期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
Security of the Decoy State Two-Way Quantum Key Distribution with Finite Resources 被引量:1
1
作者 古亚彬 鲍皖苏 +1 位作者 汪洋 周淳 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第4期1-5,共5页
The quantum key distribution (QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel. Howevery the two-way QKD has its own unique advantages, which means the two-way QKD h... The quantum key distribution (QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel. Howevery the two-way QKD has its own unique advantages, which means the two-way QKD has become a focus recently. To improve the practieM performance of the two-way QKD, we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources (HSPSs). We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses. Then we present the secret key generation rate based on the GLLP formula. The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources. In addition, we present the final secret key by considering the statistical fluctuation of the yield generation rate of the LM05 protocol with finite resources and the error rate. 展开更多
关键词 QKD in IS on of security of the Decoy State Two-Way Quantum key Distribution with Finite Resources with
下载PDF
Security Simulation of Continuous-Variable Quantum Key Distribution over Air-to-Water Channel Using Monte Carlo Method 被引量:1
2
作者 谢才浪 郭迎 +2 位作者 王一军 黄端 张玲 《Chinese Physics Letters》 SCIE CAS CSCD 2018年第9期10-13,共4页
Considering the ocean water's optical attenuation and the roughness of the sea surface, we analyze the security of continuous-variable (CV) quantum key distribution (QKD) based Mr-to-water channel. The effects of... Considering the ocean water's optical attenuation and the roughness of the sea surface, we analyze the security of continuous-variable (CV) quantum key distribution (QKD) based Mr-to-water channel. The effects of the absorp- tion and scattering on the transmittance of underwater quantum channel and the maximum secure transmission distance are studied. Considering the roughness of the sea surface, we simulate the performance bounds of CV QKD with different wind speeds using the Monte Carlo method. The results show that even if the secret key rate gradually reduces as the wind speed increases, the maximum transmission distance will not be affected obviously. Compared to the works regarding short-distance underwater optical communication, our research represents a significant step towards establishing secure communication between air platform and submarine vehicle. 展开更多
关键词 QKD security Simulation of Continuous-Variable Quantum key Distribution over Air-to-Water Channel Using Monte Carlo Method CV
下载PDF
Key Technologies of Wireless Heterogeneous Network Security 被引量:2
3
作者 Wu Meng,Ji Lina,Wang Kun(Nanjing University of Posts and Telecommunications,Nanjing 210003,China) 《ZTE Communications》 2008年第3期34-39,共6页
Convergence and collaboration of heterogeneous networks in the next generation public mobile networks will be a subject of universal significance. Convergence of heterogeneous networks, as an effective approach to imp... Convergence and collaboration of heterogeneous networks in the next generation public mobile networks will be a subject of universal significance. Convergence of heterogeneous networks, as an effective approach to improve the coverage and capacity of public mobile network, to enable communication services, to provide Internet access and to enable mobile computing from everywhere, has drawn widespread attention for its good prospects in application. Construction of security system for wireless heterogeneous networks and development of new security models, key security techniques and approaches are critical and mandatory in heterogeneous networks development. Key technology of wireless heterogeneous networks security covers security routing protocol, access authentication, intrusion detection system, cooperative communication between nodes, etc. 展开更多
关键词 key Technologies of Wireless Heterogeneous Network security NODE WLAN
下载PDF
Proof of Security of a Semi-Device-Independent Quantum Key Distribution Protocol
4
作者 徐鹏 鲍皖苏 +2 位作者 李宏伟 汪洋 包海泽 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第2期7-10,共4页
Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prov... Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prove the security of the SDI-QKD protocol under the depolarization channel by considering the quantum dimension witness inequalities and minimum entropy and the specific process of the QKD protocol, combining with a four- quantum-state preparation and three measurement bases. We also provide the relationship between the dimension witness value, the error rate and the security key rate by the numerical simulation. 展开更多
关键词 QKD Proof of security of a Semi-Device-Independent Quantum key Distribution Protocol SDI
下载PDF
EBAKE-SE: A novel ECC-based authenticated key exchange between industrial IoT devices using secure element
5
作者 Chintan Patel Ali Kashif Bashir +1 位作者 Ahmad Ali AlZubi Rutvij Jhaveri 《Digital Communications and Networks》 SCIE CSCD 2023年第2期358-366,共9页
Industrial IoT(IIoT)aims to enhance services provided by various industries,such as manufacturing and product processing.IIoT suffers from various challenges,and security is one of the key challenge among those challe... Industrial IoT(IIoT)aims to enhance services provided by various industries,such as manufacturing and product processing.IIoT suffers from various challenges,and security is one of the key challenge among those challenges.Authentication and access control are two notable challenges for any IIoT based industrial deployment.Any IoT based Industry 4.0 enterprise designs networks between hundreds of tiny devices such as sensors,actuators,fog devices and gateways.Thus,articulating a secure authentication protocol between sensing devices or a sensing device and user devices is an essential step in IoT security.In this paper,first,we present cryptanalysis for the certificate-based scheme proposed for a similar environment by Das et al.and prove that their scheme is vulnerable to various traditional attacks such as device anonymity,MITM,and DoS.We then put forward an interdevice authentication scheme using an ECC(Elliptic Curve Cryptography)that is highly secure and lightweight compared to other existing schemes for a similar environment.Furthermore,we set forth a formal security analysis using the random oracle-based ROR model and informal security analysis over the Doleve-Yao channel.In this paper,we present comparison of the proposed scheme with existing schemes based on communication cost,computation cost and security index to prove that the proposed EBAKE-SE is highly efficient,reliable,and trustworthy compared to other existing schemes for an inter-device authentication.At long last,we present an implementation for the proposed EBAKE-SE using MQTT protocol. 展开更多
关键词 Internet of things AUTHENTICATION Elliptic curve cryptography Secure key exchange Message Queuing telemetry transport
下载PDF
Effect of Marine Planktonic Algal Particles on the Communication Performance of Underwater Quantum Link
6
作者 Xiuzai Zhang Yujie Ge AMITAVE Saha 《Instrumentation》 2024年第1期70-78,共9页
As one of the main application directions of quantum technology,underwater quantum communication is of great research significance.In order to study the influence of marine planktonic algal particles on the communicat... As one of the main application directions of quantum technology,underwater quantum communication is of great research significance.In order to study the influence of marine planktonic algal particles on the communication performance of underwater quantum links,based on the extinction characteristics of marine planktonic algal particles,the influence of changes in the chlorophyll concentration and particle number density of planktonic algal particles on the attenuation of underwater links is explored respectively,the influence of marine planktonic algal particles on the fidelity of underwater quantum links,the generation rate of the security key,and the utilization rate of the channel is analyzed,and simulation experiments are carried out.The results show that with the increase in chlorophyll concentration and particle density of aquatic planktonic algal particles,quantum communication channel link attenuation shows a gradually increasing trend.In addition,the security key generation rate,channel fidelity and utilization rate are gradually decreasing.Therefore,the performance of underwater quantum communication channel will be interfered by marine planktonic algal particles,and it is necessary to adjust the relevant parameter values in the quantum communication system according to different marine planktonic algal particle number density and chlorophyll concentration to improve the performance of quantum communication. 展开更多
关键词 quantum communication marine planktonic algal particles channel fidelity security key generation rate channel utilization
下载PDF
Three-party reference frame independent quantum key distribution protocol 被引量:1
7
作者 Comfort Sekga Mhlambululi Mafu 《Chinese Physics B》 SCIE EI CAS CSCD 2021年第12期195-205,共11页
We present a three-party reference frame independent quantum key distribution protocol which can be implemented without any alignment of reference frames between the sender and the receiver.The protocol exploits entan... We present a three-party reference frame independent quantum key distribution protocol which can be implemented without any alignment of reference frames between the sender and the receiver.The protocol exploits entangled states to establish a secret key among three communicating parties.We derive the asymptotic key rate for the proposed protocol against collective attacks and perform a finite-size key security analysis against general attacks in the presence of statistical fluctuations.We investigate the impact of reference frame misalignment on the stability of our protocol,and we obtain a transmission distance of 180 km,200 km,and 230 km for rotation of reference framesβ=π/6,β=π/8 andβ=0,respectively.Remarkably,our results demonstrate that our proposed protocol is not heavily affected by an increase in misalignment of reference frames as the achievable transmission distances are still comparable to the case where there is no misalignment in reference frames(whenβ=0).We also simulate the performance of our protocol for a fixed number of signals.Our results demonstrate that the protocol can achieve an effective key generation rate over a transmission distance of about 120 km with realistic 107 finite data signals and approximately achieve 195 km with 109 signals.Moreover,our proposed protocol is robust against noise in the quantum channel and achieves a threshold error rate of 22.7%. 展开更多
关键词 three-party reference frame independent quantum key distribution finite-size key security
下载PDF
Device-Independent Quantum Key Distribution Protocol Based on Hyper-Entanglement
8
作者 Yan Chang Shibin Zhang +3 位作者 Lili Yan Xueyang Li Tian Cao Qirun Wang 《Computers, Materials & Continua》 SCIE EI 2020年第10期879-896,共18页
The secure key rate of quantum key distribution(QKD)is greatly reduced because of the untrusted devices.In this paper,to raise the secure key rate of QKD,a device-independent quantum key distribution(DIQKD)protocol is... The secure key rate of quantum key distribution(QKD)is greatly reduced because of the untrusted devices.In this paper,to raise the secure key rate of QKD,a device-independent quantum key distribution(DIQKD)protocol is proposed based on hyper-entangled states and Bell inequalities.The security of the protocol is analyzed against the individual attack by an adversary only limited by the no-signaling condition.Based on the formalization of Clauser-Horne Shimony-Holt(CHSH)violation measurement on local correlation,the probability of a secure secret bit is obtained,which is produced by a pair of hyper-entangled particles.By analyzing the secure secret bit,it is proven that,when both the polarization mode and the path mode contains entangled-states,the DIQKD protocol gets a better secure key rate than common Bell states. 展开更多
关键词 Hyper-entangled states device-independent QKD secure key rate
下载PDF
Intercept-resend attack on six-state quantum key distribution over collective-rotation noise channels
9
作者 Kevin Garapo Mhlambululi Mafu Francesco Petruccione 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第7期131-137,共7页
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum commu... We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds. 展开更多
关键词 six states quantum key distribution security collective-rotation noise
下载PDF
Serial Peripheral Interface Communication Between MCU EM78P447A and RF Reader IC MF RC530
10
作者 YOUZhi CHENShu-zhen HUANGJi-wu 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第3期550-554,共5页
A significant method in the way the MCU EM78P447A manipulates the RF readerIC MF RC530 ' s functions used in RF IC card application is presented. In this paper, RF reader ICMF RC530's SPI compatible interface ... A significant method in the way the MCU EM78P447A manipulates the RF readerIC MF RC530 ' s functions used in RF IC card application is presented. In this paper, RF reader ICMF RC530's SPI compatible interface is introduced. The kernel technologies including SPI connection,software design, register initiation, request-response between the reader 1C and the MCU,authentication and the proper format of the key are explained. Adopting the serial peripheralinterface is the innovation in the paper. TheSPI communication mode proves feasible and precise.Furthermore, in the way we avoid the abuse of parallel interface. 展开更多
关键词 RF card RF reader IC MF RC530 security key MCU EM78P447A SPIcommunication
下载PDF
A novel pairing-free certificateless authenticated key agreement protocol with provable security 被引量:10
11
作者 Haiyan SUN Qiaoyan WEN Hua ZHANG Zhengping JIN 《Frontiers of Computer Science》 SCIE EI CSCD 2013年第4期544-557,共14页
Recently, He et al. (Computers and Mathematics with Applications, 2012) proposed an efficient pairing-free certificateless authenticated key agreement (CL-AKA) protocol and claimed their protocol was provably secu... Recently, He et al. (Computers and Mathematics with Applications, 2012) proposed an efficient pairing-free certificateless authenticated key agreement (CL-AKA) protocol and claimed their protocol was provably secure in the extended Canetti-Krawczyk (eCK) model. By giving concrete attacks, we indicate that their protocol is not secure in the eCK model. We propose an improved protocol and show our improvement is secure in the eCK model under the gap DiffieHellman (GDH) assumption. Furthermore, the proposed protocol is very efficient. 展开更多
关键词 ATTACKS PAIRINGS eCK model provable security certificateless authenticated key agreement
原文传递
An Efficient Impersonation Attack Detection Method in Fog Computing 被引量:3
12
作者 Jialin Wan Muhammad Waqas +4 位作者 Shanshan Tu Syed Mudassir Hussain Ahsan Shah Sadaqat Ur Rehman Muhammad Hanif 《Computers, Materials & Continua》 SCIE EI 2021年第7期267-281,共15页
Fog computing paradigm extends computing,communication,storage,and network resources to the network’s edge.As the fog layer is located between cloud and end-users,it can provide more convenience and timely services t... Fog computing paradigm extends computing,communication,storage,and network resources to the network’s edge.As the fog layer is located between cloud and end-users,it can provide more convenience and timely services to end-users.However,in fog computing(FC),attackers can behave as real fog nodes or end-users to provide malicious services in the network.The attacker acts as an impersonator to impersonate other legitimate users.Therefore,in this work,we present a detection technique to secure the FC environment.First,we model a physical layer key generation based on wireless channel characteristics.To generate the secret keys between the legitimate users and avoid impersonators,we then consider a Double Sarsa technique to identify the impersonators at the receiver end.We compare our proposed Double Sarsa technique with the other two methods to validate our work,i.e.,Sarsa and Q-learning.The simulation results demonstrate that the method based on Double Sarsa outperforms Sarsa and Q-learning approaches in terms of false alarm rate(FAR),miss detection rate(MDR),and average error rate(AER). 展开更多
关键词 Fog computing double Sarsa attack detection physical layer key security
下载PDF
Improvement of McCullagh-Barreto key agreement with KCI-security 被引量:1
13
作者 WANG Xiao-fen DONG Qing-kuan +1 位作者 ZHOU Yu XIAO Guo-zhen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第2期68-71,79,共5页
McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI att... McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption. 展开更多
关键词 authenticated key agreement key compromise impersonation attack perfect forward security KGC forward security KCI-secure
原文传递
SAC-TA: A Secure Area Based Clustering for Data Aggregation Using Traffic Analysis in WSN 被引量:1
14
作者 Mohanbabu Gopalakrishnan Gopi Saminathan Arumugam +1 位作者 Karthigai Lakshmi Shanmuga Vel 《Circuits and Systems》 2016年第8期1404-1420,共17页
Clustering is the most significant task characterized in Wireless Sensor Networks (WSN) by data aggregation through each Cluster Head (CH). This leads to the reduction in the traffic cost. Due to the deployment of the... Clustering is the most significant task characterized in Wireless Sensor Networks (WSN) by data aggregation through each Cluster Head (CH). This leads to the reduction in the traffic cost. Due to the deployment of the WSN in the remote and hostile environments for the transmission of the sensitive information, the sensor nodes are more prone to the false data injection attacks. To overcome these existing issues and enhance the network security, this paper proposes a Secure Area based Clustering approach for data aggregation using Traffic Analysis (SAC-TA) in WSN. Here, the sensor network is clustered into small clusters, such that each cluster has a CH to manage and gather the information from the normal sensor nodes. The CH is selected based on the predefined time slot, cluster center, and highest residual energy. The gathered data are validated based on the traffic analysis and One-time Key Generation procedures to identify the malicious nodes on the route. It helps to provide a secure data gathering process with improved energy efficiency. The performance of the proposed approach is compared with the existing Secure Data Aggregation Technique (SDAT). The proposed SAC-TA yields lower average energy consumption rate, lower end-to-end delay, higher average residual energy, higher data aggregation accuracy and false data detection rate than the existing technique. 展开更多
关键词 Data Aggregation False Data Injection Attacks Malicious Nodes One-Time key Generation Secure One-Time (SOT) key and Wireless Sensor Networks (WSNs)
下载PDF
Error Rate Estimation in Quantum Key Distribution with Finite Resources
15
作者 卢钊 史建红 李风光 《Communications in Theoretical Physics》 SCIE CAS CSCD 2017年第4期360-364,共5页
The goal of quantum key distribution(QKD) is to generate secret key shared between two distant players,Alice and Bob. We present the connection between sampling rate and erroneous judgment probability when estimating ... The goal of quantum key distribution(QKD) is to generate secret key shared between two distant players,Alice and Bob. We present the connection between sampling rate and erroneous judgment probability when estimating error rate with random sampling method, and propose a method to compute optimal sampling rate, which can maximize final secure key generation rate. These results can be applied to choose the optimal sampling rate and improve the performance of QKD system with finite resources. 展开更多
关键词 quantum key distribution error rate estimation optimal sampling rate final secure key generationrate
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部