CN110086616B - Forward one-time pad secret communication method based on wireless channel - Google Patents

Forward one-time pad secret communication method based on wireless channel Download PDF

Info

Publication number
CN110086616B
CN110086616B CN201910391659.7A CN201910391659A CN110086616B CN 110086616 B CN110086616 B CN 110086616B CN 201910391659 A CN201910391659 A CN 201910391659A CN 110086616 B CN110086616 B CN 110086616B
Authority
CN
China
Prior art keywords
key
channel
information
sequence
method based
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910391659.7A
Other languages
Chinese (zh)
Other versions
CN110086616A (en
Inventor
方昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Dongke Youxin Network Security Technology Research Institute Co ltd
Original Assignee
Nanjing Dongke Youxin Network Security Technology Research Institute Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Dongke Youxin Network Security Technology Research Institute Co ltd filed Critical Nanjing Dongke Youxin Network Security Technology Research Institute Co ltd
Priority to CN201910391659.7A priority Critical patent/CN110086616B/en
Publication of CN110086616A publication Critical patent/CN110086616A/en
Application granted granted Critical
Publication of CN110086616B publication Critical patent/CN110086616B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0875Generation of secret information including derivation or calculation of cryptographic keys or passwords based on channel impulse response [CIR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0057Block codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a forward one-time pad secret communication method based on a wireless channel.A communication party and a communication party respectively extract channel characteristics to generate a channel characteristic sequence pair; when the communication is firstly kept secret in the current master key updating period, both legal communication parties obtain the master key; and in the current master key updating period, generating a real-time key pair by using the master key to realize the secret communication of the one-time pad. The invention reduces the addition of a third party in the traditional key distribution, and eliminates the hidden trouble that the key safety is ensured depending on the calculation complexity when the key is distributed by using a public key cryptographic algorithm. Meanwhile, information transmission is not specially carried out for key distribution, transmission overhead is reduced, and secret communication efficiency is improved.

Description

Forward one-time pad secret communication method based on wireless channel
Technical Field
The invention belongs to the field of communication security, and particularly relates to a key distribution technology in a wireless communication system.
Background
With the development of communication technology, wireless communication devices are increasing rapidly, and the demand for secure communication between two parties of legitimate communication is increasing gradually. Conventional group key distribution schemes typically employ either pre-distribution or rely on a trusted third party for distribution. The pre-distribution of the key can ensure security, but the updating of the key is difficult. In order to save the overhead of key distribution and management, the updating of the keys is often very slow, even fixed for a long time. However, a pre-shared key that is fixed and unchangeable for a long time may pose a serious security threat. Group key distribution methods based on trusted third parties, such as PKI (public key infrastructure), typically use asymmetric cryptographic algorithms for key distribution. However, the dynamically changing topology of the wireless network, the mobility of the terminal, makes it difficult to establish a key distribution and management center. In addition, for a wireless network with limited resources, the problems of limited computing capability, cruising capability and storage space of the terminal and the like make the wireless network unsuitable for performing encryption and decryption operation with high computing complexity. Therefore, it is an urgent problem to securely and efficiently perform secure communication in a wireless communication network.
Recently, a key generation method based on wireless channel characteristics has gained wide attention at home and abroad. By utilizing the characteristics of short-time reciprocity, randomness, eavesdropping resistance and the like of a wireless channel, two communication parties can share a secret key safely without transmitting the secret key. The key generation technology based on the wireless channel has the characteristics of small calculation amount, low complexity and real-time updating, and is widely researched. In an actual communication system, the extracted radio channel characteristics are not completely the same due to the influence of communication delay, hardware difference, and the like between both parties of communication. Therefore, in order to obtain a symmetric key, an information reconciliation process needs to be introduced in the conventional physical layer security technology based on wireless channel characteristics, and the information is reconciled through interaction, so that a consistent key is obtained. However, during the reconciliation process, the two communication parties tend to cause the leakage of information about the channel characteristics due to mutual information. In order to solve the problem that information leakage in the information reconciliation process affects the generation of the symmetric key, the two communication parties further need to finally realize the security and the randomness of the generated key through a privacy amplification process. Both of these processes will increase the complexity of the final key. In addition, in the conventional key generation technology system based on the wireless channel characteristics, channel error correction coding is often used for generating a symmetric key in consideration of being used in the process of information reconciliation. Chinese patent 201810105180.8 proposes an information transmission method based on wireless channel characteristic quantization private asymmetric key, in which two communication parties perform xor operation on the measured channel characteristic quantized private key and then perform channel error correction coding and decoding on the transmitted information to finally obtain the transmitted information. The patent is concerned with the problem of secure point-to-point communication, but does not consider how to transmit information in a secure manner when the key generation rate is not sufficient.
Disclosure of Invention
The purpose of the invention is as follows: in order to overcome the defects of the prior art and solve the safety problem that when the key generation rate is not high, multiple communications need to share one group of keys in one period of key updating, the invention provides a forward one-time pad secret communication method based on a wireless channel.
The technical scheme is as follows: a forward one-time pad secret communication method based on a wireless channel comprises the following steps:
(1) the method comprises the steps that a host computer sends a pilot signal to a slave computer, and the slave computer extracts a first channel characteristic parameter;
(2) the slave machine sends a pilot signal to the host machine, and the host machine extracts a second channel characteristic parameter;
(3) setting a sequence length threshold value, preprocessing all the extracted second channel characteristic parameters by the host computer, and quantizing the second channel characteristic parameters into a host computer binary channel characteristic sequence QAThe slave machine preprocesses all the extracted first channel characteristic parameters and quantizes the first channel characteristic parameters into a slave machine binary channel characteristic sequence QB(ii) a Judgment of QA、QBIf the length of the sequence reaches the sequence length threshold value, executing the step (4); if the sequence length threshold value is not reached, repeating the steps (1) to (3);
(4) the host computer calculates the integrity check value of the original plaintext information to be sent, and carries out error correction coding on the original plaintext information to generate a coded sequence;
(5) the host uses Q as the coded sequenceAXOR encryption, which is sent to the slave machine together with the integrity check value of the original plaintext message through a noiseless channel;
(6) the slave uses Q for the received informationBPerforming XOR decryption, and then performing error correction decoding to obtain transmission plaintext information;
(7) the slave computer calculates the integrity check value of the transmitted plaintext information, compares whether the integrity check value of the transmitted plaintext information is equal to the integrity check value of the original plaintext information, and if not, executes the step (1); if the two are equal, the transmitted plaintext message is encoded again, and then the encoded plaintext message and the received message are subjected to XOR operation to obtain QAIs mixing Q withAAnd after privacy amplification, the key is used as a master key in an updating period, and a real-time key pair is generated by using the master key to perform subsequent transmission operation.
Further, the step (8) of generating the real-time key pair by using the master key for subsequent transmission includes:
(8) providing a random sequence RiThe master and slave computer use the master key and the random sequence RiAs a streaming keyTwo inputs of the generator are used for obtaining a real-time key pair through the stream key generator;
(9) the host encrypts the information to be transmitted by using the real-time key pair, and sends the encrypted information to the slave;
(10) the slave machine decrypts the received information by using the real-time key pair and recovers the information to be transmitted.
Further, the first channel characteristic parameter in step (1) and the second channel characteristic parameter in step (2) both include one or more of received signal strength, channel state information, channel phase information, channel delay, and channel deep fading information.
Further, the preprocessing in the step (3) includes a transformation method of synchronous correction, frequency offset correction, consistency improvement of channel characteristic parameters and redundancy removal, and the transformation method includes smooth transformation, interpolation filter transformation, K-L transformation, DCT transformation, wavelet transformation, and interleaving transformation.
Further, the quantization in the step (3) includes single threshold quantization, multi-threshold quantization, adaptive threshold quantization, quantization based on guard bands, and quantization according to distribution probability.
Further, the error correction coding in step (4) includes a hamming code, a BCH code, a Reed-solomon code, an LDPC code, and a Turbo code.
Further, the privacy amplification method in step (7) is to perform mapping by using a HASH function, to remove information leakage caused in the information transmission process in step (6), and to generate a master key with a fixed length.
Further, the random sequence R in the step (8)iA pre-generated sequence of random numbers or other sequence including the current time stamp.
Further, step (8) maps the random sequence input and the master key to a stream cipher generator seed through a Hash function, and generates a real-time key pair.
Has the advantages that: the invention provides a forward one-time pad secret communication method based on a wireless channel, which takes a quantized channel characteristic sequence as a main key to realize the acquisition of the main key and the generation of a real-time key pair in secret communication. Compared with the traditional method, the method reduces the addition of a third party in the traditional key distribution, and eliminates the hidden trouble that the key safety is ensured depending on the calculation complexity when the key is distributed by using a public key cryptographic algorithm. Meanwhile, information transmission is not specially carried out for key distribution, transmission overhead is reduced, and secret communication efficiency is improved.
Drawings
FIG. 1 is a flow chart of the overall implementation of the method of the present invention;
FIG. 2 is a schematic diagram of the generation of a channel signature sequence pair at the beginning of a master key update cycle in accordance with the method of the present invention;
FIG. 3 is a schematic diagram of the generation of a master key for a first secure communication in the method of the present invention.
FIG. 4 is a schematic diagram of secure communication during a current master key update period in the method of the present invention.
Detailed Description
The invention is further described with reference to the following figures and specific examples.
As shown in fig. 1, the communication system model of this embodiment mainly includes three steps for realizing the one-time pad secure communication in the master key update period for the host a and the slave B of the legal communication subscriber when the key generation rate is low: firstly, the channel characteristics are extracted and a channel characteristic sequence pair is generated as shown in fig. 2, secondly, both legal communication parties obtain the master key when the first secret communication is carried out in the current master key updating period as shown in fig. 3, thirdly, the real-time key pair is generated by using the master key in the current master key updating period as shown in fig. 4, so as to realize the secret communication of one time pad, which is described in detail as follows,
1) a legal communication node A sends a pilot signal to a node B, and extracts the received signal strength RSS of the pilot signal as a first channel characteristic parameter;
2) a legal communication node B sends a pilot signal to A, and extracts the received signal strength RSS of the pilot signal as a second channel characteristic parameter; the first channel characteristic parameter and the second channel characteristic parameter are highly similar but may have a slight difference as a set of channel characteristic sequence pairs.
3) Repeating step 1) and step 2) K times, where K is 512;
4) a and B respectively preprocess respective RSS sequences, wherein the preprocessing in the embodiment adopts K-L conversion, and the specific operation of the K-L conversion is as follows: let X be an N-dimensional pattern vector, { X } be the set of samples from M pattern classes, and the total number of samples be N. Transforming X into d dimension by using K-L transformation;
the first step is as follows: and (3) solving an autocorrelation matrix R of the sample set { X }:
Figure BDA0002055590950000041
the second step is that: calculating the characteristic value lambda of RjJ is 1, 2. And selecting the first d larger characteristic values.
The third step: calculating the eigenvector u corresponding to the d eigenvaluesjJ 1, 2, d, normalized to form a transform
A matrix U: u ═ U1,u2,...,uj]
The fourth step: K-L conversion is carried out on each X in the { X } to obtain a d-dimensional vector X after conversion*=UTX。
A after preprocessing quantizes the preprocessed channel characteristic sequence into a binary channel characteristic sequence QAThe channel characteristic parameters of B are quantized into a binary channel characteristic sequence Q after being preprocessedB(ii) a In this embodiment, the quantization is a double-threshold quantization, and the double-threshold quantization algorithm is as follows:
the first step is as follows: recording upper and lower threshold values as Q+,Q-The mean M, the standard deviation S and the quantization factor α of the sequence are used to determine: q+=M+α*S,Q-=M-α*S。
The second step is that: the quantization criterion will be greater than Q+Is quantized to bit '1', and data less than Q is quantized to bit '0', located at Q+And Q-The data in between is discarded.
The third step: the two communication parties need to delete the index sequence of the data interactively so that the two sides delete the data at the same index position.
5) Generating channel characteristic sequence Q by A and BA,QBThen enter intoAnd a master key obtaining step. Recording information needing to be sent during the first communication of two communication parties in the master key updating period as M, calculating the integrity check sub-code (M) of M by the communication node A, and performing error correction coding on the M to obtain E (M), and performing error correction coding on the E (M) and the QAThe bits are xor' ed and sent to node B along with the beat (M).
6) In the invention, the communication channel between A and B is assumed to be a noiseless channel, so that the influence of channel noise on secret communication is avoided, and in an actual experiment, channel coding such as Turbo codes and LDPC codes can be adopted to reduce the influence of the channel noise.
7) After receiving the signal sent by A, the node B divides the received message into
Figure BDA0002055590950000042
And beating (M). Carrying out error correction and decryption on the E (M) to obtain an estimated value M' of the M;
8) b, calculating to obtain an integrity check value H (M ') of M', comparing with the received H (M), and verifying whether M is decoded correctly. If the two are not consistent, the M decoding fails, and the main key acquisition fails, and the channel measurement needs to be performed again in the step (1) to acquire a channel characteristic sequence; if M decodes correctly, it indicates that the first secret communication is successful, B can perform error correction coding again on the correctly decoded M to obtain E (M), and then obtain E (M) according to the received M
Figure BDA0002055590950000043
Obtaining the initial master key Q of the key updating periodA
9) In order to obtain master keys with consistent length in multiple key updates, nodes A and B respectively aim at an initial master key QAPrivacy amplification is carried out to obtain a master key P in the periodAThe privacy amplification adopts an SHA-256 Hash algorithm, the maximum length of an input message of the SHA-256 algorithm is not more than 2^64 bits, and the generated output is a 256-bit message abstract.
10) The two communication parties A and B successfully acquire the master key PAThen, using random number sequence or random sequence such as current time stamp, and PATogether through a stream key generator, generating a real-time key pair KiTo proceed withAnd (6) secret communication.
11) In the updating period of the master key, A uses the real-time key pair K to send the message M to be sentiAnd carrying out exclusive-or encryption and sending to B.
12) And B, after receiving the encrypted message, decrypting the encrypted message by using the real-time key of the B to obtain the information M needing the secret communication.

Claims (9)

1. A forward one-time pad secret communication method based on a wireless channel is characterized by comprising the following steps:
(1) the method comprises the steps that a host computer sends a pilot signal to a slave computer, and the slave computer extracts a first channel characteristic parameter;
(2) the slave machine sends a pilot signal to the host machine, and the host machine extracts a second channel characteristic parameter;
(3) setting a sequence length threshold value, preprocessing all the extracted second channel characteristic parameters by the host computer, and quantizing the second channel characteristic parameters into a host computer binary channel characteristic sequence QAThe slave machine preprocesses all the extracted first channel characteristic parameters and quantizes the first channel characteristic parameters into a slave machine binary channel characteristic sequence QB(ii) a Judgment of QA、QBIf the length of the sequence reaches the sequence length threshold value, executing the step (4); if the sequence length threshold value is not reached, repeating the steps (1) to (3);
(4) the host computer calculates the integrity check value of the original plaintext information to be sent, and carries out error correction coding on the original plaintext information to generate a coded sequence;
(5) the host uses Q as the coded sequenceAXOR encryption, which is sent to the slave machine together with the integrity check value of the original plaintext message through a noiseless channel;
(6) the slave uses Q for the received informationBPerforming XOR decryption, and then performing error correction decoding to obtain transmission plaintext information;
(7) the slave computer calculates the integrity check value of the transmitted plaintext information, compares whether the integrity check value of the transmitted plaintext information is equal to the integrity check value of the original plaintext information, and if not, starts to execute from the step (1) again; if equal, to the transmissionThe plaintext message is encoded again, and then is subjected to XOR operation with the received information to obtain QAIs mixing Q withAAnd after privacy amplification, the key is used as a master key in an updating period, and a real-time key pair is generated by using the master key to perform subsequent transmission operation.
2. The forward one-time pad secret communication method based on wireless channel as claimed in claim 1, wherein the step (7) of generating the real-time key pair by using the master key for subsequent transmission comprises:
(8) providing a random sequence RiThe master and slave computer use the master key and the random sequence RiAs two inputs of the stream key generator, obtaining a real-time key pair through the stream key generator;
(9) the host encrypts the information to be transmitted by using the real-time key pair, and sends the encrypted information to the slave;
(10) the slave machine decrypts the received information by using the real-time key pair and recovers the information to be transmitted.
3. The forward one-time pad secret communication method based on wireless channel as claimed in claim 1, wherein the first channel characteristic parameter in step (1) and the second channel characteristic parameter in step (2) each include one or more of received signal strength, channel state information, channel phase information, channel delay, and channel deep fading information.
4. The forward one-time pad secret communication method based on wireless channel as claimed in claim 1, wherein said preprocessing in step (3) includes transformation methods of synchronous correction, frequency offset correction and consistency improvement and redundancy removal of channel characteristic parameters, said transformation methods include smooth transformation, interpolation filter transformation, K-L transformation, DCT transformation, wavelet transformation, and interleaving transformation.
5. The forward one-time pad secret communication method based on wireless channel as claimed in claim 1, wherein the quantization in step (3) comprises single threshold quantization, multi-threshold quantization, adaptive threshold quantization, guard band based quantization and probability-dependent distribution quantization.
6. The forward one-time pad secret communication method based on wireless channel as claimed in claim 1, wherein said error correction coding in step (4) comprises hamming code, BCH code, Reed-solomon code, LDPC code and Turbo code.
7. The forward one-time pad secret communication method based on wireless channel as claimed in claim 1, wherein the privacy amplification in step (7) is performed by mapping with HASH function, removing information leakage caused during information transmission in step (5), and generating a master key with fixed length.
8. The forward one-time pad secret communication method based on wireless channel as claimed in claim 2, wherein the random sequence R in step (8)iA pre-generated sequence of random numbers or other sequence including the current time stamp.
9. The forward one-time pad secret communication method based on wireless channel as claimed in claim 2, wherein step (8) generates the real-time key pair by mapping the random sequence input and the master key to the stream cipher generator seed through a Hash function.
CN201910391659.7A 2019-05-10 2019-05-10 Forward one-time pad secret communication method based on wireless channel Active CN110086616B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910391659.7A CN110086616B (en) 2019-05-10 2019-05-10 Forward one-time pad secret communication method based on wireless channel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910391659.7A CN110086616B (en) 2019-05-10 2019-05-10 Forward one-time pad secret communication method based on wireless channel

Publications (2)

Publication Number Publication Date
CN110086616A CN110086616A (en) 2019-08-02
CN110086616B true CN110086616B (en) 2021-07-16

Family

ID=67419694

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910391659.7A Active CN110086616B (en) 2019-05-10 2019-05-10 Forward one-time pad secret communication method based on wireless channel

Country Status (1)

Country Link
CN (1) CN110086616B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111010373B (en) * 2019-11-21 2020-10-09 电子科技大学 Privacy security coding method based on sink anchor
CN111065098B (en) * 2019-12-26 2022-05-24 南京东科优信网络安全技术研究院有限公司 Key generation method and system under fast frequency hopping communication system
CN111148099B (en) * 2020-01-02 2021-03-23 燕山大学 Side channel key generation method, device and communication system
CN112911592B (en) * 2021-01-29 2022-10-28 中国人民解放军战略支援部队信息工程大学 Random sequence generation method and system for encryption and authentication integration
CN113938274B (en) * 2021-10-13 2024-03-22 北京积木信创数据技术有限公司 Data security transmission method for wearable equipment
CN115085922B (en) * 2022-07-28 2022-12-13 南京曦光信息科技研究院有限公司 Channel security coding method and decoding method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106535178A (en) * 2016-11-16 2017-03-22 中国人民解放军信息工程大学 Access layer and non-access layer secret key safety isolation device and method thereof
CN108183792A (en) * 2017-12-25 2018-06-19 西安电子科技大学 The rapid generation of peer to peer session key under static wireless channel conditions
CN108366370A (en) * 2018-02-02 2018-08-03 东南大学 Quantify the information transferring method of privately owned asymmetric key based on radio channel characteristic
CN108696867A (en) * 2018-05-25 2018-10-23 南京东科优信网络安全技术研究院有限公司 Lightweight group key distribution method based on radio channel characteristic

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070036353A1 (en) * 2005-05-31 2007-02-15 Interdigital Technology Corporation Authentication and encryption methods using shared secret randomness in a joint channel

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106535178A (en) * 2016-11-16 2017-03-22 中国人民解放军信息工程大学 Access layer and non-access layer secret key safety isolation device and method thereof
CN108183792A (en) * 2017-12-25 2018-06-19 西安电子科技大学 The rapid generation of peer to peer session key under static wireless channel conditions
CN108366370A (en) * 2018-02-02 2018-08-03 东南大学 Quantify the information transferring method of privately owned asymmetric key based on radio channel characteristic
CN108696867A (en) * 2018-05-25 2018-10-23 南京东科优信网络安全技术研究院有限公司 Lightweight group key distribution method based on radio channel characteristic

Also Published As

Publication number Publication date
CN110086616A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN110086616B (en) Forward one-time pad secret communication method based on wireless channel
CN108696867B (en) Lightweight group key distribution method based on wireless channel characteristics
CN107222307B (en) Controlled quantum secure direct communication method based on four-particle cluster state
CN107360568B (en) Method for realizing symmetric encryption and guaranteeing wireless data secure transmission by utilizing fountain codes
CN104780022B (en) Safe transmission method of physical layer and system based on channel coding matrix dynamic change
CN112788599B (en) Physical layer key generation method based on channel state information
CN107148015B (en) Continuous encryption physical layer secure transmission method based on polarization code structure
CN104468097A (en) Security data communication achieving method based on quantum key distribution
CN112533199A (en) OFDM channel physical key generation method and device based on USRP and computer equipment
CN110336657B (en) Optical OFDM dynamic key generation method based on channel characteristics
CN109510706B (en) Heterogeneous wireless communication method and system based on photon super-entangled state
CN110071801B (en) Key generation part reconciliation method combining BBBSS protocol and BCH code
CN105407483A (en) Method for safe aggregation model communication based on public-state key in wireless sensor network
Peng et al. Securing M2M transmissions using nonreconciled secret keys generated from wireless channels
CN116669022A (en) Data safety transmission method for wireless communication system
CN106789027B (en) Method and system for confirming consistency of secret key by using unconditional secure transmission
US9002011B2 (en) Method for generating consistent cryptographic key based on wireless channel features
CN109743155B (en) Physical layer secure transmission method based on antenna selection differential chaos keying
CN109257743B (en) Method for constructing WTC-I through stable BSBC (binary-coded binary-block-code) without channel state information
CN111586687A (en) Active channel key generation method and system for preventing near-end eavesdropping
CN109889327B (en) Shared key generation method and device
CN114844649A (en) Secret key distribution method containing trusted third party based on superlattice PUF
Han et al. FLoRa: Sequential fuzzy extractor based physical layer key generation for LPWAN
CN111065098B (en) Key generation method and system under fast frequency hopping communication system
CN111246460A (en) Low-complexity and low-time-delay secure transmission method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant