期刊文献+
共找到109篇文章
< 1 2 6 >
每页显示 20 50 100
Multivariate Aggregated NOMA for Resource Aware Wireless Network Communication Security
1
作者 V.Sridhar K.V.Ranga Rao +4 位作者 Saddam Hussain Syed Sajid Ullah Roobaea Alroobaea Maha Abdelhaq Raed Alsaqour 《Computers, Materials & Continua》 SCIE EI 2023年第1期1693-1708,共16页
NonorthogonalMultiple Access(NOMA)is incorporated into the wireless network systems to achieve better connectivity,spectral and energy effectiveness,higher data transfer rate,and also obtain the high quality of servic... NonorthogonalMultiple Access(NOMA)is incorporated into the wireless network systems to achieve better connectivity,spectral and energy effectiveness,higher data transfer rate,and also obtain the high quality of services(QoS).In order to improve throughput and minimum latency,aMultivariate Renkonen Regressive Weighted Preference Bootstrap Aggregation based Nonorthogonal Multiple Access(MRRWPBA-NOMA)technique is introduced for network communication.In the downlink transmission,each mobile device’s resources and their characteristics like energy,bandwidth,and trust are measured.Followed by,the Weighted Preference Bootstrap Aggregation is applied to recognize the resource-efficient mobile devices for aware data transmission by constructing the different weak hypotheses i.e.,Multivariate Renkonen Regression functions.Based on the classification,resource and trust-aware devices are selected for transmission.Simulation of the proposed MRRWPBA-NOMA technique and existing methods are carried out with different metrics such as data delivery ratio,throughput,latency,packet loss rate,and energy efficiency,signaling overhead.The simulation results assessment indicates that the proposed MRRWPBA-NOMA outperforms well than the conventional methods. 展开更多
关键词 Mobile network multivariate renkonen regression weighted preference bootstrap aggregation resource-aware secure data communication NOMA
下载PDF
Energy-efficient joint UAV secure communication and 3D trajectory optimization assisted by reconfigurable intelligent surfaces in the presence of eavesdroppers
2
作者 Huang Hailong Mohsen Eskandari +1 位作者 Andrey V.Savkin Wei Ni 《Defence Technology(防务技术)》 SCIE EI CAS CSCD 2024年第1期537-543,共7页
We consider a scenario where an unmanned aerial vehicle(UAV),a typical unmanned aerial system(UAS),transmits confidential data to a moving ground target in the presence of multiple eavesdroppers.Multiple friendly reco... We consider a scenario where an unmanned aerial vehicle(UAV),a typical unmanned aerial system(UAS),transmits confidential data to a moving ground target in the presence of multiple eavesdroppers.Multiple friendly reconfigurable intelligent surfaces(RISs) help to secure the UAV-target communication and improve the energy efficiency of the UAV.We formulate an optimization problem to minimize the energy consumption of the UAV,subject to the mobility constraint of the UAV and that the achievable secrecy rate at the target is over a given threshold.We present an online planning method following the framework of model predictive control(MPC) to jointly optimize the motion of the UAV and the configurations of the RISs.The effectiveness of the proposed method is validated via computer simulations. 展开更多
关键词 Unmanned aerial systems(UASs) Unmanned aerial vehicle(UAV) communication security Eaves-dropping Reconfigurable intelligent surfaces(RIS) Autonomous navigation and placement Path planning Model predictive control
下载PDF
The Security Analysis of Two-Step Quantum Direct Communication Protocol in Collective-Rotation Noise Channel 被引量:2
3
作者 李剑 孙风琪 +3 位作者 潘泽世 聂金瑞 陈彦桦 袁开国 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第8期1-5,共5页
To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein-Podolsky Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003)042317] in collective-rotation noise channel, a... To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein-Podolsky Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003)042317] in collective-rotation noise channel, an excellent model of noise analysis is proposed. In the security analysis, the method of the entropy theory is introduced, and is compared with QDCP, an error rate point Qo(M : (Q0, 1.0)) is given. In different noise levels, if Eve wants to obtain the same amount of information, the error rate Q is distinguishable. The larger the noise level ~ is, the larger the error rate Q is. When the noise level ~ is lower than 11%, the high error rate is 0.153 without eavesdropping. Lastly, the security of the proposed protocol is discussed. It turns out that the quantum channel will be safe when Q 〈 0.153. Similarly, if error rate Q〉 0.153 = Q0, eavesdropping information I 〉 1, which means that there exist eavesdroppers in the quantum channel, and the quantum channel will not be safe anymore. 展开更多
关键词 The security Analysis of Two-Step Quantum Direct communication Protocol in Collective-Rotation Noise Channel EPR
下载PDF
Remote Access Communications Security: Analysis of User Authentication Roles in Organizations 被引量:2
4
作者 Ezer Osei Yeboah-Boateng Grace Dzifa Kwabena-Adade 《Journal of Information Security》 2020年第3期161-175,共15页
Remote access is a means of accessing resources outside one’s immediate physical location. This has made employee mobility more effective and productive for most organizations. Remote access can be achieved via vario... Remote access is a means of accessing resources outside one’s immediate physical location. This has made employee mobility more effective and productive for most organizations. Remote access can be achieved via various channels of remote communication, the most common being Virtual Private Networks (VPNs). The demand for remote access is on the rise, especially during the Covid-19 pandemic, and will continue to increase as most organizations are re-structuring to make telecommuting a permanent part of their mode of operation. Employee mobility, while presenting organizations with some advantages, comes with the associated risk of exposing corporate cyber assets to attackers. The remote user and the remote connectivity technology present some vulnerabilities which can be exploited by any threat agent to violate the confidentiality, integrity and availability (CIA) dimensions of these cyber assets. So, how are users and remote devices authenticated? To what extent is the established connection secured? With employee mobility on the rise, it is necessary to analyze the user authentication role since the mobile employee is not under the monitoring radar of the organization, and the environment from which the mobile employee connects may be vulnerable. In this study, an experiment was setup to ascertain the user authentication roles. The experiment showed the process of 2FA in user authentication and it proved to be an effective means of improving user authentication during remote access. This was depicted via the use of what the user has (mobile phone/soft-token) as a second factor in addition to what the user knows, i.e. password. This authentication method overcomes the security weaknesses inherent in single-factor user authentication via the use of password only. However, the results also showed that though 2FA user authentication ensures security, the remote devices could exhibit further vulnerabilities and pose serious risks to the organization. Thus, a varied implementation was recommended to further enhance the security of remote access communication with regards to the remote user authentication. 展开更多
关键词 Remote Access communications security User Authentication 2FA Virtual Private Network (VPN) TELECOMMUTING Threats VULNERABILITIES
下载PDF
Guest Editorial Special Issue on Network and Communication Security
5
作者 Chin-Chen Chang Ming-Shiang Hwang 《Journal of Electronic Science and Technology》 CAS 2012年第3期193-194,共2页
Because of the advanced developments in information technology and networking, a user can easily communicate with others via the Internet. In daily life, users can buy a lot of products through the e-commerce market. ... Because of the advanced developments in information technology and networking, a user can easily communicate with others via the Internet. In daily life, users can buy a lot of products through the e-commerce market. Thus, how to protect users' private data from being compromised on the Internet has become a very important research issue in recent years. 展开更多
关键词 DATA Guest Editorial Special Issue on Network and communication security very CHEN OVER
下载PDF
Announcing a Special Issue on Network and Communication Security
6
《Journal of Electronic Science and Technology》 CAS 2012年第1期93-93,共1页
Journal of Electronic Science and Technology (JEST) invites manuscript submissions in the area of Network and Communication Security (NCS). This special issue of JEST will focus on recent theoretical and applicati... Journal of Electronic Science and Technology (JEST) invites manuscript submissions in the area of Network and Communication Security (NCS). This special issue of JEST will focus on recent theoretical and application achievements in NCS. It is intended to highlight and summarize the major developments that have occurred over the past few years. Topic scopes to be covered include: 展开更多
关键词 Announcing a Special Issue on Network and communication security WILL NCS
下载PDF
Improving the security of secure deterministic communication scheme based on quantum remote state preparation
7
作者 秦素娟 温巧燕 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第2期73-76,共4页
The security of the quantum secure deterministic communication scheme [Chin. Phys.16 (2007) 2549] is reexamined. A security loophole is pointed out. Taking advantage of this loophole, an eavesdropper can steal all t... The security of the quantum secure deterministic communication scheme [Chin. Phys.16 (2007) 2549] is reexamined. A security loophole is pointed out. Taking advantage of this loophole, an eavesdropper can steal all the secret messages without being detected by an intercept-and-resend attack strategy. Furthermore, a possible improvement on this protocol is presented. It makes the modified protocol secure against this kind of attack. 展开更多
关键词 quantum secure direct communication cryptanalysis quantum cryptography security
下载PDF
ZTE Communications Special Issue on Security and Privacy in Communications
8
《ZTE Communications》 2015年第3期41-41,共1页
Modern communication allows billions of objects in the physical world as well as virtual environments to exchange data with each other in an autonomous way so as to create smart environments. However, modern communica... Modern communication allows billions of objects in the physical world as well as virtual environments to exchange data with each other in an autonomous way so as to create smart environments. However, modern communication also introduces new challenges for the security of systems and processes and the privacy of individuals. There is an increasing demand for development of new security and privacy approaches to guarantee the security, privacy, integ- rity, and availability of resources in modern communication. 展开更多
关键词 security ZTE communications Special Issue on security and Privacy in communications
下载PDF
Security for Industrial Communication Systems
9
《可编程控制器与工厂自动化(PLC FA)》 2006年第8期31-33,共3页
B. Remote Access to Stand-Alone Embedded Systems Industrial controllers, especially for power system and transportation applications, are often deployed as stand-alone systems in a geographically dispersed area. Maint... B. Remote Access to Stand-Alone Embedded Systems Industrial controllers, especially for power system and transportation applications, are often deployed as stand-alone systems in a geographically dispersed area. Maintenance and service costs of stand-alone embedded systems can be reduced when they can be 展开更多
关键词 DCOM IEC 61850 In OPC security for Industrial communication Systems
下载PDF
Security for Industrial Communication Systems
10
《可编程控制器与工厂自动化(PLC FA)》 2006年第7期29-31,共3页
B. Network Architectures This section describes the main types of industrial and utility communication network topologies and protocols, in preparation for the discussion of specific security issues in the later secti... B. Network Architectures This section describes the main types of industrial and utility communication network topologies and protocols, in preparation for the discussion of specific security issues in the later sections. Communication networks for industrial automation are typically built in hierarchi- 展开更多
关键词 security for Industrial communication Systems WORK PRO NODE
下载PDF
Physical Layer Security for Wireless and Quantum Communications
11
作者 Jinhong Yuan Yixian Yang Nanrun Zhou 《ZTE Communications》 2013年第3期1-2,共2页
his special issue is dedicated to security problems in wireless and quan-turn communications. Papers for this issue were invited, and after peer review, eight were selected for publication. The first part of this issu... his special issue is dedicated to security problems in wireless and quan-turn communications. Papers for this issue were invited, and after peer review, eight were selected for publication. The first part of this issue comprises four papers on recent advances in physical layer security forwireless networks. The second Part comprises another four papers on quantum com- munications. 展开更多
关键词 security Physical Layer security for Wireless and Quantum communications
下载PDF
Security for Industrial Communication Systems
12
《可编程控制器与工厂自动化(PLC FA)》 2006年第9期26-27,共2页
D.Security on the Field Bus and Device Level As described in SectionⅢ-B,Fig.2,in- dustrial communication networks involve a number of levels.The lowest level\is closest to the application specific devices such as sen... D.Security on the Field Bus and Device Level As described in SectionⅢ-B,Fig.2,in- dustrial communication networks involve a number of levels.The lowest level\is closest to the application specific devices such as sensors,meters,and actuators.A large number of specialized and partly proprietary commu- nication systems,media,and protocols can be found on this level.Most were developed at a time when security issues were of lesser con- cern than today,and when no practical secu- rity measures were available. 展开更多
关键词 security for Industrial communication Systems In LINE
下载PDF
Security for Industrial Communication Systems
13
《可编程控制器与工厂自动化(PLC FA)》 2006年第10期26-27,共2页
E. Security of Embedded Systems for Industrial Control and Communication Industrial automation controllers are typically implemented on embedded computers. Such embedded systems have to cope with restrictions on cost,... E. Security of Embedded Systems for Industrial Control and Communication Industrial automation controllers are typically implemented on embedded computers. Such embedded systems have to cope with restrictions on cost, real-time performance, power consumption, and other constraints which are even more demanding than in large workstations. A reference discusses these aspects with the example of a thermostat con- 展开更多
关键词 security for Industrial communication Systems In
下载PDF
RIS Assisted Dual-Function Radar and Secure Communications Based on Frequency-Shifted Chirp Spread Spectrum Index Modulation
14
作者 Xiaoping Jin Peng Zhang +2 位作者 Chuan Wan Dingyou Ma Yudong Yao 《China Communications》 SCIE CSCD 2023年第10期85-99,共15页
Reconfigurable intelligent surface(RIS)assisted dual-function radar communications(DFRC)system is a promising integrated sensing and communication(ISAC)technology for future 6G.In this paper,we propose a scheme of RIS... Reconfigurable intelligent surface(RIS)assisted dual-function radar communications(DFRC)system is a promising integrated sensing and communication(ISAC)technology for future 6G.In this paper,we propose a scheme of RIS-assisted DFRC system based on frequency shifted chirp spread spectrum index modulation(RDFI)for secure communications.The proposed RDFI achieves the sensing and transmission of target location information in its radar and communication modes,respectively.In both modes,the frequency-shifted chirp spread spectrum index modulation(FSCSS-IM)signal is used as the baseband signal for radar and communications,so that the signal sent by the radar also carries information.This scheme implements the RIS-assisted beamforming in the communication mode through the azimuth information of the target acquired in the radar mode,so that the signal received from the eavesdropper is distorted in amplitude and phase.In addition,this paper analyzes the radar measurement accuracy and communication security of the FSCSS-IM signal using ambiguity function and secrecy rate(SR)analysis,respectively.Simulation results show that RDFI achieves both excellent bit error rate(BER)performance and physical layer security of communications. 展开更多
关键词 index modulation secure communications ISAC DFRC reconfigurable intelligent surface
下载PDF
SCIM: Incorporating secure communication and interference management in one operation
15
作者 Zhao Li Pintian Lyu +3 位作者 Jun Li Zhixian Chang Jia Liu Zheng Yan 《Digital Communications and Networks》 SCIE CSCD 2023年第2期512-522,共11页
Due to the broadcast nature of wireless communications,users’data transmitted wirelessly is susceptible to security/privacy threats.Meanwhile,as a result of the limitation of spectrum resources,massive wireless conne... Due to the broadcast nature of wireless communications,users’data transmitted wirelessly is susceptible to security/privacy threats.Meanwhile,as a result of the limitation of spectrum resources,massive wireless connections will incur serious interference,which may damage the efficiency of data transmission.Therefore,improving both efficiency and secrecy of data transmission is of research significance.In this paper,we propose a wireless transmission scheme by taking both Secure Communication(SC)and Interference Management(IM)into account,namely SCIM.With this scheme,an SCIM signal is generated by the legitimate transmitter(Tx)and sent along with the desired signal,so that the SCIM signal can interact with and suppress the environmental interference at the legitimate receiver(Rx).Meanwhile,the SCIM signal may interfere with the eavesdropper in the coverage of legitimate transmission so as to deteriorate the eavesdropping performance.Therefore,the secrecy of desired transmission is improved.In this way,both the transmission efficiency and privacy are enhanced.Then,by taking various transmission preferences into account,we develop different implementations of SCIM,including Interference Suppression First SCIM(ISF-SCIM),Data Transmission First SCIM(DTF-SCIM),Anti-Eavesdropping First SCIM(AEF-SCIM),and Secrecy Rate Maximization SCIM(SRM-SCIM).Our in-depth simulation results have shown the proposed methods to effectively improve the efficiency and secrecy of the legitimate transmission. 展开更多
关键词 Physical-layer security Secure communication Anti-eavesdropping Interference management Secrecy rate
下载PDF
Secure vehicular data communication in Named Data Networking
16
作者 Xiaonan Wang Xilan Chen Xingwei Wang 《Digital Communications and Networks》 SCIE CSCD 2023年第1期203-210,共8页
Vehicular data misuse may lead to traffic accidents and even loss of life,so it is crucial to achieve secure vehicular data communications.This paper focuses on secure vehicular data communications in the Named Data N... Vehicular data misuse may lead to traffic accidents and even loss of life,so it is crucial to achieve secure vehicular data communications.This paper focuses on secure vehicular data communications in the Named Data Networking(NDN).In NDN,names,provider IDs and data are transmitted in plaintext,which exposes vehicular data to security threats and leads to considerable data communication costs and failure rates.This paper proposes a Secure vehicular Data Communication(SDC)approach in NDN to supress data communication costs and failure rates.SCD constructs a vehicular backbone to reduce the number of authenticated nodes involved in reverse paths.Only the ciphtertext of the name and data is included in the signed Interest and Data and transmitted along the backbone,so the secure data communications are achieved.SCD is evaluated,and the data results demonstrate that SCD achieves the above objectives. 展开更多
关键词 Named data networking Reverse path Secure data communication
下载PDF
Chaotic Map-Based Authentication and Key Agreement Protocol with Low-Latency for Metasystem
17
作者 Guojun Wang Qi Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4471-4488,共18页
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t... With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions. 展开更多
关键词 Metasystem authentication and key agreement chaotic map secure communication
下载PDF
A two-step quantum secure direct communication protocol with hyperentanglement 被引量:17
18
作者 顾斌 黄余改 +1 位作者 方夏 张成义 《Chinese Physics B》 SCIE EI CAS CSCD 2011年第10期66-70,共5页
We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced wi... We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. 展开更多
关键词 quantum secure direct communication TWO-STEP hyperentanglement high capacity
下载PDF
Fault tolerant quantum secure direct communication with quantum encryption against collective noise 被引量:9
19
作者 黄伟 温巧燕 +2 位作者 贾恒越 秦素娟 高飞 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第10期101-109,共9页
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypti... We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure. 展开更多
关键词 quantum cryptography quantum secure direct communication quantum encryption collective noise
下载PDF
Economical quantum secure direct communication network with single photons 被引量:10
20
作者 邓富国 李熙涵 +2 位作者 李春燕 周萍 周宏余 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第12期3553-3559,共7页
In this paper a scheme for quantum secure direct communication (QSDC) network is proposed with a sequence of polarized single photons. The single photons are prepared originally in the same state (0) by the server... In this paper a scheme for quantum secure direct communication (QSDC) network is proposed with a sequence of polarized single photons. The single photons are prepared originally in the same state (0) by the servers on the network, which will reduce the difficulty for the legitimate users to check eavesdropping largely. The users code the information on the single photons with two unitary operations which do not change their measuring bases. Some decoy photons, which are produced by operating the sample photons with a Hadamard, are used for preventing a potentially dishonest server from eavesdropping the quantum lines freely. This scheme is an economical one as it is the easiest way for QSDC network communication securely. 展开更多
关键词 quantum secure direct communication NETWORK single photons
下载PDF
上一页 1 2 6 下一页 到第
使用帮助 返回顶部