期刊文献+
共找到279篇文章
< 1 2 14 >
每页显示 20 50 100
Remote Access Communications Security: Analysis of User Authentication Roles in Organizations 被引量:2
1
作者 Ezer Osei Yeboah-Boateng Grace Dzifa Kwabena-Adade 《Journal of Information Security》 2020年第3期161-175,共15页
Remote access is a means of accessing resources outside one’s immediate physical location. This has made employee mobility more effective and productive for most organizations. Remote access can be achieved via vario... Remote access is a means of accessing resources outside one’s immediate physical location. This has made employee mobility more effective and productive for most organizations. Remote access can be achieved via various channels of remote communication, the most common being Virtual Private Networks (VPNs). The demand for remote access is on the rise, especially during the Covid-19 pandemic, and will continue to increase as most organizations are re-structuring to make telecommuting a permanent part of their mode of operation. Employee mobility, while presenting organizations with some advantages, comes with the associated risk of exposing corporate cyber assets to attackers. The remote user and the remote connectivity technology present some vulnerabilities which can be exploited by any threat agent to violate the confidentiality, integrity and availability (CIA) dimensions of these cyber assets. So, how are users and remote devices authenticated? To what extent is the established connection secured? With employee mobility on the rise, it is necessary to analyze the user authentication role since the mobile employee is not under the monitoring radar of the organization, and the environment from which the mobile employee connects may be vulnerable. In this study, an experiment was setup to ascertain the user authentication roles. The experiment showed the process of 2FA in user authentication and it proved to be an effective means of improving user authentication during remote access. This was depicted via the use of what the user has (mobile phone/soft-token) as a second factor in addition to what the user knows, i.e. password. This authentication method overcomes the security weaknesses inherent in single-factor user authentication via the use of password only. However, the results also showed that though 2FA user authentication ensures security, the remote devices could exhibit further vulnerabilities and pose serious risks to the organization. Thus, a varied implementation was recommended to further enhance the security of remote access communication with regards to the remote user authentication. 展开更多
关键词 Remote Access communications security User authentication 2FA Virtual Private Network (VPN) TELECOMMUTING Threats VULNERABILITIES
下载PDF
High-Capacity Quantum Secure Communication with Authentication Using Einstein-Podolsky-Rosen Pairs
2
作者 肖敏 徐洪卫 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第5期1-4,共4页
A new protocol for quantum secure communication with authentication is proposed. The proposed protocol has a higher capacity as each EPR pair can carry four classical bits by the XOR operation and an auxiliary photon.... A new protocol for quantum secure communication with authentication is proposed. The proposed protocol has a higher capacity as each EPR pair can carry four classical bits by the XOR operation and an auxiliary photon. Tile security and efficiency are analyzed in detail and the major advantage of this protocol is that it is more efficient without losing security. 展开更多
关键词 XOR High-Capacity Quantum secure communication with authentication Using Einstein-Podolsky-Rosen Pairs
下载PDF
Advanced Authentication Mechanisms for Identity and Access Management inCloud Computing
3
作者 Amjad Alsirhani Mohamed Ezz Ayman Mohamed Mostafa 《Computer Systems Science & Engineering》 SCIE EI 2022年第12期967-984,共18页
Identity management is based on the creation and management of useridentities for granting access to the cloud resources based on the user attributes.The cloud identity and access management (IAM) grants the authoriza... Identity management is based on the creation and management of useridentities for granting access to the cloud resources based on the user attributes.The cloud identity and access management (IAM) grants the authorization tothe end-users to perform different actions on the specified cloud resources. Theauthorizations in the IAM are grouped into roles instead of granting them directlyto the end-users. Due to the multiplicity of cloud locations where data resides anddue to the lack of a centralized user authority for granting or denying cloud userrequests, there must be several security strategies and models to overcome theseissues. Another major concern in IAM services is the excessive or the lack ofaccess level to different users with previously granted authorizations. This paperproposes a comprehensive review of security services and threats. Based on thepresented services and threats, advanced frameworks for IAM that provideauthentication mechanisms in public and private cloud platforms. A threat modelhas been applied to validate the proposed authentication frameworks with different security threats. The proposed models proved high efficiency in protectingcloud platforms from insider attacks, single sign-on failure, brute force attacks,denial of service, user privacy threats, and data privacy threats. 展开更多
关键词 Identity management cloud computing security threats and authentication mechanisms
下载PDF
A Privacy Enabled Fast Dynamic Authentication and Authorization for B3G/4G Mobility
4
作者 Zhikui CHEN Song YANG 《Communications and Network》 2009年第2期74-81,共8页
Mobile technologies make their headway by offering more flexibility to end-users and improve the productivities. Within the application of ubiquitous access and pervasive communication, security (or privacy) and QoS (... Mobile technologies make their headway by offering more flexibility to end-users and improve the productivities. Within the application of ubiquitous access and pervasive communication, security (or privacy) and QoS (Quality of Service) are two critical factors during global mobility, so how to get a smooth and fast handover based on a user privacy protected infrastructure is our focus. Based on a user-centric vir-tual identity defined by EU IST project Daidalos, this paper firstly proposes an effective infrastructure which protects the context-driven access policies for online services in order to avoid attacks by malicious eaves-droppers. In the proposed infrastructure, SMAL and Diameter are used to securely protect and deliver au-thenticated and authorized entities and XACML is used to authorize the user-level privacy policy. On the basis of it, a dynamic fast authentication and authorization handover mechanism is proposed which can save one trip communication time consummation between administrative domains. 展开更多
关键词 PRIVACY Policy security VID authentication authorization
下载PDF
Spring Security中设计模式的运用浅析
5
作者 覃茏伟 兰全祥 《大众科技》 2023年第9期1-5,共5页
Spring Security作为Web开发中十分重要的安全框架之一,常被用于Web应用的认证和授权。为了进一步了解SpringSecurity框架的设计和实现,加深对常见设计模式的理解,文章详细介绍了SpringSecurity框架中策略模式、代理模式、适配器模式、... Spring Security作为Web开发中十分重要的安全框架之一,常被用于Web应用的认证和授权。为了进一步了解SpringSecurity框架的设计和实现,加深对常见设计模式的理解,文章详细介绍了SpringSecurity框架中策略模式、代理模式、适配器模式、责任链模式、模板方法模式的运用,对上述设计模式的概念、基本原理、作用等进行描述,分析SpringSecurity中关键类库在设计模式中承担的作用及执行流程,为开发人员提供一定的学习参考。 展开更多
关键词 Spring security 设计模式 认证 授权
下载PDF
Ubiquitous Computing Identity Authentication Mechanism Based on D-S Evidence Theory and Extended SPKI/SDSI 被引量:1
6
作者 孙道清 曹奇英 《Journal of Donghua University(English Edition)》 EI CAS 2008年第5期564-570,共7页
Ubiquitous computing systems typically have lots of security problems in the area of identity authentication by means of classical PKI methods. The limited computing resources, the disconnection network, the classific... Ubiquitous computing systems typically have lots of security problems in the area of identity authentication by means of classical PKI methods. The limited computing resources, the disconnection network, the classification requirements of identity authentication, the requirement of trust transfer and cross identity authentication, the bi-directional identity authentication, the security delegation and the simple privacy protection etc are all these unsolved problems. In this paper, a new novel ubiquitous computing identity authentication mechanism, named UCIAMdess, is presented. It is based on D-S Evidence Theory and extended SPKI/SDSI. D-S Evidence Theory is used in UCIAMdess to compute the trust value from the ubiquitous computing environment to the principal or between the different ubiquitous computing environments. SPKI-based authorization is expanded by adding the trust certificate in UCIAMdess to solve above problems in the ubiquitous computing environments. The identity authentication mechanism and the algorithm of certificate reduction are given in the paper to solve the multi-levels trust-correlative identity authentication problems. The performance analyses show that UCIAMdess is a suitable security mechanism in solving the complex ubiquitous computing problems. 展开更多
关键词 计算机网络 网络安全 防火墙 网络检测系统
下载PDF
Recent Developments in Authentication Schemes Used in Machine-Type Communication Devices in Machine-to-Machine Communication: Issues and Challenges
7
作者 Shafi Ullah Sibghat Ullah Bazai +9 位作者 Mohammad Imran Qazi Mudassar Ilyas Abid Mehmood Muhammad Asim Saleem Muhmmad Aasim Rafique Arsalan Haider Ilyas Khan Sajid Iqbal Yonis Gulzar Kauser Hameed 《Computers, Materials & Continua》 SCIE EI 2024年第4期93-115,共23页
Machine-to-machine (M2M) communication plays a fundamental role in autonomous IoT (Internet of Things)-based infrastructure, a vital part of the fourth industrial revolution. Machine-type communication devices(MTCDs) ... Machine-to-machine (M2M) communication plays a fundamental role in autonomous IoT (Internet of Things)-based infrastructure, a vital part of the fourth industrial revolution. Machine-type communication devices(MTCDs) regularly share extensive data without human intervention while making all types of decisions. Thesedecisions may involve controlling sensitive ventilation systems maintaining uniform temperature, live heartbeatmonitoring, and several different alert systems. Many of these devices simultaneously share data to form anautomated system. The data shared between machine-type communication devices (MTCDs) is prone to risk dueto limited computational power, internal memory, and energy capacity. Therefore, securing the data and devicesbecomes challenging due to factors such as dynamic operational environments, remoteness, harsh conditions,and areas where human physical access is difficult. One of the crucial parts of securing MTCDs and data isauthentication, where each devicemust be verified before data transmission. SeveralM2Mauthentication schemeshave been proposed in the literature, however, the literature lacks a comprehensive overview of current M2Mauthentication techniques and the challenges associated with them. To utilize a suitable authentication schemefor specific scenarios, it is important to understand the challenges associated with it. Therefore, this article fillsthis gap by reviewing the state-of-the-art research on authentication schemes in MTCDs specifically concerningapplication categories, security provisions, and performance efficiency. 展开更多
关键词 authentication cyber security internet of things machine-type communication devices machine-to-machine communication
下载PDF
Spring Security构建灵活的企业级安全应用 被引量:4
8
作者 焦宁波 常炳国 《计算机光盘软件与应用》 2011年第1期7-8,共2页
Spring Security 2.x随着对Acegi 1.x的改进,以其配置的灵活性受到企业级开发应用者的青睐。Acegi 1.x也正式命名为Spring Security,成为目前现有的最好的企业级web安全解决方案。本文主要介绍Spring Security 2.x的验证(Authenticat... Spring Security 2.x随着对Acegi 1.x的改进,以其配置的灵活性受到企业级开发应用者的青睐。Acegi 1.x也正式命名为Spring Security,成为目前现有的最好的企业级web安全解决方案。本文主要介绍Spring Security 2.x的验证(Authentication)和授权(Authorization)的概论、核心拦截器、配置文件以及如何针对具体的企业级应用部署Spring Security。 展开更多
关键词 SPRING security authentication authorization 企业级应用 安全
下载PDF
A survey of edge computing-based designs for IoT security 被引量:10
9
作者 Kewei Sha T.Andrew Yang +1 位作者 Wei Wei Sadegh Davari 《Digital Communications and Networks》 SCIE 2020年第2期195-202,共8页
Pervasive IoT applications enable us to perceive,analyze,control,and optimize the traditional physical systems.Recently,security breaches in many IoT applications have indicated that IoT applications may put the physi... Pervasive IoT applications enable us to perceive,analyze,control,and optimize the traditional physical systems.Recently,security breaches in many IoT applications have indicated that IoT applications may put the physical systems at risk.Severe resource constraints and insufficient security design are two major causes of many security problems in IoT applications.As an extension of the cloud,the emerging edge computing with rich resources provides us a new venue to design and deploy novel security solutions for IoT applications.Although there are some research efforts in this area,edge-based security designs for IoT applications are still in its infancy.This paper aims to present a comprehensive survey of existing IoT security solutions at the edge layer as well as to inspire more edge-based IoT security designs.We first present an edge-centric IoT architecture.Then,we extensively review the edge-based IoT security research efforts in the context of security architecture designs,firewalls,intrusion detection systems,authentication and authorization protocols,and privacy-preserving mechanisms.Finally,we propose our insight into future research directions and open research issues. 展开更多
关键词 Edge computing Internet of Things(IoT) security Architecture secure protocols FIREWALL Intrusion detection authentication authorization Privacy
下载PDF
Security Considerations Based on PKI/CA in Manufacturing Grid 被引量:1
10
作者 YIN Yong LI Yu 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1414-1418,共5页
In the manufacturing grid environment, the span of the consideration of security issues is more extensive, and the solutions for them are more complex, therefore these problems in manufacturing grid can't longer be a... In the manufacturing grid environment, the span of the consideration of security issues is more extensive, and the solutions for them are more complex, therefore these problems in manufacturing grid can't longer be addressed by existing security technologies. In order to solve this problem, the paper first puts forward the security architecture of manufacturing grid on the basis of the proposal of the security strategies for manufacturing grid; then the paper introduces key technologies based on public key infrastructure-certificate authority (PKI/CA) to ensure the security of manufacturing grid, such as single sign-on, security proxy, independent authentication and so on. Schemes discussed in the paper have some values to settle security problems in the manufacturing grid environment. 展开更多
关键词 manufacturing grid public key infrastructure-certificate authority (PKI/CA) single sign-on security authentication
下载PDF
Spring Security构建灵活的企业级安全应用
11
作者 焦宁波 常炳国 《计算机光盘软件与应用》 2010年第6期12-12,16,共2页
SpringSecurity2.x随着对Acegil.x的改进,以其配置的灵活性受到企业级开发应用者的青睐。Acegi 1.x也正式命名为Spring Security,成为目前现有的最好的企业级web安全解决方案。本文主要介绍SpringSecurity2.x的验证(Authenticat... SpringSecurity2.x随着对Acegil.x的改进,以其配置的灵活性受到企业级开发应用者的青睐。Acegi 1.x也正式命名为Spring Security,成为目前现有的最好的企业级web安全解决方案。本文主要介绍SpringSecurity2.x的验证(Authentication)和授权(Authorization)的概论、核心拦截器、配置文件以及如何针对具体的企业级应用部署SpringSecurity。 展开更多
关键词 SPRING security authentication authorization 企业级应用 安全
下载PDF
Corporate Intranet Security: Packet-Level Protocols for Preventing Leakage of Sensitive Information and Assuring Authorized Network Traffic
12
作者 Boris S. Verkhovsky Roberto D. Rubino 《International Journal of Communications, Network and System Sciences》 2012年第5期245-252,共8页
Securing large corporate communication networks has become an increasingly difficult task. Sensitive information routinely leaves the company network boundaries and falls into the hands of unauthorized users. New tech... Securing large corporate communication networks has become an increasingly difficult task. Sensitive information routinely leaves the company network boundaries and falls into the hands of unauthorized users. New techniques are required in order to classify packets based on user identity in addition to the traditional source and destination host addresses. This paper introduces Gaussian cryptographic techniques and protocols to assist network administrators in the complex task of identifying the originators of data packets on a network and more easily policing their behavior. The paper provides numerical examples that illustrate certain basic ideas. 展开更多
关键词 CORPORATE security Authorized Traffic Data LEAKAGE CRYPTOGRAPHIC TOKEN authentication TRUSTED Authorities Toom-Cook Algorithm
下载PDF
Spring Security的Web资源保护功能研究与扩展 被引量:2
13
作者 赛序朋 侯瑞春 丁香乾 《微型机与应用》 2015年第15期5-7,共3页
针对开源安全框架Spring Security的Web资源保护功能进行研究,分析框架的认证和授权两个主要过程,指出了框架对于用户和Web资源的授权信息外化存储这一关键企业级安全特性支持上的不足,进而对此进行了扩展。借助于Spring容器的依赖注入... 针对开源安全框架Spring Security的Web资源保护功能进行研究,分析框架的认证和授权两个主要过程,指出了框架对于用户和Web资源的授权信息外化存储这一关键企业级安全特性支持上的不足,进而对此进行了扩展。借助于Spring容器的依赖注入特性和安全框架的扩展性,结合数据库存储授权信息,本文设计了一个基于Spring Security的用户与Web资源授权信息动态存储方案,并给出了关键的程序代码。 展开更多
关键词 安全框架 访问控制 用户认证 资源授权
下载PDF
A Hybrid and Lightweight Device-to-Server Authentication Technique for the Internet of Things
14
作者 Shaha Al-Otaibi Rahim Khan +3 位作者 Hashim Ali Aftab Ahmed Khan Amir Saeed Jehad Ali 《Computers, Materials & Continua》 SCIE EI 2024年第3期3805-3823,共19页
The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective se... The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective server module.Although IoTs are cornerstones in different application domains,the device’s authenticity,i.e.,of server(s)and ordinary devices,is the most crucial issue and must be resolved on a priority basis.Therefore,various field-proven methodologies were presented to streamline the verification process of the communicating devices;however,location-aware authentication has not been reported as per our knowledge,which is a crucial metric,especially in scenarios where devices are mobile.This paper presents a lightweight and location-aware device-to-server authentication technique where the device’s membership with the nearest server is subjected to its location information along with other measures.Initially,Media Access Control(MAC)address and Advance Encryption Scheme(AES)along with a secret shared key,i.e.,λ_(i) of 128 bits,have been utilized by Trusted Authority(TA)to generate MaskIDs,which are used instead of the original ID,for every device,i.e.,server and member,and are shared in the offline phase.Secondly,TA shares a list of authentic devices,i.e.,server S_(j) and members C_(i),with every device in the IoT for the onward verification process,which is required to be executed before the initialization of the actual communication process.Additionally,every device should be located such that it lies within the coverage area of a server,and this location information is used in the authentication process.A thorough analytical analysis was carried out to check the susceptibility of the proposed and existing authentication approaches against well-known intruder attacks,i.e.,man-in-the-middle,masquerading,device,and server impersonations,etc.,especially in the IoT domain.Moreover,proposed authentication and existing state-of-the-art approaches have been simulated in the real environment of IoT to verify their performance,particularly in terms of various evaluation metrics,i.e.,processing,communication,and storage overheads.These results have verified the superiority of the proposed scheme against existing state-of-the-art approaches,preferably in terms of communication,storage,and processing costs. 展开更多
关键词 Internet of things AUTHENTICITY security LOCATION communication
下载PDF
An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication 被引量:10
15
作者 刘文杰 陈汉武 +3 位作者 马廷淮 李志强 刘志昊 胡文博 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第10期4105-4109,共5页
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit tw... A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. 展开更多
关键词 deterministic secure quantum communication cluster state identity authentication
下载PDF
An efficient quantum secure direct communication scheme with authentication 被引量:7
16
作者 杨宇光 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第7期1838-1842,共5页
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-... In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-Podolsky-Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the‘ping-pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information. 展开更多
关键词 quantum key distribution quantum authentication quantum secure direct communication non-orthogonal
下载PDF
A Provably Secure and PUF-Based Authentication Key Agreement Scheme for Cloud-Edge IoT
17
作者 Liquan Chen Jinlong Wang +2 位作者 Bangwei Yin Kunliang Yu Jinguang Han 《China Communications》 SCIE CSCD 2023年第5期198-216,共19页
With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying ... With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency. 展开更多
关键词 Internet of Things end-edge-cloud orchestration secure communication physical unclonable function authentication key agreement
下载PDF
Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state 被引量:1
18
作者 昌燕 张仕斌 +1 位作者 闫丽丽 韩桂华 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第5期239-246,共8页
By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four si... By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0'〉 state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0'〉. By using the |0'〉 state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping-pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. 展开更多
关键词 quantum secure direct communication decoherence noise authentication six-qubit decohevencefree state
下载PDF
Chaotic Map-Based Authentication and Key Agreement Protocol with Low-Latency for Metasystem
19
作者 Guojun Wang Qi Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4471-4488,共18页
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t... With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions. 展开更多
关键词 Metasystem authentication and key agreement chaotic map secure communication
下载PDF
Quantum Secure Direct Communication Protocol with Mutual Authentication Based on Single Photons and Bell States
20
作者 Lili Yan Shibin Zhang +2 位作者 Yan Chang Zhibin Sun Zhiwei Sheng 《Computers, Materials & Continua》 SCIE EI 2020年第6期1297-1307,共11页
Quantum secure direct communication(QSDC)can transmit secret messages directly from one user to another without first establishing a shared secret key,which is different from quantum key distribution.In this paper,we ... Quantum secure direct communication(QSDC)can transmit secret messages directly from one user to another without first establishing a shared secret key,which is different from quantum key distribution.In this paper,we propose a novel quantum secure direct communication protocol based on signal photons and Bell states.Before the execution of the proposed protocol,two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret,respectively.Then the message sender,Alice,encodes each secret message bit into two single photons(|01>or|10>)or a Bell state(1|φ^(+)>=1/√2(|0>|-|1>1>)),and composes an ordered secret message sequence.To insure the security of communication,Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB.By the secret identity IDA and IDB,both sides of the communication can check eavesdropping and identify each other.The proposed protocol not only completes secure direct communication,but also realizes the mutual authentication.The security analysis of the proposed protocol is presented in the paper.The analysis results show that this protocol is secure against some common attacks,and no secret message leaks even if the messages are broken.Compared with the two-way QSDC protocols,the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack.Furthermore,our proposed protocol can be realized without quantum memory. 展开更多
关键词 Quantum secure direct communication mutual authentication bell states single photons
下载PDF
上一页 1 2 14 下一页 到第
使用帮助 返回顶部