计算机科学 ›› 2021, Vol. 48 ›› Issue (6): 343-348.doi: 10.11896/jsjkx.200700006

• 信息安全 • 上一篇    

基于WiFi-CSI的入侵检测方法

王颖颖, 常俊, 武浩, 周详, 彭予   

  1. 云南大学信息学院 昆明650500
  • 收稿日期:2020-07-01 修回日期:2020-09-10 出版日期:2021-06-15 发布日期:2021-06-03
  • 通讯作者: 常俊(changjun@ynu.edu.cn)
  • 基金资助:
    国家自然科学基金(61562090);云南省省教育厅科研基金(2019J0007)

Intrusion Detection Method Based on WiFi-CSI

WANG Ying-ying, CHANG Jun, WU Hao, ZHOU Xiang, PENG Yu   

  1. School of Information Science and Engineering,Yunnan University,Kunming 650500,China
  • Received:2020-07-01 Revised:2020-09-10 Online:2021-06-15 Published:2021-06-03
  • About author:WANG Ying-ying,born in 1994,postgraduate,is a member of China Computer Federation.Her main research interests include wireless sensing and so on.(wyy6021@foxmail.com)
    CHANG Jun,born in 1970,postgra-duate,assistant professor,is a member of China Computer Federation.His main research interests include wireless communication and network.
  • Supported by:
    National Natural Science Foundation of China(61562090) and Research Fund of Yunnan Provincial Department of Education(2019J0007).

摘要: 目前,Wi-Fi已被广泛应用于公共和私人领域,基于无线技术的无设备人体入侵检测在实现资产安全、应急响应和个性化服务等室内服务中有着广泛的应用前景。针对现有方法存在误报和漏报严重、海量信息难以分析、部署麻烦等问题,文中提出了一种基于Wi-Fi 信号的入侵检测方法。首先利用Wi-Fi设备上细粒度的信道状态信息(Channel State Information,CSI)捕捉由人体移动引起的微小变化;其次利用多重信号分类算法(Multiple Signal Classification,MUSIC)采样协方差矩阵特征分解得到的噪声子空间以估计目标到达角度(Angle of Arrival,AOA);最后通过计算人体移动导致的不同路径相位差变化来判断是否有人入侵。与传统方法的区别在于,所提方法将谱峰搜索和相位差相结合,二者优势互补,克服了环境和噪声干扰,解决了多径效应对结果的影响。文中选取两种典型的室内环境——会议室和暗室来测试该方法的有效性。实验结果显示,所提方法在两种室内环境中的平均假阴性(False Negative,FN)和假阳性(False Positive,FP)分别为1.83%和1.4%。此外,文中还评估了所提方法在不同运动模式下的检测性能,平均假阴性和假阳性分别为2.26%和1.46%。与其他方法的对比结果验证了该方法的有效性和稳定性。该方法具有很强的鲁棒性和实用价值,为今后入侵检测技术的发展提供了参考方案。

关键词: 多重信号分类算法, 免训练, 入侵检测, 相位差, 信道状态信息

Abstract: At present,Wi-Fi has been widely used in public and private fields.Deviceless human intrusion detection based on wireless technology has a broad application prospect for realizing indoor services such as asset security,emergency response and personalized services.Aiming at the problems of serious false positives and false negatives,difficult analysis of massive information,troublesome deployment,etc. of existing methods,this paper proposes an intrusion detection method based on Wi-Fi signals.Firstly,it uses the fine-grained Channel State Information(CSI) on the Wi-Fi device to capture small changes caused by human movements.Then it uses the Multiple Signal Classification(MUSIC) to sample the covariance matrix eigen decomposition.The obtained noise subspace is used to estimate the target angle(AOA).Finally,the intrusion is judged by calculating the phase difference changes of different paths caused by the movements of the human body.The difference between traditional methods and the proposed method is that the spectral peak search and phase difference are combined,with complementary advantages,the two overcome the environmental and noise interference,and solve the influence of multipath effects on the results of this paper.There are two typical indoor environments in this paper,namely the conference room and the dark room.Experimental results show that the average false negative(FN) and false positive(FP) of the method in the two indoor environments are 1.83% and 1.4%,respectively.In addition,this paper also evaluates the detection performance of the proposed method in different sports modes,and the average false negative and false positive are 2.26% and 1.46%,respectively.By comparing with other methods,the validity and stability of the proposed method are verified.It shows that this method has strong robustness and practical value,and provides a feasible scheme for the development of intrusion detection technology in the future.

Key words: Channel state information, Intrusion detection, Multiple signal classification algorithm, Phase difference, Training-free

中图分类号: 

  • TP391
[1]ZHENG D,HONG Z,WANG N,et al.An Improved LDA-Based ELM Classification for Intrusion Detection Algorithm in IoT Application[J].Sensors,2020,20(6),1706.
[2]DALCONZO A,DRAGO I,MORICHETTA A,et al.A Survey on Big Data for Network Traffic Monitoring and Analysis[J].IEEE Transactions on Network and Service Management,2019,16(3):800-813.
[3]STAN O,COHEN A,ELOVICI Y,et al.Intrusion DetectionSystem for the MIL-STD-1553 Communication Bus[J].IEEE Transactions on Aerospace and Electronic Systems,2019,PP(99):1-1.
[4]LI Z,ZHAO X,HU F,et al.SoiCP:A Seamless Outdoor-Indoor Crowdsensing Positioning System[J].IEEE Internet of Things Journal,2019,6(5):8626-8644.
[5]SEYEDI B,FOTOHI R.NIASHPT:a novel intelligent agent-based strategy using hello packet table(HPT) function for trust Internet of Things[J].The Journal of Supercomputing,2020,75(276):1-24.
[6]YANG G,SHI X,FENG L,et al.CEDAR:A Cost-effectiveCrowdsensing System for Detecting and Localizing Drones[J].IEEE Transactions on Mobile Computing,2019(9):2028-2043.
[7]KOTARU M,KATTI S.Position Tracking for Virtual Reality Using Commodity WiFi[C]//IEEE Conference onComputer Vision and Pattern Recognition.IEEE,2017:2671-2681.
[8]YOUSSEF M,MAH M,AGRAWALA A.Challenges:Device-free passive localization for wireless environments[C]//ACM International Conference on Mobile Computing and Networking.Montreal:ACM,2007:222-229.
[9]YANG Z,LIU Y H.Wi-Fi Radar:From RSSI To CSI[J].Communication of China computer Society,2014,11(10):55-60.
[10]DESHMUKH-BHOSALE S,SONAVANE S S.A Real-TimeIntrusion Detection System for Wormhole Attack in the RPL Based Internet of Things[J].Procedia Manufacturing,2019,32:840-847.
[11]JIN Y,TIAN Z,ZHOU M,et al.An Adaptive and Robust Device-Free Intrusion Detection Using Ubiquitous WiFi Signals[C]//International Conference on Digital Signal Processing.2018:1-5.
[12]DING Y S,GUO B,XIN T,et al.WiCount:A Crowd Counting Method Based on WiFi Channel State Information[J].Computer Science,2019,46(11):297-303.
[13]SHAH S I,SHAH S Y,SHAH S A.Intrusion Detectionthrough Leaky Wave Cable in Conjunction with Channel State Information[C]//2019 UK/China Emerging Technologies(UCET).2019:1-4.
[14]WANG T,YANG D,ZHANG S,et al.Wi-Alarm:Low-CostPassive Intrusion Detection Using WiFi[J].Sensors,2019,19(10):2335.
[15]HAN K,SHI L J,DENG Z L,et al.Indoor NLOS Positioning System Based on Enhanced CSI Feature with IntrusionAdaptabi-lity[J].Sensors,2020,20(4):1211.
[16]LYU J,MAN D,YANG W,et al.Robust Device-Free Intrusion Detection Using Physical Layer Information of WiFi Signals[J].Applied Sciences,2019,9(1):175.
[17]BAO Y,DONG L,ZHENG Y,et al.WiSafe:a real-time system for intrusion detection based on wifi signals[C]//Proceedings of the ACM Turing Celebration Conference-China.ACM,2019:1-5.
[18]TIAN Z,SHAO L,ZHOU M,et al.A highly-accurate device-free passive motion detection system using cellular network[C]//2016 IEEE Wireless Communications and Networking Conference.IEEE,2016:1-6.
[19]XIN T,GUO B,WANG Z,et al.FreeSense:behavior under-standing using Wi-Fi signals[J].Ambient Intelligence,2018,9(5):1611-1622.
[1] 王馨彤, 王璇, 孙知信.
基于多尺度记忆残差网络的网络流量异常检测模型
Network Traffic Anomaly Detection Method Based on Multi-scale Memory Residual Network
计算机科学, 2022, 49(8): 314-322. https://doi.org/10.11896/jsjkx.220200011
[2] 周志豪, 陈磊, 伍翔, 丘东亮, 梁广升, 曾凡巧.
基于SMOTE-SDSAE-SVM的车载CAN总线入侵检测算法
SMOTE-SDSAE-SVM Based Vehicle CAN Bus Intrusion Detection Algorithm
计算机科学, 2022, 49(6A): 562-570. https://doi.org/10.11896/jsjkx.210700106
[3] 曹扬晨, 朱国胜, 孙文和, 吴善超.
未知网络攻击识别关键技术研究
Study on Key Technologies of Unknown Network Attack Identification
计算机科学, 2022, 49(6A): 581-587. https://doi.org/10.11896/jsjkx.210400044
[4] 卿朝进, 杜艳红, 叶青, 杨娜, 张岷涛.
存在CSI估计错误的增强型ELM叠加CSI反馈方法
Enhanced ELM-based Superimposed CSI Feedback Method with CSI Estimation Errors
计算机科学, 2022, 49(6A): 632-638. https://doi.org/10.11896/jsjkx.210800036
[5] 魏辉, 陈泽茂, 张立强.
一种基于顺序和频率模式的系统调用轨迹异常检测框架
Anomaly Detection Framework of System Call Trace Based on Sequence and Frequency Patterns
计算机科学, 2022, 49(6): 350-355. https://doi.org/10.11896/jsjkx.210500031
[6] 张师鹏, 李永忠.
基于降噪自编码器和三支决策的入侵检测方法
Intrusion Detection Method Based on Denoising Autoencoder and Three-way Decisions
计算机科学, 2021, 48(9): 345-351. https://doi.org/10.11896/jsjkx.200500059
[7] 王炽, 常俊.
基于3D卷积神经网络的CSI跨场景手势识别方法
CSI Cross-domain Gesture Recognition Method Based on 3D Convolutional Neural Network
计算机科学, 2021, 48(8): 322-327. https://doi.org/10.11896/jsjkx.200600122
[8] 李贝贝, 宋佳芮, 杜卿芸, 何俊江.
DRL-IDS:基于深度强化学习的工业物联网入侵检测系统
DRL-IDS:Deep Reinforcement Learning Based Intrusion Detection System for Industrial Internet of Things
计算机科学, 2021, 48(7): 47-54. https://doi.org/10.11896/jsjkx.210400021
[9] 程希, 曹晓梅.
基于信息携带的SQL注入攻击检测方法
SQL Injection Attack Detection Method Based on Information Carrying
计算机科学, 2021, 48(7): 70-76. https://doi.org/10.11896/jsjkx.200600010
[10] 尤凌, 管张均.
一种低复杂度的水声OFDM通信系统子载波分配算法
Low-complexity Subcarrier Allocation Algorithm for Underwater OFDM Acoustic CommunicationSystems
计算机科学, 2021, 48(6A): 387-391. https://doi.org/10.11896/jsjkx.201100064
[11] 曹扬晨, 朱国胜, 祁小云, 邹洁.
基于随机森林的入侵检测分类研究
Research on Intrusion Detection Classification Based on Random Forest
计算机科学, 2021, 48(6A): 459-463. https://doi.org/10.11896/jsjkx.200600161
[12] 俞建业, 戚湧, 王宝茁.
基于Spark的车联网分布式组合深度学习入侵检测方法
Distributed Combination Deep Learning Intrusion Detection Method for Internet of Vehicles Based on Spark
计算机科学, 2021, 48(6A): 518-523. https://doi.org/10.11896/jsjkx.200700129
[13] 贾琳, 杨超, 宋玲玲, 程镇, 李琲珺.
改进的否定选择算法及其在入侵检测中的应用
Improved Negative Selection Algorithm and Its Application in Intrusion Detection
计算机科学, 2021, 48(6): 324-331. https://doi.org/10.11896/jsjkx.200400033
[14] 刘全明, 李尹楠, 郭婷, 李岩纬.
基于Borderline-SMOTE和双Attention的入侵检测方法
Intrusion Detection Method Based on Borderline-SMOTE and Double Attention
计算机科学, 2021, 48(3): 327-332. https://doi.org/10.11896/jsjkx.200600025
[15] 郇文明, 林海涛.
基于采样集成算法的入侵检测系统设计
Design of Intrusion Detection System Based on Sampling Ensemble Algorithm
计算机科学, 2021, 48(11A): 705-712. https://doi.org/10.11896/jsjkx.201100101
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!