首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In group key management systems adopting lazy updating, the overhead of key updating might be amortized. In this paper, a Dynamic-tree based Lazy group key updating scheme (DT-LGKU) is presented, which consists of four algorithms Init, Update, Derive and Extract. DT-LGKU supports lazy join events and lazy leave events with unbounded number of time intervals, and provides the forward secrecy and the backward secrecy. DT-LGKU is secure if both the Large Integer Factoring problem and RSA problem are hard. The performance evaluation shows that the worst-case complexity of the cryptographic operations used in the Extract algorithms is logarithmic in the number of time intervals, and those of Init, Update, Derive are constant.  相似文献   

2.
This paper is a survey of transmit antenna selection-a low-complexity, energy-efficient method for improving physical layer security in multiple-input multiple-output wiretap channels. With this method, a single antenna out of multiple antennas is selected at the transmitter. We review a general analytical framework for analyzing exact and asymptotic secrecy of transmit antenna selection with receive maximal ratio combining, selection combining, or generalized selection combining. The analytical results prove that secrecy is significantly improved when the number of transmit antennas increases.  相似文献   

3.
孙晓惠  尹长川 《电子学报》2014,42(9):1847-1851
本论文利用双变量泊松点过程对无线ad hoc广播网络和非法窃听网络共存的网络场景进行建模,运用随机几何工具,研究了无线ad hoc网络的保密广播传输容量,其定义为未发生窃听中断的广播发送节点密度、广播发送节点的相邻接收节点数量的平均值与保密速率的乘积.针对一般衰落和瑞利衰落信道条件,论文推导了造成保密中断的相邻窃听节点数量的平均值和保密广播传输容量的表达式.分析结果表明,与不存在相关性的网络场景相比,广播网络和窃听网络间的相关性会带来的保密广播传输容量的损失.  相似文献   

4.
The smart grid has caught great attentions in recent years, which is poised to transform a centralized, producer-controlled network to a decentralized, consumer- interactive network that's supported by fine-grained monitoring. Large-scale WSNs (Wireless Sensor Networks) have been considered one of the very promising technologies to support the implementation of smart grid. WSNs are applied in almost every aspect of smart grid, including power generation, power transmission, power distribution, power utilization and power dispatch, and the data query processing of 'WSNs in power grid' become an hotspot issue due to the amount of data of power grid is very large and the requirement of response time is very high. To meet the demands, top-k query processing is a good choice, which performs the cooperative query by aggregating the database objects' degree of match for each different query predicate and returning the best k matching objects. In this paper, a framework that can effectively apply top-k query to wireless sensor network in smart grid is proposed, which is based on the cluster-topology sensor network. In the new method, local indices are used to optimize the necessary query routing and process intermediate results inside the cluster to cut down the data traffic, and the hierarchical join query is executed based on the local results.Besides, top-k query results are verified by the clean-up process, and two schemes are taken to deal with the problem of node's dynamicity, which further reduce communication cost. Case studies and experimental results show that our algorithm has outperformed the current existing one with higher quality results and better efficiently.  相似文献   

5.
Home energy management systems(HEMs) are used to provide comfortable life for consumers as well as to save energy. An essential component of HEMs is a home area network(HAN) that is used to remotely control the electric devices at homes and buildings. Although HAN prices have dropped in recent years but they are still expensive enough to prohibit a mass scale deployments. In this paper, a very low cost alternative to the expensive HANs is presented. We have applied a combination of non-intrusive load monitoring(NILM) and very low cost one-way HAN to develop a HEM. By using NILM and machine learning algorithms we find the status of devices and their energy consumption from a central meter and communicate with devices through the one-way HAN. The evaluations show that the proposed machine learning algorithm for NILM achieves up to 99% accuracy in certain cases. On the other hand our radio frequency(RF)-based one-way HAN achieves a range of 80 feet in all settings.  相似文献   

6.
Modern network systems have much trouble in security vulnerabilities such as buffer overflow, bugs in Microsoft Internet, sensor network routing protocol too simple, security flaws of applications, and operating systems. Moreover, wireless devices such as smart phones, personal digital assistants (PDAs), and sensors have become economically feasible because of technological advances in wireless communication and manufacturing of small and low-cost sensors. There are typologies of vulnerabilities to be exploited in these devices. In order to improve securities, many mechanisms are adopted, including authentication, cryptography, access control, and intrusion detection systems (IDS). In general, intrusion detection techniques can be categorized into two groups: misuse detection and anomaly detection. The misuse detection systems use patterns of weB-known attacks or weak spots of the systems to identify intrusions. The weakness of misuse detection systems is unable to detect any future (unknown) intrusion until corresponding attack signatures are intruded into the signature database. Anomaly detection methods try to determine whether the deviation is from the established normal usage patterns or not. The critical success of anomaly detection relies on the model of normal behaviors.  相似文献   

7.
IPv6-enabled low-power wireless personal area network (6LoWPAN) is an important part of the Internet of Things which will drastically transform the way our society functions. Designing an efficient routing strategy is crucial for optimizing traffic over 6LoWPAN resources and extending the network lifetime. This paper proposes an energy balancing adaptive routing strategy named EBAR. Considering the dynamic traffic and constrained energy in 6LoWPAN, EBAR adaptively updates paths between different source-destination pairs and balances the energy in 6LoWPAN. Simulation results indicate that EBAR can promote network performance and balance the energy in the network.  相似文献   

8.
9.
Due to its opportunistic spectrum sharing capability, cognitive radio (CR) has been proposed as a fundamental solution to alleviate the contradiction between spectrum scarcity and inefficient utilization of licensed spectrum. In CR system (CRS), to efficiently utilize the spectrum resource, one important issue is to allocate the sensing and transmission duration reasonably. In this paper, the evaluation metric of energy efficiency, which represented the total number of bits that were delivered with per joule of energy consumed, is adopted to evaluate the proposed scheme. We study a joint design of energy efficient sensing and transmission durations to maximize energy efficiency capacity (EEC) of CRS. The tradeoff between EEC and sensing and transmission durations are formulized as an optimization problem under constraints on target detection probability of secondary users (SUs) and toleration interference threshold of primary users (PUs). To obtain the optimal solution, optimizing sensing duration and transmission duration will be first performed separately. Then, a joint optimization iterative algorithm is proposed to search the optimal pair of sensing and transmission durations. Analytical and simulation results show that there exists a unique duration pair where the EEC is maximized, and that the EEC of the proposed joint optimization algorithm outperforms that of existed algorithms. Furthermore, the simulation results also reveal that the performance of the proposed low complexity iterative algorithm is comparable with that of the exhaustive search scheme.  相似文献   

10.
In order to prevent any arbitrary subsets of coalition in rational secret sharing we propose a new one- way information transmission mechanism, every player in a rational secret sharing protocol only interacts with his around two players, which means his decision is strictly based on previous neighboring player's strategy. Combined with the punishment strategy of Maleka's scheme and pay- off distribution principle in Game Theory, our scheme is capable of achieving Nash equilibrium and has the feature of anti-coalition. For the conspirators, getting the secret at the same time or in less than necessary iteration rounds is almost impossible. Without repeated involvement of the dealer, our scheme has the features of verifiability, anti- coalition, and more meaningfully, superiority of approaching reality model by taking rational behavior into consid-eration.  相似文献   

11.
A new type of Substrate integrated waveguide end slot antenna (SIWESA) radiating from the waveguide end of a Substrate integrated waveguide(SIW) at Xband is investigated with simulation and experiment in this paper. A novel SIW transmission line and a SIWTL end matching network are developed to transfer the energy from the coaxial line to the SIW end radiating slot. This whole antenna is fabricated on a microwave substrate with standard PCB process. The simulated results of a single SIWESA are in good agreement with the experiment ones. Furthermore, a 4-element array are fabricated and measured. The good tested results and the low-cost PCB process fabrication technology demonstrate that SIWESA is a new candidate for the phased arrays.  相似文献   

12.
A time-domain frequency- dependent I/Q imbalance compensation scheme based on Golay complementary sequence for receiver is presented. By utilizing property of Golay sequence, the signal and its conjugate interference (image interference) in preamble are separated by correlation and used to estimate I/Q imbalance parameters. After that, a Least Square (LS) estimation of compensation filter is obtained and adopted in the compensation structure. Two applications of the presented algorithm are discussed: we could either estimate the channel along with I/Q imbalance or estimate the imbalance parameter only to maintain a lower cost. Both applications are testified by simulation. The results show that the image interference is significantly suppressed even in poor SNR condition, and the computation cost of the algorithms is low.  相似文献   

13.
物理层安全技术研究现状与展望   总被引:1,自引:0,他引:1  
物理层安全技术的研究正逐渐成为信息安全和无线通信两个领域的交叉热点。回顾了物理层安全技术的背景和研究现状,并对其未来的发展进行了展望。物理层资源的多样性和惟一性等特征以及十几年来物理层传输技术的涌现和发展,为物理层安全技术的研究开展提供了广阔的空间。目前物理层安全技术的研究以引入各种新技术之后的窃听信道容量分析为基础,并且已经出现了物理层鉴权技术、物理层密钥产生技术和物理层加密技术等新兴的研究方向。  相似文献   

14.

利用无线信道的特征通过物理层技术实现信息的安全传输是保密通信的一种方式。时间反转传输特有的时空聚焦特性使其具有天然的抗干扰和抗窃听能力,在单发射天线条件下也能获得较好的保密传输性能。该文研究两用户时间反转下行多址安全传输系统中,发送滤波器脉冲响应的优化问题。根据互惠原则将两个发送滤波器的联合优化问题转换为各滤波器的独立优化问题,进一步将其转换为寻找最大特征值及其对应的特征向量的问题,并通过迭代算法进行求解。仿真结果表明,针对保密和速率优化预处理滤波器后,系统的可达保密速率明显优于采用常规时间反转预处理滤波器时的系统和直接传输系统。

  相似文献   

15.
An important issue in wireless ad hoc networks is to reduce the transmission power subject to certain connectivity requirement. In this paper, we study the fundamental scaling law of the minimum total power (termed as critical total power) required to ensure k -connectivity in wireless networks. Contrary to several previous results that assume all nodes use a (minimum) common power, we allow nodes to choose different levels of transmission power. We show that under the assumption that wireless nodes form a homogeneous Poisson point process with density lambda in a unit square region [0, 1]2, the critical total power required to maintain k-connectivity is Theta((Gamma(c/2 + k)/(k - 1)!) lambda1-c/2) with probability approaching one as lambda goes to infinity, where c is the path loss exponent. If k also goes to infinity, the expected critical total power is of the order of kc/2 lambda1-c/2. Compared with the results that all nodes use a common critical transmission power for maintaining k-connectivity, we show that the critical total power can be reduced by an order of (log lambda)c/2 by allowing nodes to optimally choose different levels of transmission power. This result is not subject to any specific power/topology control algorithm, but rather a fundamental property of wireless networks.  相似文献   

16.
常玉晴  芮贤义 《信号处理》2020,36(10):1784-1788
在无线通信系统的实际传输中,当窃听用户距离合法接受者足够近,或者位于合法接收机信号的无线电波路径上时,就会出现主信道与窃听信道相关的场景。为此我们考虑一个多输入单输出,并且存在单天线被动窃听者的无线通信系统,研究了当基站采用最大比技术发射技术发送信号时,相关对系统性能的影响。推导了安全中断概率与平均安全容量的闭合表达式。数值仿真结果表明:(1)当主信道的信道质量高于窃听信道时,较低的相关对系统安全中断概率性能影响不大,然而强相关却能够带来更低的安全中断概率;(2)该相关对系统平均安全容量始终是有害的,且随着相关程度的增强,最大比发射技术相对于天线选择的优势逐渐变小。   相似文献   

17.
在无线网络中,当利用经典博弈机制研究物理层安全时,能量受限的发送端为了最大化自身安全速率,趋向于选择非协作策略,造成网络的安全速率降低。针对这一问题,该文提出一种基于演化博弈机制的物理层安全协作方法。首先,根据演化博弈机制定义策略(发送人工噪声或信号)和收益(不同策略组合下的安全速率);然后,发送端根据当前网络状态以及协作收益与平均期望收益的差值,不断进行策略调整以最大化收益;最后,通过求解获得使发送端达到协作稳定策略的条件,使网络从不稳定状态向协作稳定状态演化,从而提高了系统的安全速率。仿真和分析结果表明,在高斯信道条件下,相比经典博弈方法,该方法的发送端策略稳定在协作状态,网络安全速率可提高1 bit/(s Hz)。  相似文献   

18.
On the Secrecy Capacity of Fading Channels   总被引:1,自引:0,他引:1  
We consider the secure transmission of information over an ergodic fading channel in the presence of an eavesdropper. Our eavesdropper can be viewed as the wireless counterpart of Wyner's wiretapper. The secrecy capacity of such a system is characterized under the assumption of asymptotically long coherence intervals. We first consider the full channel state information (CSI) case, where the transmitter has access to the channel gains of the legitimate receiver and the eavesdropper. The secrecy capacity under this full CSI assumption serves as an upper bound for the secrecy capacity when only the CSI of the legitimate receiver is known at the transmitter, which is characterized next. In each scenario, the perfect secrecy capacity is obtained along with the optimal power and rate allocation strategies. We then propose a low-complexity on/off power allocation strategy that achieves near-optimal performance with only the main channel CSI. More specifically, this scheme is shown to be asymptotically optimal as the average signal-to-noise ratio (SNR) goes to infinity, and interestingly, is shown to attain the secrecy capacity under the full CSI assumption. Overall, channel fading has a positive impact on the secrecy capacity and rate adaptation, based on the main channel CSI, is critical in facilitating secure communications over slow fading channels.   相似文献   

19.
崔波  刘璐  李翔宇  金梁 《通信学报》2015,36(2):158-167
针对有限字符输入系统的无线物理层安全传输问题,提出了一种空间调制安全传输方法。该方法以信息论为基础,利用多输入多输出(MIMO,multiple-input multiple-output)系统的接收天线索引承载信息,通过切换接收天线随机化窃听者的等效信道,保证物理层安全传输。首先分析了该空间调制传输系统中合法用户和窃听者的不同接收性能。然后计算出安全传输系统的保密互信息,指出获取正的保密互信息的2个充分条件。最后给出信道互信息的估计算法,并利用有限字符集的对称性进一步降低了计算复杂度。理论分析和数据仿真验证了该安全传输方法的可行性和有效性。  相似文献   

20.
Cloud radio access networks (C-RANs) were proposed as promising solutions to increase both spectrum and energy efficiency performance in next generation wireless communication systems. Much works discussed the concrete implementation technology to justify the huge development potential of C-RAN. However, only a few litterateurs focused on characterizing the physical layer security in the downlink. The authors studied the physical layer security in downlink heterogeneous C-RAN systems in the article. To characterize the random deployment of remote radio units (RRUs) with single antenna configuration, the stochastic geometry is based to evaluate the proposals' secrecy transmission capacity performances, where the closed-form expressions are derived. Furthermore, two security strategies based on eavesdropper neutralization region to protect the target RRU user against eavesdropping were presented and analyzed. Simulation illustrates the secrecy transmission capacity performance limits on different system parameters. The presented security strategies show a significant enhancement on the secrecy performance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号