期刊文献+
共找到16篇文章
< 1 >
每页显示 20 50 100
Deep Learning-Based Secure Transmission Strategy with Sensor-Transmission-Computing Linkage for Power Internet of Things
1
作者 Bin Li Linghui Kong +3 位作者 Xiangyi Zhang Bochuo Kou Hui Yu Bowen Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期3267-3282,共16页
The automatic collection of power grid situation information, along with real-time multimedia interaction between the front and back ends during the accident handling process, has generated a massive amount of power g... The automatic collection of power grid situation information, along with real-time multimedia interaction between the front and back ends during the accident handling process, has generated a massive amount of power grid data. While wireless communication offers a convenient channel for grid terminal access and data transmission, it is important to note that the bandwidth of wireless communication is limited. Additionally, the broadcast nature of wireless transmission raises concerns about the potential for unauthorized eavesdropping during data transmission. To address these challenges and achieve reliable, secure, and real-time transmission of power grid data, an intelligent security transmission strategy with sensor-transmission-computing linkage is proposed in this paper. The primary objective of this strategy is to maximize the confidentiality capacity of the system. To tackle this, an optimization problem is formulated, taking into consideration interruption probability and interception probability as constraints. To efficiently solve this optimization problem, a low-complexity algorithm rooted in deep reinforcement learning is designed, which aims to derive a suboptimal solution for the problem at hand. Ultimately, through simulation results, the validity of the proposed strategy in guaranteed communication security, stability, and timeliness is substantiated. The results confirm that the proposed intelligent security transmission strategy significantly contributes to the safeguarding of communication integrity, system stability, and timely data delivery. 展开更多
关键词 secure transmission deep learning power Internet of Things sensor-transmission-computing
下载PDF
Data secure transmission intelligent prediction algorithm for mobile industrial IoT networks
2
作者 Lingwei Xu Hao Yin +4 位作者 Hong Jia Wenzhong Lin Xinpeng Zhou Yong Fu Xu Yu 《Digital Communications and Networks》 SCIE CSCD 2023年第2期400-410,共11页
Mobile Industrial Internet of Things(IIoT)applications have achieved the explosive growth in recent years.The mobile IIoT has flourished and become the backbone of the industry,laying a solid foundation for the interc... Mobile Industrial Internet of Things(IIoT)applications have achieved the explosive growth in recent years.The mobile IIoT has flourished and become the backbone of the industry,laying a solid foundation for the interconnection of all things.The variety of application scenarios has brought serious challenges to mobile IIoT networks,which face complex and changeable communication environments.Ensuring data secure transmission is critical for mobile IIoT networks.This paper investigates the data secure transmission performance prediction of mobile IIoT networks.To cut down computational complexity,we propose a data secure transmission scheme employing Transmit Antenna Selection(TAS).The novel secrecy performance expressions are first derived.Then,to realize real-time secrecy analysis,we design an improved Convolutional Neural Network(CNN)model,and propose an intelligent data secure transmission performance prediction algorithm.For mobile signals,the important features may be removed by the pooling layers.This will lead to negative effects on the secrecy performance prediction.A novel nine-layer improved CNN model is designed.Out of the input and output layers,it removes the pooling layer and contains six convolution layers.Elman,Back-Propagation(BP)and LeNet methods are employed to compare with the proposed algorithm.Through simulation analysis,good prediction accuracy is achieved by the CNN algorithm.The prediction accuracy obtains a 59%increase. 展开更多
关键词 Mobile IIoT networks Data secure transmission Performance analysis Intelligent prediction Improved CNN
下载PDF
Secure Transmission in Satellite-UAV Integrated System Against Eavesdropping and Jamming:A Two-Level Stackelberg Game Model 被引量:1
3
作者 Chengjian Liao Kui Xu +3 位作者 Hongpeng Zhu Xiaochen Xia Qiao Su Nan Sha 《China Communications》 SCIE CSCD 2022年第7期53-66,共14页
Aiming at the physical layer security(PLS)secure transmission existing in the information backhaul link of the satellite-UAV integrated(SUI)network,a two-layer Stackelberg game model(TSGM)that can resist full-duplex(F... Aiming at the physical layer security(PLS)secure transmission existing in the information backhaul link of the satellite-UAV integrated(SUI)network,a two-layer Stackelberg game model(TSGM)that can resist full-duplex(FD)eavesdropping and jamming attacks is proposed.The confrontation relationship between the UAV network and the attacker is established as the first layer Stackelberg game.The source UAV adjusts its own transmission power strategy according to the attacker’s jamming strategy to resist malicious jamming attacks.The internal competition and cooperation relationship in UAV network is modeled as the second layer Stackelberg game,and the optimal cooperative UAV transmits jamming signal to the attacker to resist malicious eavesdropping attacks.Aiming at the“selfishness”of UAV nodes,a price incentive mechanism is established to encourage UAV to actively participate in cooperation,so as to maximize the advantages of cooperative communication.For the proposed TSGM,we construct the utility function and analyze the closed equilibrium solution of the game model,and design a three-stage optimal response iterative(TORI)algorithm to solve the game equilibrium.The simulation results show that the proposed TSGM can effectively increase the utility of the source UAV and improve the enthusiasm of cooperation compared with other power control models. 展开更多
关键词 physical layer security secure transmission satellite-UAV system Stackelberg game
下载PDF
Dynamic Encryption and Secure Transmission of Terminal Data Files 被引量:1
4
作者 Ruchun Jia Yang Xin +1 位作者 Bo Liu Qin Qin 《Computers, Materials & Continua》 SCIE EI 2022年第4期1221-1232,共12页
Data is the last defense line of security,in order to prevent data loss,no matter where the data is stored,copied or transmitted,it is necessary to accurately detect the data type,and further clarify the form and encr... Data is the last defense line of security,in order to prevent data loss,no matter where the data is stored,copied or transmitted,it is necessary to accurately detect the data type,and further clarify the form and encryption structure of the data transmission process to ensure the accuracy of the data,so as to prevent data leakage,take the data characteristics as the core,use transparent encryption and decryption technology as the leading,and According to the data element characteristics such as identity authentication,authority management,outgoing management,file audit and external device management,the terminal data is marked with attributes to form a data leakage prevention module with data function,so as to control the data in the whole life cycle from creation,storage,transmission,use to destruction,no matter whether the data is stored in the server,PC or mobile device,provide unified policy management,form ecological data chain with vital characteristics,and provide comprehensive protection system for file dynamic encryption transmission,such as prevention in advance,control in the event,and audit after the event,so as to ensure the security of dynamic encryption in the process of file transmission,ensure the core data of the file,and help the enterprise keep away from the risk of data leakage. 展开更多
关键词 Terminal data data anti disclosure dynamic symmetric key dncryption algorithm secure transmission
下载PDF
A Dual-Channel Secure Transmission Scheme for Internet-Based Networked Control Systems
5
作者 田德振 戴亚平 +1 位作者 胡敬炉 平泽宏太郎 《Journal of Beijing Institute of Technology》 EI CAS 2010年第2期183-190,共8页
Two significant issues in Internet-based networked control systems ( INCSs), transport performance of different protocols and security breach from Internet side, are investigated. First, for improving the performanc... Two significant issues in Internet-based networked control systems ( INCSs), transport performance of different protocols and security breach from Internet side, are investigated. First, for improving the performance of data transmission, user datagram protocol (UDP) is adopted as the main stand for controllers and plants using INCSs. Second, a dual-channel secure transmission scheme (DCSTS)based on data transmission characteristics of INCSs is proposed, in which a raw UDP channel and a secure TCP (transmission control protocol) connection making use of SSL/TLS (secure sockets layer/transport layer security) are included. Further, a networked control protocol (NCP) at application layer for supporting DCSTS between the controllers and plants in INCSs is designed, and it also aims at providing a universal communication mechanism for interoperability of devices among the networked control laboratories in Beijing Institute of Technology of China, Central South University of China and Tokyo University of Technology of Japan. By means of a networked single-degree-of-free- dom robot arm, an INCS under the new protocol and security environment is created. Compared with systems such as IPSec or SSL/TLS, which may cause more than 91% network throughput deduction, the new DCSTS protocol may yield results ten times better, being just 5.67%. 展开更多
关键词 Internet-based networked control system (INCS) networked control protocol(NCP) dual-channel secure transmission scheme(DCSTS)
下载PDF
Enabling Efficient Data Transmission in Wireless Sensor Networks-Based IoT Application
6
作者 Ibraheem Al-Hejri Farag Azzedin +1 位作者 Sultan Almuhammadi Naeem Firdous Syed 《Computers, Materials & Continua》 SCIE EI 2024年第6期4197-4218,共22页
The use of the Internet of Things(IoT)is expanding at an unprecedented scale in many critical applications due to the ability to interconnect and utilize a plethora of wide range of devices.In critical infrastructure ... The use of the Internet of Things(IoT)is expanding at an unprecedented scale in many critical applications due to the ability to interconnect and utilize a plethora of wide range of devices.In critical infrastructure domains like oil and gas supply,intelligent transportation,power grids,and autonomous agriculture,it is essential to guarantee the confidentiality,integrity,and authenticity of data collected and exchanged.However,the limited resources coupled with the heterogeneity of IoT devices make it inefficient or sometimes infeasible to achieve secure data transmission using traditional cryptographic techniques.Consequently,designing a lightweight secure data transmission scheme is becoming essential.In this article,we propose lightweight secure data transmission(LSDT)scheme for IoT environments.LSDT consists of three phases and utilizes an effective combination of symmetric keys and the Elliptic Curve Menezes-Qu-Vanstone asymmetric key agreement protocol.We design the simulation environment and experiments to evaluate the performance of the LSDT scheme in terms of communication and computation costs.Security and performance analysis indicates that the LSDT scheme is secure,suitable for IoT applications,and performs better in comparison to other related security schemes. 展开更多
关键词 IoT LIGHTWEIGHT computation complexity communication overhead cybersecurity threats threat prevention secure data transmission Wireless Sensor Networks(WSNs) elliptic curve cryptography
下载PDF
Secure Transmission Scheme for Parallel Relay Channels Based on Polar Coding 被引量:3
7
作者 Ce Sun Zesong Fei +2 位作者 Dai Jia Congzhe Cao Xinyi Wang 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2018年第3期357-365,共9页
This paper considers the use of polar codes to enable secure transmission over parallel relay channels.By exploiting the properties of polar codes over parallel channels, a polar encoding algorithm is designed based o... This paper considers the use of polar codes to enable secure transmission over parallel relay channels.By exploiting the properties of polar codes over parallel channels, a polar encoding algorithm is designed based on Channel State Information(CSI) between the legitimate transmitter(Alice) and the legitimate receiver(Bob).Different from existing secure transmission schemes, the proposed scheme does not require CSI between Alice and the eavesdropper(Eve). The proposed scheme is proven to be reliable and shown to be capable of transmitting information securely under Amplify-and-Forward(AF) relay protocol, thereby providing security against passive and active attackers. 展开更多
关键词 polar codes parallel channel relay channel secure transmission
原文传递
Steganography-Based Transmission of Medical Images Over Unsecure Network for Telemedicine Applications 被引量:1
8
作者 Romany F.Mansour Moheb R.Girgis 《Computers, Materials & Continua》 SCIE EI 2021年第9期4069-4085,共17页
Steganography is one of the best techniques to hide secret data.Several steganography methods are available that use an image as a cover object,which is called image steganography.In image steganography,the major feat... Steganography is one of the best techniques to hide secret data.Several steganography methods are available that use an image as a cover object,which is called image steganography.In image steganography,the major features are the cover object quality and hiding data capacity.Due to poor image quality,attackers could easily hack the secret data.Therefore,the hidden data quantity should be improved,while keeping stego-image quality high.The main aim of this study is combining several steganography techniques,for secure transmission of data without leakage and unauthorized access.In this paper,a technique,which combines various steganographybased techniques,is proposed for secure transmission of secret data.In the pre-processing step,resizing of cover image is performed with Pixel Repetition Method(PRM).Then DES(Data Encryption Standard)algorithm is used to encrypt secret data before embedding it into cover image.The encrypted data is then converted to hexadecimal representation.This is followed by embedding using Least Signification Bit(LSB)in order to hide secret data inside the cover image.Further,image de-noising using Convolutional Neural Network(CNN)is used to enhance the cover image with hidden encrypted data.Embedded Zerotrees of Wavelet Transform is used to compress the image in order to reduce its size.Experiments are conducted to evaluate the performance of proposed combined steganography technique and results indicate that the proposed technique outperforms all existing techniques.It achieves better PSNR,and encryption/decryption times,than existing methods for medical and other types of images. 展开更多
关键词 STEGANOGRAPHY secure data transmission CNN ENCRYPTION TELEMEDICINE
下载PDF
Dynamic Spectrum Control-Assisted Secure and Efficient Transmission Scheme in Heterogeneous Cellular Networks
9
作者 Chenxi Li Lei Guan +3 位作者 Huaqing Wu Nan Cheng Zan Li Xuemin(Sherman)Shen 《Engineering》 SCIE EI CAS 2022年第10期220-231,共12页
Heterogeneous cellular networks(HCNs)are envisioned as a promising architecture to provide seamless wireless coverage and increase network capacity.However,the densified multi-tier network architecture introduces exce... Heterogeneous cellular networks(HCNs)are envisioned as a promising architecture to provide seamless wireless coverage and increase network capacity.However,the densified multi-tier network architecture introduces excessive intra-and cross-tier interference and makes HCNs vulnerable to eavesdropping attacks.In this article,a dynamic spectrum control(DSC)-assisted transmission scheme is proposed for HCNs to strengthen network security and increase the network capacity.Specifically,the proposed DSC-assisted transmission scheme leverages the idea of block cryptography to generate sequence families,which represent the transmission decisions,by performing iterative and orthogonal sequence transformations.Based on the sequence families,multiple users can dynamically occupy different frequency slots for data transmission simultaneously.In addition,the collision probability of the data transmission is analyzed,which results in closed-form expressions of the reliable transmission probability and the secrecy probability.Then,the upper and lower bounds of network capacity are further derived with given requirements on the reliable and secure transmission probabilities.Simulation results demonstrate that the proposed DSC-assisted scheme can outperform the benchmark scheme in terms of security performance.Finally,the impacts of key factors in the proposed DSC-assisted scheme on the network capacity and security are evaluated and discussed. 展开更多
关键词 Heterogeneous cellular networks Dynamic spectrum control transmission security Efficient data transmission
下载PDF
Secured Data Transmission Using Modified LEHS Algorithm in Wireless Sensor Network
10
作者 C. Bennila Thangammal D. Praveena P. Rangarajan 《Circuits and Systems》 2016年第8期1190-1198,共9页
In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the keymatrix, a double guard Hill cipher was proposed with two key matrices... In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the keymatrix, a double guard Hill cipher was proposed with two key matrices, a private key matrix and its modified key matrix along with permutation. In the ancient block Hill cipher, the cipher text is obtained by multiplying the blocks of the plain text with the key matrix. To strengthen the key matrix, a double guard Hill cipher was proposed with two key matrices, a private key matrix and its modified key matrix along with permutation. In this paper a novel modification is performed to the double guard Hill cipher in order to reduce the number of calculation to obtain the cipher text by using non-square matrices. This modified double guard Hill cipher uses a non-square matrix of order (p × q) as its private keymatrix. 展开更多
关键词 ENCRYPTION DECRYPTION Non-Square Matrices Low Energy High secured Data transmission
下载PDF
Secured Framework for Assessment of Chronic Kidney Disease in Diabetic Patients
11
作者 Sultan Mesfer Aldossary 《Intelligent Automation & Soft Computing》 SCIE 2023年第6期3387-3404,共18页
With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applicatio... With the emergence of cloud technologies,the services of healthcare systems have grown.Simultaneously,machine learning systems have become important tools for developing matured and decision-making computer applications.Both cloud computing and machine learning technologies have contributed significantly to the success of healthcare services.However,in some areas,these technologies are needed to provide and decide the next course of action for patients suffering from diabetic kidney disease(DKD)while ensuring privacy preservation of the medical data.To address the cloud data privacy problem,we proposed a DKD prediction module in a framework using cloud computing services and a data control scheme.This framework can provide improved and early treatment before end-stage renal failure.For prediction purposes,we implemented the following machine learning algorithms:support vector machine(SVM),random forest(RF),decision tree(DT),naïve Bayes(NB),deep learning(DL),and k nearest neighbor(KNN).These classification techniques combined with the cloud computing services significantly improved the decision making in the progress of DKD patients.We applied these classifiers to the UCI Machine Learning Repository for chronic kidney disease using various clinical features,which are categorized as single,combination of selected features,and all features.During single clinical feature experiments,machine learning classifiers SVM,RF,and KNN outperformed the remaining classification techniques,whereas in combined clinical feature experiments,the maximum accuracy was achieved for the combination of DL and RF.All the feature experiments presented increased accuracy and increased F-measure metrics from SVM,DL,and RF. 展开更多
关键词 Cloud computing diabetic kidney disease machine learning prediction system privacy preservation integrity of data secured data transmission homomorphic authentication
下载PDF
Intrusion Detection Model Using Chaotic MAP for Network Coding Enabled Mobile Small Cells
12
作者 Chanumolu Kiran Kumar Nandhakumar Ramachandran 《Computers, Materials & Continua》 SCIE EI 2024年第3期3151-3176,共26页
Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),a... Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),are essential due to the limitations of simpler security measures,such as cryptography and firewalls.Due to their compact nature and low energy reserves,wireless networks present a significant challenge for security procedures.The features of small cells can cause threats to the network.Network Coding(NC)enabled small cells are vulnerable to various types of attacks.Avoiding attacks and performing secure“peer”to“peer”data transmission is a challenging task in small cells.Due to the low power and memory requirements of the proposed model,it is well suited to use with constrained small cells.An attacker cannot change the contents of data and generate a new Hashed Homomorphic Message Authentication Code(HHMAC)hash between transmissions since the HMAC function is generated using the shared secret.In this research,a chaotic sequence mapping based low overhead 1D Improved Logistic Map is used to secure“peer”to“peer”data transmission model using lightweight H-MAC(1D-LM-P2P-LHHMAC)is proposed with accurate intrusion detection.The proposed model is evaluated with the traditional models by considering various evaluation metrics like Vector Set Generation Accuracy Levels,Key Pair Generation Time Levels,Chaotic Map Accuracy Levels,Intrusion Detection Accuracy Levels,and the results represent that the proposed model performance in chaotic map accuracy level is 98%and intrusion detection is 98.2%.The proposed model is compared with the traditional models and the results represent that the proposed model secure data transmission levels are high. 展开更多
关键词 Network coding small cells data transmission intrusion detection model hashed message authentication code chaotic sequence mapping secure transmission
下载PDF
Optimal Beamforming for Secure Transmit in Practical Wireless Networks
13
作者 Qiuqin Yang Linfang Li +1 位作者 Ming-Xing Luo Xiaojun Wang 《Computers, Materials & Continua》 SCIE EI 2022年第10期1863-1877,共15页
In real communication systems,secure and low-energy transmit scheme is very important.So far,most of schemes focus on secure transmit in special scenarios.In this paper,our goal is to propose a secure protocol in wire... In real communication systems,secure and low-energy transmit scheme is very important.So far,most of schemes focus on secure transmit in special scenarios.In this paper,our goal is to propose a secure protocol in wireless networks involved various factors including artificial noise(AN),the imperfect receiver and imperfect channel state information(CSI)of eavesdropper,weight of beamforming(BF)vector,cooperative jammers(CJ),multiple receivers,and multiple eavesdroppers,and the analysis shows that the protocol can reduce the transmission power,and at the same time the safe reachability rate is greater than our pre-defined value,and the analysis results are in good agreement with the simulation results.In this letter,the minimal transmit power is modeled as a non-convexity optimization that is general difficult.Our method is to transform it into a two-level non-convex problem.The outer is a univariate optimization that can be solved by the golden search algorithm.The inner is a convex optimization solved by using the CVX.The solutions are further used to improve the confidentiality rate of the system,and reduce the transmit power of the system and resource consumption in terms of the imperfect CSI.Simulations show the efficiency and robustness of the proposed protocol. 展开更多
关键词 secure transmission MISO system imperfect CSI BF vector convex optimization
下载PDF
Network Security Transmission Based on Bimatrix Game Theory
14
作者 ZHENG Ying HU Hanping GUO Wenxuan 《Wuhan University Journal of Natural Sciences》 EI CAS 2006年第3期617-620,共4页
Based on the bimatrix game theory, the network data transmission has been depicted in a game theory way: the actions of the attacker and defender (legitimate users) are depicted within a two-person, non-cooperative... Based on the bimatrix game theory, the network data transmission has been depicted in a game theory way: the actions of the attacker and defender (legitimate users) are depicted within a two-person, non-cooperative and bimatrix game model, this paper proves the existence of the Nash equilibrium theoretically, which is further illustrated by the experimental resuhs. 展开更多
关键词 security transmission game theory bimatrix game Nash equilibrium
下载PDF
Enhancing Security by Using GIFT and ECC Encryption Method in Multi-Tenant Datacenters
15
作者 Jin Wang Ying Liu +2 位作者 Shuying Rao R.Simon Sherratt Jinbin Hu 《Computers, Materials & Continua》 SCIE EI 2023年第5期3849-3865,共17页
Data security and user privacy have become crucial elements in multi-tenant data centers.Various traffic types in the multi-tenant data center in the cloud environment have their characteristics and requirements.In th... Data security and user privacy have become crucial elements in multi-tenant data centers.Various traffic types in the multi-tenant data center in the cloud environment have their characteristics and requirements.In the data center network(DCN),short and long flows are sensitive to low latency and high throughput,respectively.The traditional security processing approaches,however,neglect these characteristics and requirements.This paper proposes a fine-grained security enhancement mechanism(SEM)to solve the problem of heterogeneous traffic and reduce the traffic completion time(FCT)of short flows while ensuring the security of multi-tenant traffic transmission.Specifically,for short flows in DCN,the lightweight GIFT encryption method is utilized.For Intra-DCN long flows and Inter-DCN traffic,the asymmetric elliptic curve encryption algorithm(ECC)is utilized.The NS-3 simulation results demonstrate that SEM dramatically reduces the FCT of short flows by 70%compared to several conventional encryption techniques,effectively enhancing the security and anti-attack of traffic transmission between DCNs in cloud computing environments.Additionally,SEM performs better than other encryption methods under high load and in largescale cloud environments. 展开更多
关键词 Multi-tenant DATACENTER user privacy transmission security GIFT ECC
下载PDF
Coalitional Game Based Joint Beamforming and Power Control for Physical Layer Security Enhancement in Cognitive IoT Networks
16
作者 Zhaoye Xu Aiyan Qu Kang An 《China Communications》 SCIE CSCD 2021年第12期139-150,共12页
In this paper,the physical layer se-cure transmission in multi-antenna multi-user cogni-tive internet-of-thing(IoT)network is investigated,where the coalitional game based joint beamform-ing and power control scheme i... In this paper,the physical layer se-cure transmission in multi-antenna multi-user cogni-tive internet-of-thing(IoT)network is investigated,where the coalitional game based joint beamform-ing and power control scheme is proposed to im-prove the achievable security of cognitive IoT de-vices.Specifically,the secondary network consisting of a muti-antenna secondary transmitter,multiple sec-ondary users(SUs),is allowed to access the licensed spectrum resource of primary user(PU)with underlay approach in the presence of an unauthorized eaves-dropper.Based on the Merge-Split-Rule,coalitional game is formulated among distributed secondary users with cooperative receive beamforming.Then,an alter-native optimization method is used to obtain the op-timized beamforming and power allocation schemes by applying the up-downlink duality.The simulation results demonstrate the effectiveness of our proposed scheme in improving the SU’s secrecy rate and system utility while guaranteeing PU’s interference thresh-old. 展开更多
关键词 physical layer secure transmission IOT coalitional game alternative optimization method
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部