首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 979 毫秒
1.
An exposition is undertaken on the performance related security modelling and evaluation of a robotic mobile wireless ad hoc networks (RANETs) and associated tradeoffs. It is based on the discrete event simulation analysis of a stable open gated queueing network model with infinite capacity, arbitrary configuration and multiple classes of packets under first-come-first-served and head-of-line rules. In this context, a quantitative case study on the trade-offs between performance and the wired equivalent privacy (WEP) security/selective security protocol is explored, based on generalised exponential transmission times and bursty arrival traffic flows characterised by an Interrupted Compound Poisson Process. Typical numerical experiments are carried out to evaluate the adverse effect of WEP security/selective security on performance and for illustration purposes, assess the adoption of a dual CPU towards performance enhancement of the RANET. A discussion on other vital related aspects such as broadcasting/multicasting and fault localisation in RANETs and their synergy with cognitive radio ad hoc networks (CRAHNs) is included.  相似文献   

2.
Wireless ad hoc networks support rapid on-demand and adaptive communication among the nodes due to their self-configurable and autonomous nature and lack of fixed infrastructure. Security is a crucial factor for such systems. Since ad hoc networks rely on the collaboration principle, the issue of key distribution and efficient group key management in such networks represents two of the most important problems. We describe hybrid solutions to the problem of key distribution and key management by reflecting ad hoc networks in a topology composed of a set of clusters. To date no security proofs exist for these types of protocols. We present two dynamically efficient schemes. We show that both our hybrid schemes are provably secure in the standard model under Decision Diffie–Hellman (DDH) assumption. The proposed protocols avoid the use of a trusted third party (TTP) or a central authority, eliminating a single point of attack. We analyse the complexity of the schemes and differentiate between the two approaches based on performance in a wireless setting. In comparison with the existing cluster-based hybrid key agreement protocols, our proposed approaches individually provide better performance in terms of both communication and computation, handle dynamic events efficiently, and are supported by sound security analysis in formal security models under standard cryptographic assumptions.  相似文献   

3.
Security issues in hybrid networks with a satellite component   总被引:3,自引:0,他引:3  
Satellites are expected to play an increasingly important role in providing broadband Internet services over long distances in an efficient manner. Most future networks will be hybrid in nature - having terrestrial nodes interconnected by satellite links. Security is an important concern in such networks, since the satellite segment is susceptible to a host of attacks, including eavesdropping, session hijacking and data corruption. In this article we address the issue of securing communication in satellite networks. We discuss various security attacks that are possible in hybrid satellite networks, and survey the different solutions proposed to secure data communications in these networks. We look at the performance problems arising in hybrid networks due to security additions like Internet security protocol (IPSec) or secure socket layer (SSL), and suggest solutions to performance-related problems. We also point out important drawbacks in the proposed solutions, and suggest a hierarchical key-management approach for adding data security to group communication in hybrid networks.  相似文献   

4.
空天地一体化通信网络是未来无线通信的发展趋势,其固有的广播特性和广阔的覆盖区域,将导致网络通信系统面临严重的安全威胁。如何保证空天地通信网络的安全性是一个亟待解决的问题。物理层安全技术作为一种有效的安全手段,在无线通信领域受到越来越多的关注。介绍了物理层安全的基础以及空天地通信信道模型,并对物理层安全中常见的窃听编码、波束成形、人工噪声、中继协作干扰和物理层密钥加密等技术进行了介绍和总结,最后提出了空天地通信网络中物理层安全面临的挑战和未来的发展趋势。  相似文献   

5.
We present BARAKA, a new hybrid simulator for Sensor and Actor Networks (SANETs). This tool provides integrated simulation of communication networks and robotic aspects. It allows the complete modelling of co-operation issues in SANETs including the performance evaluation of either robot actions or networking aspects while considering mutual impact. This hybrid simulation enables new potentials in the evaluation of algorithms developed for communication and co-operation in SANETs. Previously, evaluations in this context were accomplished separately. On the one hand, network simulation helps to measure the efficiency of routing or medium access. On the other hand, robot simulators are used to evaluate the physical movements. Using two different simulators might introduce inconsistent results, and might make the transfer on real hardware harder. With the development of methods and techniques for co-operation in SANETs, the need for integrated evaluation environment increased. To compensate this demand, we developed BARAKA.  相似文献   

6.
In wireless sensor networks, data encryption and channel coding are considered together for ensuring secure and robust communication. In order to achieve this purpose, we introduce a new joint scheme, namely ‘Multilevel/Advanced Encryption Standard‐Low Density Parity Check Coded‐Continuous Phase Frequency Shift Keying (ML/AES‐LDPCC‐CPFSK)’. AES algorithm is the most powerful and widely used symmetric key cryptography in providing secure data transmission. LDPC codes have very large Euclidean distance and use iterative decoding algorithms. In this study, we have increased error performance employing multilevel structure to AES and LDPC. In all communications systems, phase discontinuities of modulated signals result in extra bandwidth requirements. CPFSK, which is a special type of continuous phase modulation, is a powerful solution for this problem. In this paper, we simulate error performance of ML/AES‐LDPCC‐CPFSK for regular LDPC codes. Simulation results are drawn for 4CPFSK, 8CPFSK and 16CPFSK over wireless cooperative sensor networks. Using this scheme, we are able to improve bit error performance, channel throughput, security level of communication and reduction in complexity compared with related schemes such as various turbo code structures. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   

7.
该文针对工业控制系统安全,提出面向数控系统(NCS)网络安全保护技术框架,选用国产密码系列算法中的SM2, SM3, SM4算法,设计并建立了数控网络(CNC)认证与验证模型(AUTH-VRF),分内外两层为数控网络提供安全防护。外层为数控网络设备间通信与传输进行安全认证实现网段隔离,内层验证通信协议完整性以确保现场设备接收运行程序的正确性与有效性;通过基于SM2, SM3, SM4算法设计和部署的外层防护装置,为分布式数控(DNC)设备与数控系统之间的通信提供身份认证与文件加密传输;同时针对工业控制网络的S7Comm工业通信协议数据,通过SM3算法验证专有工业协议数据完整性。通过网络攻击实验证明,AUTH-VRF模型可以为数控网络中工业生产数据提供有效的安全认证和资源完整性保护,为满足我国关键基础设施“国内、国外工业控制系统产品共同安全可控”和“安全技术深入工业控制系统各个层级”的需求提供了实际可行的技术参考方案。  相似文献   

8.
Michel Riguidel 《电信纪事》2000,55(7-8):401-418
The article provides a global overview of modem security issues in the future communication networks. It presents a prospective viewpoint of Internet and mobile security, and gives many starting points to research on. The author describes the limitations of current communication security in the rising multimedia communication age, the need for more complex/subtle security mechanisms and policies. This article starts with a review of the new threats and vulnerabilities created by the emergence of digital technology, multimedia, mobility, heterogeneity and the characteristic, openness and interconnectability of systems. Emphasis is made on the distinction between the content of the users’ information and the content of the systems (container), meaning the basic network hardware and software infrastructure. With the trend toward configurable, mobile infrastructures, threats arising from this dynamism are emerging. The solution to these vulnerabilities lies in designing new intermediation services to manage the interfaces between telecom operators, users and service providers, offering security protocols yet to be invented. Finally, the author gives an overview of possible future developments and research areas that need to be explored to provide security in the future communication networks. This includes (i) Specification of policies compatible with the Content and the Container, (ii) Set up of a context- oriented, plural, configurable policy, (iii) Design of new encryption protocols, (iv) Placing cryptology and steganography in perspective and (v) Introducing security in an open world.  相似文献   

9.
郭庆  余海  房利国 《通信技术》2020,(3):711-717
针对处理机密信息的终端用户设备通过移动通信网安全接入相同保密等级的政府机构内部网络或政府合作企业内部网络的问题,美国国家安全局基于商用密码产品和安全产品给出了双层加密和持续监测的移动接入整体解决方案。解决方案提出了持续监测框架、监测点位置、监测数据收集方法,以及监测点选择、告警触发条件等实施要求。对各监测点网络流量特征、安全事件数据汇集手段、系统动态安全模型的分析,可为基于移动通信网等开放网络的虚拟私有专网整体监测方案设计提供参考。  相似文献   

10.
Next generation communication networks incorporate Land Mobile Satellite (LMS) systems in order to provide greater areas of coverage and higher throughput for specific applications. Cooperation between satellite communication networks and terrestrial relays is or increasing the system’s performance and availability. In this paper, the outage performance of a cooperative hybrid satellite and terrestrial system configuration is analytically evaluated assuming that the satellite links suffer from shadowed Rician fading, while the terrestrial link suffers from the Nakagami-m fading. Two cooperative relaying strategies are examined and the final formulas for the calculation of the outage probability are given. Moreover, a block diagram for the generation of time series for the reliable simulations of the outage probability of the cooperative hybrid land mobile satellite systems is given. The theoretical results and the simulation results almost coincide. Moreover, extended numerical results investigate the impact, of different shadowing conditions and more generally of the satellite links elevation angles, on the overall cooperative LMS system performance.  相似文献   

11.
The success of new service provision platforms will largely depend on their ability to blend with existing technologies. The advent of Internet telephony, although impressive, is unlikely to make telephone customers suddenly turn in favor of computers. Rather, customers display increasing interest in services that span multiple networks (especially Internet protocol-based networks and the telephone and cellular networks) and open new vistas. We refer to these services as hybrid services and propose an architecture for their provision. This architecture allows for programming the service platform elements (i.e., network nodes, gateways, control servers, and terminals) in order to include new service logics. We identify components that can be assembled to build these logics by considering a service as a composition of features such as address translation, security, call control, connectivity, charging, and user interaction. Generic service components are derived from the modeling of these features. We assure that our proposal can be implemented even in existing systems in return for slight changes. These systems are required to generate an event when a special service is encountered. The treatment of this event is handled by an object at a Java service layer. Java has been chosen for its platform-neutrality property and its embedded security mechanisms. Using our architecture, we design a hybrid closed user group service  相似文献   

12.
The hybrid algorithm for real-time vertical handover using different objective functions has been presented to find the optimal network to connect with a good quality of service in accordance with the user’s preferences. Markov processes are widely used in performance modelling of wireless and mobile communication systems. We address the problem of optimal wireless network selection during vertical handover, based on the received information, by embedding the decision problem in a Markov decision process (MDP) with genetic algorithm (GA), we use GA to find a set of optimal decisions that ensures the best trade-off between QoS based on their priority level. Then, we emerge improved genetic algorithm (IGA) with simulated annealing (SA) as leading methods for search and optimization problems in heterogeneous wireless networks. We formulate the vertical handoff decision problem as a MDP, with the objectives of maximizing the expected total reward and minimizing average number of handoffs. A reward function is constructed to assess the QoS during each connection, and the AHP method are applied in an iterative way, by which we can work out a stationary deterministic handoff decision policy. As it is, the characteristics of the current mobile devices recommend using fast and efficient algorithms to provide solutions near to real-time. These constraints have moved us to develop intelligent algorithm that avoid the slow and massive computations. This paper compares the formulation and results of five recent optimization algorithms: artificial bee colony, GA, differential evolution, particle swarm optimization and hybrid of (GA–SA). Simulation results indicated that choosing the SA rules would minimize the cost function, and also that, the IGA–SA algorithm could decrease the number of unnecessary handovers, and thereby prevent the ‘Ping-Pong’ effect.  相似文献   

13.
该文分析了目前移动代理系统存在的主要安全问题及现有的解决方案,随后提出了一种基于混合加密的移动代理安全传输模型(HESTM)。该模型主要分成两部分: (1)利用混合加密算法加密移动代理;(2)利用TLS加密通信信道。仿真与性能分析表明,HESTM模型的确能有效地保护移动代理的传输安全,从而有效地提高了整个系统的安全性和稳健性。该箅法已成功地应用在作者开发的原型系统-基于移动代理的入侵检测系统中。  相似文献   

14.
MIMO(Mutiple-In Mutiple-Out,多输入多输出)技术是无线移动通信领域智能天线技术的重大突破。无线通信的广播特性容易引起信息泄露,开展研究提高无线通信网络安全性能的课题十分必要。目前,MIMO系统中的预编码技术已成为无线通信领域的研究热点。本文将介绍一种加密技术控制下通过旋转码本提高预编码系统安全性能的方案。通过仿真,验证了该方案可以使无线通信可靠性接近1,并且该方案的设计思想可以推广到其他预编码系统中。  相似文献   

15.
Wireless medical sensor networks (MSNs) enable ubiquitous health monitoring of users during their everyday lives, at health sites, without restricting their freedom. Establishing trust among distributed network entities has been recognized as a powerful tool to improve the security and performance of distributed networks such as mobile ad hoc networks and sensor networks. However, most existing trust systems are not well suited for MSNs due to the unique operational and security requirements of MSNs. Moreover, similar to most security schemes, trust management methods themselves can be vulnerable to attacks. Unfortunately, this issue is often ignored in existing trust systems. In this paper, we identify the security and performance challenges facing a sensor network for wireless medical monitoring and suggest it should follow a two-tier architecture. Based on such an architecture, we develop an attack-resistant and lightweight trust management scheme named ReTrust. This paper also reports the experimental results of the Collection Tree Protocol using our proposed system in a network of TelosB motes, which show that ReTrust not only can efficiently detect malicious/faulty behaviors, but can also significantly improve the network performance in practice.  相似文献   

16.
We define a ‘forking node’ as a service centre with one input feeding two outputs (each served by its own queue) under the control of an internal path-selection (PS) policy. We assume that both outputs lead to paths through which a packet reaches its final destination. However, the mean downstream delays on the two paths may be different and the PS policy should favour the path with the lower downstream delay. Using simulation, we compare the performance of this system under a variety of random, deterministic, state-dependent PS policies, including threshold-based and join-shortest-queue with bias (JSQ + b). We show that JSQ + b has better performance than the other alternatives. Moreover, if the input process to the forking node is Poisson, standard time series analysis techniques show that its two outputs are very close to being independent Poisson processes. Thus, if we find an accurate and efficient ‘offline’ analytical performance model for JSQ + b forking node, we can extend the applicability of product-form queueing networks to include such forking nodes. For this reason, we present several ways of modelling the performance of a JSQ + b node, using bounds, and compare their results on example networks. We establish a closed-form expression relating the bias b and the delays of the downstream paths. Copyright © 2007 John Wiley & Sons, Ltd.  相似文献   

17.
The industrial communication scenario is experiencing the introduction of wireless networks at all levels of factory automation systems. The benefits deriving from such an innovation are manifold, even if wireless systems cannot be thought as a complete replacement of wired networks. Rather, they will be even more used in the near future to realize hybrid (wired/wireless) configurations. In particular, it is envisaged that wireless networks may be employed to implement extensions of (possibly already installed) wired systems. In this paper we consider wireless extensions of Ethernet Powerlink, a very popular Real-Time Ethernet network, implemented by means of the IEEE 802.11 WLAN. Specifically, we focus on a widespread network configuration and address two types of extensions based on, respectively, bridge and gateway devices. In the second part of the paper we provide an analysis of the hybrid networks aimed at evaluating the most relevant performance indexes. Since the reliability of wireless networks may represent a critical aspect, the analysis is carried out taking into account the presence of interference as well as fading in the wireless segment. The results we show, obtained from a theoretical analysis and validated by numerical simulations, allow to get some useful insights on the overall performance of the hybrid networks.   相似文献   

18.
The causally dynamic hybrid bond graph is extended to the case of mode-switching behaviour. Mode-switching ‘trees’ of switches and elements are historically used by bond graph practitioners to represent elements with piecewise-continuous functions. This case is defined as ‘parametric switching’ for the purposes of the hybrid bond graph, since the switching is internal to the element, as opposed to ‘structural switching’ which alters the model structure. This mode-switching ‘tree’ is concatenated into a new controlled element which features Boolean switching parameters in the constitutive equation, removing unnecessary complexity from the model. Mixed-Boolean state equations can be derived from the model, which are nonlinear and/or time-varying (and hence not in the familiar Linear Time Invariant Form). It can be seen that controlled elements often have a static causality assignment and leave the model structure unchanged. The result is a concise method for representing nonlinear behaviour as a piecewise-continuous function in the bond graph modelling framework.  相似文献   

19.
Recent advances in networks and digital technology have provided many user-friendly environments such as telemedicine, e-banking, e-content, and e-commerce. It has revolutionized the multimedia industry and made it accessible anytime and anywhere. However, its limitation also appeared in digital content piracy, which is more prevalent nowadays. Digital rights management (DRM) systems were developed to control the illegal spreading of digital content. Protocols are being developed to enable effective and secure communication in DRM systems. As security and efficiency are essential parameters, the approach should be two birds with one stone; i.e., the protocol should achieve efficiency and security together. Our investigation identified that secure mechanisms either have increased computation/communication overhead or fail to meet specified security criteria when discussing efficient content key delivery mechanisms. So, an efficient protocol design with the right security attributes is required. We have worked on designing a content delivery mechanism keeping in mind the desirable attribute of security and without decreasing overhead. The suggested solution targets “two birds with one stone.” We proved the security of the scheme in the random oracle model. We verify the security against active attacks using the formal simulation tool AVISPA. Detailed analysis is performed for the evaluation of computational and communication overhead. The comparative study is also presented to understand the gains in efficiency and security.  相似文献   

20.
Security in mobile ad hoc networks: challenges and solutions   总被引:13,自引:0,他引:13  
Security has become a primary concern in order to provide protected communication between mobile nodes in a hostile environment. Unlike the wireline networks, the unique characteristics of mobile ad hoc networks pose a number of nontrivial challenges to security design, such as open peer-to-peer network architecture, shared wireless medium, stringent resource constraints, and highly dynamic network topology. These challenges clearly make a case for building multifence security solutions that achieve both broad protection and desirable network performance. In this article we focus on the fundamental security problem of protecting the multihop network connectivity between mobile nodes in a MANET. We identify the security issues related to this problem, discuss the challenges to security design, and review the state-of-the-art security proposals that protect the MANET link- and network-layer operations of delivering packets over the multihop wireless channel. The complete security solution should span both layers, and encompass all three security components of prevention, detection, and reaction.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号