首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
支持第三方仲裁的智能电网数据安全聚合方案   总被引:1,自引:0,他引:1       下载免费PDF全文
丁勇  王冰尧  袁方  王玉珏  张昆  田磊 《电子学报》2020,48(2):350-358
智能电网作为新一代的电力系统,显著提高了电力服务的效率、可靠性和可持续性,但用户侧信息安全问题也日渐突出.本文针对智能电网系统中用户数据信息泄露的问题,提出了一个具有隐私保护的数据安全采集方案.收集器能够对采集到的电表数据进行验证,聚合为一个新的数据包,发送给电力服务中心解密和存储,且第三方仲裁机构能够解决用户端智能电表与电力服务中心发生的纠纷.同时,本方案支持收集器,电力服务中心和第三方仲裁机构执行批量验证操作,以提升验证效率.本文的理论分析与实验比较表明,该方案比同类型方案具有更高的运算效率和通信效率.  相似文献   

2.

Nowadays, next-generation networks such as the Internet of Things (IoT) and 6G are played a vital role in providing an intelligent environment. The development of technologies helps to create smart city applications like the healthcare system, smart industry, and smart water plan, etc. Any user accesses the developed applications; at the time, security, privacy, and confidentiality arechallenging to manage. So, this paper introduces the blockchain-defined networks with a grey wolf optimized modular neural network approach for managing the smart environment security. During this process, construction, translation, and application layers are created, in which user authenticated based blocks are designed to handle the security and privacy property. Then the optimized neural network is applied to maintain the latency and computational resource utilization in IoT enabled smart applications. Then the efficiency of the system is evaluated using simulation results, in which system ensures low latency, high security (99.12%) compared to the multi-layer perceptron, and deep learning networks.

  相似文献   

3.
As the technology of mobile devices spreads fast, the price of mobile devices is getting cheaper. Most of the people have mobile devices, and these devices have the technology of near field communication (NFC). With the long time development and research, the mobile devices use NFC technology on the payment and authentication applications, and replace the smartcard, the access control card, and the credit card by using the card emulation mode. It helps the development of NFC applications. In recent years, more and more users begin using NFC technology on mobile payment and authentication. Many researches have proposed the related NFC authentication protocols, but their schemes are still lack of some security properties and functions, which are necessary for NFC authentication protocols. In this paper, we propose a secure and efficient NFC authentication scheme between two NFC devices by the help of the authentication server that provides mutual authentication.  相似文献   

4.
Li  Xiong  Kumari  Saru  Shen  Jian  Wu  Fan  Chen  Caisen  Islam  SK Hafizul 《Wireless Personal Communications》2017,96(4):5295-5314

Cloud storage is a new storage mode emerged along with the development of cloud computing paradigm. By migrating the data to cloud storage, the consumers can be liberated from building and maintaining the private storage infrastructure, and they can enjoy the data storage service at anywhere and anytime with high reliability and a relatively low cost. However, the security and privacy risks, especially the confidentiality and integrity of data seem to be the biggest hurdle to the adoption of the cloud storage applications. In this paper, we consider the secure data access and sharing issues for cloud storage services. Based on the intractability of the discrete logarithm problem, we design a secure data access and data sharing scheme for cloud storage, where we utilize the user authentication scheme to deal with the data access problem. According to our analysis, through our scheme, only valid user with the correct password and biometric can access to the cloud storage provider. Besides, the authorized users can access the rightful resources and verify the validity of the shared data, but cannot transfer the permission to any other party. At the same time, the confidentiality and integrity of data can be guaranteed.

  相似文献   

5.
采用数字信号处理技术形成定向波束的智能天线,引起了无线通信工种技术人员的极大重视。作者在文中详细介绍了智能天线的基本概念、分类、特点、实现方法和应用前景。还以波束切换型智能天线为例,阐述了它在移动通信中的应用。  相似文献   

6.
随着信息化社会的进一步深入,U盘已经成为人们工作中不可或缺的助手,它即插即用的良好特性给人们带来方便快捷的同时也存在着极大的安全隐患。越来越多的个人重要文件、项目技术资料和企业敏感信息被存储到U盘中,U盘的多人公用及无意丢失给无数人带来担忧,甚至给企业带来巨大的经济损失。企业中U盘存储内容公私不分,加之过于随意使用导致公司内部文件出现外泄,最终被人窃取利用。  相似文献   

7.

Mobile ad hoc network is open medium, infrastructure-less and easy to install. Despite these features, mobile ad hoc network is vulnerable to various security attacks. Black hole and gray hole security attacks outrank among all security attacks. This paper proposes a distributed delegation-based scheme, namely, a secure path selection scheme. The proposed scheme identifies and allows only trusted nodes to become part of active path. The simulation results revealed that proposed scheme improved the packet delivery ratio, packet loss rate, throughput by 8% and routing overhead by 5% as compared to other system.

  相似文献   

8.
Wireless Personal Communications - Privacy issue has become a crucial concern in internet of things (IoT) applications ranging from home appliances to vehicular networks. RFID system has found...  相似文献   

9.
张双杰  魏琴芳  秦晓良 《电视技术》2012,36(1):67-70,105
在无线传感器网络中,数据融合是实现有效传输和节省能源的一个重要途径,许多应用都需要可靠并且可信的数据来进行融合.针对上述要求,提出了一个新的安全数据融合算法来保证融合数据的机密性和完整性.算法使用端到端加密和逐跳加密相结合的方式进行数据传输,通过认证过程进行恶意节点及伪造数据的检测.仿真表明,提出的算法能够有效地检测出恶意节点,并保证融合结果的准确性.  相似文献   

10.
随着移动通信技术的不断发展,运营商相应不断提供基于移动通信技术的集团客户应用解决方案,推动政府和企业移动信息化.例如,基于短信的行业应用方案和基于GPRS的行业应用方案.然而,如何降低集团客户使用多业务的单个解决方案的前期投资和相应维护工作量的问题随之而来.为解决上述问题,本文提出了集团客户使用多种移动数据业务的综合解决方案,并提供了模拟测试的结果论证了解决方案的可行性.  相似文献   

11.
Wireless Personal Communications - Recent trends and clustered technology in the IT industries create usage of various hand-held computing devices like mobile phones, digitizer, modem, tablets etc....  相似文献   

12.
如何在移动通信系统中建立语音业务的安全数据流透明传输通道,是移动通信系统安全语音方案设计的关键技术。移动通信标准中的TFO技术可以避免核心网侧设备的语音编解码功能,实现语音数据流的端到端透明传输通道。研究了GSM、CDMA等移动通信系统中的TFO协商流程、协商原则,重点分析和研究如何基于TFO实现移动通信安全语音业务的技术,为实现高音质的移动通信安全语音业务打下了良好基础。  相似文献   

13.
基于可信平台模块的外包数据安全访问方案   总被引:1,自引:0,他引:1  
为了提高云计算中外包数据访问机制的安全性,该文完善了一种基于树的密钥管理方案,原方案适用于数据拥有者-写-用户-读/写的应用场景。针对场景中的恶意用户,新机制引入了可信平台模块(Trusted Platform Module, TPM),主要解决了原方案在数据访问过程中由会话密钥、数据加/解密密钥以及用户权限的变更产生的问题。此外,也考虑了如何确保用户的真实性和用户计算环境的安全性问题。同时,发现了原方案中的重放攻击和类型缺陷攻击,并提出了修正方案。最后,应用演算建模并利用验证工具ProVerif分析了新机制的安全性。结果表明,新机制增强了原方案的实用性和安全性。  相似文献   

14.
Mobile Networks and Applications -  相似文献   

15.
Due to the use of the cloud computing technology, the ownership is separated from the adminis-tration of the data in cloud and the shared data might be migrated between different clouds, which would bring new challenges to data secure creation, especially for the data privacy protection. We propose a User-centric data secure creation scheme (UCDSC) for the security requirements of resource owners in cloud. In this scheme, a data owner first divides the users into different domains. The data owner encrypts data and defines different secure managing poli-cies for the data according to domains. To encrypt the data in UCDSC, we present an algorithm based on Access con-trol conditions proxy re-encryption (ACC-PRE), which is proved to be master secret secure and Chosen-ciphertext attack (CCA) secure in random oracle model. We give the application protocols and make the comparisons between some existing approaches and UCDSC.  相似文献   

16.
RFID reader equipment is widely used in hand-held devices; thus, the security of the connection between mobile readers and RFID servers is an important issue. In this paper, we propose a novel scheme with low implementation costs and conforming to EPC C1G2 standards. The benefits include reducing the manpower required for market management, market members using the mobile readers to query product information, as well as ensuring secure and efficient cash transactions. The membership can also access after-sales service or make ownership transfers with other users. Moreover, in order to achieve mutual authentication, our proposed scheme integrates fingerprint biometrics, related cryptology and a hash function mechanism to ensure the security of the transmitted messages.  相似文献   

17.
Wireless Personal Communications - At the beginning of its development, the Blockchain, with its own features, was commonly used in many areas. However, at the same time, its security problems are...  相似文献   

18.
Wireless Personal Communications - Smart grid has a great advantage over the traditional power grid and it is a critical condition in people’s daily life. The security of data communication...  相似文献   

19.
基于Web的敏感数据安全传输方法   总被引:1,自引:0,他引:1  
敏感数据的安全传输是电子商务中的关键问题。目前电子交易中经常使用的安全套接层SSL协议和安全电子交易SET协议因其自身的特点和局限性不适合用于仅有少量敏感数据传输的小型电子商务网站。因此,本文提出了一种基于传统的非对称RSA算法进行加密实现安全传输的方法。  相似文献   

20.
The ad hoc network localization problem deals with estimating the geographical location of all nodes in an ad hoc network, focusing on those nodes that do not have a direct way (for example, GPS) to determine their own location. Proposed solutions to the ad hoc localization problem (AHLP) assume that nodes are capable of measuring received signal strength indication (RSSI) and/or are able to do coarse (sectoring) or fine signal angle-of-arrival (AoA) measurements. Existing algorithms exploit different aspects of such sensory data to provide either better localization accuracy or higher localization coverage. However, there is a need for a framework that could benefit from the interactions of nodes with mixed types of sensors. In this paper, we study the behavior of RSSI and AoA sensory data in the context of AHLP by using both geometric analysis and computer simulations. We show which type of sensor is better suited for which type of network scenario. We study how nodes using either, both, or none of these sensors could coexist in the same localization framework. We then provide a general particle-filtering framework, the first of its kind, that allows heterogeneity in the types of sensory data to solve the localization problem. We show that, when compared to localization scenarios where only one type of sensor is used, our framework provides significantly better localization results. Furthermore, our framework provides not only a location estimate for each nonanchor, but also an implicit confidence measure as to how accurate this estimate is. This confidence measure enables nodes to further improve on their location estimates using a local, iterative one-hop simple message exchange without having to rely on synchronized multiphase operations like in traditional multilateration methods.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号