首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 187 毫秒
1.
物理不可克隆函数(PUF)是一种新颖的从复杂物理系统中提取“秘密”的技术方法,有望在移动设备身份鉴别、密钥的生成和存储等诸多领域得到广泛应用.现有的硅PUF电路仅考虑了片上逻辑器件延时,而忽视了已经作为时序模型主导因素的全局互连延时,不符合物理电路的实际.本文在PuF的构造中考虑到IC加工工艺的变化性并结合互连延时模型,提出了一种新型的PUF电路.仿真实验是在SynopsysHspice(2-2010模拟设计平台上完成的,测量了PUF电路的片间差异和片内差异参数,评估了128位的PUF电路的性能.实验结果表明所设计的PUF电路是可行的,有望应用于移动计算身份鉴别和核心芯片防护.  相似文献   

2.
刘碧微 《电声技术》2022,46(1):109-112
为了提高物联网通信的安全性、降低通信开销,引入PUF函数,构建一种低开销物联网安全通信方案.该方案根据PUF函数特点设置物联网服务器参数,注册物联网设备,通过对用户身份加以认证,合理分配物联网通信中的密钥,达到完善物联网通信体系的目的.实验测试结果显示,本研究提出的物联网通信方案密钥分配最大耗时为0.48 s,消息传递...  相似文献   

3.
钟杰  雷颜铭  郑力  潘亚雄  何琛 《电讯技术》2021,61(4):391-395
芯片物理指纹(Physical Unclonable Function,PUF)技术可用于构建新型可信认证体系,具有小型化、低功耗、高安全特性。通过对芯片物理指纹认证性能的研究,提出了对芯片物理指纹可用性相关概念的量化表征。基于芯片物理指纹实测数据进行了更多样本数据的模拟,分析了芯片物理指纹认证参数设置与安全性要求的关系,实现了对芯片物理指纹的可用性的有效评估,为芯片物理指纹技术进一步实现工程化应用提供了参考。  相似文献   

4.
PHS网络规模越来越大,为了保证现网设备的安全运行,支撑小灵通的服务品牌,PHS系统无线设备入网前的验证测试成为必不可少的环节。详细阐述了无线设备入网前验证测试的各种方法和步骤,主要包括:实验室模型机测试、外场试验田测试、话务指标分析以及用户投诉分析等。  相似文献   

5.
2001年第3号 四川省广播电影电视局科技处对以下申请入网的广播电视设备生 产单位和产品分别进行了质量体系检查和性能测试,均符合入网规定 要求,经审查批准,特颁发四川省广播电影电视局广播电视设备器材 认定证书. 请各级广播电视机构的工程建设和使用维护部门,严格按照广电 总局的规定选用入网设备. 特此公告. 单位:四川省广播电视科研所 产品:中调式彩色电视发射机 调频广播发射机光接收机 750MHz干线放大器 产品型号:TR-3W/5W型、FMST-1W/5W型、 GS、GSM系列CGP726JKZ 有效期:2001年~2002年12月30日 认定编号:川广字0103 地址:成都市红星路二段119号 电话:(028)6526811 传真:(028)6526839 邮编:610017 联系人:吴健张新成 四川省广播电影电视局科技处 2001年2月8日 四川省广播电影电视局 广播电视设备器材入网公告 2001年第4号 四川省广播电影电视局科技处对以下申请入网的广播电视设备生 产单位和产品分别进行了质量体系检查和性能测试,均符合入网规定 要求,经审查批准,特颁发四川省广播电影电视局广播电视设备器材 认定证书. 请各级广播电视机构的工程建设和使用维护部门,严格按照广电 总局的规定选用入网设备. 特此公告. 四川省广播电影电视局科技处 2001年2月12日 四川省广播电影电视局 广播电视设备器材入网公告 2001年第5号 四川省广播电影电视局科技处对以下申请入网的广播电视设备生 产单位和产品分别进行了质量体系检查和性能测试,均符合入网规定 要求,经审查批准,特颁发四川省广播电影电视局广播电视设备器材 认定证书. 请各级广播电视机构的工程建设和使用维护部门,严格按照广电 总局的规定选用入网设备. 特此公告. 四川省广播电影电视局科技处 2001年2月16日  相似文献   

6.
物理不可克隆函数(PUF)将集成电路制造过程中产生的工艺变化作为一种安全原语,已被广泛应用于硬件安全领域,特别是身份认证和密钥存储。提出了一种基于阻变存储器(RRAM)阵列的PUF优化设计,采用2T2R差分存储结构,并利用阵列中RRAM单元的阻值变化产生PUF的随机性,以实现更高安全级别所需的大量激励-响应对(CRP)。RRAM PUF的存储单元基于28 nm工艺实现,其面积仅为0.125μm2,相比传统PUF存储单元面积开销减小,在入侵和侧信道攻击方面具有更好的鲁棒性。实验数据表明,RRAM PUF唯一性达到了约49.78%,片内汉明距离为0%,一致性良好,具有较好的随机性。  相似文献   

7.
为了防止设备“带病入网”,必须加强设备入网安全接入管理,落实安全配置基线要求和修补漏洞,从而在设备入网前减少和消除安全隐患,有效预防和规避安全事故的发生,安全入网验收工作必不可少.通过大量的工作实践,构建起了一套较为完善的网络设备安全入网验收工作体系,并开发了自评估工具,将漏洞扫描、配置核查、关键信息监控、日常巡检等功能整合在一起,形成了一个高度综合的风险评估工具.  相似文献   

8.
四川省广播电影电视局科技处对以下申请入网的广播电视设备生产单位和产品分别实施了质量体系检查和性能测试,均符合入网规定要求,经审查批准,特颁发四川省广播电影电视局广播电视设备器材认定证书.请各级广播电视机构的工程建设和使用维护部门,严格按照广电总局的规定选用入网设备.  相似文献   

9.
数据网网络设备的入网测试是建网后网络管理顺利开展的充分、必要条件,因此设备必须在入网网管接口测试中统一要求.现就设备网管接口测试提出了统一的方法、规范的测试流程,并依据方法和测试流程设计实现了支持多种数据网网管接口的测试软件.  相似文献   

10.
针对现有方案中复杂安全原语不适合资源受限的物联网设备的问题,基于物理不可克隆函数(PUF)为物联网设备设计了一种轻量级高效匿名身份认证协议。通过形式化安全模型和ProVerif协议分析工具,证明该协议满足信息传输机密性、完整性、不可追踪和前向/后向保密等13种安全属性。与近几年认证方案的性能对比分析表明,该协议在设备端与服务器端的计算开销分别为0.468 ms和0.072 ms,设备存储开销与通信开销分别为256 bit和896 bit,高度适用于资源受限的轻量级物联网设备。  相似文献   

11.
Physical Unclonable Functions (PUFs) are promising hardware security primitives which produce unique signatures. Out of several delay based PUF circuits, Configurable Ring Oscillator (CRO) PUF has got higher uniqueness and it is resilient against modelling attacks. In this paper, we present a novel Current controlled CRO (C-CRO) PUF in which inverters of RO uses different logic styles: static CMOS and Feedthrough logic (FTL). Use of different logic styles facilitates improvement of security metrics of PUF. The analysis of security metrics of the proposed architecture is carried out in 90 nm CMOS technology shows, using FTL logic leads to better security metrics. Proposed C-CRO PUF is also both power and area efficient. Further, in order to measure the vulnerability of proposed PUF, machine learning attack is carried out and the result shows FTL RO based C-CRO PUF is highly resilient to machine learning attack because of its non-linearity property.  相似文献   

12.

Fog computing improves efficiency and reduces the amount of bandwidth to the cloud. In many use cases, the internet of things (IoT) devices do not know the fog nodes in advance. Moreover, as the fog nodes are often placed in open publicly available places, they can be easily captured. Therefore, it should be ensured that even if the key material is leaked from the fog devices, the previously generated session keys and the identity of the devices can be kept secret, i.e. satisfying anonymity, unlinkability, perfect forward secrecy and resistance against stolen devices attack. Such demands require a multi-factor authentication scheme, which is typically done by providing input of the user with password or biometric data. However, in real use case scenarios, IoT devices should be able to automatically start the process without requiring such manual interaction and also fog devices need to autonomously operate. Therefore, this paper proposes a physical unclonable function (PUF) based mutual authentication scheme, being the first security scheme for a fog architecture, capable of providing simultaneously all these suggested security features. In addition, we also show the resistance against other types of attacks like synchronization and known session specific temporary information attack. Moreover, the scheme only relies on symmetric key based operations and thus results in very good performance, compared to the other fog based security systems proposed in literature.

  相似文献   

13.
Ha  Dong-Hyun  Kang  Chang-Hee  Lee  Won-Seok  Song  Hyoung-Kyu 《Wireless Networks》2019,25(5):2285-2290

This paper proposes the Internet connectivity of RF-powered devices in the backscatter system. The RF-powered devices do not use a battery and charge energy by harvesting from ambient RF signals of TV, a cellular phone and Wi-Fi devices. The Internet connectivity of the RF-powered devices in the backscatter system is very useful in Internet of things technology because the RF-powered devices which are called to a tag have a small size by the harvesting from ambient RF signals without a battery. This paper proposes a method improving the communication performance of the Wi-Fi backscatter system by applying the cooperative communication scheme.

  相似文献   

14.
This paper focuses on the quantitative analysis issue of the routing metrics tradeoff problem, and presents a Quantified Cost-Balanced overlay multicast routing scheme (QCost-Balanced) to the metric tradeoff problem between overlay path delay and access bandwidth at Multicast Server Nodes (MSN) for real-time applications over Internet. Besides implementing a dynamic priority to MSNs by weighing the size of its service clients for better efficiency, QCost-Balanced tradeoffs these two metrics by a unified tradeoff metric based on quantitative analysis. Simulation experiments demonstrate that the scheme achieves a better tradeoff gain in both two metrics, and effective performance in metric quantitative control.  相似文献   

15.
Web-interfaced, force-reflecting teleoperation systems   总被引:1,自引:0,他引:1  
An ever-growing number of Internet-connected devices is now accessible to a multitude of users. Being a ubiquitous communication means, the Internet could allow any user to reach and command any device connected to the network. This paper reports the successful application of real-time closed-loop control over the Internet in the Java Based Interface for Telerobotics (JBIT) system, in which Internet users can access and command a two-degrees-of-freedom robot in real time, receiving both visual and force feedback. When the closed-loop control of a remote system comes into play, careful evaluation of the performance and limits of the communication system in use is mandatory. The analysis reported shows that the main limits of the Internet are the unknown available throughput, the variable delay, and the loss of some data packets, in particular, when the network is congested. Once the limits of the communication system are known, it is shown that it is possible to use the Internet for the remote closed-loop control of a slave robot, provided that suitable strategies to guarantee operability and safety of the controlled system have been implemented. The strategies implemented in order to overcome the limits posed by the present Internet characteristics are described, along with an improved coordinating force control scheme, which enhances the transparency of the teleoperator  相似文献   

16.
In this paper, we study the performance of the cumulative Automatic Repeat reQuest (ARQ) in IEEE 802.16 networks. An analytical model is developed to investigate some important performance metrics, such as protocol data unit (PDU) delivery delay, service data unit (SDU) delivery delay, and goodput. A general scheduling scheme and the flexible retransmission of lost PDUs are jointly considered in the analytical model, which provides a more valuable and practical guideline for the system design and performance evaluation. Extensive simulations are conducted to demonstrate the impacts of different operational parameters on the performance metrics and verify the accuracy of the analytical model.  相似文献   

17.
The Internet of Things (IoT) comprises sensor networks, intelligent things, devices, and humans for heterogeneous services and applications. Energy constraints in conventional wireless networks impact IoT performance resulting in service failures. For reducing the adverse impact of energy, this article introduces a commissioned energy-efficient resource virtualization (CE2RV) scheme. This proposed scheme classifies the sensor nodes as fast and slow-depleting for identifying service failures. The fast-depleting nodes are discontinued from the service replications, and the remaining energy high-node-connected resources are identified. Such resources are virtualized for thwarting the existing energy failures over various services. The node classifications are performed using a tree-learning algorithm. The classifications are performed for node replacement and service virtualization under different energy depletion rates. This is required for preventing sensor network disconnections between the users and service providers. The classification is required for overcoming multiple virtualizations between common nodes across different service providers. The proposed scheme's performance is analyzed using the metrics of service disconnections, energy utilization, energy efficiency, and service delay.  相似文献   

18.
Voting over the Internet is subject to a number of security requirements. Each voting scheme has its own bespoke set of assumptions to ensure these security requirements. The criticality of these assumptions depends on the election setting (e.g., how trustworthy the voting servers or the voting devices are). The consequence of this is that the security of different Internet voting schemes cannot easily be compared. We have addressed this shortcoming by developing SecIVo, a quantitative security evaluation framework for Internet voting schemes. On the basis of uniform adversarial capabilities, the framework provides two specification languages, namely qualitative security models and election settings. Upon system analysis, system analysts feed the framework with qualitative security models composed of adversarial capabilities. On the other side, election officials specify their election setting in terms of—among others—expected adversarial capabilities. The framework evaluates the qualitative security models within the given election setting and returns satisfaction degrees for a set of security requirements. We apply SecIVo to quantitatively evaluate Helios and Remotegrity within three election settings. It turns out that there is no scheme which outperforms the other scheme in all settings. Consequently, selecting the most appropriate scheme from a security perspective depends on the environment into which the scheme is to be embedded.  相似文献   

19.
The Internet of Things (IoT) technology along with cloud computing has gained much attention in recent years for its potential to upgrade conventional healthcare systems. Outsourcing healthcare data to a cloud environment from IoT devices is very essential as IoT devices are lightweight. To maintain confidentiality and to achieve fine-grained access control, the ciphertext policy attribute-based encryption (CP-ABE) technique is utilized very often in an IoT-based healthcare system for encrypting patients' healthcare data. However, an attribute revocation may affect the other users with the same attribute set, as well as the entire system due to its security concerns. This paper proposes a novel CP-ABE-based fine-grained access control scheme to solve the attribute revocation problem. The proposed technique includes multiple attribute authorities to reduce the work overhead of having a single authority in the traditional CP-ABE systems. In addition, the proposed scheme outsources the decryption process to a decryption assistant entity to reduce the decryption overhead of the end-users. To prove the efficiency of the proposed scheme, both formal security analysis and performance comparisons are presented in this paper. Results and discussion prove the effectiveness of the proposed scheme over some well-known schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号