期刊文献+
共找到19,322篇文章
< 1 2 250 >
每页显示 20 50 100
Enhancing Energy Efficiency with a Dynamic Trust Measurement Scheme in Power Distribution Network
1
作者 Yilei Wang Xin Sun +4 位作者 Guiping Zheng Ahmar Rashid Sami Ullah Hisham Alasmary Muhammad Waqas 《Computers, Materials & Continua》 SCIE EI 2024年第3期3909-3927,共19页
The application of Intelligent Internet of Things(IIoT)in constructing distribution station areas strongly supports platform transformation,upgrade,and intelligent integration.The sensing layer of IIoT comprises the e... The application of Intelligent Internet of Things(IIoT)in constructing distribution station areas strongly supports platform transformation,upgrade,and intelligent integration.The sensing layer of IIoT comprises the edge convergence layer and the end sensing layer,with the former using intelligent fusion terminals for real-time data collection and processing.However,the influx of multiple low-voltage in the smart grid raises higher demands for the performance,energy efficiency,and response speed of the substation fusion terminals.Simultaneously,it brings significant security risks to the entire distribution substation,posing a major challenge to the smart grid.In response to these challenges,a proposed dynamic and energy-efficient trust measurement scheme for smart grids aims to address these issues.The scheme begins by establishing a hierarchical trust measurement model,elucidating the trust relationships among smart IoT terminals.It then incorporates multidimensional measurement factors,encompassing static environmental factors,dynamic behaviors,and energy states.This comprehensive approach reduces the impact of subjective factors on trust measurements.Additionally,the scheme incorporates a detection process designed for identifying malicious low-voltage end sensing units,ensuring the prompt identification and elimination of any malicious terminals.This,in turn,enhances the security and reliability of the smart grid environment.The effectiveness of the proposed scheme in pinpointing malicious nodes has been demonstrated through simulation experiments.Notably,the scheme outperforms established trust metric models in terms of energy efficiency,showcasing its significant contribution to the field. 展开更多
关键词 IIoT trusted measure energy efficient
下载PDF
A Fuzzy Trust Management Mechanism with Dynamic Behavior Monitoring for Wireless Sensor Networks
2
作者 Fu Shiming Zhang Ping Shi Xuehong 《China Communications》 SCIE CSCD 2024年第5期177-189,共13页
Traditional wireless sensor networks(WSNs)are typically deployed in remote and hostile environments for information collection.The wireless communication methods adopted by sensor nodes may make the network highly vul... Traditional wireless sensor networks(WSNs)are typically deployed in remote and hostile environments for information collection.The wireless communication methods adopted by sensor nodes may make the network highly vulnerable to various attacks.Traditional encryption and authentication mechanisms cannot prevent attacks launched by internal malicious nodes.The trust-based security mechanism is usually adopted to solve this problem in WSNs.However,the behavioral evidence used for trust estimation presents some uncertainties due to the open wireless medium and the inexpensive sensor nodes.Moreover,how to efficiently collect behavioral evidences are rarely discussed.To address these issues,in this paper,we present a trust management mechanism based on fuzzy logic and a cloud model.First,a type-II fuzzy logic system is used to preprocess the behavioral evidences and alleviate uncertainty.Then,the cloud model is introduced to estimate the trust values for sensor nodes.Finally,a dynamic behavior monitoring protocol is proposed to provide a balance between energy conservation and safety assurance.Simulation results demonstrate that our trust management mechanism can effectively protect the network from internal malicious attacks while enhancing the energy efficiency of behavior monitoring. 展开更多
关键词 behavior monitoring CLOUD FUZZY trust wireless sensor networks
下载PDF
A Trust Evaluation Mechanism Based on Autoencoder Clustering Algorithm for Edge Device Access of IoT
3
作者 Xiao Feng Zheng Yuan 《Computers, Materials & Continua》 SCIE EI 2024年第2期1881-1895,共15页
First,we propose a cross-domain authentication architecture based on trust evaluation mechanism,including registration,certificate issuance,and cross-domain authentication processes.A direct trust evaluation mechanism... First,we propose a cross-domain authentication architecture based on trust evaluation mechanism,including registration,certificate issuance,and cross-domain authentication processes.A direct trust evaluation mechanism based on the time decay factor is proposed,taking into account the influence of historical interaction records.We weight the time attenuation factor to each historical interaction record for updating and got the new historical record data.We refer to the beta distribution to enhance the flexibility and adaptability of the direct trust assessment model to better capture time trends in the historical record.Then we propose an autoencoder-based trust clustering algorithm.We perform feature extraction based on autoencoders.Kullback leibler(KL)divergence is used to calculate the reconstruction error.When constructing a convolutional autoencoder,we introduce convolutional neural networks to improve training efficiency and introduce sparse constraints into the hidden layer of the autoencoder.The sparse penalty term in the loss function measures the difference through the KL divergence.Trust clustering is performed based on the density based spatial clustering of applications with noise(DBSCAN)clustering algorithm.During the clustering process,edge nodes have a variety of trustworthy attribute characteristics.We assign different attribute weights according to the relative importance of each attribute in the clustering process,and a larger weight means that the attribute occupies a greater weight in the calculation of distance.Finally,we introduced adaptive weights to calculate comprehensive trust evaluation.Simulation experiments prove that our trust evaluation mechanism has excellent reliability and accuracy. 展开更多
关键词 Cross-domain authentication trust evaluation autoencoder
下载PDF
Enhancing the Trustworthiness of 6G Based on Trusted Multi-Cloud Infrastructure:A Practice of Cryptography Approach
4
作者 Mingxing Zhou Peng Xiao +3 位作者 Qixu Wang Shuhua Ruan Xingshu Chen Menglong Yang 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期957-979,共23页
Due to the need for massive device connectivity,low communication latency,and various customizations in 6G architecture,a distributed cloud deployment approach will be more relevant to the space-air-ground-sea integra... Due to the need for massive device connectivity,low communication latency,and various customizations in 6G architecture,a distributed cloud deployment approach will be more relevant to the space-air-ground-sea integrated network scenario.However,the openness and heterogeneity of the 6G network cause the problems of network security.To improve the trustworthiness of 6G networks,we propose a trusted computing-based approach for establishing trust relationships inmulti-cloud scenarios.The proposed method shows the relationship of trust based on dual-level verification.It separates the trustworthy states of multiple complex cloud units in 6G architecture into the state within and between cloud units.Firstly,SM3 algorithm establishes the chain of trust for the system’s trusted boot phase.Then,the remote attestation server(RAS)of distributed cloud units verifies the physical servers.Meanwhile,the physical servers use a ring approach to verify the cloud servers.Eventually,the centralized RAS takes one-time authentication to the critical evidence information of distributed cloud unit servers.Simultaneously,the centralized RAS also verifies the evidence of distributed RAS.We establish our proposed approach in a natural OpenStack-based cloud environment.The simulation results show that the proposed method achieves higher security with less than a 1%system performance loss. 展开更多
关键词 6G multi-cloud trusted Infrastructure remote attestation commercial cipher
下载PDF
A Large-Scale Group Decision Making Model Based on Trust Relationship and Social Network Updating
5
作者 Rongrong Ren Luyang Su +2 位作者 Xinyu Meng Jianfang Wang Meng Zhao 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期429-458,共30页
With the development of big data and social computing,large-scale group decisionmaking(LGDM)is nowmerging with social networks.Using social network analysis(SNA),this study proposes an LGDM consensus model that consid... With the development of big data and social computing,large-scale group decisionmaking(LGDM)is nowmerging with social networks.Using social network analysis(SNA),this study proposes an LGDM consensus model that considers the trust relationship among decisionmakers(DMs).In the process of consensusmeasurement:the social network is constructed according to the social relationship among DMs,and the Louvain method is introduced to classify social networks to form subgroups.In this study,the weights of each decision maker and each subgroup are computed by comprehensive network weights and trust weights.In the process of consensus improvement:A feedback mechanism with four identification and two direction rules is designed to guide the consensus of the improvement process.Based on the trust relationship among DMs,the preferences are modified,and the corresponding social network is updated to accelerate the consensus.Compared with the previous research,the proposedmodel not only allows the subgroups to be reconstructed and updated during the adjustment process,but also improves the accuracy of the adjustment by the feedbackmechanism.Finally,an example analysis is conducted to verify the effectiveness and flexibility of the proposed method.Moreover,compared with previous studies,the superiority of the proposed method in solving the LGDM problem is highlighted. 展开更多
关键词 Large-scale group decision making social network updating trust relationship group consensus feedback mechanism
下载PDF
Research on Data Tampering Prevention Method for ATC Network Based on Zero Trust
6
作者 Xiaoyan Zhu Ruchun Jia +1 位作者 Tingrui Zhang Song Yao 《Computers, Materials & Continua》 SCIE EI 2024年第3期4363-4377,共15页
The traditional air traffic control information sharing data has weak security characteristics of personal privacy data and poor effect,which is easy to leads to the problem that the data is usurped.Starting from the ... The traditional air traffic control information sharing data has weak security characteristics of personal privacy data and poor effect,which is easy to leads to the problem that the data is usurped.Starting from the application of the ATC(automatic train control)network,this paper focuses on the zero trust and zero trust access strategy and the tamper-proof method of information-sharing network data.Through the improvement of ATC’s zero trust physical layer authentication and network data distributed feature differentiation calculation,this paper reconstructs the personal privacy scope authentication structure and designs a tamper-proof method of ATC’s information sharing on the Internet.From the single management authority to the unified management of data units,the systematic algorithm improvement of shared network data tamper prevention method is realized,and RDTP(Reliable Data Transfer Protocol)is selected in the network data of information sharing resources to realize the effectiveness of tamper prevention of air traffic control data during transmission.The results show that this method can reasonably avoid the tampering of information sharing on the Internet,maintain the security factors of air traffic control information sharing on the Internet,and the Central Processing Unit(CPU)utilization rate is only 4.64%,which effectively increases the performance of air traffic control data comprehensive security protection system. 展开更多
关键词 Zero trust access policy air traffic information sharing network privacy data tam-per-proof certification features
下载PDF
Trust in Clinical Practice: A Systematic Review
7
作者 Sereena Rambaran Dominic Harmon 《Pain Studies and Treatment》 2024年第1期1-11,共11页
Background: The aim of this study is to gain a better understanding of the true importance of trust in clinical practice by looking at how it is formed, how it affects clinical practice, and how to improve it. Methods... Background: The aim of this study is to gain a better understanding of the true importance of trust in clinical practice by looking at how it is formed, how it affects clinical practice, and how to improve it. Methods: Using the PRISMA-ScR checklist, a review of the literature was performed to identify research evaluating the importance of trust in the doctor-patient relationship. After thorough screening and removal of duplicates, 21 articles were used in the literature review. Results: The classifying themes that emerged in the selected articles were What Makes Trust and Effects of Trust. The theme of What Makes Trust garnered two subthemes as well: Impact of Doctor-Patient Relationship on Trust and Impact of Shared Decision-Making on Trust. Further to that, the overarching themes found were slightly more specific. They were Traits of Trust, Mistrust and Barriers to Trust, Positive Effects of Trust and the Effects of a Lack of Trust. We found that the best way to improve trust was to improve communication between the patient and the doctor. Additionally, we found that the biggest barrier to a trusting doctor patient relationship was a stigmatised condition, followed by a perception of a financially-motivated doctor. Finally, we found that a lack of trust can prevent patients from seeking and receiving proper treatment. Conclusions: With a better understanding of how trust is built and the extent of the role it plays in clinical practice, we hope that this growing knowledge can improve the practice of many doctors in the future. It is certain that more research needs to be done in this area, especially focusing on vulnerable and stigmatised populations such as chronic pain patients. 展开更多
关键词 trust PATIENT Clinical Practice Doctor or Physician Doctor Patient Relationship
下载PDF
From Standard Policy-Based Zero Trust to Absolute Zero Trust (AZT): A Quantum Leap to Q-Day Security
8
作者 Fazal Raheman 《Journal of Computer and Communications》 2024年第3期252-282,共31页
Cybercrime is projected to cost a whopping $23.8 Trillion by 2027. This is essentially because there’s no computer network that’s not vulnerable. Fool-proof cybersecurity of personal data in a connected computer is ... Cybercrime is projected to cost a whopping $23.8 Trillion by 2027. This is essentially because there’s no computer network that’s not vulnerable. Fool-proof cybersecurity of personal data in a connected computer is considered practically impossible. The advent of quantum computers (QC) will worsen cybersecurity. QC will be a boon for data-intensive industries by drastically reducing the computing time from years to minutes. But QC will render our current cryptography vulnerable to quantum attacks, breaking nearly all modern cryptographic systems. Before QCs with sufficient qubits arrive, we must be ready with quantum-safe strategies to protect our ICT infrastructures. Post-quantum cryptography (PQC) is being aggressively pursued worldwide as a defence from the potential Q-day threat. NIST (National Institute of Standards and Technology), in a rigorous process, tested 82 PQC schemes, 80 of which failed after the final round in 2022. Recently the remaining two PQCs were also cracked by a Swedish and a French team of cryptographers, placing NIST’s PQC standardization process in serious jeopardy. With all the NIST-evaluated PQCs failing, there’s an urgent need to explore alternate strategies. Although cybersecurity heavily relies on cryptography, recent evidence indicates that it can indeed transcend beyond encryption using Zero Vulnerability Computing (ZVC) technology. ZVC is an encryption-agnostic absolute zero trust (AZT) approach that can potentially render computers quantum resistant by banning all third-party permissions, a root cause of most vulnerabilities. Unachievable in legacy systems, AZT is pursued by an experienced consortium of European partners to build compact, solid-state devices that are robust, resilient, energy-efficient, and with zero attack surface, rendering them resistant to malware and future Q-Day threats. 展开更多
关键词 CYBERSECURITY Quantum Computers Post Quantum Cryptography Q-Day Zero trust
下载PDF
Reinforcing of Citizen’s Trust in E-Government: The Cameroon’s Case
9
作者 Patrick Dany Bavoua Kenfack Check Njei 《Journal of Computer and Communications》 2024年第1期77-109,共33页
The embracing of ICTs and related technologies has enhanced different approaches for governments worldwide to deliver services to their citizens in a smart way. However, the usage of e-government services by common ci... The embracing of ICTs and related technologies has enhanced different approaches for governments worldwide to deliver services to their citizens in a smart way. However, the usage of e-government services by common citizens is recognized as one of the major setbacks of e-government development in both developed and developing countries. Moreover, government agencies in these countries are facing great challenges in keeping the citizens motivated enough to continue to use e-government services. This research aims to investigate the factors that influence citizens’ trust towards continue use of e-government services in Cameroon. The proposed research model consisted of three main constructs including technological, governmental, risk factors as well as six demographic characteristics (age, gender, educational level, income, internet experience and cultural perception). A five-point Likert scale questionnaire was designed to collect data physically and electronically, 352 valid questionnaires were retrieved. Simple and Multiple regression analysis methods were applied to build an adequate model based on the verification of hypotheses proposed. Based on results obtained, four demographic characteristics (age, education, occupation and income) have influence on citizens’ trust in e-government meanwhile gender and cultural affiliation have no influence. Furthermore, technological factors and governmental factors positively influence trust level in e-government, whereas risk factors have a negative influence on trust level. Deducing from the results, a list of recommendations is proposed to the government of Cameroon in order to reinforce citizens’ trust in e-government services. 展开更多
关键词 E-GOVERNMENT Risk Factors Technological Factors Governmental Factors trust Linear Regression
下载PDF
CMIA、TPPA与TRUST检测梅毒的临床应用
10
作者 支张卓玛 尼玛顿珠 +3 位作者 扎西央宗 益西措姆 詹明君 巴桑央吉 《标记免疫分析与临床》 CAS 2023年第7期1217-1219,共3页
目的通过比较化学发光微粒子免疫分析(CMIA)、梅毒颗粒凝集试验(TPPA)与甲苯胺红不加热血清试验(TRUST)3种实验室检测梅毒的方法,分析3种检测方法的侧重方向与优缺点,评价3种方法在筛查梅毒特异性抗体中的临床应用价值。方法选取2022年... 目的通过比较化学发光微粒子免疫分析(CMIA)、梅毒颗粒凝集试验(TPPA)与甲苯胺红不加热血清试验(TRUST)3种实验室检测梅毒的方法,分析3种检测方法的侧重方向与优缺点,评价3种方法在筛查梅毒特异性抗体中的临床应用价值。方法选取2022年在西藏自治区人民医院接受梅毒检测的627例受检者作为研究对象,同时采集所有受检者3管静脉血,采集当日采用CMIA法、TPPA试验和TRUST试验进行梅毒检测。观察3种方法的检测结果,计算结果的一致性与阴阳符合率,对计算结果进行分析。结果CMIA阳性率66.83%,TPPA阳性率59.81%,TRUST阳性率21.05%;3种方法结果一致率为52.63%;CMIA法与TPPA法检测结果一致性为91.07%;TPPA法与CMIA法阳性符合率98.40%,阴性符合率80.16%,TPPA法与TRUST法阳性符合率34.93%,阴性符合率99.60%。结论CMIA法存在较多假阳性,适合应用到梅毒筛查试验;TPPA法特异性好,准确性高,适用于确诊;TRUST法灵敏度较低,适合用来检测病程和治疗效果;3种方法联合检测可以使诊断更加准确。 展开更多
关键词 梅毒抗体 化学发光微粒子免疫分析(CMIA) 梅毒颗粒凝集试验(TPPA) 甲苯胺红不加热血清试验(trust)
下载PDF
基于TrustZone的区块链智能合约隐私授权方法 被引量:1
11
作者 陈璐瑀 马小峰 +2 位作者 何敬 龚生智 高建 《计算机应用》 CSCD 北大核心 2023年第6期1969-1978,共10页
为满足当代数字化背景下数据共享的需求,同时兼顾保护隐私数据安全的必要性,提出一种基于TrustZone的区块链智能合约隐私数据授权方法。区块链系统能够在不同应用场景中实现数据共享,并且满足监管的要求;TrustZone可信执行环境(TEE)技... 为满足当代数字化背景下数据共享的需求,同时兼顾保护隐私数据安全的必要性,提出一种基于TrustZone的区块链智能合约隐私数据授权方法。区块链系统能够在不同应用场景中实现数据共享,并且满足监管的要求;TrustZone可信执行环境(TEE)技术则为隐私计算提供安全的隔离环境。在整体系统中,隐私数据的上传由监管机构完成,其余业务节点需要在获得用户授权的前提下,获得隐私数据的明文信息,从而保护用户的隐私安全。针对技术融合时TrustZone架构存在的内存空间较小的问题,提出一种针对小内存条件的隐私求交算法,其中,通过基于分组计算的思想完成对大数量级数据集合的求交运算。使用不同数量级大小的数据集测试所提算法,结果表明所提算法在时间与空间方面的消耗在极小范围内波动,方差分别约为1.0 s^(2)与0.01 MB^(2),较为稳定;当增大数据集数量级时,所提算法的时间消耗是可预期的;此外,使用事先排序的数据集能够大幅提高算法性能。 展开更多
关键词 区块链 智能合约 可信执行环境 trustZONE 隐私求交
下载PDF
TrustZone中断隔离机制的形式化验证
12
作者 付俊仪 张倩颖 +3 位作者 王国辉 李希萌 施智平 关永 《小型微型计算机系统》 CSCD 北大核心 2023年第9期2105-2112,共8页
TrustZone技术通过对硬件进行安全扩展,为软件提供了相互隔离的可信执行环境和通用执行环境.中断隔离机制是TrustZone的关键隔离机制,确保安全中断和非安全中断分别在可信执行环境和通用执行环境中被处理,该机制不正确可能导致安全中断... TrustZone技术通过对硬件进行安全扩展,为软件提供了相互隔离的可信执行环境和通用执行环境.中断隔离机制是TrustZone的关键隔离机制,确保安全中断和非安全中断分别在可信执行环境和通用执行环境中被处理,该机制不正确可能导致安全中断被通用执行环境处理,从而影响可信执行环境的安全性.本文提出ARMv8 TrustZone架构中断隔离机制的形式化验证方法,在定理证明器Isabelle/HOL中建立包含中断隔离机制关键软硬件的形式化模型,该模型为状态迁移系统,包括中断处理程序、TrustZone Monitor、中断控制器等组件;在证明模型满足正确性的基础上,通过展开定理验证无干扰、无泄露、无影响等信息流安全属性,结果表明TrustZone中断隔离机制满足信息流安全属性,在中断处理过程中不存在隐蔽的信息流通道. 展开更多
关键词 trustZONE 可信执行环境 中断隔离 信息流安全 形式化验证
下载PDF
Real-Time Multi Fractal Trust Evaluation Model for Efficient Intrusion Detection in Cloud
13
作者 S.Priya R.S.Ponmagal 《Intelligent Automation & Soft Computing》 SCIE 2023年第8期1895-1907,共13页
Handling service access in a cloud environment has been identified as a critical challenge in the modern internet world due to the increased rate of intrusion attacks.To address such threats towards cloud services,num... Handling service access in a cloud environment has been identified as a critical challenge in the modern internet world due to the increased rate of intrusion attacks.To address such threats towards cloud services,numerous techniques exist that mitigate the service threats according to different metrics.The rule-based approaches are unsuitable for new threats,whereas trust-based systems estimate trust value based on behavior,flow,and other features.However,the methods suffer from mitigating intrusion attacks at a higher rate.This article presents a novel Multi Fractal Trust Evaluation Model(MFTEM)to overcome these deficiencies.The method involves analyzing service growth,network growth,and quality of service growth.The process estimates the user’s trust in various ways and the support of the user in achieving higher service performance by calculating Trusted Service Support(TSS).Also,the user’s trust in supporting network stream by computing Trusted Network Support(TNS).Similarly,the user’s trust in achieving higher throughput is analyzed by computing Trusted QoS Support(TQS).Using all these measures,the method adds the Trust User Score(TUS)value to decide on the clearance of user requests.The proposed MFTEM model improves intrusion detection accuracy with higher performance. 展开更多
关键词 Intrusion detection cloud systems trusted service support trusted network support trust user score trusted QoS support
下载PDF
Certrust:An SDN-Based Framework for the Trust of Certificates against Crossfire Attacks in IoT Scenarios
14
作者 Lei Yan Maode Ma +3 位作者 Dandan Li Xiaohong Huang Yan Ma Kun Xie 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第3期2137-2162,共26页
The low-intensity attack flows used by Crossfire attacks are hard to distinguish from legitimate flows.Traditional methods to identify the malicious flows in Crossfire attacks are rerouting,which is based on statistic... The low-intensity attack flows used by Crossfire attacks are hard to distinguish from legitimate flows.Traditional methods to identify the malicious flows in Crossfire attacks are rerouting,which is based on statistics.In these existing mechanisms,the identification of malicious flows depends on the IP address.However,the IP address is easy to be changed by attacks.Comparedwith the IP address,the certificate ismore challenging to be tampered with or forged.Moreover,the traffic trend in the network is towards encryption.The certificates are popularly utilized by IoT devices for authentication in encryption protocols.DTLShps proposed a new way to verify certificates for resource-constrained IoT devices by using the SDN controller.Based on DTLShps,the SDN controller can collect statistics on certificates.In this paper,we proposeCertrust,a framework based on the trust of certificates,tomitigate the Crossfire attack by using SDN for IoT.Our goal is threefold.First,the trust model is built based on the Bayesian trust system with the statistics on the participation of certificates in each Crossfire attack.Moreover,the forgetting curve is utilized instead of the traditional decay method in the Bayesian trust system for achieving a moderate decay rate.Second,for detecting the Crossfire attack accurately,a method based on graph connectivity is proposed.Third,several trust-based routing principles are proposed tomitigate the Crossfire attack.These principles can also encourage users to use certificates in communication.The performance evaluation shows that Certrust is more effective in mitigating the Crossfire attack than the traditional rerouting schemes.Moreover,our trust model has a more appropriate decay rate than the traditional methods. 展开更多
关键词 trust model CERTIFICATE SDN Crossfire attack bayesian trust system forgetting curve IOT
下载PDF
The Trade-Off Between Performance and Security of Virtualized Trusted Execution Environment on Android
15
作者 Thien-Phuc Doan Ngoc-Tu Chau +1 位作者 Jungsoo Park Souhwan Jung 《Computer Systems Science & Engineering》 SCIE EI 2023年第9期3059-3073,共15页
Nowadays,with the significant growth of the mobile market,security issues on the Android Operation System have also become an urgent matter.Trusted execution environment(TEE)technologies are considered an option for s... Nowadays,with the significant growth of the mobile market,security issues on the Android Operation System have also become an urgent matter.Trusted execution environment(TEE)technologies are considered an option for satisfying the inviolable property by taking advantage of hardware security.However,for Android,TEE technologies still contain restrictions and limitations.The first issue is that non-original equipment manufacturer developers have limited access to the functionality of hardware-based TEE.Another issue of hardware-based TEE is the cross-platform problem.Since every mobile device supports different TEE vendors,it becomes an obstacle for developers to migrate their trusted applications to other Android devices.A software-based TEE solution is a potential approach that allows developers to customize,package and deliver the product efficiently.Motivated by that idea,this paper introduces a VTEE model,a software-based TEE solution,on Android devices.This research contributes to the analysis of the feasibility of using a virtualized TEE on Android devices by considering two metrics:computing performance and security.The experiment shows that the VTEE model can host other software-based TEE services and deliver various cryptography TEE functions on theAndroid environment.The security evaluation shows that adding the VTEE model to the existing Android does not addmore security issues to the traditional design.Overall,this paper shows applicable solutions to adjust the balance between computing performance and security. 展开更多
关键词 Mobile security trusted execution model virtualized trusted execution environment HYPERVISOR
下载PDF
A Cross-Domain Trust Model of Smart City IoT Based on Self-Certification
16
作者 Yao Wang Yubo Wang +2 位作者 Zhenhu Ning Sadaqat ur Rehman Muhammad Waqas 《Intelligent Automation & Soft Computing》 SCIE 2023年第4期981-996,共16页
Smart city refers to the information system with Intemet of things and cloud computing as the core tec hnology and government management and industrial development as the core content,forming a large scale,heterogeneo... Smart city refers to the information system with Intemet of things and cloud computing as the core tec hnology and government management and industrial development as the core content,forming a large scale,heterogeneous and dynamic distributed Internet of things environment between different Internet of things.There is a wide demand for cooperation between equipment and management institutions in the smart city.Therefore,it is necessary to establish a trust mechanism to promote cooperation,and based on this,prevent data disorder caused by the interaction between honest terminals and malicious temminals.However,most of the existing research on trust mechanism is divorced from the Internet of things environment,and does not consider the characteristics of limited computing and storage capacity and large differences of Internet of hings devices,resuling in the fact that the research on abstract trust trust mechanism cannot be directly applied to the Internet of things;On the other hand,various threats to the Internet of things caused by security vulnerabilities such as collision attacks are not considered.Aiming at the security problems of cross domain trusted authentication of Intelligent City Internet of things terminals,a cross domain trust model(CDTM)based on self-authentication is proposed.Unlike most trust models,this model uses self-certified trust.The cross-domain process of internet of things(IoT)terminal can quickly establish a trust relationship with the current domain by providing its trust certificate stored in the previous domain interaction.At the same time,in order to alleviate the collision attack and improve the accuracy of trust evaluation,the overall trust value is calculated by comprehensively considering the quantity weight,time attenuation weight and similarity weight.Finally,the simulation results show that CDTM has good anti collusion attack ability.The success rate of malicious interaction will not increase significantly.Compared with other models,the resource consumption of our proposed model is significantly reduced. 展开更多
关键词 Smart city cross-domain trust model self-certification trust evaluation
下载PDF
Trust evaluation model of power terminal based on equipment portrait
17
作者 Erxia Li Zilong Han +2 位作者 Chaoqun Kang Tao Yu Yupeng Huang 《Global Energy Interconnection》 EI CSCD 2023年第6期758-771,共14页
As the number of power terminals continues to increase and their usage becomes more widespread,the security of power systems is under great threat.In response to the lack of effective trust evaluation methods for term... As the number of power terminals continues to increase and their usage becomes more widespread,the security of power systems is under great threat.In response to the lack of effective trust evaluation methods for terminals,we propose a trust evaluation model based on equipment portraits for power terminals.First,we propose an exception evaluation method based on the network flow order and evaluate anomalous terminals by monitoring the external characteristics of network traffic.Second,we propose an exception evaluation method based on syntax and semantics.The key fields of each message are extracted,and the frequency of keywords in the message is statistically analyzed to obtain the keyword frequency and time-slot threshold for evaluating the status of the terminal.Thus,by combining the network flow order,syntax,and semantic analysis,an equipment portrait can be constructed to guarantee security of the power network terminals.We then propose a trust evaluation method based on an equipment portrait to calculate the trust values in real time.Finally,the experimental results of terminal anomaly detection show that the proposed model has a higher detection rate and lower false detection rate,as well as a higher real-time performance,which is more suitable for power terminals. 展开更多
关键词 Power terminal Equipment portrait trust evaluation
下载PDF
Transaction Frequency Based Trust for E-Commerce
18
作者 Dong Huang Sean Xu 《Computers, Materials & Continua》 SCIE EI 2023年第3期5319-5329,共11页
Most traditional trust computing models in E-commerce do not take the transaction frequency among participating entities into consideration,which makes it easy for one party of the transaction to obtain a high trust v... Most traditional trust computing models in E-commerce do not take the transaction frequency among participating entities into consideration,which makes it easy for one party of the transaction to obtain a high trust value in a short time,and brings many disadvantages,uncertainties and even attacks.To solve this problem,a transaction frequency based trust is proposed in this study.The proposed method is composed of two parts.The first part is built on the classic Bayes analysis based trust modelswhich are ease of computing for the E-commerce system.The second part is the transaction frequency module which can mitigate the potential insecurity caused by one participating entity gaining trust in a short time.Simulations show that the proposed method can effectively mitigate the self-promoting attacks so as to maintain the function of E-commerce system. 展开更多
关键词 Transaction frequency trust Bayes analysis E-COMMERCE
下载PDF
Modified Computational Ranking Model for Cloud Trust Factor Using Fuzzy Logic
19
作者 Lei Shen Ting Huang +1 位作者 Nishui Cai Hao Wu 《Intelligent Automation & Soft Computing》 SCIE 2023年第7期507-524,共18页
Through the use of the internet and cloud computing,users may access their data as well as the programmes they have installed.It is now more challenging than ever before to choose which cloud service providers to take... Through the use of the internet and cloud computing,users may access their data as well as the programmes they have installed.It is now more challenging than ever before to choose which cloud service providers to take advantage of.When it comes to the dependability of the cloud infrastructure service,those who supply cloud services,as well as those who seek cloud services,have an equal responsibility to exercise utmost care.Because of this,further caution is required to ensure that the appropriate values are reached in light of the ever-increasing need for correct decision-making.The purpose of this study is to provide an updated computational ranking approach for decision-making in an environment with many criteria by using fuzzy logic in the context of a public cloud scenario.This improved computational ranking system is also sometimes referred to as the improvised VlseKriterijumska Optimizacija I Kompromisno Resenje(VIKOR)method.It gives users access to a trustworthy assortment of cloud services that fit their needs.The activity that is part of the suggested technique has been broken down into nine discrete parts for your convenience.To verify these stages,a numerical example has been evaluated for each of the six different scenarios,and the outcomes have been simulated. 展开更多
关键词 CLOUD trust computational ranking VIKOR fuzzy
下载PDF
TRUSED:A Trust-Based Security Evaluation Scheme for A Distributed Control System
20
作者 Saqib Ali Raja Waseem Anwar 《Computers, Materials & Continua》 SCIE EI 2023年第2期4381-4398,共18页
Distributed control systems(DCS)have revolutionized the communication process and attracted more interest due to their pervasive computing nature(cyber/physical),their monitoring capabilities and the benefits they off... Distributed control systems(DCS)have revolutionized the communication process and attracted more interest due to their pervasive computing nature(cyber/physical),their monitoring capabilities and the benefits they offer.However,due to distributed communication,flexible network topologies and lack of central control,the traditional security strategies are inadequate formeeting the unique characteristics ofDCS.Moreover,malicious and untrustworthy nodes pose a significant threat during the formation of a DCS network.Trust-based secure systems not only monitor and track the behavior of the nodes but also enhance the security by identifying and isolating the malicious node,which reduces the risk and increases network lifetime.In this research,we offer TRUSED,a trust-based security evaluation scheme that both,directly and indirectly,estimates each node’s level of trustworthiness,incorporating the cumulative trust concept.In addition,simulation results show that the proposed technique can effectively identify malicious nodes,determine their node’s trustworthiness rating,and improve the packet delivery ratio. 展开更多
关键词 MALICIOUS network lifetime risk management SECURITY trust untrustworthy
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部