首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A secure and efficient conference scheme for mobile communications   总被引:3,自引:0,他引:3  
A growing application area in mobile communications is mobile teleconferencing, in which a group of mobile users collaborate in an interactive procedure, such as a board meeting, a task force, a scientific discussion, or even a virtual classroom. Wireless communications transmit conversations via radio, making them more susceptible to eavesdropping and unauthorized access than are conversations carried via wires. Therefore, it is crucial to ensure confidentiality and authenticity in mobile teleconferencing. When deploying secure services in mobile teleconferences, it has to be taken into account that the mobility of users is usually built on portable devices with limited computing capability. A secure conference scheme for mobile communications needs to be executed efficiently on portable devices. We propose a new secure and efficient conference scheme for mobile communications. Based on a modular square root technique, this scheme is secure against eavesdropping, impersonating, and tracking attacks and allows a participant to join or quit a mobile teleconference dynamically. In addition, the scheme is particularly efficient on the mobile user's portable device because the mobile user needs to perform only single modular multiplication plus encryptions and decryptions of a secret key cryptosystem.  相似文献   

2.
We propose a scheme to implement secure digital mobile communications. The scheme can both enable multiple users to hold a secure teleconference and also resolve the problem of allowing a participant to join dynamically or to quit a teleconference already in progress. Essentially, teleconference is a synchronous collaboration session in which participants at remote locations cooperate through wireless communications. Two requirements for the system are: privacy and authentication. Privacy signifies that an eavesdropper cannot intercept conversations of a conference. Authentication ensures that the service is not obtained fraudulently in order to avoid usage charge usage. We present a conference key distribution scheme for digital mobile communications, according to which users can share a common secret key to hold a secure teleconference over a public channel. The participants need not alter their secret information when a participant joins late or quits the conference early  相似文献   

3.
4.
如何在移动通信系统中建立语音业务的安全数据流透明传输通道,是移动通信系统安全语音方案设计的关键技术。移动通信标准中的TFO技术可以避免核心网侧设备的语音编解码功能,实现语音数据流的端到端透明传输通道。研究了GSM、CDMA等移动通信系统中的TFO协商流程、协商原则,重点分析和研究如何基于TFO实现移动通信安全语音业务的技术,为实现高音质的移动通信安全语音业务打下了良好基础。  相似文献   

5.
Recent years, the mobile technology has experienced a great increment in the number of its users. The GSM’s architecture provides different security features like authentication, data/signaling confidentiality and secrecy of user yet the channel is susceptible to replay and interleaved. It always remains relevant as it is important in all types of application. Global system for mobile (GSM) communications has become the most popular standard for digital cellular communication. The GSM security system depends on encryption, authentication algorithms and information from SIM card. In this research paper, we proposed the design and implementation of a new authentication scheme by using certificate-less public key cryptography (CL-PKC) over the GSM system was attempted to miss some system detail. This research paper, we also proposed the GSM system and its security and public key cryptography with a focus in the CL-PKC; the CL-PKC is a simple, useful and robust security scheme designed and implemented over GSM. Our approach is more efficient than other competing topologies. We solved the GSM problem in A3 algorithm such as eavesdropping and this problem solved by CL-PKC because of its robustness against this type of attack by providing mutual authentication make the system more secure.  相似文献   

6.
Key escrowing is one of the core technologies for the lawful interception (LI) of secure communications in the wired and wireless networks. Although many previous studies on the key escrowing have been done before, they are insufficient to be deployed in practical networks due to conflicts with the LI requirements. Moreover, there is lack of consideration on the LI of ID‐based cryptosystem (IDBC)‐based secure communication because the interest of the LI was moved to the industries and IDBC has the inherent key escrowing property. However, the inherent property of IDBC cannot prevent ‘illegal’ eavesdropping of all the communications in the networks from the law enforcement agency with the ‘legally’ obtained key. Thus, we propose a new key escrow model that satisfies the requirements of LI and overcomes the potential threats of IDBC. Our contributions enable the scalable and efficient key escrowing for the LI of secure one‐way and two‐pass communication in the mobile networks. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

7.
This paper presents a prepare-and-measure scheme using N-dimensional quantum particles as information carriers where N is a prime power. One of the key ingredients used to resist eavesdropping in this scheme is to depolarize all Pauli errors introduced to the quantum information carriers. Using the Shor-Preskill-type argument, we prove that this scheme is unconditionally secure against all attacks allowed by the laws of quantum physics. For N=2n>2, each information carrier can be replaced by n entangled qubits. In this case, there is a family of eavesdropping attacks on which no unentangled-qubit-based prepare-and-measure (PM) quantum key distribution scheme known to date can generate a provably secure key. In contrast, under the same family of attacks, our entangled-qubit-based scheme remains secure whenever 2nges4. This demonstrates the advantage of using entangled particles as information carriers and of using depolarization of Pauli errors to combat eavesdropping attacks more drastic than those that can be handled by unentangled-qubit-based prepare-and-measure schemes  相似文献   

8.
为了提高量子安全直接通信协议的安全性并同时降低其成本,该文通过对协议中检测窃听过程的分析给出了一种有效的方法,并从量子安全直接通信和量子秘密共享两种角度验证了这种方法的可行性。合法通信者使用携带有秘密消息的传输粒子检测窃听,并且不会泄露任何秘密消息。分析表明,合法通信者在不用制备单独用来检测窃听的检测粒子情况下,不仅能够让协议的量子比特理论效率达到100%,而且可以确保其无条件安全。  相似文献   

9.
搭线窃听和污染攻击是安全攻击中的2种重要手段。研究表明,网络编码自身的数据融合特性能够达到一定的安全传输效果。针对污染攻击和搭线窃听攻击,在此提出一种能够防御全能窃听和污染攻击的安全网络编码。在攻击者具有全能窃听能力以及污染部分链路,该方案通过对传输的信息进行哈希达到了防污染攻击的效果,对全局编码向量进行加密实现了防污染攻击,该方案适用于攻击者窃听能力较强并且具有污染攻击威胁的网络中。分析结果表明,该方案是有效的。  相似文献   

10.
Content delivery via device‐to‐device (D2D) communications is a promising technology for offloading the heavy traffic for future mobile communication networks. As security is a critical concern for the users, we focus on improving the secrecy capacity for content dissemination in D2D communications. In this work, we explore the inherent characteristics of wireless channels to prevent eavesdropping. Firstly, we propose a power control scheme to obtain the optimal transmission powers for the D2D links without violating secrecy requirement of cellular users. Then, we formulate the problem as a stochastic optimization problem, aiming at maximizing the secrecy capacity gain of D2D communications. By solving the expected value model for the stochastic optimization problem, the optimal D2D links are selected to realize maximal ergodic secrecy capacity gain. Specifically, a weighted conflict graph is formulated according to the protocol model. Thus, the optimization problem has been transformed to the maximum weighted independent set problem, which is solved by a greedy weighted minimum degree algorithm. Simulation results demonstrate that the content dissemination scheme with power control can bring high secrecy capacity gain to the network. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

11.
由于非正交多址接入(Non-orthogonal Multiple Access,NOMA)能够显著提升系统的频谱资源利用率,在下一代移动通信中得到广泛应用。对NOMA环境下多中继协作网络的最优中继选择方案和系统安全性能进行了分析和讨论,其中包含窃听者仅窃听中继和窃听者同时窃听中继及源节点这2种情况下的系统安全性能表现,并与相同场景下正交多址接入(Orthogonal Multiple Access,OMA)网络进行了对比。最终的理论分析和仿真结果表明,在所提出系统模型中,当信道条件相同时,NOMA网络总能取得相较于OMA网络更好的安全性能,同时随着系统中继节点数目的增多,NOMA网络在物理层安全性能上获得更大的优势。  相似文献   

12.
方毓恺  贺玉成  蔡静  周林 《信号处理》2020,36(2):297-303
针对可能存在可疑用户采用简易移动通讯设备进行非法通信的情况,研究了一种在瑞利信道下用于合法部门监听可疑用户的主动窃听系统。该系统采用多窃听用户进行主动窃听,考虑到全双工主动窃听者在窃听的同时能够对可疑目的用户进行干扰,且自干扰无法完全消除,提出了三种不同的多窃听选择方案,并给出了三种方案下窃听不中断概率的半闭合表达式。理论分析与数值仿真结果表明,这三种方案下的主动窃听性能由于侧重点的不同在干扰功率高低情况下各有优劣,但总的来说低干扰功率情况下方案二的性能最优,而在高干扰功率下方案三明显更占优势,且这三种方案都优于传统单用户窃听。   相似文献   

13.
Secure communications for vehicular ad hoc networks (VANETs) have become an important research issue these years. Many protocols for secure vehicle-to-vehicle communications and vehicle-to-infrastructure communications have been proposed, yet fewer protocols are concerned with secure group communications for VANETs. Of those existing protocols for group communications, some of them form a group of vehicles based on geographical regions and provide broadcasting to the group members with or without message confidentiality. The others allow secure vehicle-to-vehicle communications within a group with session keys, but they do not preserve user privacy for communicating parties within the group. In this paper, we propose a novel group communication scheme for vehicular networks, in which a group is formed by a set of related vehicles of the same purpose, such as a platoon of recreational vehicles targeted for the same tourist spot. The scheme not only offers efficient and secure group communications but also provides privacy preservation for vehicle-to-vehicle communications within a group. Security analysis is given to demonstrate the robustness of the proposed scheme.  相似文献   

14.
测量基对BB84协议安全性影响   总被引:1,自引:0,他引:1  
 该文分析了窃听者采用不同测量基对经典BB84量子密钥分发协议进行测量重发攻击所能获得的信息量以及在接收端造成的比特错误概率,得到合法用户判断是否存在窃听重发攻击的比特错误率上限低于15%,从而为合法通信者间的安全通信和对窃听者的检测提供了新的判定依据。  相似文献   

15.
刘丹  石润华  张顺  仲红 《通信学报》2016,37(7):182-192
针对无线移动网络漫游认证中的隐私保护需求,提出了新的匿名漫游认证方案。引入在线离线签名技术,并巧妙结合聚合验证方法,设计了一个无证书聚合签名方案。与相关方案相比,该签名方案降低了签名和验证过程的计算开销,提高了通信效率。继而,基于该签名方案,提出了一种新型高效的匿名漫游认证方案,简化了传统的三方漫游认证模型。理论分析结果表明,该方案安全、有效,特别适用于大规模无线移动网络。  相似文献   

16.
A secure scheme based on inter-relay interference cancellation was proposed to solve untrusted relay eavesdropping problem in successive relaying systems.First inter-relay interference between trusted relay and untrusted relay was exploited as artificial noise to degrade untrusted relay’s eavesdropping condition,then interference iterative cancellation was adapted to improve signal quality at legitimate user by making use of correlation between signals in time domain.Based on this,a quick power allocation algorithm aiming to minimize untrusted relay’s sum rate was proposed.Analysis and simulation results show that the proposed scheme suppress untrusted relay’s eavesdropping without loss of communication efficiency,a promotion of at least 2 bit·s-1·Hz-1in secrecy rate can be observed.  相似文献   

17.
We propose a new service for digital mobile communication systems. The service enables two or more users to hold a secure conference. Two requirements must be considered: privacy and authentication. Privacy involves ensuring that an eavesdropper cannot intercept the conversations of the parties holding the conference. Authentication involves ensuring that service is not obtained fraudulently in order to avoid usage charges. We present two new conference key distribution schemes for digital mobile communication systems. In these schemes, a group of users can generate a common secret keg over a public channel so that they may hold a secure conference  相似文献   

18.
基于PUF的低开销物联网安全通信方案   总被引:1,自引:0,他引:1       下载免费PDF全文
将物理不可克隆函数(Physical Unclonable Function,PUF)与椭圆曲线上的无证书公钥密码体制相结合,提出一种面向物联网的安全通信方案,在节点设备不存储任何秘密参数的情况下,实现设备间消息的安全传递.方案无需使用高计算复杂度的双线性对运算,并提供了消息认证机制.安全性分析表明,该方案不仅能够抵抗窃听、篡改、重放等传统攻击,而且可以有效防范节点设备可能遭到的复制攻击.对比结果显示,相较于同类方案,该方案明显降低了设备的资源开销.  相似文献   

19.
保密通信中数字流混沌产生器的同步   总被引:5,自引:0,他引:5       下载免费PDF全文
赵耿  郑德玲 《电子学报》2002,30(4):536-539
由于混沌保密通信系统研究中传统的连续流混沌同步理论存在一些难于解决的问题,本文提出了基于数字流混沌的混沌保密通信理论,在实验室中实现了一类语音保密通信方案,建立了数字流混沌产生器的时钟间隔脉冲驱动同步原理和实现方法,同步通信实验表明,该方法是可行的.  相似文献   

20.
Slotted ALOHA is proposed as a multiple access scheme for high capacity voice cellular communications in mobile radio environment. The performance of such a system, in the presence of fading and shadowing, is evaluated for both mobile-to-base and base-to-mobile links, in terms of number of supported conversations per cell, under some constraints on maximum tolerable delay. The numerical results show that a system of this sort can compete with other multiaccess schemes currently considered, such as TDMA, FDMA, and even CDMA. A heuristic stability analysis is also presented, showing that the proposed system does not suffer from instability problems  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号