WO2020062072A1 - 基于服务网络的无线物联网物理层混合认证方法及*** - Google Patents

基于服务网络的无线物联网物理层混合认证方法及*** Download PDF

Info

Publication number
WO2020062072A1
WO2020062072A1 PCT/CN2018/108438 CN2018108438W WO2020062072A1 WO 2020062072 A1 WO2020062072 A1 WO 2020062072A1 CN 2018108438 W CN2018108438 W CN 2018108438W WO 2020062072 A1 WO2020062072 A1 WO 2020062072A1
Authority
WO
WIPO (PCT)
Prior art keywords
signal
authentication
physical layer
target
service network
Prior art date
Application number
PCT/CN2018/108438
Other languages
English (en)
French (fr)
Inventor
谢宁
张齐齐
Original Assignee
深圳大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大学 filed Critical 深圳大学
Priority to PCT/CN2018/108438 priority Critical patent/WO2020062072A1/zh
Publication of WO2020062072A1 publication Critical patent/WO2020062072A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present disclosure relates to the technical field of wireless Internet of Things, and in particular, to a method and system for hybrid authentication of a physical layer of a wireless Internet of Things based on a service network.
  • IoT devices have wireless capabilities, and wireless networks can support device connections anytime, anywhere, but due to the broadcast nature of wireless media, ensuring network security in a wireless network environment is more difficult than in a wired network environment.
  • traditional encryption-based upper-layer authentication technologies can potentially prevent identity-based attacks in wireless networks, they are inefficient or ineffective in certain wireless IoT scenarios.
  • the computing power and storage of IoT devices are limited, and IoT devices are developed by different manufacturers, so different digital languages and upper-level communication programs hinder large-scale IoT connections. Efficiency and compatibility are the two major challenges in implementing wireless IoT security applications.
  • Existing physical layer authentication methods can be roughly divided into two categories: passive physical layer authentication methods and active physical layer authentication methods.
  • passive physical layer authentication method hereinafter referred to as a passive method
  • active physical layer authentication method an artificial tag is embedded in an information signal and then extracted at a receiver.
  • the passive method is only suitable for static situations where the channel characteristics can be reliably extracted without being distorted by other factors such as mobility or interference. Moreover, the passive method is designed for authentication of a single device to a single device, and authentication of multiple devices by a single device is inconvenient. Proactive methods destroy the original information, which reduces the quality of the received signal. If the received signal-to-noise ratio is high enough, or the parameters of the active method are not set properly, the authentication tag is easy for an attacker to find.
  • the present disclosure proposes a hybrid authentication method and system for a physical layer of a wireless Internet of Things based on a service network (SN). This can ensure network security for wireless Internet of Things applications.
  • the present disclosure is completed in order to solve the above existing problems, and an object thereof is to provide a hybrid authentication method and system for a wireless Internet of Things physical layer based on a service network.
  • a first aspect of the present disclosure provides a service network-based hybrid authentication method for a physical layer of the wireless Internet of Things (hereinafter referred to as an authentication method), which includes a service network, an Internet access point (AP), and an object.
  • a method for hybrid authentication of a wireless IoT physical layer of a connected device comprising: a request transmission phase, an Internet access point sends a communication request of the IoT device to a service network, and the service network generates an encryption function of the IoT device In the initial transmission phase, the service network sends a notification signal that carries the seed of the encryption function to the Internet access point and the IoT device, respectively.
  • the Internet access point and the IoT device are based on The notification signal generates the same authentication code, and the Internet access point sends a training signal carrying the authentication code to the IoT device.
  • the IoT device authenticates and passes the training signal through an upper-layer authentication method, Obtaining the inherent characteristics of the physical channel as reference channel characteristics based on the training signal; and a message transmission phase
  • the Internet access point and the IoT device generate the same key based on the notification signal, the Internet access point generates a tag signal based on the information signal, the key, and a shared hash encryption function,
  • the tag signal is superimposed and embedded in an information signal to generate a carrier signal, and the carrier signal is transmitted.
  • the IoT device receives the carrier signal and the information signal, obtains a target channel characteristic based on the information signal, and converts the target channel. The characteristics are compared with the characteristics of the reference channel, and at the same time, it is checked whether a label signal exists in the carrier signal, and the carrier signal is subjected to mixed physical layer authentication.
  • the service network sends a notification signal to the Internet access point and the Internet of Things device, and the Internet access point and the Internet of Things device generate the same generation of the same authentication code and key based on the notification signal, and based on the information signal, the The key and the shared hash encryption function generate a tag signal.
  • the Internet access point superimposes and embeds the tag signal into an information signal to generate a carrier signal, and sends a training signal carrying the authentication code and the carrier signal to the IoT device.
  • the IoT device receives the training signal to obtain the inherent characteristics of the physical channel as a reference channel characteristic, obtains a target channel characteristic based on the information signal, compares the target channel characteristic with the reference channel characteristic, and simultaneously identifies the target channel characteristic. Whether a label signal exists in the carrier signal, and performing hybrid physical layer authentication on the carrier signal.
  • the upper-layer authentication method includes: the IoT device obtains a target authentication code based on the training signal, and the authentication code generated by the IoT device is a reference authentication code. The target authentication code and the reference authentication code, and when the target authentication code is the same as the reference authentication code, upper-layer authentication passes the training signal.
  • the reference channel characteristic is a reference channel response
  • the target channel characteristic is a target channel response.
  • the reference channel response is compared with the target channel response. When the distance between the reference channel response and the target channel response is less than a predetermined threshold, the first authentication is passed.
  • the physical layer authentication method includes: the IoT device obtains a target information signal based on the carrier signal, and based on the target information signal, the key, and all The shared hash encryption function obtains a first tag signal; the IoT device obtains a residual signal based on the carrier signal, and obtains a second tag signal based on the residual signal; and performs correlation matching on the two tag signals, When the result is greater than a certain threshold, the second authentication is passed.
  • Physical layer authentication is feasible in a heterogeneous coexistence environment, and as a result, compatibility issues of IoT devices can be solved.
  • the hybrid authentication method for the physical layer of the wireless Internet of Things is specifically that when the first authentication and the second authentication pass at the same time, the carrier signal passes the final authentication to achieve Mixed certification. As a result, the communication security of the IoT device is guaranteed.
  • the seed of the encryption function is a seed of a pseudo-random number generator of the IoT device. This can ensure the randomness of the seed of the encryption function.
  • a second aspect of the present disclosure provides a service network-based wireless IoT physical layer hybrid authentication system, which is a hybrid physical layer authentication system including a service network, a transmitting device, and a user device based on a group connection between IoT devices. It includes: a transmitting device for sending a communication request of a user device to a serving network; a serving network for receiving a plurality of communication requests of the same group of user devices, generating a seed of an encryption function of the user device, and sending the The transmitting device and the user device send a notification signal carrying a seed of the encryption function, and the transmitting device generates a first authentication code based on the notification signal; the user device is configured to generate a first authentication code based on the notification signal.
  • a second authentication code with the same authentication code is A second authentication code with the same authentication code.
  • the transmitting device sends a training signal carrying the first authentication code to the user device.
  • the user device authenticates and passes the training signal through an upper-layer authentication method, the inherent nature of the physical channel is obtained based on the training signal.
  • the user device and the transmitting device generate the same key based on the notification signal
  • the transmitting device generates a tag signal based on the information signal, the key, and a shared hash encryption function
  • the tag signal is superimposed and embedded in an information signal to generate a carrier signal
  • the carrier signal is transmitted.
  • the user device receives the carrier signal, obtains a target channel characteristic based on the carrier signal, and combines the target channel characteristic with the reference channel. The characteristics are compared, and physical layer authentication is performed on the carrier signal.
  • the service network sends a notification signal to a transmitting device and a user device, and the transmitting device and the user device generate the same generated authentication code and key based on the notification signal, and based on the information signal and the key And shared hash encryption function to generate a tag signal.
  • the transmitting device superimposes and embeds the tag signal into an information signal to generate a carrier signal, and sends a training signal and the carrier signal carrying the authentication code to the user device.
  • the user device receives the training signal to obtain the inherent characteristics of the physical channel as a reference channel characteristic, obtains a target channel characteristic based on the information signal, compares the target channel characteristic with the reference channel characteristic, and simultaneously identifies the Whether there is a tag signal in the carrier signal, and performing hybrid physical layer authentication on the carrier signal. Therefore, it is possible to improve the application efficiency and storage problem of the wireless user device, and solve the compatibility problem of the user device.
  • the upper-layer authentication method includes: the user device obtains a target authentication code based on the training signal, and the authentication code generated by the user device is a reference authentication code, and the comparison is performed.
  • the target authentication code is the reference authentication code, and when the target authentication code is the same as the reference authentication code, the authentication passes the training signal.
  • the reference channel characteristic is a reference channel response
  • the target channel characteristic is a target channel response.
  • the reference channel response is compared with the target channel response. When the distance between the reference channel response and the target channel response is less than a predetermined threshold, the first authentication is passed.
  • the physical layer authentication method includes: the user device obtaining a target information signal based on the carrier signal, and based on the target information signal, the key, and the A shared hash encryption function to obtain a first tag signal; the user device to obtain a residual signal based on the carrier signal, and a second tag signal based on the residual signal; and to correlate the two tag signals with a result greater than When a certain threshold is reached, the second authentication is passed.
  • Physical layer authentication is feasible in a heterogeneous coexistence environment, and as a result, compatibility issues of user devices can be solved.
  • the hybrid authentication method for the physical layer of the wireless Internet of Things is specifically that when the first authentication and the second authentication pass at the same time, the carrier signal passes the final authentication to achieve the hybrid authentication. As a result, the communication security of the IoT device is guaranteed.
  • the seed of the encryption function is a seed of a pseudo-random number generator of the user device. This can ensure the randomness of the seed of the encryption function.
  • the hybrid physical layer authentication technology proposed in the present disclosure combines the characteristics of the active method and the passive method, successfully circumvents the shortcomings of both, and improves the system performance.
  • the proposed new method not only fills the shortcomings of the existing physical layer authentication methods in the field of wireless Internet of Things, but also opens up a new direction for the future research of wireless Internet of Things physical layer authentication.
  • FIG. 1 is a schematic diagram illustrating a model of a hybrid authentication method for a physical layer of a wireless Internet of Things based on a service network according to an example of the present disclosure.
  • FIG. 2 is a flowchart illustrating a method for hybrid authentication of a physical network-based wireless IoT physical layer according to an example of the present disclosure.
  • FIG. 3 is a schematic diagram illustrating classification performance evaluation when a signal-to-noise ratio is 10 dB based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • FIG. 4 is a schematic diagram illustrating classification performance evaluation when a signal-to-noise ratio is 20 dB based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • FIG. 5 is a schematic diagram illustrating a recognition performance evaluation method when a fading correlation coefficient is 0.95 based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • FIG. 6 is a schematic diagram illustrating a recognition performance evaluation method when a fading correlation coefficient is 0.9 based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • FIG. 7 is a schematic structural diagram illustrating a hybrid authentication method for a physical network-based wireless Internet of Things according to an example of the present disclosure.
  • FIG. 8 is a structural diagram illustrating a service network-based wireless IoT physical layer hybrid authentication device according to an example of the present disclosure.
  • FIG. 1 is a schematic diagram illustrating a model of a hybrid authentication method for a physical layer of a wireless Internet of Things based on a service network according to an example of the present disclosure.
  • SN serving network
  • AP Internet access point
  • the IoT device may include at least one. IoT devices can be located within the wireless coverage of the SN and AP. Examples of the present disclosure are not limited thereto, and there may be multiple Internet access points (APs). Internet access points can also be called "legal transmitters.”
  • the service network may be responsible for user identity, key, and group connection management. SN can also generate and manage keys for Internet devices, and can help IoT devices establish group connection sessions.
  • IoT devices can maintain a secure connection with the SN through existing infrastructure.
  • the IoT device can establish an insecure connection with the AP through the centrally connected wireless medium.
  • IoT devices can also communicate with other IoT devices in the same group through an insecure connection in a group connection.
  • the IoT device may include, but is not limited to, a smart phone, a notebook computer, a personal computer (PC), a personal digital assistant (PDA), a mobile Internet device (Mobile Internet Device, MID), Wearable devices (such as smart watches, smart bracelets, smart glasses) and other electronic devices.
  • the operating system of the user equipment or test equipment may include, but is not limited to, an Android operating system, an IOS operating system, a Symbian operating system, a Black Berry operating system, a Windows Phone 8 operating system, and the like. IoT devices can also be called "legal receivers.”
  • the authentication method model shown in FIG. 1 may further include an attacker.
  • Attackers can be used to disrupt communication transmissions between service networks, IoT devices, and Internet access points. Attackers can be illegal IoT devices or illegal Internet access points.
  • dashed line A may represent Request Transmission (RT).
  • the dashed line B may represent an Initial Transmission (IT).
  • the solid line C may represent a Message Transmission (MT).
  • hybrid authentication method a service network-based wireless IoT physical layer hybrid authentication method (hereinafter referred to as: hybrid authentication method).
  • FIG. 2 is a flowchart illustrating a method for hybrid authentication of a physical network-based wireless IoT physical layer according to an example of the present disclosure.
  • the service network-based hybrid authentication method for the physical layer of the wireless Internet of Things may include an Internet access point (AP) sending a communication request for the Internet of Things device to the service network (SN), SN A seed of an encryption function of the IoT device is generated (step S100).
  • Step S100 may be a request transmission phase of the authentication method.
  • the seed of the encryption function may be a seed of a pseudo-random number generator of the IoT device. This can ensure the randomness of the seed of the encryption function.
  • the encryption function may also include a valid period of the initial transmission phase.
  • the initial transmission phase is described later.
  • the initial transmission phase is completed within a valid period.
  • the service network-based hybrid authentication method for the physical layer of the wireless Internet of Things may further include that the service network sends a notification signal to the Internet access point (AP) and the Internet of Things device with a seed that carries the encryption function (Step S200).
  • AP Internet access point
  • Step S200 the service network sends a notification signal to the Internet access point (AP) and the Internet of Things device with a seed that carries the encryption function
  • the service network may send a notification signal carrying a seed of the encryption function to the Internet access point and the Internet of Things device through a secure channel.
  • the secure channel may be a wired channel or a secure wireless channel.
  • the hybrid authentication method for the physical layer of the wireless Internet of Things based on the service network may further include that the Internet access point and the Internet of Things device generate the same authentication code based on the notification signal.
  • the Internet access point (AP) Send a training signal carrying an authentication code to the IoT device.
  • the IoT device authenticates the training signal through the upper-layer authentication method, the inherent characteristics of the physical channel are obtained as reference channel characteristics based on the training signal (step S300). Steps S200 and S300 may be an initial transmission phase of the hybrid authentication method.
  • the Internet access point and the Internet of Things device in step S300 may receive the notification signal and generate the same authentication code based on the notification signal.
  • the AP can send training signals carrying authentication codes to IoT devices.
  • the IoT device can authenticate the training signal through the upper-level authentication method.
  • the upper-level authentication method may include that the IoT device can obtain the target authentication code based on the training signal, and the authentication code generated by the IoT device is the reference authentication code; comparing the target authentication code with the reference authentication code, when the target authentication code is the same as the reference authentication code, the upper layer Certified by training signals.
  • the IoT device authenticates the training signal through the upper-layer authentication method, the inherent characteristics of the physical channel are obtained as reference channel characteristics based on the training signal.
  • the inherent characteristics of the physical channel in step S300 may also be referred to as “inherent characteristics of the communication link”.
  • Inherent characteristics may include, for example, RF signal characteristics and channel characteristics.
  • the inherent characteristics of the communication link can be used in the authentication method as a unique signature to authenticate the transmitter. The reliability and discernibility of the above features can be verified through existing comprehensive theoretical models and laboratory evaluations in the laboratory.
  • the RF signal characteristics are difficult to use as physical layer authentication in the IoT network because the capture characteristics require sampling the RF signals in the order of GHz, which is beyond the capabilities of most IoT devices. Therefore, channel characteristics can be used as an authentication function to perform authentication more efficiently.
  • the channel characteristic may be a channel response. Therefore, the reference channel characteristic may be a reference channel response.
  • the reference channel response h i (k) can be estimated from the training signal sent from the AP to the IoT device D i during the initial transmission phase, and is a complex Gaussian random variable (RV) with zero mean.
  • the variable is It can be expressed as ⁇ d ⁇ 2 can be the channel path loss index, and d can be the distance between the Internet access point and the IoT device, It can be the wavelength of the information signal sent by the Internet access point.
  • the hybrid authentication method for the physical layer of the wireless Internet of Things based on the service network may further include that the Internet access point (AP) and the Internet of Things device may generate the same key k i based on the notification signal.
  • the access point (AP) generates a tag signal based on the information signal, the key, and the shared hash encryption function, superimposes the tag signal on the information signal to generate a carrier signal, and transmits the carrier signal (step S400).
  • the Internet access point may generate a tag signal based on the information signal, the key, and the shared hash encryption function.
  • the length can be L, where g ( ⁇ ) is the hash function and si is the original message.
  • the information signal may be a signal containing information to be transmitted by the AP.
  • the AP can superimpose and embed the tag signal into the information signal to generate a carrier signal, and transmit the carrier signal to the IoT device. That is, the carrier signal may be an information signal in which a tag signal is embedded.
  • Internet access points can transmit carrier signals, and IoT devices can receive carrier signals and perform physical layer authentication.
  • the carrier signal received by the IoT device may be an information signal affected by a wireless channel.
  • the carrier signal can be expressed as y A, i (k + 1).
  • the hybrid authentication method for the wireless Internet of Things physical layer based on the service network may further include the Internet of Things device receiving a carrier signal and an information signal, obtaining a target channel characteristic based on the information signal, and comparing the target channel characteristic with a reference The channel characteristics are compared, and at the same time, the carrier signal is checked for the presence of a tag signal, and the carrier signal is subjected to mixed physical layer authentication.
  • Step S500 Step S400 and step S500 may be a message transmission phase of the hybrid authentication method.
  • step S500 the AP may transmit an information signal, and the IoT device may receive the information signal and obtain a target channel characteristic based on the information signal.
  • the target channel characteristic may be a target channel response.
  • the reference channel response is compared with the target channel response. When the distance between the reference channel response and the target channel response is less than a prescribed threshold, the authentication is passed. Therefore, the network connection security of the Internet access point and the Internet of Things device can be effectively guaranteed.
  • the physical layer hybrid authentication may include channel characteristic authentication (first authentication) and label authentication (second authentication).
  • the channel characteristic authentication may specifically include: the information signal sent by the AP may be y P, i (k + 1). Accordingly, the target channel response h i (k + 1) is obtained based on the information signal.
  • the dynamic model between the target channel response h i (k + 1) and the reference channel response h i (k) can be modeled by a first-order Gauss-Markov process as among them It is driving noise.
  • a ⁇ [0,1] is the fading correlation coefficient, which can be determined by channel Doppler spread and transmission bandwidth. The value of a is small during fast fading, while the value of a is large during slow fading.
  • the IoT device in step S500 may implement authentication based on the information signal.
  • a legitimate receiver can use the received information signal to estimate the channel response and compare it with previous records of the legitimate channel.
  • the basic principle of channel feature authentication is that the channel response is related in different geographic locations.
  • the legal channel response between the transmitter and receiver is different from the channel response between the attacker and the receiver.
  • the channel responses are highly correlated at adjacent time stages, which can be effective Ensure that the network connections of legitimate transmitters and legitimate receivers are secure.
  • the transmitter may be an Internet access point and the legitimate receiver may be an IoT device.
  • a legitimate receiver D i can estimate the target channel response h i (k + 1) from the information signal y P, i (k + 1) and perform it with the reference channel response h i (k) Compare for authentication transmitters. For example, if the norm second distance between the reference channel response h i (k) and the target channel response h i (k + 1) is less than the threshold, the AP is authenticable. That is, the AP is legal. For the target channel response h j (k + 1) of the received signal from the attacker D j , the reference channel response h i (k) and the target channel response h j (k + 1) are independent. The distance is usually greater than the threshold and cannot be achieved. Pass the authentication, that is, the AP is illegal.
  • the tag authentication may include: the IoT device may obtain the target information signal based on the carrier signal, and obtain the first tag signal based on the target information signal, the key, and the shared hash encryption function; the IoT device obtains the residual signal based on the carrier signal. Difference signal, and obtain a second label signal based on the residual signal; perform correlation matching on the two label signals, and when the result is greater than a certain threshold, pass the authentication.
  • the network connection between legal transmitters and legal receivers can be effectively guaranteed.
  • Physical layer authentication is feasible in a heterogeneous coexistence environment, which can solve the compatibility issue of IoT devices.
  • the tag authentication may specifically include: the IoT device may recover the target information signal from the carrier signal y A, i (k + 1) And further generate a first tag signal with a shared key k i Then, the IoT device may construct a residual signal r i based on the carrier signal y A, i (k + 1), and extract a second label signal t i from the residual signal r i , that is, obtain a first signal t i based on the residual signal r i . Two tag signals t i . Compare the first tag signal And the second tag signal t i authenticates the transmitter. Due to lack of key k i , the attacker cannot generate the first label signal Unable to pass certification.
  • the accreditation accuracy of any physical layer authentication method can be evaluated based on classification performance and recognition performance. Legally receive and calculate the distance of matching scores and make classification or identification decisions. Both performance indicators can be calculated theoretically through a hypothetical test model. In this disclosure, channel estimation errors can be ignored.
  • FIG. 3 is a schematic diagram illustrating classification performance evaluation when a signal-to-noise ratio is 10 dB based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • FIG. 4 is a schematic diagram illustrating classification performance evaluation when a signal-to-noise ratio is 20 dB based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • intra-K hypothesis testing techniques can be applied to apply to K legitimate receivers.
  • Obtaining a signal from a legitimate things device of D i wherein Represents a probability measurement, It can represent the possibility that the signal received from the IoT device j is classified as coming from the IoT device i.
  • This probability can be derived based on the feature distance between the test feature vector f i and the reference feature vector f R, i .
  • the test feature vector f i matches all reference feature vectors and is given the identity with the smallest distance score.
  • the test feature vector f i includes the target channel response
  • the reference feature vector fR, i includes the reference channel response h i (k).
  • the test feature vector f i includes the first label signal And the reference feature vector f R, i includes the second label signal t i .
  • the test feature vector f i includes the target channel response And the first tag signal
  • the reference feature vector f R, i includes a reference channel response h i (k) and a second label signal t i .
  • the signal-to-noise ratio SNR 1 is expressed as
  • the characteristic distance of the passive method and the active method is normalized, and the characteristic distance of the hybrid method combines the characteristic distance of the passive method and the active method. It can be seen that as the distance d 2 between the Internet access point and the IoT device increases, the classification performance of the three methods gradually decreases to a stable value. As shown in FIG. 3, the performance of the active method is lower than that of the passive method. As shown in FIG.
  • FIG. 5 is a schematic diagram illustrating a recognition performance evaluation method when a fading correlation coefficient is 0.95 based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • FIG. 6 is a schematic diagram illustrating a recognition performance evaluation method when a fading correlation coefficient is 0.9 based on a service network-based wireless IoT physical layer authentication method according to an example of the present disclosure.
  • d 1 is small, that is, when the distance between a legitimate transmitter and receiver is short
  • the active method has a coding gain when the signal-to-noise ratio is large, the active method is better than the passive method.
  • the approach tends to be the same as the active approach.
  • FIG. 4 is similar to FIG. At this time, the performance of the hybrid approach tends to be the same as the passive approach. In addition, it can be seen from FIG.
  • the present disclosure also relates to a wireless network-based physical layer hybrid authentication system based on a service network, and is a wireless network-based physical layer hybrid authentication system based on a service network including a service network, a transmitting device, and a user device.
  • the transmitting device may be the same concept as the Internet access point, and the user device may be the same concept as the Internet of Things device.
  • the user device may maintain a secure connection with the serving network through the existing infrastructure. It is assumed that the service network is designed with honesty and strict adherence to the protocol.
  • the user device can establish an insecure connection with the transmitting device through the wireless medium connected to the center.
  • the user device can also communicate with other user devices in the same group through an insecure connection in the group connection.
  • FIG. 7 is a schematic structural diagram illustrating a service network-based wireless IoT physical layer hybrid authentication system according to an example of the present disclosure.
  • the structure of a service network-based wireless IoT physical layer hybrid authentication system according to an example of the present disclosure may include a service network 10 (eg, a server), and a transmitting device 20 (eg, wireless). Router) and user device 30 (e.g., mobile phone).
  • a service network 10 eg, a server
  • a transmitting device 20 eg, wireless
  • Router e.g., mobile phone
  • the service network 10 may be used for user identity, key, and group connection management.
  • the service network 10 may generate and manage keys for the user device 30 and help the user device 30 establish a group connection session. All the user devices 30 can maintain a secure connection with the service network 10 through the existing infrastructure.
  • the service network 10 may receive a communication request from the user device 30 sent by the transmitting device 20. If the user device 30 belongs to the identification database of the service network 10, the service network 10 may generate a seed of the encryption function of the user device 30 and may The notification signal carrying the seed of the encryption function is transmitted to the transmitting device 20 and the user device 30 through the secure channel.
  • the transmitting device 20 may have powerful computing and storage capabilities, and may send a communication request from the user device 30 to the service network 10.
  • the transmitting device 20 may generate an authentication code based on the notification signal sent by the serving network 10 and carrying the seed of the encryption function, and send a training signal carrying the authentication code to the user device 30, in a hybrid method with the authentication generated by the user device 30 Code comparison to check the validity of the training signal. For comparison of the authentication codes, refer to step S300.
  • the transmitting device 20 may be used to provide training signals. Among them, the inherent characteristics of the physical channel of the training signal can be used as the reference channel characteristics. The transmitting device 20 may also be used to provide an information signal. The inherent characteristics of the physical channel of the information signal are taken as the target channel characteristics.
  • the transmitting device 20 may send a communication request of the user device 30 to the serving network 10.
  • the transmitting device 20 may generate a key based on the notification signal sent by the service network 10 carrying the seed of the encryption function, and generate a tag signal based on the information signal, the key, and the shared hash encryption function, and superimpose the tag signal into the information signal to generate a carrier. Signal and transmits a carrier signal to the user device 30.
  • the user device 30 may obtain the inherent characteristics of the physical channel as reference channel characteristics based on the training signal.
  • the user device 30 may also obtain a target channel characteristic based on the information signal.
  • the user device 30 may implement channel characteristic authentication (first authentication) of the connection between the transmitting device 20 and the user device 30 by comparing the reference channel characteristics with the target channel characteristics. For a comparison method of the reference channel characteristics and the target channel characteristics, refer to step S500.
  • the user device 30 may also obtain the target information signal based on the carrier signal, and obtain the first tag signal based on the target information signal, the key, and the shared hash encryption function; the user device 30 may obtain the residual signal based on the carrier signal, A second label signal is obtained based on the residual signal; the user device 30 may perform correlation matching on the two label signals, and when the result is greater than a certain threshold, pass the label authentication (second authentication).
  • second authentication For the comparison method of the label authentication, refer to step S500.
  • FIG. 8 is a structural diagram illustrating a service network-based wireless IoT physical layer hybrid authentication device according to an example of the present disclosure.
  • the authentication device 40 includes a processor 401 and a memory 402.
  • the processor 401 and the memory 402 are respectively connected to a communication bus.
  • the memory 402 may be a high-speed RAM memory or a non-volatile memory (non-volatile memory).
  • Those skilled in the art may understand that the structure of the authentication device 40 shown in FIG. 8 does not constitute a limitation on the present disclosure, and may be a bus-shaped structure or a star-shaped structure, and may also include more than those shown in FIG. 8. More or fewer parts, or some parts combined, or different parts arranged.
  • the processor 401 is the control center of the authentication device 40, and may be a central processing unit (CPU).
  • the processor 401 connects various parts of the entire authentication device 40 by using various interfaces and lines for running or performing storage.
  • the software program and / or module in the memory 402 and the program code stored in the memory 402 are used to perform all or part of the operations in the above-mentioned hybrid authentication method of the physical layer of the wireless network based on the service network.
  • the disclosed device may be implemented in other ways.
  • the device implementation described above is only schematic.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined or may be combined. Integration into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be electrical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, which may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected to achieve the objectives described in this disclosure according to actual needs.
  • the functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware or in the form of software functional unit.
  • the integrated unit When the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it may be stored in a computer-readable memory.
  • the technical solution of the present disclosure essentially or part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, which is stored in a memory.
  • a computer device which may be a personal computer, a server, or a network device, etc.
  • the foregoing memories include: U disks, Read-Only Memory (ROM), Random Access Memory (RAM), mobile hard disks, magnetic disks, or optical disks and other media that can store program codes.
  • This embodiment discloses a computer-readable storage medium.
  • the program (instruction) may be stored in a computer-readable memory (storage medium), and the memory may include: a flash disk, a read-only memory (English: Read-Only Memory, referred to as ROM), a random access device (English: Random Access, Memory , Referred to as: RAM), magnetic disks or optical disks.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本公开提供了一种基于服务网络的无线物联网物理层混合认证方法,其特征在于,包括:互联网接入点向服务网络发送通信请求,服务网络生成加密函数的种子;服务网络分别向互联网接入点和物联网设备发送携带加密函数的种子的通知信号,互联网接入点和物联网设备基于通知信号生成相同的认证码和密钥,互联网接入点发送携带认证码的训练信号,当物联网设备通过上层认证方法认证通过训练信号时,基于训练信号获得物理信道的固有特征作为参考信道特征;互联网接入点基于密钥和共享哈希加密函数生成标签信号,将标签信号叠加嵌入到信息信号生成载体信号,并向物联网设备发射载体信号,物联网设备基于载体信号和密钥进行相应的认证。

Description

基于服务网络的无线物联网物理层混合认证方法及*** 技术领域
本公开涉及无线物联网技术领域,具体涉及一种基于服务网络的无线物联网物理层混合认证方法及***。
背景技术
大多数物联网设备具有无线功能,无线网络可以随时随地支持设备连接,但由于无线介质的广播特性,在无线网络环境下确保网络的安全要比在有线网络环境中困难的多。虽然传统的基于加密技术的上层认证技术可以潜在地防止无线网络中基于身份的攻击,但他们在某些无线物联网场景中是低效或无效的。同时,物联网设备的计算能力和储存是有限的,而物联网设备是由不同的制造商开发的,因此不同的数字语言和上层通信程序阻碍了大规模的物联网连接。效率和兼容性是实现无线物联网安全应用的两大挑战。
现有的物理层认证方法大致可以分为两类:被动物理层认证方法和主动物理层认证方法。在被动物理层认证方法(以下简称被动方法)中,利用通信***的固有特征将发射机认证为唯一签名。在主动物理层认证方法(以下简称主动方法)中,人工标签被嵌入在信息信号中,然后在接收器处被提取。
被动方法仅适用于静态情况,其中信道特性可以可靠地提取而不会被其他因素(例如移动性或干扰)影响而失真。而且,被动方法被设计用于单个设备到单个设备的认证,并且单个设备对于多个设备的认证是不方便的。主动方法破坏原始信息,这会降低接收信号的质量。如果接收到的信噪比足够高,或者主动方法的参数设置的不合适,则认证标签很容易被攻击者发现。
现有文献中,没有足够行之有效的认证协议来满足无线物联网设备通信的安全需求。
发明内容
为了解决上述问题,使无线物联网获得更好的性能,提高无线物联网网络的安全性,通过结合被动和主动物理层认证方法的特点,即合法收发器之间的信道响应和认证标签信息,本公开提出了一种基于服务网络(Service Network,SN)的无线物联网物理层混合认证方法及***。由此,能够确保无线物联网应用的网络安全。
即,本公开是为了解决上述现有问题而完成的,其目的在于提供一种基于服务网络的无线物联网物理层混合认证方法及***。
为此,本公开的第一方面提供了一种基于服务网络的无线物联网物理层混合认证方法(以下简称:认证方法),是包含服务网络、互联网接入点(Access Point,AP)和物联网设备的无线物联网物理层混合认证方法,其特征在于,包括:请求传输阶段,互联网接入点向服务网络发送物联网设备的通信请求,所述服务网络生成所述物联网设备的加密函数的种子;初始传输阶段,所述服务网络分别向所述互联网接入点和所述物联网设备发送携带所述加密函数的种子的通知信号,所述互联网接入点和所述物联网设备基于所述通知信号生成相同的认证码,所述互联网接入点发送携带所述认证码的训练信号给所述物联网设备,当所述物联网设备通过上层认证方法认证通过所述训练信号时,基于所述训练信号获得物理信道的固有特征作为参考信道特征;以及消息传输阶段,所述互联网接入点和所述物联网设备基于所述通知信号生成相同的密钥,所述互联网接入点基于信息信号、所述密钥和共享哈希加密函数生成标签信号,将所述标签信号叠加嵌入到信息信号生成载体信号,并发射所述载体信号,所述物联网设备接收所述载体信号和所述信息信号,基于所述信息信号获得目标信道特征,将所述目标信道特征与所述参考信道特征进行比较,并同时检查所述载体信号中是否存在标签信号,对所述载体信号进行混合物理层认证。
在本公开中,服务网络向互联网接入点和物联网设备发送通知信号,互联网接入点和物联网设备基于通知信号生成相同的生成相同的认证码和密钥,并基于信息信号、所述密钥和共享哈希加密函数生成标签信号。互联网接入点将所述标签信号叠加嵌入到信息信号生成载体信号,并将携带所述认证码的训练信号和所述载体信号发送给所述 物联网设备。所述物联网设备接收所述训练信号获得物理信道的固有特征作为参考信道特征,基于所述信息信号获得目标信道特征,将所述目标信道特征与所述参考信道特征进行比较,并同时识别所述载体信号中是否存在标签信号,对所述载体信号进行混合物理层认证。由此,可以改善无线物联网设备应用效率和存储问题,以及解决物联网设备的兼容性问题。
在本公开第一方面所涉及的认证方法中,所述上层认证方法包括:所述物联网设备基于所述训练信号获得目标认证码,所述物联网设备生成的认证码为参考认证码,比较所述目标认证码与所述参考认证码,当所述目标认证码与所述参考认证码相同时,上层认证通过所述训练信号。
在本公开第一方面所涉及的认证方法中,所述参考信道特征为参考信道响应,所述目标信道特征为目标信道响应,将所述参考信道响应与所述目标信道响应进行比较,当所述参考信道响应与所述目标信道响之间的距离小于规定阈值时,通过第一认证。
在本公开第一方面所涉及的认证方法中,所述物理层认证方法包括:所述物联网设备基于所述载体信号获得目标信息信号,并基于所述目标信息信号、所述密钥和所述共享哈希加密函数获得第一标签信号;所述物联网设备基于所述载体信号获得残差信号,并基于所述残差信号获得第二标签信号;以及将两个标签信号做相关匹配,结果大于某个规定阈值时,通过第二认证。物理层认证在异构共存环境中是可行的,由此,可以解决物联网设备的兼容性问题。
在本公开第一方面所涉及的认证方法中,所述的无线物联网物理层混合认证方法,具体为当所述第一认证和所述第二认证同时通过时,载体信号通过最终认证,实现混合认证。由此,实现对物联网设备通信安全的保障。
在本公开第一方面所涉及的认证方法中,所述加密函数的种子为所述物联网设备的伪随机数生成器的种子。由此,能够保证加密函数的种子的随机性。
本公开的第二方面提供了一种基于服务网络的无线物联网物理层混合认证***,是包括服务网络、发射装置和用户装置的基于物联网 设备之间群组连接的混合物理层认证***,其包括:发射装置,其用于向服务网络发送用户装置的通信请求;服务网络,其用于接收多个同组用户装置的通信请求,生成所述用户装置的加密函数的种子,并分别向所述发射装置和所述用户装置发送携带所述加密函数的种子的通知信号,所述发射装置基于所述通知信号生成第一认证码;用户装置,其用于基于所述通知信号生成与第一认证码相同的第二认证码。其中,所述发射装置发送携带所述第一认证码的训练信号给所述用户装置,当所述用户装置通过上层认证方法认证通过所述训练信号时,基于所述训练信号获得物理信道的固有特征作为参考信道特征,所述用户装置和所述发射装置基于所述通知信号生成相同的密钥,所述发射装置基于信息信号、所述密钥和共享哈希加密函数生成标签信号,将所述标签信号叠加嵌入到信息信号生成载体信号,并发射所述载体信号,所述用户装置接收所述载体信号,基于所述载体信号获得目标信道特征,将所述目标信道特征与所述参考信道特征进行比较,并对所述载体信号进行物理层认证。
在本公开中,服务网络向发射装置和用户装置发送通知信号,所述发射装置和所述用户装置基于通知信号生成相同的生成相同的认证码和密钥,并基于信息信号、所述密钥和共享哈希加密函数生成标签信号。所述发射装置将所述标签信号叠加嵌入到信息信号生成载体信号,并将携带所述认证码的训练信号和所述载体信号发送给所述用户装置。所述用户装置接收所述训练信号获得物理信道的固有特征作为参考信道特征,基于所述信息信号获得目标信道特征,将所述目标信道特征与所述参考信道特征进行比较,并同时识别所述载体信号中是否存在标签信号,对所述载体信号进行混合物理层认证。由此,可以改善无线用户装置应用效率和存储问题,以及解决用户装置的兼容性问题。
在本公开第二方面所涉及的认证***中,所述上层认证方法包括:所述用户装置基于所述训练信号获得目标认证码,所述用户装置生成的认证码为参考认证码,比较所述目标认证码与所述参考认证码,当所述目标认证码与所述参考认证码相同时,认证通过所述训练信号。
在本公开第二方面所涉及的认证***中,所述参考信道特征为参 考信道响应,所述目标信道特征为目标信道响应,将所述参考信道响应与所述目标信道响应进行比较,当所述参考信道响应与所述目标信道响之间的距离小于规定阈值时,通过第一认证。
在本公开第二方面所涉及的认证***中,所述物理层认证方法包括:所述用户装置基于所述载体信号获得目标信息信号,并基于所述目标信息信号、所述密钥和所述共享哈希加密函数获得第一标签信号;所述用户装置基于所述载体信号获得残差信号,并基于所述残差信号获得第二标签信号;以及将两个标签信号做相关匹配,结果大于某个规定阈值时,通过第二认证。物理层认证在异构共存环境中是可行的,由此,可以解决用户装置的兼容性问题。
在本公开第二方面所涉及的认证***中,所述的无线物联网物理层混合认证方法,具体为当第一认证和第二认证同时通过时,载体信号通过最终认证,实现混合认证。由此,实现对物联网设备通信安全的保障。
在本公开第二方面所涉及的认证***中,所述加密函数的种子为所述用户装置的伪随机数生成器的种子。由此,能够保证加密函数的种子的随机性。
本公开提出的混合物理层认证技术结合了主动方法和被动方法的特性,成功规避了两者的缺点,提升***性能。新方法的提出不仅填补了现有物理层认证方法在无线物联网领域的不足,而且为今后无线物联网物理层认证的研究开拓了一个新的方向。
附图说明
图1是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证方法模型示意图。
图2是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证方法流程示意图。
图3是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当信噪比为10dB时的分类性能评估示意图。
图4是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当信噪比为20dB时的分类性能评估示意图。
图5是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当衰落相关系数为0.95时的识别性能评估示意图。
图6是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当衰落相关系数为0.9时的识别性能评估示意图。
图7是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证方法的结构示意图。
图8是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证设备的结构示意图。
具体实施方式
以下,参考附图,详细地说明本公开的优选实施方式。在下面的说明中,对于相同的部件赋予相同的符号,省略重复的说明。另外,附图只是示意性的图,部件相互之间的尺寸的比例或者部件的形状等可以与实际的不同。
需要说明的是,本公开的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、***、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
图1是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证方法模型示意图。在一些示例中,如图1所示,服务网络(SN)可以有一个。互联网接入点(AP)可以有一个。物联网设备可以包括至少一个。物联网设备可以位于SN和AP的无线覆盖范围内。本公开的示例不限于此,互联网接入点(AP)可以有多个。互联网接入点也可以称为“合法发射机”。
在一些示例中,图1所示的认证方法模型中,服务网络(SN)可以负责用户身份、密钥以及群组连接管理。SN还可以为互联网设备生成和管理密钥,并可以帮助物联网设备建立群组连接会话。
在一些示例中,物联网设备可以通过现有基础设施与SN保持安全 连接。物联网设备可以通过中心连接的无线介质与AP建立不安全连接。物联网设备还可以通过群组连接中的不安全连接与同一组中的其他物联网设备进行通信。
在一些示例中,物联网设备可以包括但不限于智能手机、笔记本电脑、个人计算机(Personal Computer,PC)、个人数字助理(Personal Digital Assistant,PDA)、移动互联网设备(Mobile Internet Device,MID)、穿戴设备(如智能手表、智能手环、智能眼镜)等各类电子设备。其中,该用户设备或测试设备的操作***可包括但不限于Android操作***、IOS操作***、Symbian(塞班)操作***、Black Berry(黑莓)操作***、Windows Phone8操作***等。物联网设备也可以称为“合法接收机”。
另外,在一些示例中,图1所示的认证方法模型中还可以包括攻击方。攻击方可以用于破坏服务网络、物联网设备和互联网接入点之间的通信传输。攻击方可以是非法物联网设备或非法互联网接入点。
在一些示例中,如图1所示,虚线A可以表示请求传输(Request Transmission,RT)。虚线B可以表示初始传输(Initial Transmission,IT)。实线C可以表示消息传输(Message Transmission,MT)。
基于上述的无线物联网物理层混合认证方法模型,本公开涉及了一种基于服务网络的无线物联网物理层混合认证方法(以下简称为:混合认证方法)。
图2是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证方法流程示意图。
基于图1所示的模型,如图2所示,基于服务网络的无线物联网物理层混合认证方法可以包括互联网接入点(AP)向服务网络(SN)发送物联网设备的通信请求,SN生成物联网设备的加密函数的种子(步骤S100)。步骤S100可以为认证方法的请求传输阶段。
在步骤S100中,加密函数的种子可以是物联网设备的伪随机数生成器的种子。由此,能够保证加密函数的种子的随机性。
在另一些示例中,加密函数还可以包含初始传输阶段的有效周期。初始传输阶段后续进行描述。初始传输阶段在有效周期内完成。
在一些示例中,如图2所示,基于服务网络的无线物联网物理层 混合认证方法还可以包括服务网络分别向互联网接入点(AP)和物联网设备发送携带加密函数的种子的通知信号(步骤S200)。
在步骤S200中,服务网络可以通过安全通道向互联网接入点和物联网设备发送携带加密函数的种子的通知信号。其中,安全通道可以是有线信道或安全无线信道。
在一些示例中,如图2所示,基于服务网络的无线物联网物理层混合认证方法还可以包括互联网接入点和物联网设备基于通知信号生成相同的认证码,互联网接入点(AP)向物联网设备发送携带认证码的训练信号,当物联网设备通过上层认证方法认证通过训练信号时,基于训练信号获得物理信道的固有特征作为参考信道特征(步骤S300)。步骤S200、步骤S300可以为混合认证方法的初始传输阶段。
具体而言,步骤S300中的互联网接入点和物联网设备可以接收通知信号,并基于通知信号生成相同的认证码。AP可以向物联网设备发送携带认证码的训练信号。物联网设备可以通过上层认证方法认证训练信号。上层认证方法可以包括物联网设备可以基于训练信号获得目标认证码,物联网设备生成的认证码为参考认证码;比较目标认证码与参考认证码,当目标认证码与参考认证码相同时,上层认证通过训练信号。当物联网设备通过上层认证方法认证通过训练信号时,基于训练信号获得物理信道的固有特征作为参考信道特征。
在一些示例中,步骤S300中的物理信道的固有特征也可以称为“通信链路的固有特征”。固有特征可以包括例如RF信号特征和信道特征。在认证方法中可以利用通信链路的固有特征作为唯一签名以认证发射机。上述特征的可靠性和可辨性可以通过现有的综合理论模型和实验室内实验评估得到了验证。
在另一些示例中,由于捕获特性需要按GHz的顺序对RF信号进行采样,这超出了大多数物联网设备的能力,导致RF信号特性在物联网网络中很难用作物理层认证。因此,可以将信道特征用作认证功能可以更有效地进行认证。
在一些示例中,信道特征可以是信道响应。因此,参考信道特征可以为参考信道响应。具体而言,参考信道响应h i(k)可以在初始传输阶段从AP发送到物联网设备D i的训练信号中估计得出,且是零均值 的复高斯随机变量(RV),变量为
Figure PCTCN2018108438-appb-000001
可以表示为
Figure PCTCN2018108438-appb-000002
α d≥2可以是信道路径损耗指数,d可以是互联网接入点和物联网设备之间的距离,
Figure PCTCN2018108438-appb-000003
可以是互联网接入点发送的信息信号的波长。
在一些示例中,如图2所示,基于服务网络的无线物联网物理层混合认证方法还可以包括互联网接入点(AP)和物联网设备可以基于通知信号生成相同的密钥k i,互联网接入点(AP)基于信息信号、密钥和共享哈希加密函数生成标签信号,将标签信号叠加嵌入到信息信号生成载体信号,并发射载体信号(步骤S400)。
在步骤S400中,互联网接入点可以基于信息信号、密钥和共享哈希加密函数生成标签信号。标签信号可以表示为t i=g(s i,k i)。长度可以为L,其中g(·)是散列函数,s i是原始消息。在标签信号中,
Figure PCTCN2018108438-appb-000004
Figure PCTCN2018108438-appb-000005
分别为消息和标签的功率分配因子。信息信号可以是包含有AP所要传递的信息的信号。AP可以将标签信号叠加嵌入到信息信号生成载体信号,并向物联网设备发射载体信号。也即载体信号可以是嵌入了标签信号的信息信号。互联网接入点可以发射载体信号,物联网设备可以接收载体信号并进行物理层认证。其中,物联网设备接收的载体信号可以是经过无线信道影响后的信息信号。载体信号可以表示为y A,i(k+1)。
在一些示例中,如图2所示,基于服务网络的无线物联网物理层混合认证方法还可以包括物联网设备接收载体信号和信息信号,基于信息信号获得目标信道特征,将目标信道特征与参考信道特征进行比较,并同时检查载体信号中是否存在标签信号,对载体信号进行混合物理层认证。(步骤S500)步骤S400和步骤S500可以为混合认证方法的消息传输阶段。
在步骤S500中,AP可以发射信息信号,物联网设备可以接收信息信号,并基于信息信号获得目标信道特征。
在一些示例中,目标信道特征可以为目标信道响应。将参考信道响应与目标信道响应进行比较,当参考信道响应与目标信道响之间的距离小于规定阈值时,通过认证。由此,可以有效保证互联网接入点和物联网设备的网络连接安全。
在一些示例中,物理层混合认证可以包含信道特征认证(第一认 证)和标签认证(第二认证)。
在一些示例中,具体而言信道特征认证可以包括:AP发送的信息信号可以为y P,i(k+1)。相应的,基于信息信号获得目标信道响应h i(k+1)。目标信道响应h i(k+1)和参考信道响应h i(k)之间的动力学模型可以由一阶Gauss-Markov过程建模为
Figure PCTCN2018108438-appb-000006
其中
Figure PCTCN2018108438-appb-000007
是驱动噪声。a∈[0,1]是衰落相关系数,可以通过信道多普勒扩展和传输带宽来确定。快速衰落时a值很小,而慢衰落时a值较大。
在一些示例中,步骤S500中的物联网设备(也即合法接收机)可以基于信息信号实现认证。具体而言,合法接收机可以使用接收到的信息信号来估计信道响应并将其与合法信道的先前记录进行比较。信道特征认证的基本原则是信道响应在不同地理位置空间上是相关的。合法的发射机和接收机之间的信道响应不同于攻击方和接收机之间的信道响应,对于同一对发射机和接收机,信道响应在相邻时间阶段是高度相关的,由此可以有效保证合法发射机和合法接收机的网络连接安全。在一些示例中,发射机可以是互联网接入点,合法接收机可以是物联网设备。
在一些示例中,合法的接收机D i可以估计来自信息信号y P,i(k+1)的目标信道响应h i(k+1),并将其与参考信道响应h i(k)进行比较用于认证发射机。例如,如果参考信道响应h i(k)与目标信道响应h i(k+1)之间的范二距离小于阈值,则AP是可认证的。也即AP是合法的。对于来自攻击方D j的接收信号的目标信道响应h j(k+1),参考信道响应h i(k)与目标信道响应h j(k+1)是独立的,距离通常大于阈值,无法通过认证,即AP是非法的。
在一些示例中,标签认证可以包括:物联网设备可以基于载体信号获得目标信息信号,并基于目标信息信号、密钥和共享哈希加密函数获得第一标签信号;物联网设备基于载体信号获得残差信号,并基于残差信号获得第二标签信号;将两个标签信号做相关匹配,结果大于某个规定阈值时,通过认证。由此,可以有效保证合法发射机和合法接收机的网络连接安全。物理层认证在异构共存环境中是可行的,由此可以解决物联网设备的兼容性问题。
在一些示例中,具体而言标签认证可以包括:物联网设备可以从载体信号y A,i(k+1)中恢复目标信息信号
Figure PCTCN2018108438-appb-000008
并进一步生成带有共享密钥k i的第一标签信号
Figure PCTCN2018108438-appb-000009
然后,物联网设备可以基于载体信号y A,i(k+1)构建残差信号r i,从残差信号r i中提取第二标签信号t i,也即基于残差信号r i获得第二标签信号t i。对比第一标签信号
Figure PCTCN2018108438-appb-000010
和第二标签信号t i认证发射机。由于缺少密钥k i,攻击方无法生成第一标签信号
Figure PCTCN2018108438-appb-000011
无法通过认证。
在一些示例中,如图3、图4、图5和图6所示,任何物理层认证方法的认定准确性都可以根据分类性能和识别性能进行评估。合法的接收及计算匹配分数的距离并做出分类或标识的决定。两个性能指标都可以通过假设测试模型在理论上计算,在本公开中,信道估计误差可以被忽略。
图3是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当信噪比为10dB时的分类性能评估示意图。图4是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当信噪比为20dB时的分类性能评估示意图。对于K个物联网设备的分类,可以应用K内假设检验技术以适用于K个合法接收机。假设
Figure PCTCN2018108438-appb-000012
是来自合法的物联网设备D i的获得信号,其中
Figure PCTCN2018108438-appb-000013
表示概率测量,
Figure PCTCN2018108438-appb-000014
可以表示从物联网设备j接收到的信号被归类为来自物联网设备i的可能性,可以基于测试特征向量f i与参考特征向量f R,i之间的特征距离推导出这个概率。测试特征向量f i与所有参考特征向量匹配,并被赋予最小距离分数的身份。对于被动认证方法,测试特征向量f i包括目标信道响应
Figure PCTCN2018108438-appb-000015
并且参考特征向量 fR,i包括参考信道响应h i(k)。对于主动认证方法,测试特征向量f i包括第一标签信号
Figure PCTCN2018108438-appb-000016
并且参考特征向量f R,i包括第二标签信号t i。对于混合认证方法,测试特征向量f i包括目标信道响应
Figure PCTCN2018108438-appb-000017
和第一标签信号
Figure PCTCN2018108438-appb-000018
参考特征向量f R,i包括参考信道响应h i(k)和第二标签信号t i
考虑到使用两个物联网设备来评估特征距离方面的分类性能。在一些示例中,如图3、图4所示,其中d 2=10m,α=2,f c=2GHz,
Figure PCTCN2018108438-appb-000019
L=16,信噪比SNR 1表示为
Figure PCTCN2018108438-appb-000020
为了比较,被动方法和主动方法的特征距离被归一化,并且混合方法的特征距离结合了被动方法和主动方法的特征距离。可以看出随着互联网接入点和物联网设备之间的距离d 2增加,三种方法的分类性能逐渐降低到稳定值。如图3所示,主动方法的性能低于被动方法的性能,如图5所示,随着信噪比SNR 1值的增加,主动方法的性能好于被动方法的性能。而两种情况下,混合方法的性能一直远远高于主动方法和被动方法。因此,可以得出结论:由于信道估计误差被忽略,但是噪声对残余信号的影响被考虑在内,所以主动方法对信噪比SNR 1的大小更为敏感,而混合方法受影响相对较小,性能是最好的。
图5是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当衰落相关系数为0.95时的识别性能评估示意图。图6是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层认证方法当衰落相关系数为0.9时的识别性能评估示意图。
在一些示例中,如图5和图6所示,其中
Figure PCTCN2018108438-appb-000021
是来自合法接收机的接收信号的假设,
Figure PCTCN2018108438-appb-000022
表明接收信号来自未知发射机。所有将参考特征向量存储在SN的数据库中的K个合法物联网设备可以被视为一类。当
Figure PCTCN2018108438-appb-000023
是真的时,获得的假设
Figure PCTCN2018108438-appb-000024
可以称为“虚警”。虚警概率可以由P FA表示。当P FA≤ε PFA时,最佳阈值通过最大化检测概率(PD)P D来确定,其中ε PFA是PFA的允许上限。如果最小特征距离分数大于阈值,则测试特征被识别为来自非法发射机
Figure PCTCN2018108438-appb-000025
否则被判断为来自合法的发射器
Figure PCTCN2018108438-appb-000026
在一些示例中,如图5和图6所示,说明了三种方法的识别性能,参考信道的信噪比为10分贝,即SNR 1=10dB,ε PFA=0.01,除了图5中a=0.95和图6中a=0.9外,其它的参数和图3、图4中的相同。如图5所示,当d 1较小时,即合法的发射机和接收机之间的距离很短时,由于主动方法在信噪比较大时具有编码增益,主动方法优于被动方法,混合方法与主动方法趋于相同。但随着互联网接入点和物联网设备之间的距离d 1增加,主动方法的性能降低并且变得比被动方法的性能差。对于较大的d 1值,由于恒定值由参考信道响应h i(k)的信噪比决定,被动方法的性能会降低到一个恒定值,类似于图3、图4中的结果。而此时, 混合方法的性能与被动方法趋于相同。此外,从图6可以看出,随着a减小,表明信道动态增加和参考信道响应h i(k)减小,被动方法的性能下降,主动方法的性能不受影响,而混合方法在前期受影响些许下降后也不再受影响。
本公开还涉及了基于服务网络的无线物联网物理层混合认证***,是包括服务网络、发射装置和用户装置的基于服务网络的无线物联网物理层混合认证***。其中,发射装置可以与互联网接入点是同一个概念,用户装置可以与物联网设备是同一个概念。
在一些示例中,用户装置可以通过现有基础设施与服务网络保持安全连接。假设服务网络是诚实且严格遵循协议设计的。用户装置可以通过中心连接的无线介质与发射装置建立不安全连接。用户装置还可以通过群组连接中的不安全连接与同一组中的其他用户装置进行通信。
图7是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证***的结构示意图。在一些示例中,如图7所示,本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证***的结构可以包括服务网络10(例如:服务器)、发射装置20(例如:无线路由器)和用户装置30(例如:移动电话)。
在一些示例中,服务网络10可以用于负责用户身份、密钥以及群组连接管理,服务网络10可以为用户装置30生成和管理密钥,并帮助用户装置30建立群组连接会话,每个用户装置30都可以通过现有基础设施与服务网络10保持安全连接。
在一些示例中,服务网络10可以接收发射装置20发送的用户装置30的通信请求,如果用户装置30属于服务网络10的识别数据库,服务网络10可以生成用户装置30的加密函数的种子,并可以通过安全通道将携带加密函数的种子的通知信号发送给发射装置20和用户装置30。
在一些示例中,发射装置20可以具有强大的计算和存储能力,可以将用户装置30的通信请求发送给服务网络10。
在一些示例中,发射装置20可以基于服务网络10发送的携带加密函数的种子的通知信号生成认证码,发送携带认证码的训练信号给 用户装置30,在混合方法中与用户装置30生成的认证码比较以检查训练信号的合法性。认证码比较可以参见步骤S300。
在一些示例中,发射装置20可以用于提供训练信号。其中,训练信号的物理信道的固有特征可以作为参考信道特征。发射装置20还可以用于提供信息信号。信息信号的物理信道的固有特征作为目标信道特征。
在一些示例中,发射装置20可以将用户装置30的通信请求发送给服务网络10。发射装置20可以基于服务网络10发送的携带加密函数的种子的通知信号生成密钥,并基于信息信号、密钥和共享哈希加密函数生成标签信号,将标签信号叠加嵌入到信息信号中生成载体信号,并向用户装置30发射载体信号。
在一些示例中,用户装置30可以基于训练信号获得物理信道的固有特征作为参考信道特征。用户装置30还可以基于信息信号获得目标信道特征。用户装置30可以通过比较参考信道特征和目标信道特征来实现发射装置20与用户装置30连接的信道特征认证(第一认证)。其中,参考信道特征和目标信道特征的比较方法可以参见步骤S500。
在一些示例中,用户装置30还可以基于载体信号获得目标信息信号,并基于目标信息信号、密钥和共享哈希加密函数获得第一标签信号;用户装置30可以基于载体信号获得残差信号,并基于残差信号获得第二标签信号;用户装置30可以将两个标签信号做相关匹配,结果大于某个规定阈值时,通过标签认证(第二认证)。标签认证的比较方法可以参见步骤S500。
图8是示出了本公开的示例所涉及的基于服务网络的无线物联网物理层混合认证装置的结构示意图。在一些示例中,如图8所示,认证设备40包括处理器401和存储器402。其中,处理器401以及存储器402分别连接通信总线。存储器402可以是高速RAM存储器,也可以是非易失性的存储器(non-volatile memory)。本领域技术人员可以理解,图8中示出的认证设备40的结构并不构成对本公开的限定,既可以是总线形结构,也可以是星型结构,还可以包括比图8所示的更多或更少的部件,或者组合某些部件,或者不同的部件布置。
其中,处理器401为认证设备40的控制中心,可以是中央处理器(Central Processing Unit,CPU),处理器401利用各种接口和线路连接整个认证设备40的各个部分,用于运行或执行存储在存储器402内的软件程序和/或模块,以及调用存储在存储器402内存储的程序代码,用于执行上述的基于服务网络的无线物联网物理层混合认证方法中的全部或部分操作。
在本公开中,应该理解到,所揭露的设备,可通过其它的方式实现。例如,以上所描述的设备实施方式仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本公开所述的目的。
另外,在本公开实施方式中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本公开的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本实施方式公开一种计算机可读存储介质,本领域普通技术人员可以理解上述的各种物理层混合认证方法中的全部或部分步骤是可以通过程序(指令)来指令相关的硬件来完成,该程序(指令)可以存储于计算机可读存储器(存储介质)中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
虽然以上结合附图和实施例对本公开进行了具体说明,但是可以理解,上述说明不以任何形式限制本公开。本领域技术人员在不偏离本公开的实质精神和范围的情况下可以根据需要对本公开进行变形和变化,这些变形和变化均落入本公开的范围内。

Claims (10)

  1. 一种基于服务网络的无线物联网物理层混合认证方法,其特征在于,
    包括:
    请求传输阶段,互联网接入点向服务网络发送物联网设备的通信请求,所述服务网络生成所述物联网设备的加密函数的种子;
    初始传输阶段,所述服务网络分别向所述互联网接入点和所述物联网设备发送携带所述加密函数的种子的通知信号,所述互联网接入点和所述物联网设备基于所述通知信号生成相同的认证码,所述互联网接入点发送携带所述认证码的训练信号给所述物联网设备,当所述物联网设备通过上层认证方法认证通过所述训练信号时,基于所述训练信号获得物理信道的固有特征作为参考信道特征;
    消息传输阶段,所述互联网接入点和所述物联网设备基于所述通知信号生成相同的密钥,所述互联网接入点基于信息信号、所述密钥和共享哈希加密函数生成标签信号,将所述标签信号叠加嵌入到信息信号生成载体信号,并发射所述载体信号,所述物联网设备接收所述载体信号和所述信息信号,基于所述信息信号获得目标信道特征,将所述目标信道特征与所述参考信道特征进行比较,并同时检查所述载体信号中是否存在标签信号,对所述载体信号进行混合物理层认证。
  2. 如权利要求1所述的无线物联网物理层混合认证方法,其特征在于:
    所述上层认证方法包括:
    所述物联网设备基于所述训练信号获得目标认证码,所述物联网设备生成的认证码为参考认证码,比较所述目标认证码与所述参考认证码,当所述目标认证码与所述参考认证码相同时,上层认证通过所述训练信号。
  3. 如权利要求1所述的无线物联网物理层混合认证方法,其特征在于:
    所述参考信道特征为参考信道响应,所述目标信道特征为目标信道响应,将所述参考信道响应与所述目标信道响应进行比较,当所述参考信道响应与所述目标信道响之间的距离小于规定阈值时,通过第一认证。
  4. 如权利要求1所述的无线物联网物理层混合认证方法,其特征在于:
    所述物理层认证方法包括:
    所述物联网设备基于所述载体信号获得目标信息信号,并基于所述目标信息信号、所述密钥和所述共享哈希加密函数获得第一标签信号;
    所述物联网设备基于所述载体信号获得残差信号,并基于所述残差信号获得第二标签信号;
    将两个标签信号做相关匹配,结果大于某个规定阈值时,通过第二认证。
    当所述第一认证和所述第二认证同时通过时,所述载体信号通过最终认证,实现混合认证。
  5. 如权利要求1所述的无线物联网物理层混合认证方法,其特征在于:
    所述加密函数的种子为所述物联网设备的伪随机数生成器的种子。
  6. 一种基于服务网络的无线物联网物理层混合认证***,是包括服务网络、发射装置和用户装置的无线物联网物理层混合认证***,其特征在于,
    包括:
    发射装置,其用于向服务网络发送用户装置的通信请求,
    服务网络,其用于生成所述用户装置的加密函数的种子,并分别向所述发射装置和所述用户装置发送携带所述加密函数的种子的通知信号,所述发射装置基于所述通知信号生成第一认证码;以及
    用户装置,其用于基于所述通知信号生成与第一认证码相同的第 二认证码,
    其中,所述发射装置发送携带所述第一认证码的训练信号给所述用户装置,当所述用户装置通过上层认证方法认证通过所述训练信号时,基于所述训练信号获得物理信道的固有特征作为参考信道特征,所述用户装置和所述发射装置基于所述通知信号生成相同的密钥,所述发射装置基于信息信号、所述密钥和共享哈希加密函数生成标签信号,将所述标签信号叠加嵌入到信息信号生成载体信号,并发射所述载体信号,所述用户装置接收所述载体信号,基于所述载体信号获得目标信道特征,将所述目标信道特征与所述参考信道特征进行比较,并对所述载体信号进行物理层认证。
  7. 如权利要求6所述的无线物联网物理层混合认证***,其特征在于:
    所述上层认证方法包括:
    所述用户装置基于所述训练信号获得目标认证码,所述用户装置生成的认证码为参考认证码,比较所述目标认证码与所述参考认证码,当所述目标认证码与所述参考认证码相同时,认证通过所述训练信号。
  8. 如权利要求6所述的无线物联网物理层混合认证***,其特征在于:
    所述参考信道特征为参考信道响应,所述目标信道特征为目标信道响应,将所述参考信道响应与所述目标信道响应进行比较,当所述参考信道响应与所述目标信道响之间的距离小于规定阈值时,通过第一认证。
  9. 如权利要求6所述的无线物联网物理层混合认证***,其特征在于:
    所述物理层认证方法包括:
    所述用户装置基于所述载体信号获得目标信息信号,并基于所述目标信息信号、所述密钥和所述共享哈希加密函数获得第一标签信号;
    所述用户装置基于所述载体信号获得残差信号,并基于所述残差 信号获得第二标签信号;
    将两个标签信号做相关匹配,结果大于某个规定阈值时,通过第二认证。当所述第一认证和所述第二认证同时通过时,所述载体信号通过最终认证,实现混合认证。
  10. 如权利要求6所述的无线物联网物理层混合认证***,其特征在于:
    所述加密函数的种子为所述用户装置的伪随机数生成器的种子。
PCT/CN2018/108438 2018-09-28 2018-09-28 基于服务网络的无线物联网物理层混合认证方法及*** WO2020062072A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/108438 WO2020062072A1 (zh) 2018-09-28 2018-09-28 基于服务网络的无线物联网物理层混合认证方法及***

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/108438 WO2020062072A1 (zh) 2018-09-28 2018-09-28 基于服务网络的无线物联网物理层混合认证方法及***

Publications (1)

Publication Number Publication Date
WO2020062072A1 true WO2020062072A1 (zh) 2020-04-02

Family

ID=69953259

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/108438 WO2020062072A1 (zh) 2018-09-28 2018-09-28 基于服务网络的无线物联网物理层混合认证方法及***

Country Status (1)

Country Link
WO (1) WO2020062072A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4391450A1 (en) * 2022-12-20 2024-06-26 Nokia Technologies Oy Authentication relay procedure for passive iot

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017123286A1 (en) * 2016-01-11 2017-07-20 Intel IP Corporation Apparatus and method for iot control channel
CN108476546A (zh) * 2015-12-29 2018-08-31 Lg 电子株式会社 建立用于用户数据的传输的承载的方法和设备

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108476546A (zh) * 2015-12-29 2018-08-31 Lg 电子株式会社 建立用于用户数据的传输的承载的方法和设备
WO2017123286A1 (en) * 2016-01-11 2017-07-20 Intel IP Corporation Apparatus and method for iot control channel

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LIANG, HUANQI: "Research on RFID Authentication Protocol Based on Hash Function and Public Key Encryption", INFORMATION & TECHNOLOGY, CHINA MASTER'S THESES FULL-TEXT DATABASE, 15 January 2013 (2013-01-15) *
OU, JUN: "Research on RFID Security Authentication Based on IOT", NETWORK SECURITY TECHNOLOGY & APPLICATION, 15 July 2014 (2014-07-15), XP055698134 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4391450A1 (en) * 2022-12-20 2024-06-26 Nokia Technologies Oy Authentication relay procedure for passive iot

Similar Documents

Publication Publication Date Title
Tang et al. Exploiting Wireless Received Signal Strength Indicators to Detect Evil‐Twin Attacks in Smart Homes
CN109068284B (zh) 基于物联网设备之间群组连接的物理层认证方法及***
CN109168166B (zh) 物理层认证***的安全性检测方法
US11330434B2 (en) Security detection for a physical layer authentication system that considers signal-discriminating capability of an active adversary
WO2021208037A1 (zh) 认证方法、***以及存储介质
CN103679000A (zh) 用于远程删除关键信息的设备和方法
Song et al. Enhancing Packet‐Level Wi‐Fi Device Authentication Protocol Leveraging Channel State Information
CN108966232B (zh) 基于服务网络的无线物联网物理层混合认证方法及***
CN113079508A (zh) 基于区块链网络的数据传输方法、装置及设备
Hu et al. Tangible security: Survey of methods supporting secure ad-hoc connects of edge devices with physical context
AlQahtani et al. Ts2fa: Trilateration system two factor authentication
CN114024744A (zh) 基于云计算和区块链服务的信息防护方法及人工智能平台
CN116074023A (zh) 一种认证方法和通信装置
CN109348477B (zh) 基于服务网络的无线物联网物理层认证方法
Li et al. A physical layer authentication mechanism for IoT devices
WO2020062072A1 (zh) 基于服务网络的无线物联网物理层混合认证方法及***
CN114039732A (zh) 一种物理层认证方法、***、设备及计算机可读存储介质
Pasanen et al. New efficient rf fingerprint-based security solution for bluetooth secure simple pairing
US20230180002A1 (en) PUF-BASED IoT DEVICE USING CHANNEL STATE INFORMATION, AND AUTHENTICATION METHOD THEREOF
CN108199991B (zh) 基于置信传递的时变衰落信道的物理层盲认证方法和***
Ma et al. A LSTM-based channel fingerprinting method for intrusion detection
CN117397269A (zh) 反向散射通信***中的设备认证
Verchok et al. Hunting Sybils in Participatory Mobile Consensus-Based Networks
García-Otero et al. Location aided cooperative detection of primary user emulation attacks in cognitive wireless sensor networks using nonparametric techniques
CN108966223A (zh) 基于单比特隐蔽性协议的物理层认证方法及***

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18934971

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 07/07/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18934971

Country of ref document: EP

Kind code of ref document: A1