期刊文献+
共找到312篇文章
< 1 2 16 >
每页显示 20 50 100
Enabling Efficient Data Transmission in Wireless Sensor Networks-Based IoT Application
1
作者 Ibraheem Al-Hejri Farag Azzedin +1 位作者 Sultan Almuhammadi Naeem Firdous Syed 《Computers, Materials & Continua》 SCIE EI 2024年第6期4197-4218,共22页
The use of the Internet of Things(IoT)is expanding at an unprecedented scale in many critical applications due to the ability to interconnect and utilize a plethora of wide range of devices.In critical infrastructure ... The use of the Internet of Things(IoT)is expanding at an unprecedented scale in many critical applications due to the ability to interconnect and utilize a plethora of wide range of devices.In critical infrastructure domains like oil and gas supply,intelligent transportation,power grids,and autonomous agriculture,it is essential to guarantee the confidentiality,integrity,and authenticity of data collected and exchanged.However,the limited resources coupled with the heterogeneity of IoT devices make it inefficient or sometimes infeasible to achieve secure data transmission using traditional cryptographic techniques.Consequently,designing a lightweight secure data transmission scheme is becoming essential.In this article,we propose lightweight secure data transmission(LSDT)scheme for IoT environments.LSDT consists of three phases and utilizes an effective combination of symmetric keys and the Elliptic Curve Menezes-Qu-Vanstone asymmetric key agreement protocol.We design the simulation environment and experiments to evaluate the performance of the LSDT scheme in terms of communication and computation costs.Security and performance analysis indicates that the LSDT scheme is secure,suitable for IoT applications,and performs better in comparison to other related security schemes. 展开更多
关键词 IoT LIGHTWEIGHT computation complexity communication overhead cybersecurity threats threat prevention secure data transmission Wireless Sensor Networks(WSNs) elliptic curve cryptography
下载PDF
Data secure transmission intelligent prediction algorithm for mobile industrial IoT networks
2
作者 Lingwei Xu Hao Yin +4 位作者 Hong Jia Wenzhong Lin Xinpeng Zhou Yong Fu Xu Yu 《Digital Communications and Networks》 SCIE CSCD 2023年第2期400-410,共11页
Mobile Industrial Internet of Things(IIoT)applications have achieved the explosive growth in recent years.The mobile IIoT has flourished and become the backbone of the industry,laying a solid foundation for the interc... Mobile Industrial Internet of Things(IIoT)applications have achieved the explosive growth in recent years.The mobile IIoT has flourished and become the backbone of the industry,laying a solid foundation for the interconnection of all things.The variety of application scenarios has brought serious challenges to mobile IIoT networks,which face complex and changeable communication environments.Ensuring data secure transmission is critical for mobile IIoT networks.This paper investigates the data secure transmission performance prediction of mobile IIoT networks.To cut down computational complexity,we propose a data secure transmission scheme employing Transmit Antenna Selection(TAS).The novel secrecy performance expressions are first derived.Then,to realize real-time secrecy analysis,we design an improved Convolutional Neural Network(CNN)model,and propose an intelligent data secure transmission performance prediction algorithm.For mobile signals,the important features may be removed by the pooling layers.This will lead to negative effects on the secrecy performance prediction.A novel nine-layer improved CNN model is designed.Out of the input and output layers,it removes the pooling layer and contains six convolution layers.Elman,Back-Propagation(BP)and LeNet methods are employed to compare with the proposed algorithm.Through simulation analysis,good prediction accuracy is achieved by the CNN algorithm.The prediction accuracy obtains a 59%increase. 展开更多
关键词 Mobile IIoT networks data secure transmission Performance analysis Intelligent prediction Improved CNN
下载PDF
A Novel Secure Data Transmission Scheme in Industrial Internet of Things 被引量:24
3
作者 Hongwen Hui Chengcheng Zhou +1 位作者 Shenggang Xu Fuhong Lin 《China Communications》 SCIE CSCD 2020年第1期73-88,共16页
The industrial Internet of Things(IoT)is a trend of factory development and a basic condition of intelligent factory.It is very important to ensure the security of data transmission in industrial IoT.Applying a new ch... The industrial Internet of Things(IoT)is a trend of factory development and a basic condition of intelligent factory.It is very important to ensure the security of data transmission in industrial IoT.Applying a new chaotic secure communication scheme to address the security problem of data transmission is the main contribution of this paper.The scheme is proposed and studied based on the synchronization of different-structure fractional-order chaotic systems with different order.The Lyapunov stability theory is used to prove the synchronization between the fractional-order drive system and the response system.The encryption and decryption process of the main data signals is implemented by using the n-shift encryption principle.We calculate and analyze the key space of the scheme.Numerical simulations are introduced to show the effectiveness of theoretical approach we proposed. 展开更多
关键词 industrial Internet of Things data transmission secure communication fractional-order chaotic systems
下载PDF
Dynamic Encryption and Secure Transmission of Terminal Data Files 被引量:1
4
作者 Ruchun Jia Yang Xin +1 位作者 Bo Liu Qin Qin 《Computers, Materials & Continua》 SCIE EI 2022年第4期1221-1232,共12页
Data is the last defense line of security,in order to prevent data loss,no matter where the data is stored,copied or transmitted,it is necessary to accurately detect the data type,and further clarify the form and encr... Data is the last defense line of security,in order to prevent data loss,no matter where the data is stored,copied or transmitted,it is necessary to accurately detect the data type,and further clarify the form and encryption structure of the data transmission process to ensure the accuracy of the data,so as to prevent data leakage,take the data characteristics as the core,use transparent encryption and decryption technology as the leading,and According to the data element characteristics such as identity authentication,authority management,outgoing management,file audit and external device management,the terminal data is marked with attributes to form a data leakage prevention module with data function,so as to control the data in the whole life cycle from creation,storage,transmission,use to destruction,no matter whether the data is stored in the server,PC or mobile device,provide unified policy management,form ecological data chain with vital characteristics,and provide comprehensive protection system for file dynamic encryption transmission,such as prevention in advance,control in the event,and audit after the event,so as to ensure the security of dynamic encryption in the process of file transmission,ensure the core data of the file,and help the enterprise keep away from the risk of data leakage. 展开更多
关键词 Terminal data data anti disclosure dynamic symmetric key dncryption algorithm secure transmission
下载PDF
Secured Data Transmission Using Modified LEHS Algorithm in Wireless Sensor Network
5
作者 C. Bennila Thangammal D. Praveena P. Rangarajan 《Circuits and Systems》 2016年第8期1190-1198,共9页
In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the keymatrix, a double guard Hill cipher was proposed with two key matrices... In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the keymatrix, a double guard Hill cipher was proposed with two key matrices, a private key matrix and its modified key matrix along with permutation. In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the key matrix, a double guard Hill cipher was proposed with two key matrices, a private key matrix and its modified key matrix along with permutation. In this paper a novel modification is performed to the double guard Hill cipher in order to reduce the number of calculation to obtain the cipher text by using non-square matrices. This modified double guard Hill cipher uses a non-square matrix of order (p × q) as its private keymatrix. 展开更多
关键词 ENCRYPTION DECRYPTION Non-Square Matrices Low Energy High secured data transmission
下载PDF
Steganography-Based Transmission of Medical Images Over Unsecure Network for Telemedicine Applications 被引量:1
6
作者 Romany F.Mansour Moheb R.Girgis 《Computers, Materials & Continua》 SCIE EI 2021年第9期4069-4085,共17页
Steganography is one of the best techniques to hide secret data.Several steganography methods are available that use an image as a cover object,which is called image steganography.In image steganography,the major feat... Steganography is one of the best techniques to hide secret data.Several steganography methods are available that use an image as a cover object,which is called image steganography.In image steganography,the major features are the cover object quality and hiding data capacity.Due to poor image quality,attackers could easily hack the secret data.Therefore,the hidden data quantity should be improved,while keeping stego-image quality high.The main aim of this study is combining several steganography techniques,for secure transmission of data without leakage and unauthorized access.In this paper,a technique,which combines various steganographybased techniques,is proposed for secure transmission of secret data.In the pre-processing step,resizing of cover image is performed with Pixel Repetition Method(PRM).Then DES(Data Encryption Standard)algorithm is used to encrypt secret data before embedding it into cover image.The encrypted data is then converted to hexadecimal representation.This is followed by embedding using Least Signification Bit(LSB)in order to hide secret data inside the cover image.Further,image de-noising using Convolutional Neural Network(CNN)is used to enhance the cover image with hidden encrypted data.Embedded Zerotrees of Wavelet Transform is used to compress the image in order to reduce its size.Experiments are conducted to evaluate the performance of proposed combined steganography technique and results indicate that the proposed technique outperforms all existing techniques.It achieves better PSNR,and encryption/decryption times,than existing methods for medical and other types of images. 展开更多
关键词 STEGANOGRAPHY secure data transmission CNN ENCRYPTION TELEMEDICINE
下载PDF
Dynamic Spectrum Control-Assisted Secure and Efficient Transmission Scheme in Heterogeneous Cellular Networks
7
作者 Chenxi Li Lei Guan +3 位作者 Huaqing Wu Nan Cheng Zan Li Xuemin(Sherman)Shen 《Engineering》 SCIE EI CAS 2022年第10期220-231,共12页
Heterogeneous cellular networks(HCNs)are envisioned as a promising architecture to provide seamless wireless coverage and increase network capacity.However,the densified multi-tier network architecture introduces exce... Heterogeneous cellular networks(HCNs)are envisioned as a promising architecture to provide seamless wireless coverage and increase network capacity.However,the densified multi-tier network architecture introduces excessive intra-and cross-tier interference and makes HCNs vulnerable to eavesdropping attacks.In this article,a dynamic spectrum control(DSC)-assisted transmission scheme is proposed for HCNs to strengthen network security and increase the network capacity.Specifically,the proposed DSC-assisted transmission scheme leverages the idea of block cryptography to generate sequence families,which represent the transmission decisions,by performing iterative and orthogonal sequence transformations.Based on the sequence families,multiple users can dynamically occupy different frequency slots for data transmission simultaneously.In addition,the collision probability of the data transmission is analyzed,which results in closed-form expressions of the reliable transmission probability and the secrecy probability.Then,the upper and lower bounds of network capacity are further derived with given requirements on the reliable and secure transmission probabilities.Simulation results demonstrate that the proposed DSC-assisted scheme can outperform the benchmark scheme in terms of security performance.Finally,the impacts of key factors in the proposed DSC-assisted scheme on the network capacity and security are evaluated and discussed. 展开更多
关键词 Heterogeneous cellular networks Dynamic spectrum control transmission security Efficient data transmission
下载PDF
Study on the Technology of Supplying Water Safely by Long-Distance Pipeline 被引量:3
8
作者 CHEN Yanbo YU Taipin +1 位作者 LIU Junhua ZHAO Hongbin 《Journal of Northeast Agricultural University(English Edition)》 CAS 2008年第3期80-85,共6页
The extensively built long-distance water transmission pipelines have become the main water sources for urban areas. To ensure the reliability and safety of the water supply, from the viewpoint of overall management, ... The extensively built long-distance water transmission pipelines have become the main water sources for urban areas. To ensure the reliability and safety of the water supply, from the viewpoint of overall management, it would be necessary to establish a system of information management for the pipeline. The monitoring, calculating and analyzing functions of the system serve to give controlling instructions and safe operating rules to the automatic equipment and technician, making sure the resistance coefficient distribution along the pipeline is reasonable; the hydraulic state transition is smooth when operating conditions change or water supply accidents occur, avoiding the damage of water hammer. This paper covered the composition structures of the information management system of long-distance water transmission pipelines and the functions of the subsystems, and finally elaborated on the approaches and steps of building a mathematics model for the analysis of dynamic hydraulic status. 展开更多
关键词 long-distance water transmission pipeline water supply security information management water hammer MODELING
下载PDF
Secured Framework for Assessment of Chronic Kidney Disease in Diabetic Patients
9
作者 Sultan Mesfer Aldossary 《Intelligent Automation & Soft Computing》 SCIE 2023年第6期3387-3404,共18页
With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applicatio... With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applications.Both cloud computing and machine learning technologies have contributed significantly to the success of healthcare services.However,in some areas,these technologies are needed to provide and decide the next course of action for patients suffering from diabetic kidney disease(DKD)while ensuring privacy preservation of the medical data.To address the cloud data privacy problem,we proposed a DKD prediction module in a framework using cloud computing services and a data control scheme.This framework can provide improved and early treatment before end-stage renal failure.For prediction purposes,we implemented the following machine learning algorithms:support vector machine(SVM),random forest(RF),decision tree(DT),naïve Bayes(NB),deep learning(DL),and k nearest neighbor(KNN).These classification techniques combined with the cloud computing services significantly improved the decision making in the progress of DKD patients.We applied these classifiers to the UCI Machine Learning Repository for chronic kidney disease using various clinical features,which are categorized as single,combination of selected features,and all features.During single clinical feature experiments,machine learning classifiers SVM,RF,and KNN outperformed the remaining classification techniques,whereas in combined clinical feature experiments,the maximum accuracy was achieved for the combination of DL and RF.All the feature experiments presented increased accuracy and increased F-measure metrics from SVM,DL,and RF. 展开更多
关键词 Cloud computing diabetic kidney disease machine learning prediction system privacy preservation integrity of data secured data transmission homomorphic authentication
下载PDF
基于SDES和双轮差错控制的大数据集成安全系统
10
作者 宁光芳 《计算机应用与软件》 北大核心 2024年第1期310-314,共5页
针对大数据传输中的数据机密性、完整性和数据丢失等问题,提出一种基于简化数据加密标准(Simplified Data Encryption Standard,SDES)和双轮差错控制的大数据集成安全系统。使用SDES加密算法生成加密字符串,并设计意外数据丢失备份系统... 针对大数据传输中的数据机密性、完整性和数据丢失等问题,提出一种基于简化数据加密标准(Simplified Data Encryption Standard,SDES)和双轮差错控制的大数据集成安全系统。使用SDES加密算法生成加密字符串,并设计意外数据丢失备份系统以提高机密性和防止意外数据丢失。基于双轮差错控制以较低的空间开销控制传输过程中包含的任意数量的离散或连续错误位,基于固定长度编码(Fixed Length Coding,FLC)的无损压缩技术来减少数据开销。该算法具有较高的AE值、熵和压缩百分比,具有提供更高的数据机密性和完整性的潜力。 展开更多
关键词 大数据传输安全 简化数据加密标准 无损数据压缩 双轮异或运算控制传输错误
下载PDF
变拓扑结构下无线网络节点数据同态加密传输算法设计
11
作者 方晖 《工业控制计算机》 2024年第6期105-107,共3页
由于无线网络在传输过程中,节点拓扑结构处于变化过程中,很容易被攻击,导致网络在数据传输过程中,被恶意攻击发生数据泄露。提出基于同态加密的无线网络节点数据安全传输算法。利用信道损耗模型确定无线网络的变化拓扑结构。通过遍历网... 由于无线网络在传输过程中,节点拓扑结构处于变化过程中,很容易被攻击,导致网络在数据传输过程中,被恶意攻击发生数据泄露。提出基于同态加密的无线网络节点数据安全传输算法。利用信道损耗模型确定无线网络的变化拓扑结构。通过遍历网络节点规划出数据的最优动态传输路径。在按照规划路径进行数据传输的过程中,设计一种同态加密算法对传感数据加密,实现无线网络节点数据的安全传输。实验结果表明:在不同类型的网络攻击下,设计数据传输技术的丢包率仅0.6%,证实了该技术可以保障无线网络节点数据的传输安全。 展开更多
关键词 同态加密 无线网络 节点数据传输 安全传输
下载PDF
Intrusion Detection Model Using Chaotic MAP for Network Coding Enabled Mobile Small Cells
12
作者 Chanumolu Kiran Kumar Nandhakumar Ramachandran 《Computers, Materials & Continua》 SCIE EI 2024年第3期3151-3176,共26页
Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),a... Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),are essential due to the limitations of simpler security measures,such as cryptography and firewalls.Due to their compact nature and low energy reserves,wireless networks present a significant challenge for security procedures.The features of small cells can cause threats to the network.Network Coding(NC)enabled small cells are vulnerable to various types of attacks.Avoiding attacks and performing secure“peer”to“peer”data transmission is a challenging task in small cells.Due to the low power and memory requirements of the proposed model,it is well suited to use with constrained small cells.An attacker cannot change the contents of data and generate a new Hashed Homomorphic Message Authentication Code(HHMAC)hash between transmissions since the HMAC function is generated using the shared secret.In this research,a chaotic sequence mapping based low overhead 1D Improved Logistic Map is used to secure“peer”to“peer”data transmission model using lightweight H-MAC(1D-LM-P2P-LHHMAC)is proposed with accurate intrusion detection.The proposed model is evaluated with the traditional models by considering various evaluation metrics like Vector Set Generation Accuracy Levels,Key Pair Generation Time Levels,Chaotic Map Accuracy Levels,Intrusion Detection Accuracy Levels,and the results represent that the proposed model performance in chaotic map accuracy level is 98%and intrusion detection is 98.2%.The proposed model is compared with the traditional models and the results represent that the proposed model secure data transmission levels are high. 展开更多
关键词 Network coding small cells data transmission intrusion detection model hashed message authentication code chaotic sequence mapping secure transmission
下载PDF
基于局部差分隐私的通信网络敏感数据安全传输控制
13
作者 杜玉昌 《高师理科学刊》 2024年第5期46-49,55,共5页
当前通信网络敏感数据安全传输控制方法存在节点布设合理性不佳,传输控制效率较低,控制配准度较低等问题.为此,提出基于局部差分隐私的通信网络敏感数据安全传输控制方法.依据实际的传输控制需求,设定初始传输控制指标;采用多阶方式,提... 当前通信网络敏感数据安全传输控制方法存在节点布设合理性不佳,传输控制效率较低,控制配准度较低等问题.为此,提出基于局部差分隐私的通信网络敏感数据安全传输控制方法.依据实际的传输控制需求,设定初始传输控制指标;采用多阶方式,提升整体的传输控制效率,利用局部差分隐私方法对多阶传输控制节点进行部署,并计算控制可信度,构建通信网络敏感数据传输控制模型,采用自适应通频对传输控制结果进行修正,实现传输控制处理.实验结果表明,设计方法的敏感数据传输控制配准度均可达70%,说明此种方法对数据传输质量较高,针对性更强,传输控制效果更佳,具有实际的应用价值. 展开更多
关键词 局部差分隐私 通信网络 敏感数据 安全传输
下载PDF
商用密码在基于北斗卫星系统的野外作业人员安全保障系统中的应用
14
作者 周磊 杨志强 +1 位作者 周尚文 李雪乔 《青海科技》 2024年第2期189-192,共4页
商用密码作为一种安全可靠的加密技术,可以有效地保障北斗卫星系统中的信息安全。文章主要探讨了商用密码在基于北斗卫星系统的野外作业人员安全保障系统中的应用,包括商用密码的体系结构、加密算法、安全策略以及实际应用案例。
关键词 北斗卫星系统 商用密码 野外作业 安全保障 数据传输
下载PDF
基于HMAC算法的网络通信安全数据传输系统设计
15
作者 艾雪瑞 许放 +2 位作者 张涛 程方圆 曹瑾 《电子设计工程》 2024年第6期175-179,共5页
目前的网络通信安全数据传输系统稳定性较差,导致通信质量下降。为了解决上述问题,设计基于HMAC算法的网络通信安全数据传输系统。通过加密模块、解密模块实现网络通信数据加密和解密处理,采用HMAC算法对身份认证模块字段的含义进行延伸... 目前的网络通信安全数据传输系统稳定性较差,导致通信质量下降。为了解决上述问题,设计基于HMAC算法的网络通信安全数据传输系统。通过加密模块、解密模块实现网络通信数据加密和解密处理,采用HMAC算法对身份认证模块字段的含义进行延伸,利用逻辑发生器减少外来伪造信息的攻击。获取Logistic映射和Chebyshev映射的迭代初值和控制参数,将其作为HMAC算法的序列值,保证消息的传播安全性和不可逆转性,以此实现网络通信安全数据传输。实验结果表明,基于HMAC算法的网络通信安全数据传输系统的传输稳定性高达99%,通信质量较好。 展开更多
关键词 HMAC算法 网络通信 通信安全 安全数据 数据传输 传输系统
下载PDF
农田灌溉系统网络安全模型的设计
16
作者 张金娜 《农机化研究》 北大核心 2024年第8期138-141,共4页
以农田灌溉系统数据传输过程为研究对象,基于无线网络通信传输的方式,搭建灌溉系统数据交互系统。利用温湿度传感器对农田区域内的土壤湿度进行监测,监测数据经通讯网络发送至上位机,与设定阈值比对后生成灌溉控制指令。运行试验数据表... 以农田灌溉系统数据传输过程为研究对象,基于无线网络通信传输的方式,搭建灌溉系统数据交互系统。利用温湿度传感器对农田区域内的土壤湿度进行监测,监测数据经通讯网络发送至上位机,与设定阈值比对后生成灌溉控制指令。运行试验数据表明:系统运行过程稳定高效,数据传输安全,在农田灌溉过程中具有较高的实用性。 展开更多
关键词 农田灌溉系统 网络安全 数据传输 监测与控制
下载PDF
轨道交通车-地数据多通道传输方式研究
17
作者 陈美霞 张金磊 +4 位作者 戴国琛 陈志 蒋陵郡 梁汝军 陈昊 《城市轨道交通研究》 北大核心 2024年第5期78-81,86,共5页
[目的]随着轨道交通车辆投入使用得越来越多,数据的维护工作量也越来越大,原有的数据落地方式存在诸多弊端,需研究新的数据传输方式,以降低列车的故障率。[方法]通过对Wi-Fi和4G技术的比较,确定两种技术均可使用;考虑正线和车辆段都需... [目的]随着轨道交通车辆投入使用得越来越多,数据的维护工作量也越来越大,原有的数据落地方式存在诸多弊端,需研究新的数据传输方式,以降低列车的故障率。[方法]通过对Wi-Fi和4G技术的比较,确定两种技术均可使用;考虑正线和车辆段都需要有网络,最终确定了3个通道,用以满足在不同工况下和不同地方都能传输数据;同时为了保证数据传输的安全性,设置了一些安全措施,防止通道被攻击。[结果及结论]经试验,证明了该方案可以有效可靠地将数据下载到地面服务器,且在1条通道故障的情况下,其他通道可以继续使用,不影响数据的下传。 展开更多
关键词 轨道交通 车-地数据传输 多通道 自动落地 网络配置 安全性
下载PDF
基于云计算的网络敏感数据安全传输方法研究
18
作者 陈式 《软件》 2024年第1期79-82,共4页
目前提出的网络敏感数据传输方法在传输过程中难以应对复杂的网络威胁,存在隐私泄露风险。为了解决上述问题,基于云计算研究一种新的网络敏感数据安全传输方法。建立网络拓扑架构,对敏感数据进行采集分析,利用加密算法、身份认证和访问... 目前提出的网络敏感数据传输方法在传输过程中难以应对复杂的网络威胁,存在隐私泄露风险。为了解决上述问题,基于云计算研究一种新的网络敏感数据安全传输方法。建立网络拓扑架构,对敏感数据进行采集分析,利用加密算法、身份认证和访问控制建立综合安全机制,通过引入可信计算技术,强化云端和终端之间的安全通信,实现安全传输。实验结果表明,基于云计算的网络敏感数据安全传输方法能够很好地应对网络威胁,减少传输过程中的数据泄露,提高传输安全性。 展开更多
关键词 云计算 网络敏感数据 安全传输 传输方法
下载PDF
三网融合背景下的广电网络技术问题研究
19
作者 孙佳 《电视技术》 2024年第7期193-195,共3页
深入探讨三网(互联网、电信网、广播电视网)融合背景下广播电视网络技术所面临的挑战及应对方案。首先,分析当前广播电视网络技术的状态,包括网络架构、传输效率、数据安全等多个方面。其次,探讨这些技术在三网融合环境中遇到的具体挑战... 深入探讨三网(互联网、电信网、广播电视网)融合背景下广播电视网络技术所面临的挑战及应对方案。首先,分析当前广播电视网络技术的状态,包括网络架构、传输效率、数据安全等多个方面。其次,探讨这些技术在三网融合环境中遇到的具体挑战,如网络整合的难点、传输效率的提升需求以及数据安全性的亟待加强等。最后,针对这些挑战,提出多项技术创新和解决策略,包括高效网络架构的设计、新型数据传输技术的应用和增强数据安全性的方法。 展开更多
关键词 网络架构 传输效率 数据安全 三网融合
下载PDF
基于改进DES的高压电网用户信息安全传输方法
20
作者 陆韦 徐胜玲 孟飞 《自动化技术与应用》 2024年第2期112-115,共4页
为提高高压电网用户信息传输的带宽,减少信息传输的拥堵现象,提出基于改进DES的高压电网用户信息安全传输方法。利用改进DES加密算法对高压电网用户信息进行加密,并利用区域推进机制将加密后的数据推进到节点中,以此确保节点的均衡能耗... 为提高高压电网用户信息传输的带宽,减少信息传输的拥堵现象,提出基于改进DES的高压电网用户信息安全传输方法。利用改进DES加密算法对高压电网用户信息进行加密,并利用区域推进机制将加密后的数据推进到节点中,以此确保节点的均衡能耗,通过节点对数据包进行传输及接收,实现用户信息安全传输。实验结果表明,该方法在不同节点运动速度下,数据传输带宽下降速度慢,数据传输拥堵次数少,表明该方法的传输效果强,具有较高的实用性。 展开更多
关键词 改进DES 高压电网 用户信息安全传输 数据包传输及接受
下载PDF
上一页 1 2 16 下一页 到第
使用帮助 返回顶部