首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
The commercialization of the fifth-generation (5G) wireless network has begun. Massive devices are being integrated into 5G-enabled wireless sensor networks (5G WSNs) to deliver a variety of valuable services to network users. However, there are rising fears that 5G WSNs will expose sensitive user data to new security vulnerabilities. For secure end-to-end communication, key agreement and user authentication have been proposed. However, when billions of massive devices are networked to collect and analyze complex user data, more stringent security approaches are required. Data integrity, non-repudiation, and authentication necessitate special-purpose subtree-based signature mechanisms that are pretty difficult to create in practice. To address this issue, this work provides an efficient, provably secure, lightweight subtree-based online/offline signature procedure (SBOOSP) and its aggregation (Agg-SBOOSP) for massive devices in 5G WSNs using conformable chaotic maps. The SBOOSP enables multi-time offline storage access while reducing processing time. As a result, the signer can utilize the pre-stored offline information in polynomial time. This feature distinguishes our presented SBOOSP from previous online/offline-signing procedures that only allow for one signature. Furthermore, the new procedure supports a secret key during the pre-registration process, but no secret key is necessary during the offline stage. The suggested SBOOSP is secure in the logic of unforgeability on the chosen message attack in the random oracle. Additionally, SBOOSP and Agg-SBOOSP had the lowest computing costs compared to other contending schemes. Overall, the suggested SBOOSP outperforms several preliminary security schemes in terms of performance and computational overhead.  相似文献   

2.
Smart Grid is a power grid that improves flexibility, reliability, and efficiency through smart meters. Due to extensive data exchange over the Internet, the smart grid faces many security challenges that have led to data loss, data compromise, and high power consumption. Moreover, the lack of hardware protection and physical attacks reduce the overall performance of the smart grid network. We proposed the BLIDSE model (Blockchain-based secure quantum key distribution and Intrusion Detection System in Edge Enables Smart Grid Network) to address these issues. The proposed model includes five phases: The first phase is blockchain-based secure user authentication, where all smart meters are first registered in the blockchain, and then the blockchain generates a secret key. The blockchain verifies the user ID and the secret key during authentication matches the one authorized to access the network. The secret key is shared during transmission through secure quantum key distribution (SQKD). The second phase is the lightweight data encryption, for which we use a lightweight symmetric encryption algorithm, named Camellia. The third phase is the multi-constraint-based edge selection; the data are transmitted to the control center through the edge server, which is also authenticated by blockchain to enhance the security during the data transmission. We proposed a perfect matching algorithm for selecting the optimal edge. The fourth phase is a dual intrusion detection system which acts as a firewall used to drop irrelevant packets, and data packets are classified into normal, physical errors and attacks, which is done by Double Deep Q Network (DDQN). The last phase is optimal user privacy management. In this phase, smart meter updates and revocations are done, for which we proposed Forensic based Investigation Optimization (FBI), which improves the security of the smart grid network. The simulation is performed using network simulator NS3.26, which evaluates the performance in terms of computational complexity, accuracy, false detection, and false alarm rate. The proposed BLIDSE model effectively mitigates cyber-attacks, thereby contributing to improved security in the network.  相似文献   

3.
研究了受控无线网络的动态资源分配。针对传统无线通信传输模型的局限性随着无线通信系统架构的发展日益凸显的问题,提出了一种引入反馈控制策略的受控无线网络模型。该模型结合部分可观察马尔可夫决策过程(POMDP),将用户接收功率与数据传输误码率作为反馈观测对象,对通信小区内基站天线开启数与用户接入数进行动态资源最优匹配。仿真结果表明,这种方法能够有效提升系统传输能效性与可靠性,降低传输误码率,改善系统资源动态匹配控制性能。  相似文献   

4.
Several public key cryptosystems and authentication schemes based on the conjugator search and root extraction problems over braid groups have been proposed. However, security analysis showed that it is not necessary to solve the underlying conjugator search problem or the root extraction problem in order to break these public key cryptographic algorithms. Hence, these cryptographic primitives suffer from some security drawbacks. A digital signature scheme based on the root extraction problem over braid groups is proposed. It is proven that the only way for the attacker to forge a signature is to extract the eth root for a given braid in the braid group. It is also shown that given sufficiently many message-signature pairs, the attacker needs to solve an intractable problem, the group factorisation problem, in order to forge a signature. Furthermore, it is pointed out that the attacker cannot learn much useful information by reconstructing braid equations with respect to the public and secret keys. Performance analysis shows that the proposed signature scheme is efficient and practical, and the key sizes are acceptable. The computational overheads to sign a message and to verify a signature are only equivalent to several 1024-RSA modular multiplications.  相似文献   

5.
Future wireless networks demand high spectral efficiency, energy efficiency and reliability. Cooperative non-orthogonal multiple access (NOMA) with simultaneous wireless information and power transfer (SWIPT) is considered as one of the novel techniques to meet this demand. In this work, an adaptive power allocation scheme called SWIPT based adaptive power allocation (SWIPT-APA-NOMA) is proposed for a power domain NOMA network. The proposed scheme considers the receiver sensitivity of the end users while calculating the power allocation coefficients in order to prevent wastage of power allocated to user in outage and by offering priority to any one of the users to use maximum harvested power. A detailed analysis on the bit error rate (BER) performance of the proposed scheme is done and closed form expression is obtained. Simulations have been carried out with various parameters that influence the receiver sensitivity and the results show that the network achieves better outage and BER performance using the proposed scheme. It is found that the proposed scheme leads to a ten-fold decrease in transmit power for the same error performance of a fixed power allocation scheme. Further, it offers 96.06% improvement in the capacity for a cumulative noise figure and fading margin of 10 dB.  相似文献   

6.
The term IoT refers to the interconnection and exchange of data among devices/sensors. IoT devices are often small, low cost, and have limited resources. The IoT issues and challenges are growing increasingly. Security and privacy issues are among the most important concerns in IoT applications, such as smart buildings. Remote cybersecurity attacks are the attacks which do not require physical access to the IoT networks, where the attacker can remotely access and communicate with the IoT devices through a wireless communication channel. Thus, remote cybersecurity attacks are a significant threat. Emerging applications in smart environments such as smart buildings require remote access for both users and resources. Since the user/building communication channel is insecure, a lightweight and secure authentication protocol is required. In this paper, we propose a new secure remote user mutual authentication protocol based on transitory identities and multi-factor authentication for IoT smart building environment. The protocol ensures that only legitimate users can authenticate with smart building controllers in an anonymous, unlinkable, and untraceable manner. The protocol also avoids clock synchronization problem and can resist quantum computing attacks. The security of the protocol is evaluated using two different methods: (1) informal analysis; (2) model check using the automated validation of internet security protocols and applications (AVISPA) toolkit. The communication overhead and computational cost of the proposed are analyzed. The security and performance analysis show that our protocol is secure and efficient.  相似文献   

7.
As the scale of power networks has expanded, the demand for multi-service transmission has gradually increased. The emergence of WiFi6 has improved the transmission efficiency and resource utilization of wireless networks. However, it still cannot cope with situations such as wireless access point (AP) failure. To solve this problem, this paper combines orthogonal frequency division multiple access (OFDMA) technology and dynamic channel optimization technology to design a fault-tolerant WiFi6 dynamic resource optimization method for achieving high quality wireless services in a wirelessly covered network even when an AP fails. First, under the premise of AP layout with strong coverage over the whole area, a faulty AP determination method based on beacon frames (BF) is designed. Then, the maximum signal-to-interference ratio (SINR) is used as the principle to select AP reconnection for the affected users. Finally, this paper designs a dynamic access selection model (DASM) for service frames of power Internet of Things (IoTs) and a scheduling access optimization model (SAO-MF) based on multi-frame transmission, which enables access optimization for differentiated services. For the above mechanisms, a heuristic resource allocation algorithm is proposed in SAO-MF. Simulation results show that the method can reduce the delay by 15% and improve the throughput by 55%, ensuring high-quality communication in power wireless networks.  相似文献   

8.
Oblivious key transfer (OKT) is a fundamental problem in the field of secure multi-party computation. It makes the provider send a secret key sequence to the user obliviously, i.e., the user may only get almost one bit key in the sequence which is unknown to the provider. Recently, a number of works have sought to establish the corresponding quantum oblivious key transfer model and rename it as quantum oblivious key distribution (QOKD) from the well-known expression of quantum key distribution (QKD). In this paper, a new QOKD model is firstly proposed for the provider and user with limited quantum capabilities, where both of them just perform computational basis measurement for single photons. Then we show that the privacy for both of them can be protected, since the probability of getting other’s raw-key bits without being detected is exponentially small. Furthermore, we give the solutions to some special decision problems such as set-member decision and point-inclusion by announcing the improved shifting strategies followed QOKD. Finally, the further discussions and applications of our ideas have been presented.  相似文献   

9.
在多用户正交频分复用(OFDM)系统中设计一种新颖的子载波-功率分配方法来最大化用户数据传输速率.这个方案分成两部分,子载波分配和功率分配.其中,子载波分配方法是在信道容量矩阵中将信道容量最好的子载波首先进行分配,功率分配采用注水方法.研究和模拟结果表明,该算法在只改变各个子载波增益系数的基础上,基本保持了较低的复杂度,并且极大地提高了用户数据传输速率.  相似文献   

10.
能量供应问题是动物生理参数遥测系统实现长期稳定工作的关键,基于电磁感应的无线供能技术是解决这一问题的有效途径.为向动物生理参数遥测系统提供稳定、安全的能量,从能量传输的稳定性与电磁生物安全性两方面出发,对能量传输模块进行优化设计,实现了由长方形截面发射线圈和三维接收线圈组成的无线供能模块,能够在Φ10.5 mm×11 mm接收空间内提供至少150 mW有效功率,传输效率不小于2.64%.遥测系统的活体实验证实了该供能方式的可行性.  相似文献   

11.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

12.
Defense and attack of complex and dependent systems   总被引:1,自引:0,他引:1  
A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.  相似文献   

13.
We investigate how to attack Shor’s quantum algorithm for factorization with an entangling probe. We show that an attacker can steal an exact solution of Shor’s algorithm outside an institute where the quantum computer is installed if he replaces its initialized quantum register with entangled qubits, namely the entangling probe. He can apply arbitrary local operations to his own probe. Moreover, we assume that there is an unauthorized person who helps the attacker to commit a crime inside the institute. He tells garbage data obtained from measurements of the quantum register to the attacker secretly behind a legitimate user’s back. If the attacker succeeds in cracking Shor’s algorithm, the legitimate user obtains a random answer and does not notice the attacker’s illegal acts. We discuss how to detect the attacker. Finally, we estimate a probability that the quantum algorithm inevitably makes an error, of which the attacker can take advantage.  相似文献   

14.
Peng  M. Wang  Y. Wang  W. 《Communications, IET》2007,1(5):999-1006
Infrastructure wireless mesh network, also named as mesh router, is one key topology for the next generation wireless networking. In this work, the performance optimisation for the infrastructure wireless mesh network is presented and the sub-optimum solution mechanism is investigated. A cross-layer design for tree-type routing, level-based centralised scheduling and distributed power control theme is proposed as the sub-optimum solution strategy. The cross-layer design relies on the channel information and the distributed transmission power control in the physical layer, and the wireless scheduling in the medium access control (MAC) layer, as well as the routing selection mechanism in the MAC upper layer. In this work, a modified distributed power control algorithm is proposed first. In addition, a tree-type routing construction algorithm for centralised scheduling is presented to improve the network throughput by jointly considering interference and hop-count to construct the routing tree. Simulation results show that the proposed cross-layer design strategy can effectively improve the network throughput performance, decrease the power consumption and achieve better performances.  相似文献   

15.
Quantum key agreement is a promising key establishing protocol that can play a significant role in securing 5G/6G communication networks. Recently, Liu et al. (Quantum Information Processing 18(8):1-10, 2019) proposed a multi-party quantum key agreement protocol based on four-qubit cluster states was proposed. The aim of their protocol is to agree on a shared secret key among multiple remote participants. Liu et al. employed four-qubit cluster states to be the quantum resources and the X operation to securely share a secret key. In addition, Liu et al.'s protocol guarantees that each participant makes an equal contribution to the final key. The authors also claimed that the proposed protocol is secure against participant attack and dishonest participants cannot generate the final shared key alone. However, we show here that Liu et al. protocol is insecure against a collusive attack, where dishonest participants can retrieve the private inputs of a trustworthy participant without being caught. Additionally, the corresponding modifications are presented to address these security flaws in Liu et al.'s protocol.  相似文献   

16.
《成像科学杂志》2013,61(6):509-517
Abstract

In this paper, a secure image delivery scheme that can protect the privacy of secret region in the transmitted image is proposed. The secret region that requires protection is firstly analogised as the repairing and cloning region in the problems of image inpainting and editing. By inpainting and modified Poisson editing, the original protection region can effectively be concealed or disguised with other meaningful content. In the modified Poisson editing process, the twice Laplacian operator is used to improve the seamless transition on the boundary of protection region. The bits generated by the original content of the region are then reversibly embedded into the inpainted or disguised image to form the final protected image. The protected image can be delivered in channels securely, and the attacker cannot obtain the real content of the image without the keys. Experiments were conducted to show the effectiveness and security of the scheme.  相似文献   

17.
首先介绍了胶囊微机电无线电能传输系统的原理和系统的基本构成,然后设计了以松耦合变压器为基础的无线电能供给系统,采用互相正交的二维线圈来接收能量并进行试验研究.结果表明:不管体内微机电系统处在何种位置和姿态,都可以有效接收能量,特别在初级绕组窗口宽度内,次级绕组接收能量可以高达110~240 mW.最后研制了胶囊微机电无...  相似文献   

18.
We show how quantum key distribution on a multi-user, multi-path, network can be used to establish a key between any two end-users in an asynchronous fashion using the technique of bit-transport. By a suitable adaptation of our previous secret-sharing scheme we show that an attacker has to compromise all of the intermediate relays on the network in order to obtain the key. Thus, two end-users can establish a secret key provided they trust at least one of the network relays.  相似文献   

19.
As more business transactions and information services have been implemented via communication networks, both personal and organization assets encounter a higher risk of attacks. To safeguard these, a perimeter defence like NIDS (network-based intrusion detection system) can be effective for known intrusions. There has been a great deal of attention within the joint community of security and data science to improve machine-learning based NIDS such that it becomes more accurate for adversarial attacks, where obfuscation techniques are applied to disguise patterns of intrusive traffics. The current research focuses on non-payload connections at the TCP (transmission control protocol) stack level that is applicable to different network applications. In contrary to the wrapper method introduced with the benchmark dataset, three new filter models are proposed to transform the feature space without knowledge of class labels. These ECT (ensemble clustering based transformation) techniques, i.e., ECT-Subspace, ECT-Noise and ECT-Combined, are developed using the concept of ensemble clustering and three different ensemble generation strategies, i.e., random feature subspace, feature noise injection and their combinations. Based on the empirical study with published dataset and four classification algorithms, new models usually outperform that original wrapper and other filter alternatives found in the literature. This is similarly summarized from the first experiment with basic classification of legitimate and direct attacks, and the second that focuses on recognizing obfuscated intrusions. In addition, analysis of algorithmic parameters, i.e., ensemble size and level of noise, is provided as a guideline for a practical use.  相似文献   

20.
In this paper, we consider a three-hop relay system based on interference cancellation technique in Underlay cognitive radio (CR) network. Although underlay CR has been shown as a promising technique to better utilize the source of primary users (PUs), its secondary performance will be severely degraded. On one hand, by adapting the Underlay spectrum sharing pattern, secondary users (SUs) would observe the strict power constraints and be interfered by primary users. On the other hand, limited transmit power results in limited transmission range, which greatly degrade the secondary transmission capacity. To solve the problems above, we propose an interference cancellation protocol for multi-hop wireless communication networks in underlay CR, which could develop the long-distance transmission performance and improve the transmission efficiency significantly. As simulation results shows, proposed scheme significantly reduce the secondary outage probability and increase the secondary diversity than the traditional cases.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号