METHOD AND APPARATUS FOR ENABLING PHYSICAL LAYER SECRET KEY GENERATION
    2.
    发明申请
    METHOD AND APPARATUS FOR ENABLING PHYSICAL LAYER SECRET KEY GENERATION 有权
    用于启动物理层秘密密钥生成的方法和装置

    公开(公告)号:US20090141900A1

    公开(公告)日:2009-06-04

    申请号:US12266435

    申请日:2008-11-06

    IPC分类号: H04L9/00

    摘要: A method and apparatus for generating physical layer security keys is provided. Channel impulse response (CIR) measurements are recorded. Each CIR measurement is associated with a time-stamp. Where possible, the time-stamps are paired with time-stamps that are associated with another plurality of CIR measurements. The CIR data associated with the paired time-stamps is aggregated. Each of the aggregated CIR measurements is aligned, and at least one CIR measurement is selected for use in secret key generation.

    摘要翻译: 提供了一种用于生成物理层安全密钥的方法和装置。 记录通道脉冲响应(CIR)测量。 每个CIR测量都与时间戳相关联。 在可能的情况下,时间戳与与另一多个CIR测量相关联的时间戳配对。 与配对的时间戳相关联的CIR数据被聚合。 每个聚合的CIR测量被对齐,并且选择至少一个CIR测量用于秘密密钥生成。

    Authentication for secure wireless communication
    3.
    发明授权
    Authentication for secure wireless communication 有权
    用于安全无线通信的认证

    公开(公告)号:US09596599B2

    公开(公告)日:2017-03-14

    申请号:US13121190

    申请日:2009-09-18

    IPC分类号: H04W12/06 H04L9/32

    摘要: A method and apparatus for use in authentication for secure wireless communication is provided. A received signal is physically authenticated and higher layer processed. Physical authentication includes performing hypothesis testing using a channel impulse response (CIR) measurement of the received signal and predetermined referenced data. Higher layer processing includes validating the signal using a one-way hash chain value in the signal. Once a signal is authenticated, secure wireless communication is performed.

    摘要翻译: 提供了一种用于安全无线通信认证的方法和装置。 接收到的信号经过身份验证并进行了较高层处理。 物理认证包括使用接收信号的信道脉冲响应(CIR)测量和预定的参考数据进行假设检验。 较高层处理包括使用信号中的单向哈希链值验证信号。 一旦信号被认证,就执行安全的无线通信。

    Method and System for Enhancing Crytographic Capabilities of a Wireless Device Using Broadcasted Random Noise
    4.
    发明申请
    Method and System for Enhancing Crytographic Capabilities of a Wireless Device Using Broadcasted Random Noise 有权
    使用广播随机噪声提高无线设备的凝视能力的方法和系统

    公开(公告)号:US20120281831A1

    公开(公告)日:2012-11-08

    申请号:US13548803

    申请日:2012-07-13

    IPC分类号: H04L9/00

    摘要: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.

    摘要翻译: 秘密的比特流开始于在发送/接收单元处接收包含在无线通信信号中的公共随机流。 公共随机流被采样,并且根据共享的公共秘密提取特定位。 这些提取的比特用于创建更长的秘密流。 可以使用JRNSO技术生成共享公用秘密,或者在通信会话之前提供给发送/接收单元。 或者,假设发射/接收单元之一比任何潜在的窃听者更强大。 在这种情况下,强大的发送/接收单元可以广播和存储公共随机流。 较弱的发送/接收单元选择用于创建密钥的广播的选择随机比特。 较弱的发射/接收单元发送强大的发射/接收单元所选择的位号,强大的发射/接收单元使用随机数产生由较弱发射/接收单元产生的密钥。

    AUTHENTICATION FOR SECURE WIRELESS COMMUNICATION
    9.
    发明申请
    AUTHENTICATION FOR SECURE WIRELESS COMMUNICATION 有权
    安全无线通信认证

    公开(公告)号:US20140173682A1

    公开(公告)日:2014-06-19

    申请号:US13121190

    申请日:2009-09-18

    IPC分类号: H04W12/06

    摘要: A method and apparatus for use in authentication for secure wireless communication is provided. A received signal is physically authenticated and higher layer processed. Physical authentication includes performing hypothesis testing using a channel impulse response (CIR) measurement of the received signal and predetermined referenced data. Higher layer processing includes validating the signal using a one-way hash chain value in the signal. Once a signal is authenticated, secure wireless communication is performed.

    摘要翻译: 提供了一种用于安全无线通信认证的方法和装置。 接收到的信号经过身份验证并进行了较高层处理。 物理认证包括使用接收信号的信道脉冲响应(CIR)测量和预定的参考数据进行假设检验。 较高层处理包括使用信号中的单向哈希链值验证信号。 一旦信号被认证,就执行安全的无线通信。