期刊文献+
共找到1,270篇文章
< 1 2 64 >
每页显示 20 50 100
Non-Homogeneous Stochastic Model for Cyber Security Predictions 被引量:1
1
作者 Pubudu Kalpani Kaluarachchi Chris P. Tsokos Sasith M. Rajasooriya 《Journal of Information Security》 2018年第1期12-24,共13页
Any computer system with known vulnerabilities can be presented using attack graphs. An attacker generally has a mission to reach a goal state that he expects to achieve. Expected Path Length (EPL) [1] in the context ... Any computer system with known vulnerabilities can be presented using attack graphs. An attacker generally has a mission to reach a goal state that he expects to achieve. Expected Path Length (EPL) [1] in the context of an attack graph describes the length or number of steps that the attacker has to take in achieving the goal state. However, EPL varies and it is based on the “state of vulnerabilities” [2] [3] in a given computer system. Any vulnerability throughout its life cycle passes through several stages that we identify as “states of the vulnerability life cycle” [2] [3]. In our previous studies we have developed mathematical models using Markovian theory to estimate the probability of a given vulnerability being in a particular state of its life cycle. There, we have considered a typical model of a computer network system with two computers subject to three vulnerabilities, and developed a method driven by an algorithm to estimate the EPL of this network system as a function of time. This approach is important because it allows us to monitor a computer system during the process of being exploited. Proposed non-homogeneous model in this study estimates the behavior of the EPL as a function of time and therefore act as an index of the risk associated with the network system getting exploited. 展开更多
关键词 VULNERABILITY Attack Graph MARKOV MODEL security Evaluation EXPECTED Path Length (EPL) Common VULNERABILITY SCORING System (CVSS) non Homogeneous Stochastic MODEL
下载PDF
Nonhomogeneous Risk Rank Analysis Method for Security Network System
2
作者 Pubudu Kalpani Hitigala Kaluarachchilage Chris P. Tsokos Sasith M. Rajasooriya 《International Journal of Communications, Network and System Sciences》 2019年第1期1-10,共10页
Security measures for a computer network system can be enhanced with better understanding the vulnerabilities and their behavior over the time. It is observed that the effects of vulnerabilities vary with the time ove... Security measures for a computer network system can be enhanced with better understanding the vulnerabilities and their behavior over the time. It is observed that the effects of vulnerabilities vary with the time over their life cycle. In the present study, we have presented a new methodology to assess the magnitude of the risk of a vulnerability as a “Risk Rank”. To derive this new methodology well known Markovian approach with a transition probability matrix is used including relevant risk factors for discovered and recorded vulnerabilities. However, in addition to observing the risk factor for each vulnerability individually we have introduced the concept of ranking vulnerabilities at a particular time taking a similar approach to Google Page Rank Algorithm. New methodology is exemplified using a simple model of computer network with three recorded vulnerabilities with their CVSS scores. 展开更多
关键词 MARKOV Chain VULNERABILITY non HOMOGENEOUS Risk Analysis Network security Google PAGE Rank
下载PDF
Resource Allocation for Network Security Risk Assessment:A Non-Cooperative Differential Game Based Approach 被引量:1
3
作者 XU Haitao LIN Ruijie 《China Communications》 SCIE CSCD 2016年第4期131-135,共5页
In this paper, we propose a non-cooperative differential game theory based resource allocation approach for the network security risk assessment. For the risk assessment, the resource will be used for risk assess, inc... In this paper, we propose a non-cooperative differential game theory based resource allocation approach for the network security risk assessment. For the risk assessment, the resource will be used for risk assess, including response cost and response negative cost. The whole assessment process is considered as a differential game for optimal resource control. The proposed scheme can be obtained through the Nash Equilibrium. It is proved that the game theory based algorithm is applicable and the optimal resource level can be achieved based on the proposed algorithm. 展开更多
关键词 resource allocation security risk assessment differential game non-COOPERATIVE Nash Equilibrium
下载PDF
A Partially Non-Cryptographic Security Routing Protocol in Mobile Ad Hoc Networks
4
作者 CHEN Jing CUI Guohua 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1781-1784,共4页
In this paper, we propose a partially non-cryptographic security routing protocol (PNCSR) that protects both routing and data forwarding operations through the same reactive approach. PNCSR only apply public-key cry... In this paper, we propose a partially non-cryptographic security routing protocol (PNCSR) that protects both routing and data forwarding operations through the same reactive approach. PNCSR only apply public-key cryptographic system in managing token, but it doesn't utilize any cryptographic primitives on the routing messages. In PNCSR, each node is fair. Local neighboring nodes collaboratively monitor each other and sustain each other. It also uses a novel credit strategy which additively increases the token lifetime each time a node renews its token. We also analyze the storage, computation, and communication overhead of PNCSR, and provide a simple yet meaningful overhead comparison. Finally, the simulation results show the effectiveness of PNCSR in various situations. 展开更多
关键词 ad hoc network security routing protocol partially non-cryptographic
下载PDF
Quantitative Security Evaluation for Software System from Vulnerability Database
5
作者 Hiroyuki Okamura Masataka Tokuzane Tadashi Dohi 《Journal of Software Engineering and Applications》 2013年第4期15-23,共9页
This paper proposes a quantitative security evaluation for software system from the vulnerability data consisting of discovery date, solution date and exploit publish date based on a stochastic model. More precisely, ... This paper proposes a quantitative security evaluation for software system from the vulnerability data consisting of discovery date, solution date and exploit publish date based on a stochastic model. More precisely, our model considers a vulnerability life-cycle model and represents the vulnerability discovery process as a non-homogeneous Poisson process. In a numerical example, we show the quantitative measures for contents management system of an open source project. 展开更多
关键词 QUANTITATIVE security Evaluation VULNERABILITY DATABASE non-HOMOGENEOUS POISSON Process CONTENTS Management System
下载PDF
Opportunistic Relaying Technique over Rayleigh Fading Channel to Improve Multicast Security
6
作者 Md. Shamim Hossain Md. Zahurul Islam Sarkar 《Journal of Computer and Communications》 2023年第8期134-148,共15页
The performance of Rayleigh fading channels is substantially impacted by the impacts of relays, antennas, and the number of branches. Opportunistic relaying is a potent technique for enhancing the effects of the afore... The performance of Rayleigh fading channels is substantially impacted by the impacts of relays, antennas, and the number of branches. Opportunistic relaying is a potent technique for enhancing the effects of the aforementioned factors while enhancing the performance of fading channels. Due to these issues, a secure wireless multicasting scenario using opportunistic relaying over Rayleigh fading channel in the presence of multiple wiretappers is taken into consideration in this study. So the investigation of a secure wireless multicasting scenario using opportunistic relaying over Rayleigh fading channel in the presence of multiple wiretappers is the focus of this paper. The primary goals of this study are to maximize security in wireless multicasting while minimizing security loss caused by the effects of relays, branches at destinations and wiretappers, as well as multicast users and wiretappers through opportunistic relaying. To comprehend the insight effects of prior parameters, the closed form analytical expressions are constructed for the probability of non-zero secrecy multicast capacity (PNSMC), ergodic secrecy multicast capacity (ESMC), and secure outage probability for multicasting (SOPM). The findings demonstrate that opportunistic relaying is a successful method for reducing the loss of security in multicasting. 展开更多
关键词 Ergodic Secrecy Multicast Capacity Probability of non-Zero Secrecy Multicast Capacity secure Wireless Multicasting secure Outage Probability for Multicasting
下载PDF
Research on Physical Layer Security in Cognitive Wireless Networks with Multiple Eavesdroppers Based on Resource Allocation Algorithm
7
作者 Yuxin Du Xiaoli He Yongming Huang 《Journal of Computer and Communications》 2023年第3期32-46,共15页
With the rapid development of the Internet of Things (IoT), non-Orthogonal Multiple Access (NOMA) technology and cognitive wireless network are two promising technologies to improve the spectral efficiency of the syst... With the rapid development of the Internet of Things (IoT), non-Orthogonal Multiple Access (NOMA) technology and cognitive wireless network are two promising technologies to improve the spectral efficiency of the system, which have been widely concerned in the field of wireless communication. However, due to the importance of ownership and privacy protection, the IoT system must provide corresponding security mechanisms. From the perspective of improving the transmission security of CR-NOMA system based on cognitive wireless network, and considering the shortcomings of traditional relay cooperative NOMA system, this paper mainly analyzes the eavesdropping channel model of multi-user CR-NOMA system and derives the expressions of system security and rate to improve the security performance of CR-NOMA system. The basic idea of DC planning algorithm and the scheme of sub-carrier power allocation to improve the transmission security of the system were introduced. An algorithm for DC-CR-NOMA was proposed to maximize the SSR of the system and minimize the energy loss. The simulation results show that under the same complexity, the security and speed of the system can be greatly improved compared with the traditional scheme. 展开更多
关键词 Cognitive Radio Networks non-Orthogonal Multiple Access Physical Layer security Sum of Safety Rates
下载PDF
Enhancement of Multicast Security with Opportunistic Relaying Technique over κ-μ Shadowed Fading Channels
8
作者 Ashik Alam Md. Zahurul Islam Sarkar 《Journal of Computer and Communications》 2022年第11期121-137,共17页
The effects of scatterers, fluctuation parameter and propagation clusters significantly affect the performance of κ-μ shadowed fading channel. On the other hand, opportunistic relaying is an efficient technique to i... The effects of scatterers, fluctuation parameter and propagation clusters significantly affect the performance of κ-μ shadowed fading channel. On the other hand, opportunistic relaying is an efficient technique to improve the performance of fading channels reducing the effects of aforementioned parameters. Motivated by these issues, in this paper, a secure wireless multicasting scenario through κ-μ shadowed fading channel is considered in the presence of multiple eavesdroppers with opportunistic relaying. The main purpose of this paper is to ensure the security level in wireless multicasting compensating the loss of security due to the effects of power ratio between dominant and scattered waves, fluctuation parameter, and the number of propagation clusters, multicast users and eavesdroppers, by opportunistic relaying technique. The closed-form analytical expressions are derived for the probability of non-zero secrecy multicast capacity (PNSMC) and the secure outage probability for multicasting (SOPM) to understand the insight of the effects of above parameters. The results show that the loss of security in multicasting through κ-μ shadowed fading channel can be significantly enhanced using opportunistic relaying technique by compensating the effects of scatterers, fluctuation parameter, and the number of propagation clusters, multicast users and eavesdroppers. 展开更多
关键词 Opportunistic Relaying Probability of non-Zero Secrecy Multicast Capacity (PNSMC) secure Wireless Multicasting secure Outage Probability for Multicasting (SOPM) κ-μ Shadowed Fading Channel
下载PDF
Security in Multicast Over α-μ Fading Channels with Orthogonal Frequency Division Multiplexing
9
作者 Mohammad Mahmud Hasan Md. Zahurul Islam Sarkar 《Journal of Computer and Communications》 2022年第11期72-90,共19页
The orthogonal space-frequency block coding (OSFBC) with orthogonal frequency division multiplexing (OFDM) system reduces complexity in the receiver which improves the system performance significantly. Motivated by th... The orthogonal space-frequency block coding (OSFBC) with orthogonal frequency division multiplexing (OFDM) system reduces complexity in the receiver which improves the system performance significantly. Motivated by these advantages of OSFBC-OFDM system, this paper considers a secure wireless multicasting scenario through multiple-input multiple-output (MIMO) OFDM system employing OSFBC over frequency selective α-μ fading channels. The authors are interested to protect the desired signals from eavesdropping considering the impact of the number of multicast users and eavesdroppers, and the fading parameters α and μ. A mathematical model has been developed based on the closed-form analytical expressions of the probability of non-zero secrecy multicast capacity (PNSMC) and the secure outage probability for multi-casting (SOPM) to ensure the security in the presence of multiple eaves-droppers. The results show that the security in MIMO OSFBC OFDM system over α-μ fading is more sensitive to the magnitude of α and μ and this effect increases in the high signal-to-noise ratio (SNR) region of the main channel. 展开更多
关键词 Orthogonal Space-Frequency Block Coding Orthogonal Frequency Division Multiplexing Probability of non-Zero Secrecy Multicast Capacity secure Outage Probability for Multicasting
下载PDF
Enhancing Security in Multicellular Multicast Channels Reducing Interference Power with the Best Relay Selection
10
作者 Shaikh Muhammad Rizwan Ali Md. Zahurul Islam Sarkar 《Journal of Computer and Communications》 2022年第1期1-26,共26页
The capacity of wireless networks is fundamentally limited by interference. A few research has focused on the study of the simultaneous effect of interference and correlation, and less attention has been paid to the t... The capacity of wireless networks is fundamentally limited by interference. A few research has focused on the study of the simultaneous effect of interference and correlation, and less attention has been paid to the topic of canceling simultaneous effect of interference and correlation until recently. This paper considers a secure wireless multicasting scenario through multicellular networks over spatially correlated Nakagami-<i>m</i> fading channel in the presence of multiple eavesdroppers. Authors are interested to protect the desired signals from eavesdropping considering the impact of perfect channel estimation (PCE) with interference and correlation. The protection of eavesdropping is also made strong reducing the simultaneous impact of interference and correlation on the secrecy multicast capacity employing opportunistic relaying technique. In terms of the signal-to-interference plus noise ratio (SINR), fading parameter, correlation coefficient, the number of multicast users and eavesdroppers and the number of antennas at the multicast users and eavesdroppers, the closed-form analytical expressions are derived for the probability of non-zero secrecy multicast capacity and the secure outage probability for multicasting to understand the insight of the effects of aforementioned parameters. The results show that the simultaneous effects of correlation and interference at the multicast users degrade security in multicasting. Moreover, the security in multicasting degrades with the intensity of fading and the number of multicast users, eavesdroppers and antennas at the eavesdroppers. The effects of these parameters on the security in multicasting can be significantly reduced by using opportunistic relaying technique with PCE. Finally, the analytical results are verified via Monte-Carlo simulation to justify the validity of derived closed-form analytical expressions. 展开更多
关键词 Correlation Interference Power Multicellular Multicast Channel Nakagami-m Fading Opportunistic Relaying Probability of non-Zero Secrecy Multicast Capacity secure Outage Probability for Multicasting
下载PDF
Enhancing Security in Correlated Nakagami-m Fading Cellular Network Using SC and SSC Diversity Combining
11
作者 S. M. Rizwan Ali M. Z. I. Sarkar 《Wireless Engineering and Technology》 2022年第1期1-17,共17页
The effect of correlated fading reduces the performance gain in multi-antenna communications. Diversity combining is a well-known technique to reduce the effect of correlation. But still, it is an open problem to quan... The effect of correlated fading reduces the performance gain in multi-antenna communications. Diversity combining is a well-known technique to reduce the effect of correlation. But still, it is an open problem to quantify as the diversity scheme is more efficient in enhancing the security of cellular multicast network mitigating the effects of correlation. Motivated by this issue, this paper considers a secure wireless multicasting scenario through correlated cellular networks in the presence of multiple eavesdroppers. The selection combining (SC) and switch and stay combining (SSC) techniques are considered in dual arbitrarily correlated Nakagami-m fading channels. The closed-form analytical expressions for the probability of non-zero secrecy multicast capacity and the secure outage probability for multicasting are derived to understand the insight into the effects of correlation on the SC and SSC diversity schemes and to quantify which diversity scheme is more efficient in enhancing the security of correlated multicast networks. The results show that, although the diversity gain reduces the effect of correlation, the diversity gain provided by the SC diversity scheme is more significant in mitigating the effect of correlation compared to the SSC diversity scheme. Due to the selection mechanism of SC diversity, it is more sensitive to the change of SNR of the eavesdropper’s channel compared to the case of the SSC diversity scheme. 展开更多
关键词 Arbitrarily Correlated Nakagami-m Fading Cellular Multicast Channel Probability of non-Zero Secrecy Multicast Capacity SC and SSC Diversity Schemes secure Outage Probability for Multicasting
下载PDF
基于non-IP+SCEF技术增强物联网终端安全性的研究 被引量:2
12
作者 何峣 黄海 《电信科学》 北大核心 2017年第2期36-41,共6页
研究了智能终端安卓系统,提出了基于证书链验证机制的智能终端安卓系统安全加固方案,并对安卓原生系统所表现出来的安全问题进行深入的分析与研究,比较了采用安全加固的系统较之安卓原生系统在安全性上表现出的优势。通过结合证书链机制... 研究了智能终端安卓系统,提出了基于证书链验证机制的智能终端安卓系统安全加固方案,并对安卓原生系统所表现出来的安全问题进行深入的分析与研究,比较了采用安全加固的系统较之安卓原生系统在安全性上表现出的优势。通过结合证书链机制,以完整性验证为核心的安全架构,能够达到最大限度保护智能终端安全的目标。 展开更多
关键词 物联网 安全 非IP 服务能力开放功能
下载PDF
安全增强的Non-SET支付系统设计
13
作者 张学旺 汪林林 肖常俊 《计算机工程与设计》 CSCD 北大核心 2008年第19期4963-4966,5086,共5页
Non-SET支付系统是我国主流的电子商务支付系统,MD5等散列算法被破译,给支付系统施加了安全隐患。提出了一种安全增强的Non-SET支付系统设计方案,以基于SSL和SET相融合的支付协议为中心,阐述安全增强的主要关键技术:嵌入优化实现的AES... Non-SET支付系统是我国主流的电子商务支付系统,MD5等散列算法被破译,给支付系统施加了安全隐患。提出了一种安全增强的Non-SET支付系统设计方案,以基于SSL和SET相融合的支付协议为中心,阐述安全增强的主要关键技术:嵌入优化实现的AES算法到SSL协议中、基于该AES算法构建安全散列算法并将它嵌入到SSL协议中、设计实现安全代理和微型CA系统。 展开更多
关键词 non-SET支付系统 安全增强 基于SSL和SET协议的融合方案 双重数字签名 AES 安全散列算法
下载PDF
An efficient quantum secure direct communication scheme with authentication 被引量:7
14
作者 杨宇光 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第7期1838-1842,共5页
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-... In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-Podolsky-Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the‘ping-pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information. 展开更多
关键词 quantum key distribution quantum authentication quantum secure direct communication non-orthogonal
下载PDF
Non-3GPP对EPS的安全接入研究 被引量:1
15
作者 杜雪涛 袁捷 +1 位作者 吴晓岩 张振涛 《电信工程技术与标准化》 2009年第7期11-15,共5页
Non-3GPP网络安全接入EPS是未来异构网络融合的重要基础。本文介绍了Non-3GPP网络接入时EPS系统的安全架构、可信的Non-3GPP网络接入EPS系统的认证机制、密钥协商流程等。
关键词 安全接入 non-3GPP EPS认证密钥协商
下载PDF
A New Forward-Secure Authenticated Encryption Scheme with Message Linkages 被引量:1
16
作者 LI Yanping SI Guangdong WANG Yumin 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1537-1540,共4页
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's schem... Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme. 展开更多
关键词 authenticated encryption scheme non-REPUDIATION forward security
下载PDF
A Multilevel Secure Relation-Hierarchical Data Model for a Secure DBMS
17
作者 朱虹 冯玉才 《Journal of Modern Transportation》 2001年第1期8-16,共9页
A multilevel secure relation hierarchical data model for multilevel secure database is extended from the relation hierarchical data model in single level environment in this paper. Based on the model, an upper lowe... A multilevel secure relation hierarchical data model for multilevel secure database is extended from the relation hierarchical data model in single level environment in this paper. Based on the model, an upper lower layer relationalintegrity is presented after we analyze and eliminate the covert channels caused by the database integrity.Two SQL statements are extended to process polyinstantiation in the multilevel secure environment.The system based on the multilevel secure relation hierarchical data model is capable of integratively storing and manipulating complicated objects ( e.g. , multilevel spatial data) and conventional data ( e.g. , integer, real number and character string) in multilevel secure database. 展开更多
关键词 DATABASES data structure data models secure DBMS covert channels mandatory access control POLYINSTANTIATION hierarchical classification non hierarchical category security level integrity cluster index
下载PDF
Study on Mandatory Access Control in a Secure Database Management System
18
作者 ZHU Hong, FENG Yu cai School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan 430074, China 《Journal of Shanghai University(English Edition)》 CAS 2001年第4期299-307,共9页
This paper proposes a security policy model for mandatory access control in class B1 database management system whose level of labeling is tuple. The relation hierarchical data model is extended to multilevel relatio... This paper proposes a security policy model for mandatory access control in class B1 database management system whose level of labeling is tuple. The relation hierarchical data model is extended to multilevel relation hierarchical data model. Based on the multilevel relation hierarchical data model, the concept of upper lower layer relational integrity is presented after we analyze and eliminate the covert channels caused by the database integrity. Two SQL statements are extended to process polyinstantiation in the multilevel secure environment. The system is based on the multilevel relation hierarchical data model and is capable of integratively storing and manipulating multilevel complicated objects ( e.g., multilevel spatial data) and multilevel conventional data ( e.g., integer, real number and character string). 展开更多
关键词 multilevel relation hierarchical data model covert channels mandatory access control POLYINSTANTIATION hierarchical classification non hierarchical category security level multilevel relation hierarchical instance INTEGRITY cluster
下载PDF
新时代中国参与中东安全治理的理念与实践 被引量:4
19
作者 刘中民 徐张敏 《国际安全研究》 CSSCI 北大核心 2024年第2期139-162,166,共25页
进入新时代以来,中国始终坚持共同、综合、合作、可持续的安全观,倡导构建中东安全新架构。在参与中东传统安全治理、化解地区冲突方面,中国始终推动对话协商,致力于公正合理解决中东热点问题,构筑兼顾各方合理关切的集体安全架构。在... 进入新时代以来,中国始终坚持共同、综合、合作、可持续的安全观,倡导构建中东安全新架构。在参与中东传统安全治理、化解地区冲突方面,中国始终推动对话协商,致力于公正合理解决中东热点问题,构筑兼顾各方合理关切的集体安全架构。在改善地区安全环境方面,中国抓住中东地区主要安全矛盾,顺应地区国家寻求缓和与发展的时代潮流,取得了促成沙特与伊朗复交的重大成果。在参与非传统安全治理方面,中国与中东国家共同提高应对非传统安全威胁的能力,共同维护发展中国家的权益。在参与中东安全治理的过程中,中国形成了以共同安全破解独享安全、以综合安全破解分割安全、以合作安全破解竞争安全等理念和经验,在中东安全事务中发挥了重要的建设性作用。 展开更多
关键词 新时代 中东安全 传统安全 非传统安全 全球安全倡议
下载PDF
无人机辅助边缘计算安全通信能力最大化方案 被引量:2
20
作者 薛建彬 豆俊 +1 位作者 王涛 马玉玲 《计算机科学》 CSCD 北大核心 2024年第S01期949-955,共7页
针对无人机辅助移动边缘计算系统下用户信息容易泄露的问题,设计了一种基于非正交多址接入技术(Non-orthogonal Multiple Access,NOMA)的无人机辅助边缘计算系统的安全通信方案。在保证每个地面用户的最小安全计算要求下,通过联合优化... 针对无人机辅助移动边缘计算系统下用户信息容易泄露的问题,设计了一种基于非正交多址接入技术(Non-orthogonal Multiple Access,NOMA)的无人机辅助边缘计算系统的安全通信方案。在保证每个地面用户的最小安全计算要求下,通过联合优化信道系数、发射功率、中央处理单元计算频率、本地计算和无人机轨迹来最大化系统的平均安全计算能力。由于窃听者位置的不确定性、多变量的耦合以及问题的非凸性,利用逐次凸逼近和块坐标下降方法来解决该问题。仿真结果表明,与基准方案相比,所提方案在系统安全计算性能方面优于基准方案。 展开更多
关键词 移动边缘计算 非正交多址 无人机 物理层安全 通信安全
下载PDF
上一页 1 2 64 下一页 到第
使用帮助 返回顶部