首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
伴随着信息技术的高速发展,无线通信网络的安全形势日益严峻。数以亿计的设备接入无线通信网络中,针对用户隐私以及基础网络环境的窃听、攻击事件频频发生,无线通信网络的安全问题已成为限制无线通信业务广泛开展的严重障碍。传统认证与加密机制与传输相脱离,以密码算法和分发密钥的私密性为前提,容易受到物理层的攻击。为此,迫切需要深入开展面向物理层的安全机制研究。从无线通信网络的根源出发,面向无线信道的内生属性,研究了基于无线信道特征的内生安全通信架构,并针对此架构提出了基于射频指纹与信道密钥的内生安全通信技术方案。该架构将认证、加密与传输融为一体,从体系结构上增强了防御效果;利用无线信道特征的内生特点,从技术手段上提高了安全性能。  相似文献   

2.
Partial encryption of compressed images and videos   总被引:12,自引:0,他引:12  
The increased popularity of multimedia applications places a great demand on efficient data storage and transmission techniques. Network communication, especially over a wireless network, can easily be intercepted and must be protected from eavesdroppers. Unfortunately, encryption and decryption are slow, and it is often difficult, if not impossible, to carry out real-time secure image and video communication and processing. Methods have been proposed to combine compression and encryption together to reduce the overall processing time, but they are either insecure or too computationally intensive. We propose a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption is applied to several image and video compression algorithms in this paper. Only 13-27% of the output from quadtree compression algorithms is encrypted for typical images, and less than 2% is encrypted for 512×512 images compressed by the set partitioning in hierarchical trees (SPIHT) algorithm. The results are similar for video compression, resulting in a significant reduction in encryption and decryption time. The proposed partial encryption schemes are fast, secure, and do not reduce the compression performance of the underlying compression algorithm  相似文献   

3.
The existing image encryption schemes are not suitable for the secure transmission of large amounts of data in range-gated laser imaging under high noise background. Aiming at this problem, a range-gated laser imaging image compression and encryption method based on bidirectional diffusion is proposed. The image data collected from the range-gated laser imaging source is sparsely represented by the discrete wavelet transform. Arnold chaotic system is used to scramble the sparse matrix, and then the measurement matrix is constructed by the quantum cellular neural network (QCNN) to compress the image. In addition, the random sequence generated by QCNN hyperchaotic system is used to carry out "bidirectional diffusion" operation on the compression result, so as to realize the security encryption of image data. The comparative analysis of the security encryption performance of different compression ratios shows that the histogram sample standard of the encrypted image can reach about 10, and the information entropy value is more than 7.99, which indicates that the encryption scheme effectively hides the plaintext information of the original image. When the encrypted image is attacked by different degrees of noise, this method can still reconstruct the image through the effective decryption process. The experimental results show that this method realizes the secure compression and encryption of gated-laser imaging image data, and effectively ensures the security of data while reducing the amount of channel transmission data.  相似文献   

4.
舰船通信系统安全保密是实现整个舰船信息平台安全的关键和重点,文中参照舰船通信系统的主要功能结构,运用信息系统安全需求分析方法,从舰内通信系统、舰外通信系统和控制管理系统3个方面,分析了舰船通信系统存在的安全保密威胁,提出了舰船通信系统安全保密需求框架,并在网间系统安全隔离、内网安全防护、安全接入、信息加密与数字签名,以及综合安全管理5个方面进行了深入的需求分析。  相似文献   

5.
针对现有隐私保护数据聚集算法依赖某种网络拓扑结构和加解密次数过多的问题,本文提出了一种基于同心圆路线的隐私保护数据聚集算法PCIDA (Privacy-preserving and Concentric-circle Itinerary-based Data Aggregation algorithm).PCIDA沿着设计好的理想路线执行数据聚集,使得算法不依赖网络拓扑结构.PCIDA利用安全通道保证数据的隐私性,避免了数据聚集过程中的加解密运算.PCIDA沿着同心圆并行处理,使得算法数据处理延迟较小.理论分析和实验结果显示,PCIDA在较低通信量和能耗的情况下获得较高的数据隐私性和聚集精确度.  相似文献   

6.
针对无线网络存在安全威胁和能量受限的问题,该文研究了基于ST(Save-then-Transmit)协议的能量收集型高斯窃听信道的安全通信。首先,对系统安全速率最大化进行研究;其次,为进一步提高系统安全速率,给出了协作抗干扰方案,并讨论了该方案提高安全速率的充分必要条件,且提出了该方案下安全速率的迭代优化算法;最后,给出了一种复杂度低的单辅助端的选择方案。仿真结果表明,第1种优化方案明显提高了系统的安全速率;第2种协作抗干扰方案可进一步提高系统的安全速率且收敛速度较快;当原能量收集型高斯窃听信道不能进行安全通信时,协作抗干扰方案可在一定条件下实现安全传输。  相似文献   

7.
具有指定接收组门限共享验证签名加密方案   总被引:6,自引:1,他引:5  
李继国  曹珍富  李建中 《电子学报》2003,31(7):1086-1088
本文提出了一个具有指定接收者验证的签名加密方案.该方案是数字签名与公钥密码体制的有机集成.与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性.然后又利用门限方案构造了一个(t,n)门限共享验证签名加密方案.与现有的门限共享验证签名加密方案相比具有数据传输安全、通信代价更小、执行效率更高、能够确切地检查出哪个验证者篡改子密钥等特点.  相似文献   

8.
介绍了图像加密的特点,常用的图像加密思想和图像加密法——基于混沌的加密法与传统的图像加密技术。提出图像加密技术将沿着进一步提高保密性、安全性、加解密速度和压缩比,同时降低计算的复杂度的方向发展。  相似文献   

9.
This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encryption and maintains data secrecy and privacy during transmission. Conventional aggregation functions operate when readings are received in plaintext. If readings are encrypted, aggregation requires decryption creating extra overhead and key management issues. In contrast to conventional schemes, our proposed scheme provides security and privacy, and duplicate instances of original readings will be aggregated into a single packet. Our scheme is resilient to known-plaintext attacks, chosen-plaintext attacks, ciphertext-only attacks and man-in-the-middle attacks. Our experiments show that our proposed aggregation method significantly reduces communication overhead and can be practically implemented in on-the-shelf sensor platforms.  相似文献   

10.
A secure communication mechanism is necessary in the applications of Wireless Multimedia Sensor Networks (WMSNs), which is more vulnerable to security attacks due to the presence of multimedia data. Additionally, given the limited technological resources (in term of energy, computation, bandwidth, and storage) of sensor nodes, security and privacy policies have to be combined with energy-aware algorithms and distributed processing of multimedia contents in WMSNs. To solve these problems in this paper, an energy efficient distributed steganography scheme, which combines steganography technique with the concept of distributed computing, is proposed for secure communication in WMSNs. The simulation results show that the proposed method can achieve considerable energy efficiency while assuring the communication security simultaneously.  相似文献   

11.
Hyper-chaos has more than one positive Lyapunov exponents and it has more complex dynamical characteristics than chaos. Hence it becomes a better choice for secure image encryption schemes. In this paper, we propose a new image encryption scheme integrated with compression simultaneously. Specifically, we first use 2D hyper-chaos discrete nonlinear dynamic system to shuffle the plain image, and then we apply Chinese remainder theorem (well known in number theory) to diffuse and compress the shuffled image, simultaneously. This new scheme can be used to change the plain image information drastically and compress the plain image with a given compression ratio k, which is most crucial in multimedia transmission. Theoretical and experimental analyses both confirm the security and the validity of the proposed algorithm.  相似文献   

12.

Due to the increasing demand for IoMT applications in numerous fields such as healthcare, smart city, smart grids, industrial internet, etc. The privacy and security become a major issue in front of various researchers working in this field. This work proposed a lightweight image encryption algorithm based on a logistic-tent map and crossover operator of a genetic algorithm. Various 1-D chaotic maps are discussed in the literature review, but in some cases, hybrid 1-D chaotic maps have higher performance than simple 1-D chaotic maps. So 1-D chaotic map along with a crossover operator is used in this work. Here logistic-tent map and crossover are used to generate the random session key for each image encryption. Also, a crossover operator is used in encryption rounds for increasing confusion and diffusion. Here in this work, for each image encryption, a new intelligent session key is generated. The strength of the proposed image cryptographic scheme is assessed against resistance to the differential attack (UACI and NPCR), statistical attack (histogram analysis, correlation coefficient and information entropy) and sensitivity to the secret key. The extensive experiments of performance and security assessment show that the proposed cryptographic image scheme is secure enough to withstand all potential cryptanalytic attacks.

  相似文献   

13.
In this paper, we propose a joint source channel coding (JSCC) scheme to the transmission of fixed images for wireless communication applications. The ionospheric channel which presents some characteristics identical to those found on mobile radio channels, like fading, multipath and Doppler effect is our test channel. As this method based on a wavelet transform, a self-organising map (SOM) vector quantization (VQ) optimally mapped on a QAM digital modulation and an unequal error protection (UEP) strategy, this method is particularly well adapted to low bit-rate applications. The compression process consists in applying a SOM VQ on the discrete wavelet transform coefficients and computing several codebooks depending on the sub-images preserved. An UEP is achieved with a correcting code applied on the most significant data. The JSCC consists of an optimal mapping of the VQ codebook vectors on a high spectral efficiency digital modulation. This feature allows preserving the topological organization of the codebook along the transmission chain while keeping a reduced complexity system. This method applied on grey level images can be used for colour images as well. Several tests of transmission for different images have shown the robustness of this method even for high bit error rate (BER>10−2). In order to qualify the quality of the image after transmission, we use a PSNR% (peak signal-to-noise ratio) parameter which is the value of the difference of the PSNR after compression at the transmitter and after reception at the receiver. This parameter clearly shows that 95% of the PSNR is preserved when the BER is less than 10−2.  相似文献   

14.
Secure service convergence based on scalable media coding   总被引:1,自引:0,他引:1  
In multimedia services, security and privacy issues are urgent to be solved, such as the content security and service protection. To solve these issues, some means have been proposed, such as conditional access and digital rights management. However, for the latest application scenarios in convergent networks, there is still no solution. This paper focuses on the convergent multimedia broadcasting applications: the multimedia content, e.g., TV program, is encoded and packaged by the content provider, and is then transmitted to users through different communication networks, e.g., 3G network, DVB-H, ADSL, etc. Thus, the same multimedia content will be used for various services, i.e., mobile TV, Internet TV and home TV. Since different network channel support different bandwidths, the multimedia content should be transcoded before being transmitted through the networks. To protect the content and service in this application, we propose the content and service protection methods. In content protection, the content provider encrypts the scalable multimedia content with the manner denoted by Encryption Flag. The content distributor has no decryption keys, but can transcode the scalable content with the manner denoted by Layer Flag, and transmit the transcoded content to users. In service protection, the content provider combines the encryption key, Encryption Flag and the user right information, and transmits them, independent from the encrypted content, to certified users. At user side, the content is decrypted with the received key according to the Encryption Flag and Layer Flag. Thus, the content provider needs only to encrypt the content once, which can be transcoded by the content distributor in a secure manner and used for various networks. Additionally, the user rights need not to be changed when the service network is changed. Totally, the proposed scheme is secure and efficient for service convergence.  相似文献   

15.
Today, the ubiquitous multimedia services are becoming more and more popular. However, the secure solutions that confirm the content and service security in these services are still open issues because of various network convergences and device interconnections. This paper investigates an ubiquitous multimedia service architecture and proposes a secure solution for it. In this service architecture, the multimedia content is encoded with scalable video coding and broadcasted via digital video broadcasting for handheld terminals (DVB-H) to mobile terminals, the access right is transmitted by global system for mobile (GSM/GPRS) channel, and the media content and access right can also be transferred from mobile terminals to home TV through WiFi based Wireless Local Area Network. The proposed secure solution supports three kinds of business models by using various content encryption modes and secure transmission protocols. The solution’s security is evaluated and discussed. Since few work has been done to solve this problem, the work proposed in this paper is expected to attract more researchers. Additionally, the solution is also potential for other ubiquitous services.  相似文献   

16.
一个新的具有指定接收者(t,n)门限签名加密方案   总被引:15,自引:1,他引:14  
提出了一个具有指定接收考验证的签名加密方案。该方案是数字签名与公钥密码体制的有机集成。与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性。然后又利用门限方案首次构造了一个(t,n)门限签名加密方案。该(t,n)门限签名方案具有数据传输安全、顽健性、通信代价更小、执行效率更高等特点。  相似文献   

17.
为了实现对三维空间中任意期望方向的物理层安全通信,提出了一种基于均匀圆阵的方向调制发射机系统模型,使用迫零波束形成发射有用信号的同时用零空间映射法发射随机的人工噪声干扰非期望方向.针对当前对毫米波信号小尺度衰落刻画较好的波动双径(fluctuating two-ray,FTR)衰落信道,推导了本文模型的平均安全容量(average secrecy capacity,ASC)下界、安全中断概率(secrecy outage probability,SOP)上界的闭合表达式,对比了系统安全性能关于信噪比的变化曲线.仿真结果表明,阵元数为64,信噪比为10 dB,圆阵方向调制在期望方向可以无失真地恢复信号,非期望方向误差向量幅度(error vector magnitude,EVM)高达100%,误比特率高于40%.本文方法能在三维空间实现无需密钥的定向安全传输,提高信噪比可改善其在FTR衰落信道下的安全性能.  相似文献   

18.
A novel fuzzy clustering algorithm for the design of channel-optimized source coding systems is presented in this letter. The algorithm, termed fuzzy channel-optimized vector quantizer (FCOVQ) design algorithm, optimizes the vector quantizer (VQ) design using a fuzzy clustering process in which the index crossover probabilities imposed by a noisy channel are taken into account. The fuzzy clustering process effectively enhances the robustness of the performance of VQ to channel noise without reducing the quantization accuracy. Numerical results demonstrate that the FCOVQ algorithm outperforms existing VQ algorithms under noisy channel conditions for both Gauss-Markov sources and still image data  相似文献   

19.
Recently, arithmetic coding has attracted the attention of many scholars because of its high compression capability. Accordingly, in this paper, a method that adds secrecy to this well-known source code is proposed. Finite state arithmetic code is used as source code to add security. Its finite state machine characteristic is exploited to insert some random jumps during source coding process. In addition, a Huffman code is designed for each state to make decoding possible even in jumps. Being prefix-free, Huffman codes are useful in tracking correct states for an authorized user when he/she decodes with correct symmetric pseudo-random key. The robustness of our proposed scheme is further reinforced by adding another extra uncertainty by swapping outputs of Huffman codes in each state. Several test images are used for inspecting the validity of the proposed Huffman finite state arithmetic coding (HFSAC). The results of several experimental key space analyses, statistical analyses, key and plaintext sensitivity tests show that HFSAC with a little effect on compression efficiency provides an efficient and secure method for real-time image encryption and transmission.  相似文献   

20.
矢量量化(VQ)是一种极其重要的信号压缩方法,广泛地应用于图像信号压缩、语音信号压缩领域。它I的主要问题是码本设计,在码本设计过程中,有许多算法被提出。本文提出了PSO和LBG算法相结合的1PSO—LBG算法采设计码本,改善了码本质量,提高了收敛速度。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号