channel information, think that sender X is legitimate sender A, the radio channel information of sender X is stored in the memorizer of legitimate receiver B, jump procedure S3 simultaneously;
(2) if described similarity is less than the threshold value set, then based on the physical layer authentification failure of channel information, sender X is assailant E, and legitimate receiver B abandons the second packet, jump procedure S1;
The method of the similarity of the radio channel information judging sender X described in step S5 and radio channel information sample is likelihood ratio test method or Sequential Probability Ratio Test: if set recipient B to the k-1 moment according to its channel information of pilot extraction of legitimate sender A asAt subsequent time and k moment according to its channel information of pilot extraction of unknown sender X it isThe following two kinds verification method is adopted when then judging the similarity of the radio channel information of sender X and radio channel information sample:
(1) likelihood ratio test method: the comparative result of k-1 moment and k moment channel information is ��1, k is positive integer:
Wherein, Kco1It is normalization coefficient,It is the phase contrast in k-1 moment and two information bags of k reception, | | | |2It is two norm computings;
By ��1With threshold value ��1Compare, wherein ��1�� [0,1]: if ��1< ��1, then the k-1 moment is sufficiently close together with k moment channel information, then what two moment sent information is same entity, it is determined that sender X is legitimate sender A, based on the physical-layer identity certification success of channel information; If ��1�ݦ�1What then k-1 moment and k moment sent information is not same entity, it is determined that sender X is illegal sender E, based on the physical-layer identity authentification failure of channel information;
(2) Sequential Probability Ratio Test: the comparative result �� of the channel information of adjacent moment between two in k-S to the k momentxSum is ��2, the information bag certification success of k-S to k-1 reception, the information bag of k reception is information bag to be certified; K, S are positive integer and k >=S >=1:
Wherein,For the channel information that recipient extracts from the pilot tone of the information bag of k-i reception,For the channel information that recipient extracts from the pilot tone of the information bag of k-i+1 reception, i, x are temporary variable, i=1 ..., S; X=k ..., k-S;It is the phase contrast in k-i+1 moment and two information bags of k-i reception, | | | |2It is two norm computings;
Compare �� equally2With threshold value ��2�� [0,1], if ��2< ��2, then the k moment is based on the physical-layer identity certification success of channel information; If ��2�ݦ�2, then the k moment is based on the physical-layer identity authentification failure of channel information.
2. the physical layer joint qualification method based on radio-frequency fingerprint and channel information according to claim 1, it is characterised in that: the described physical layer certification based on radio-frequency fingerprint adopts the radio-frequency fingerprint certification based on transient signal or the radio-frequency fingerprint certification based on steady-state signal.
3. the physical layer joint qualification method based on radio-frequency fingerprint and channel information according to claim 1, it is characterised in that: based on the physical layer certification of radio-frequency fingerprint, namely described step S1 includes following sub-step:
S11. legitimate receiver B receives the sender A signal sent;
S12. legitimate receiver B is according to the transient signal of sender A or steady-state signal, extracts the radio-frequency fingerprint based on transient signal or the radio-frequency fingerprint based on steady-state signal;
S13. legitimate receiver B adopts matched curve to obtain the fitting coefficient of radio-frequency fingerprint envelope curve, namely extracts the radio-frequency fingerprint characteristic vector of sender A;
S14. the radio-frequency fingerprint storehouse of the radio-frequency fingerprint characteristic vector of extraction with self storage is compared by legitimate receiver B:
(1) if a certain vector Sample Similarity is more than or equal to the threshold value set in this radio-frequency fingerprint characteristic vector and radio-frequency fingerprint storehouse, physical layer certification success based on radio-frequency fingerprint, the radio-frequency fingerprint characteristic vector of this sender A is stored in the radio-frequency fingerprint storehouse of legitimate receiver B, jump procedure S2;
(2) if arbitrary vector Sample Similarity is less than the threshold value set with radio-frequency fingerprint storehouse for this radio-frequency fingerprint characteristic vector, then based on the physical layer authentification failure of radio-frequency fingerprint, jump procedure S1.
4. the physical layer joint qualification method based on radio-frequency fingerprint and channel information according to claim 1, it is characterized in that: described based in the physical layer certification of channel information, the extraction of radio channel information can adopt the semi-blind channel estimation algorithm of data pilot assisted channel estimation algorithm, Blind channel estimation algorithm and the two combination.
5. the physical layer joint qualification method based on radio-frequency fingerprint and channel information according to claim 4, it is characterized in that: when the radio channel information of radio channel information and legitimate receiver B extraction sender X that described legitimate receiver B extracts legitimate sender A adopts data pilot assisted channel estimation algorithm, comprise the following steps:
S21. the known pilot tone of legitimate receiver B is sent at transmitting terminal;
S22. legitimate receiver B receives the signal comprising pilot tone, and extracts the pilot tone in signal;
S23. legitimate receiver B application LS channel estimation algorithm or, least mean-square error channel estimation method estimating channel information;
S24. legitimate receiver B adopts interpolation algorithm to obtain complete channel information matrix, i.e. radio channel information.
6. the physical layer joint qualification method based on radio-frequency fingerprint and channel information according to claim 1, it is characterised in that: also include the step that threshold value is set before described step S5.
7. the physical layer joint qualification method based on radio-frequency fingerprint and channel information according to claim 1, it is characterised in that: it is one or more that the radio channel information sample in described step S3 includes in the memorizer of legitimate receiver B in the radio channel information of storage.
CN201510990799.8A 2015-12-25 2015-12-25 Physical layer combined authentication method based on RF fingerprint and channel information Pending CN105635125A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510990799.8A CN105635125A (en) 2015-12-25 2015-12-25 Physical layer combined authentication method based on RF fingerprint and channel information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510990799.8A CN105635125A (en) 2015-12-25 2015-12-25 Physical layer combined authentication method based on RF fingerprint and channel information

Publications (1)

Publication Number Publication Date
CN105635125A true CN105635125A (en) 2016-06-01

Family

ID=56049616

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510990799.8A Pending CN105635125A (en) 2015-12-25 2015-12-25 Physical layer combined authentication method based on RF fingerprint and channel information

Country Status (1)

Country Link
CN (1) CN105635125A (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105959337A (en) * 2016-07-25 2016-09-21 电子科技大学 Sybil node recognition method based on physical layer confidence degree
CN107046468A (en) * 2017-06-14 2017-08-15 电子科技大学 A kind of physical layer certification thresholding determines method and system
CN107733923A (en) * 2017-11-23 2018-02-23 韵盛发科技(北京)股份有限公司 A kind of authentication method and system based on message fingerprint
CN107947830A (en) * 2017-11-15 2018-04-20 电子科技大学 A kind of radio-frequency fingerprint recognition methods for resisting multi-path jamming
CN108156102A (en) * 2017-12-13 2018-06-12 深圳大学 The blind authentication method and system of frequency selective fading channels based on smoothing technique
CN108173791A (en) * 2017-12-13 2018-06-15 深圳大学 The blind authentication method of physical layer and system of time-varying fading channels based on smoothing technique
CN108199991A (en) * 2017-12-13 2018-06-22 深圳大学 The blind authentication method of physical layer and system based on the time-varying fading channels that confidence is transmitted
CN108960138A (en) * 2018-07-03 2018-12-07 南方电网科学研究院有限责任公司 A kind of equipment authentication feature recognition methods based on convolutional neural networks
CN109150340A (en) * 2018-07-28 2019-01-04 中国人民解放军战略支援部队信息工程大学 Method for extracting fingerprint feature and identity detection method and Radar recognition bearing calibration
WO2019061515A1 (en) * 2017-09-30 2019-04-04 深圳大学 Robust wireless communication physical layer slope authentication method and device
WO2019061516A1 (en) * 2017-09-30 2019-04-04 深圳大学 Concealed wireless communication physical-layer slope authentication method and apparatus
CN109587681A (en) * 2017-09-29 2019-04-05 北京电子科技学院 A kind of method for authenticating and device
CN109600767A (en) * 2017-09-30 2019-04-09 深圳大学 The wireless communication physical layer slope authentication method and device of robust
CN109862563A (en) * 2019-01-22 2019-06-07 杭州电子科技大学 A kind of physical layer authentication method and system suitable for mobile wireless network environment
WO2019113864A1 (en) * 2017-12-13 2019-06-20 深圳大学 Smoothing technology-based blind authentication method and system for frequency selective fading channel
WO2019113866A1 (en) * 2017-12-13 2019-06-20 深圳大学 Smoothing-technology-based physical layer blind authentication method and system for time-varying fading channel
CN109982326A (en) * 2019-05-05 2019-07-05 电子科技大学 A kind of safety of physical layer authentication method based on large-scale fading feature
CN111132153A (en) * 2019-12-19 2020-05-08 中山大学 Endogenous safety communication method based on wireless channel characteristics
CN111144522A (en) * 2019-12-16 2020-05-12 浙江大学 Power grid NFC equipment fingerprint authentication method based on hardware intrinsic difference
CN112637834A (en) * 2021-03-10 2021-04-09 网络通信与安全紫金山实验室 Fingerprint fusion identification method and device for wireless communication equipment
CN113660670A (en) * 2020-05-12 2021-11-16 哈尔滨工程大学 Wireless equipment identity authentication method and device based on radio frequency fingerprint
CN114297615A (en) * 2022-03-09 2022-04-08 上海物骐微电子有限公司 Identity authentication method, device, equipment and storage medium
CN114501451A (en) * 2022-01-27 2022-05-13 成都信息工程大学 Physical layer channel security authentication method based on limited reorganization data enhancement
CN114598495A (en) * 2022-01-20 2022-06-07 北京邮电大学 Physical layer authentication method and device based on multi-time slot channel characteristics
CN115174220A (en) * 2022-07-06 2022-10-11 四川九洲空管科技有限责任公司 Physical layer security authentication method based on dynamic time warping

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102256249A (en) * 2011-04-02 2011-11-23 电子科技大学 Identity authentication method and equipment applied to wireless network
CN104918249A (en) * 2015-05-04 2015-09-16 厦门大学 Wireless channel fingerprint method based on reinforcement learning
EP2930966A1 (en) * 2014-04-09 2015-10-14 Alcatel Lucent Selecting beam-forming weighting vectors for antennae
CN105162778A (en) * 2015-08-19 2015-12-16 电子科技大学 Radio frequency fingerprint based cross-layer authentication method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102256249A (en) * 2011-04-02 2011-11-23 电子科技大学 Identity authentication method and equipment applied to wireless network
EP2930966A1 (en) * 2014-04-09 2015-10-14 Alcatel Lucent Selecting beam-forming weighting vectors for antennae
CN104918249A (en) * 2015-05-04 2015-09-16 厦门大学 Wireless channel fingerprint method based on reinforcement learning
CN105162778A (en) * 2015-08-19 2015-12-16 电子科技大学 Radio frequency fingerprint based cross-layer authentication method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张继明: ""无线网络中物理层身份认证研究"", 《中国优秀硕士学位论文全文数据库信息科技辑》 *
马婷: ""智能电网中的轻量级物理层辅助认证技术研究"", 《万方学位论文》 *

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105959337B (en) * 2016-07-25 2019-01-29 电子科技大学 A kind of Sybil node recognition methods based on physical layer degree of belief
CN105959337A (en) * 2016-07-25 2016-09-21 电子科技大学 Sybil node recognition method based on physical layer confidence degree
CN107046468A (en) * 2017-06-14 2017-08-15 电子科技大学 A kind of physical layer certification thresholding determines method and system
CN107046468B (en) * 2017-06-14 2020-10-02 电子科技大学 Physical layer authentication threshold determination method and system
CN109587681A (en) * 2017-09-29 2019-04-05 北京电子科技学院 A kind of method for authenticating and device
WO2019061515A1 (en) * 2017-09-30 2019-04-04 深圳大学 Robust wireless communication physical layer slope authentication method and device
CN109600767A (en) * 2017-09-30 2019-04-09 深圳大学 The wireless communication physical layer slope authentication method and device of robust
WO2019061516A1 (en) * 2017-09-30 2019-04-04 深圳大学 Concealed wireless communication physical-layer slope authentication method and apparatus
CN107947830A (en) * 2017-11-15 2018-04-20 电子科技大学 A kind of radio-frequency fingerprint recognition methods for resisting multi-path jamming
CN107947830B (en) * 2017-11-15 2019-06-04 电子科技大学 A kind of radio-frequency fingerprint recognition methods for resisting multi-path jamming
CN107733923A (en) * 2017-11-23 2018-02-23 韵盛发科技(北京)股份有限公司 A kind of authentication method and system based on message fingerprint
CN107733923B (en) * 2017-11-23 2020-01-24 韵盛发科技(北京)股份有限公司 Authentication method and system based on message fingerprint
CN108156102B (en) * 2017-12-13 2020-06-26 深圳大学 Blind authentication method and system of frequency selective fading channel based on smoothing technology
CN108156102A (en) * 2017-12-13 2018-06-12 深圳大学 The blind authentication method and system of frequency selective fading channels based on smoothing technique
CN108199991A (en) * 2017-12-13 2018-06-22 深圳大学 The blind authentication method of physical layer and system based on the time-varying fading channels that confidence is transmitted
CN108173791A (en) * 2017-12-13 2018-06-15 深圳大学 The blind authentication method of physical layer and system of time-varying fading channels based on smoothing technique
WO2019113864A1 (en) * 2017-12-13 2019-06-20 深圳大学 Smoothing technology-based blind authentication method and system for frequency selective fading channel
WO2019113866A1 (en) * 2017-12-13 2019-06-20 深圳大学 Smoothing-technology-based physical layer blind authentication method and system for time-varying fading channel
CN108199991B (en) * 2017-12-13 2020-07-28 深圳大学 Physical layer blind authentication method and system of time-varying fading channel based on confidence transfer
US11510055B2 (en) 2017-12-13 2022-11-22 Shenzhen University Smoothing-technology-based physical layer blind authentication method and system for time-varying fading channel
US11412378B2 (en) 2017-12-13 2022-08-09 Shenzhen University Smoothing technology-based blind authentication method and system for frequency selective fading channel
CN108173791B (en) * 2017-12-13 2020-06-26 深圳大学 Physical layer blind authentication method and system of time-varying fading channel based on smoothing technology
CN108960138A (en) * 2018-07-03 2018-12-07 南方电网科学研究院有限责任公司 A kind of equipment authentication feature recognition methods based on convolutional neural networks
CN109150340B (en) * 2018-07-28 2020-11-24 中国人民解放军战略支援部队信息工程大学 Fingerprint feature extraction method, identity detection method and radiation source identification correction method
CN109150340A (en) * 2018-07-28 2019-01-04 中国人民解放军战略支援部队信息工程大学 Method for extracting fingerprint feature and identity detection method and Radar recognition bearing calibration
CN109862563A (en) * 2019-01-22 2019-06-07 杭州电子科技大学 A kind of physical layer authentication method and system suitable for mobile wireless network environment
CN109862563B (en) * 2019-01-22 2021-08-10 杭州电子科技大学 Physical layer authentication method and system suitable for mobile wireless network environment
CN109982326A (en) * 2019-05-05 2019-07-05 电子科技大学 A kind of safety of physical layer authentication method based on large-scale fading feature
CN109982326B (en) * 2019-05-05 2021-06-08 电子科技大学 Physical layer security authentication method based on large-scale fading characteristics
CN111144522A (en) * 2019-12-16 2020-05-12 浙江大学 Power grid NFC equipment fingerprint authentication method based on hardware intrinsic difference
CN111144522B (en) * 2019-12-16 2021-01-08 浙江大学 Power grid NFC equipment fingerprint authentication method based on hardware intrinsic difference
CN111132153A (en) * 2019-12-19 2020-05-08 中山大学 Endogenous safety communication method based on wireless channel characteristics
CN113660670A (en) * 2020-05-12 2021-11-16 哈尔滨工程大学 Wireless equipment identity authentication method and device based on radio frequency fingerprint
CN113660670B (en) * 2020-05-12 2024-02-06 哈尔滨工程大学 Radio frequency fingerprint-based wireless equipment identity authentication method and device
CN112637834B (en) * 2021-03-10 2021-06-18 网络通信与安全紫金山实验室 Fingerprint fusion identification method and device for wireless communication equipment
CN112637834A (en) * 2021-03-10 2021-04-09 网络通信与安全紫金山实验室 Fingerprint fusion identification method and device for wireless communication equipment
CN114598495A (en) * 2022-01-20 2022-06-07 北京邮电大学 Physical layer authentication method and device based on multi-time slot channel characteristics
CN114598495B (en) * 2022-01-20 2023-02-07 北京邮电大学 Physical layer authentication method and device based on multi-time slot channel characteristics
CN114501451A (en) * 2022-01-27 2022-05-13 成都信息工程大学 Physical layer channel security authentication method based on limited reorganization data enhancement
CN114297615A (en) * 2022-03-09 2022-04-08 上海物骐微电子有限公司 Identity authentication method, device, equipment and storage medium
CN115174220A (en) * 2022-07-06 2022-10-11 四川九洲空管科技有限责任公司 Physical layer security authentication method based on dynamic time warping

Similar Documents

Publication Publication Date Title
CN105635125A (en) Physical layer combined authentication method based on RF fingerprint and channel information
CN105162778B (en) Cross-layer authentication method based on radio-frequency fingerprint
CN105763492B (en) Physical layer authentication method based on basis expansion model channel information
CN105392135B (en) D2D based on physic channel information communicates mutual authentication method
CN102223637B (en) Identity authentication method and system based on wireless channel characteristic
CN109819444B (en) Physical layer initial authentication method and system based on wireless channel characteristics
CN105827304B (en) Satellite network anonymous authentication method based on gateway station
CN102256249A (en) Identity authentication method and equipment applied to wireless network
Hancke Distance-bounding for RFID: Effectiveness of ‘terrorist fraud’in the presence of bit errors
US9930523B2 (en) Method and device for proving his identity
US11722887B2 (en) Privacy protection authentication method based on wireless body area network
KR20110091041A (en) Authentication for secure wireless communication
CN110381510B (en) Non-orthogonal multiple access authentication system based on superimposed physical layer authentication label
CN111130802A (en) Physical layer security authentication algorithm based on physical layer excitation-response mechanism
Wang et al. SLoRa: Towards secure LoRa communications with fine-grained physical layer features
CN102904724A (en) Radio-frequency-fingerprint-based challenge-response authentication protocol method
CN109862563B (en) Physical layer authentication method and system suitable for mobile wireless network environment
CN108206795B (en) Blind authentication method and system of frequency selective fading channel based on confidence transfer
CN108173791A (en) The blind authentication method of physical layer and system of time-varying fading channels based on smoothing technique
Ghose et al. {HELP}:{Helper-Enabled}{In-Band} Device Pairing Resistant Against Signal Cancellation
Xu Waveform-defined security: a framework for secure communications
CN108199991B (en) Physical layer blind authentication method and system of time-varying fading channel based on confidence transfer
CN105743630A (en) Physical layer parameter separation and individual identification method for single carrier communication system
CN114845299A (en) Communication authentication method, system and electronic equipment based on channel polarization response
Ma et al. A LSTM-based channel fingerprinting method for intrusion detection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160601

RJ01 Rejection of invention patent application after publication