期刊文献+
共找到33篇文章
< 1 2 >
每页显示 20 50 100
Blockchain-Based Key Management Scheme Using Rational Secret Sharing
1
作者 Xingfan Zhao Changgen Peng +1 位作者 Weijie Tan Kun Niu 《Computers, Materials & Continua》 SCIE EI 2024年第4期307-328,共22页
Traditional blockchain key management schemes store private keys in the same location,which can easily lead to security issues such as a single point of failure.Therefore,decentralized threshold key management schemes... Traditional blockchain key management schemes store private keys in the same location,which can easily lead to security issues such as a single point of failure.Therefore,decentralized threshold key management schemes have become a research focus for blockchain private key protection.The security of private keys for blockchain user wallet is highly related to user identity authentication and digital asset security.The threshold blockchain private key management schemes based on verifiable secret sharing have made some progress,but these schemes do not consider participants’self-interested behavior,and require trusted nodes to keep private key fragments,resulting in a narrow application scope and low deployment efficiency,which cannot meet the needs of personal wallet private key escrow and recovery in public blockchains.We design a private key management scheme based on rational secret sharing that considers the self-interest of participants in secret sharing protocols,and constrains the behavior of rational participants through reasonable mechanism design,making it more suitable in distributed scenarios such as the public blockchain.The proposed scheme achieves the escrow and recovery of personal wallet private keys without the participation of trusted nodes,and simulate its implementation on smart contracts.Compared to other existing threshold wallet solutions and keymanagement schemes based on password-protected secret sharing(PPSS),the proposed scheme has a wide range of applications,verifiable private key recovery,low communication overhead,higher computational efficiency when users perform one-time multi-key escrow,no need for trusted nodes,and personal rational constraints and anti-collusion attack capabilities. 展开更多
关键词 Blockchain smart contract rational secret sharing key management
下载PDF
A Probing Model of Secret Key Generation Based on Channel Autocorrelation Function
2
作者 Xia Enjun Hu Binjie Shen Qiaoqiao 《China Communications》 SCIE CSCD 2024年第6期163-175,共13页
Secret key generation(SKG)is a promising solution to the problem of wireless communications security.As the first step of SKG,channel probing affects it significantly.Although there have been some probing schemes,ther... Secret key generation(SKG)is a promising solution to the problem of wireless communications security.As the first step of SKG,channel probing affects it significantly.Although there have been some probing schemes,there is a lack of research on the optimization of the probing process.This study investigates how to optimize correlated parameters to maximize the SKG rate(SKGR)in the time-division duplex(TDD)mode.First,we build a probing model which includes the effects of transmitting power,the probing period,and the dimension of sample vectors.Based on the model,the analytical expression of the SKGR is given.Next,we formulate an optimization problem for maximizing the SKGR and give an algorithm to solve it.We conclude the SKGR monotonically increases as the transmitting power increases.Relevant mathematical proofs are given in this study.From the simulation results,increasing appropriately the probing period and the dimension of the sample vector could increase the SKGR dramatically compared to a yardstick,which indicates the importance of optimizing the parameters related to the channel probing phase. 展开更多
关键词 channel autocorrelation function channel probing optimization problem physical layer security secret key generation
下载PDF
Physical-Layer Secret Key Generation for Dual-Task Scenarios
3
作者 Yang Lilin Li Guyue +2 位作者 Guo Tao Xu Hao Hu Aiqun 《China Communications》 SCIE CSCD 2024年第7期252-266,共15页
Physical-layer secret key generation(PSKG)provides a lightweight way for group key(GK)sharing between wireless users in large-scale wireless networks.However,most of the existing works in this field consider only grou... Physical-layer secret key generation(PSKG)provides a lightweight way for group key(GK)sharing between wireless users in large-scale wireless networks.However,most of the existing works in this field consider only group communication.For a commonly dual-task scenario,where both GK and pairwise key(PK)are required,traditional methods are less suitable for direct extension.For the first time,we discover a security issue with traditional methods in dual-task scenarios,which has not previously been recognized.We propose an innovative segment-based key generation method to solve this security issue.We do not directly use PK exclusively to negotiate the GK as traditional methods.Instead,we generate GK and PK separately through segmentation which is the first solution to meet dual-task.We also perform security and rate analysis.It is demonstrated that our method is effective in solving this security issue from an information-theoretic perspective.The rate results of simulation are also consistent with the our rate derivation. 展开更多
关键词 dual-task scenario information-theoretic security physical layer security secret group key generation
下载PDF
A Key Recovery System Based on Password-Protected Secret Sharing in a Permissioned Blockchain 被引量:1
4
作者 Gyeong-Jin Ra Chang-Hyun Roh Im-Yeong Lee 《Computers, Materials & Continua》 SCIE EI 2020年第10期153-170,共18页
In today’s fourth industrial revolution,various blockchain technologies are being actively researched.A blockchain is a peer-to-peer data-sharing structure lacking central control.If a user wishes to access stored da... In today’s fourth industrial revolution,various blockchain technologies are being actively researched.A blockchain is a peer-to-peer data-sharing structure lacking central control.If a user wishes to access stored data,she/he must employ a private key to prove ownership of the data and create a transaction.If the private key is lost,blockchain data cannot be accessed.To solve such a problem,public blockchain users can recover the key using a wallet program.However,key recovery in a permissioned blockchain(PBC)has been but little studied.The PBC server is Honest-but-Curious(HBC),and should not be able to learn anything of the user;the server should simply recover and store the key.The server must also be resistant to malicious attacks.Therefore,key recovery in a PBC must satisfy various security requirements.Here,we present a password-protected secret sharing(PPSS)key recovery system,protected by a secure password from a malicious key storage server of a PBC.We describe existing key recovery schemes and our PPSS scheme. 展开更多
关键词 Password-protected secret sharing key recovery blockchain wallet security
下载PDF
Power Allocation Strategy for Secret Key Generation Method in Wireless Communications 被引量:1
5
作者 Bin Zhang Muhammad Waqas +2 位作者 Shanshan Tu Syed Mudassir Hussain Sadaqat Ur Rehman 《Computers, Materials & Continua》 SCIE EI 2021年第8期2179-2188,共10页
Secret key generation(SKG)is an emerging technology to secure wireless communication from attackers.Therefore,the SKG at the physical layer is an alternate solution over traditional cryptographic methods due to wirele... Secret key generation(SKG)is an emerging technology to secure wireless communication from attackers.Therefore,the SKG at the physical layer is an alternate solution over traditional cryptographic methods due to wireless channels’uncertainty.However,the physical layer secret key generation(PHY-SKG)depends on two fundamental parameters,i.e.,coherence time and power allocation.The coherence time for PHY-SKG is not applicable to secure wireless channels.This is because coherence time is for a certain period of time.Thus,legitimate users generate the secret keys(SKs)with a shorter key length in size.Hence,an attacker can quickly get information about the SKs.Consequently,the attacker can easily get valuable information from authentic users.Therefore,we considered the scheme of power allocation to enhance the secret key generation rate(SKGR)between legitimate users.Hence,we propose an alternative method,i.e.,a power allocation,to improve the SKGR.Our results show 72%higher SKGR in bits/sec by increasing power transmission.In addition,the power transmission is based on two important parameters,i.e.,epsilon and power loss factor,as given in power transmission equations.We found out that a higher value of epsilon impacts power transmission and subsequently impacts the SKGR.The SKGR is approximately 40.7%greater at 250 from 50 mW at epsilon=1.The value of SKGR is reduced to 18.5%at 250 mW when epsilonis 0.5.Furthermore,the transmission power is also measured against the different power loss factor values,i.e.,3.5,3,and 2.5,respectively,at epsilon=0.5.Hence,it is concluded that the value of epsilon and power loss factor impacts power transmission and,consequently,impacts the SKGR. 展开更多
关键词 secret key generation rate power allocation physical layer wireless communication
下载PDF
Performance of phase-matching quantum key distribution based on wavelength division multiplexing technology 被引量:1
6
作者 马海强 韩雁鑫 +1 位作者 窦天琦 李鹏云 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第2期103-107,共5页
Quantum key distribution(QKD) generates information-theoretical secure keys between two parties based on the physical laws of quantum mechanics. The phase-matching(PM) QKD protocol allows the key rate to break the qua... Quantum key distribution(QKD) generates information-theoretical secure keys between two parties based on the physical laws of quantum mechanics. The phase-matching(PM) QKD protocol allows the key rate to break the quantum channel secret key capacity limit without quantum repeaters, and the security of the protocol is demonstrated by using equivalent entanglement. In this paper, the wavelength division multiplexing(WDM) technique is applied to the PM-QKD protocol considering the effect of crosstalk noise on the secret key rate. The performance of PM-QKD protocol based on WDM with the influence of adjacent classical channels and Raman scattering is analyzed by numerical simulations to maximize the total secret key rate of the QKD, providing a reference for future implementations of QKD based on WDM techniques. 展开更多
关键词 quantum key distribution wavelength division multiplexing secret key rate
下载PDF
NTRU_SSS:Anew Method Signcryption Post Quantum Cryptography Based on Shamir’s Secret Sharing 被引量:1
7
作者 Asma Ibrahim Hussein Abeer Tariq MaoLood Ekhlas Khalaf Gbashi 《Computers, Materials & Continua》 SCIE EI 2023年第7期753-769,共17页
With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).... With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).A modified version of the traditional N-Th Degree Truncated Polynomial Ring(NTRU)cryptosystem called NTRU Prime has been developed to reduce the attack surface.In this paper,the Signcryption scheme was proposed,and it is most efficient than others since it reduces the complexity and runs the time of the code execution,and at the same time,provides a better security degree since it ensures the integrity of the sent message,confidentiality of the data,forward secrecy when using refreshed parameters for each session.Unforgeability to prevent the man-in-the-middle attack from being active or passive,and non-repudiation when the sender can’t deny the recently sent message.This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems.The proposed algorithm combines the(NTRU Prime)and Shamir’s Secret Sharing(SSS)features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation.Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU,this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU.It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency. 展开更多
关键词 Post-quantum cryptography NTRU Shamir’s secret sharing public key
下载PDF
SECRET KEY SHARING SCHEME BASED ON THE THEORY OF ALGEBRAIC SEMIGROUPS
8
作者 Wang Yongchuan Li Zichen Yang Yixian (Info. Security Centre of Beijing Univ. of Posts and Telecomm., P. O. Box 126, Beijing 100876) 《Journal of Electronics(China)》 2000年第3期238-241,共4页
How to distribute a secret key information to n authorized departments, denoted as: S1, S2,…, Sn, respectively. For every autherized department Si(i = 1,2,… ,n), there are qi authorized persons, and every authorized... How to distribute a secret key information to n authorized departments, denoted as: S1, S2,…, Sn, respectively. For every autherized department Si(i = 1,2,… ,n), there are qi authorized persons, and every authorized person has the same secret key information as that of any other authorized persons in the same authorized department. The secret key information can be reconstructed completely from the secret key information of any k authorized persons, if there is at least one authorized person included for every authorized department. But other cases, the secret key information cannot be reconstructed completely. In this paper, based on the algebraic semigroup theory, a secret key sharing scheme is proposed, which can satisfy the demand. 展开更多
关键词 SEMIGROUP secret key SHARING CRYPTOGRAPHY
下载PDF
Secret Key Optimization for Secure Speech Communications
9
作者 Osama S.Faragallah Mahmoud Farouk Hala S.El-Sayed 《Computers, Materials & Continua》 SCIE EI 2022年第8期3025-3037,共13页
This paper answers three essential questions for audio speech cryptosystems in time and discrete transform domains.The first question is,what are the best values of sub-keys that must be used to get the best quality a... This paper answers three essential questions for audio speech cryptosystems in time and discrete transform domains.The first question is,what are the best values of sub-keys that must be used to get the best quality and security for the audio cryptosystem in time and discrete transform domains.The second question is the relation between the number of sub-keys,the number of secret keys used,and the audio speech signal block’s size.Finally,how many possible secret keys can be used to get the best quality and security results for the audio speech cryptosystem in time and discrete transform domains.An audio cryptosystem discussed before in recent research is applied to answer the three previous inquiries.Accurate simulation results and analysis answer all three questions;first,there is no specific,well-defined format or rule for sub-key values that must be used to get a better cryptosystem.For the second question,yes,there is a direct relationship between the number of applicable keys,number of available sub-keys,and block size of speech audio signal and formulated into a first-order equation.For the third question,each discrete transform domain has a specific acceptable range of sub-keys that imply a particular number of keys that can be used to get a better cryptosystem. 展开更多
关键词 Audio cryptosystem chaotic baker map secret key size
下载PDF
Methodologies of Secret-Key Agreement Using Wireless Channel Characteristics
10
作者 Syed Taha Ali Vijay Sivaraman 《ZTE Communications》 2013年第3期20-25,共6页
In this article, we give an overview of current research on shared secret-key agreement between two parties. This agreement is based on radio wireless channel characteristics. We discuss the advantages of this approac... In this article, we give an overview of current research on shared secret-key agreement between two parties. This agreement is based on radio wireless channel characteristics. We discuss the advantages of this approach over traditional cryptographic mechanisms and present the theoretical background of this approach. We then give a detailed description of the key-agreement process and the threat model, and we summarize the typical performance metrics for shared secret-key agreement. There are four processes in shared secret-key agreement: sampling, quantization, information reconciliation, and privacy amplification. We classify prior and current research in this area according to innovation on these four processes. We conclude with a discussion of existing challenges and directions for future work. 展开更多
关键词 physical-layer security secret key generation
下载PDF
Analysis and Application of Endogenous Wireless Security Principle for Key Generation 被引量:3
11
作者 Xu Wang Liang Jin +1 位作者 Yangming Lou Xiaoming Xu 《China Communications》 SCIE CSCD 2021年第4期99-114,共16页
The open and broadcast nature of wireless channels leads to the inherent security problem of information leakage in wireless communication.We can utilize endogenous security functions to resolve this problem.The funda... The open and broadcast nature of wireless channels leads to the inherent security problem of information leakage in wireless communication.We can utilize endogenous security functions to resolve this problem.The fundamental solution is channel-based mechanisms,like physical layer secret keys.Unfortunately,current investigations have not fully exploited the randomness of wireless channels,making secret key rates not high.Consequently,user data can be encrypted by reducing the data rate to match the secret key rate.Based on the analysis of the endogenous wireless security principle,we proposed that the channel-based endogenous secret key rate can nearly match the maximum data rate in the fast-fading environments.After that,we validated the proposition in an instantiation system with multiple phase shift keying(MPSK)inputs from the perspectives of both theoretical analysis and simulation experiments.The results indicate that it is possible to accomplish the onetime pad without decreasing the data rate via channelbased endogenous keys.Besides,we can realize highspeed endogenously secure transmission by introducing independent channels in the domains of frequency,space,or time.The conclusions derived provide a new idea for wireless security and promote the application of the endogenous security theory. 展开更多
关键词 endogenous wireless security one-time pad physical layer security secret keys generation
下载PDF
Security of a practical semi-device-independent quantum key distribution protocol against collective attacks 被引量:1
12
作者 汪洋 鲍皖苏 +2 位作者 李宏伟 周淳 李源 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第8期256-260,共5页
Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribu- tion (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of... Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribu- tion (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one- way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. 展开更多
关键词 quantum key distribution semi-device-independent collective attacks secret key rate
下载PDF
Key Management Using Chebyshev Polynomials for Mobile Ad Hoc Networks 被引量:1
13
作者 K.R.Ramkumar Raman Singh 《China Communications》 SCIE CSCD 2017年第11期237-246,共10页
A dedicated key server cannot be instituted to manage keys for MANETs since they are dynamic and unstable. The Lagrange's polynomial and curve fitting are being used to implement hierarchical key management for Mo... A dedicated key server cannot be instituted to manage keys for MANETs since they are dynamic and unstable. The Lagrange's polynomial and curve fitting are being used to implement hierarchical key management for Mobile Ad hoc Networks(MANETs). The polynomial interpolation by Lagrange and curve fitting requires high computational efforts for higher order polynomials and moreover they are susceptible to Runge's phenomenon. The Chebyshev polynomials are secure, accurate, and stable and there is no limit to the degree of the polynomials. The distributed key management is a big challenge in these time varying networks. In this work, the Chebyshev polynomials are used to perform key management and tested in various conditions. The secret key shares generation, symmetric key construction and key distribution by using Chebyshev polynomials are the main elements of this projected work. The significance property of Chebyshev polynomials is its recursive nature. The mobile nodes usually have less computational power and less memory, the key management by using Chebyshev polynomials reduces the burden of mobile nodes to implement the overall system. 展开更多
关键词 chebyshev polynomials INTERPOLATION secret sharing key management
下载PDF
Temperature effects on atmospheric continuous-variable quantum key distribution
14
作者 张淑静 马鸿鑫 +3 位作者 汪翔 周淳 鲍皖苏 张海龙 《Chinese Physics B》 SCIE EI CAS CSCD 2019年第8期56-61,共6页
Compared with the fiber channel,the atmospheric channel offers the possibility of a broader geographical coverage and more flexible transmission for continuous-variable quantum key distribution(CVQKD).However,the fluc... Compared with the fiber channel,the atmospheric channel offers the possibility of a broader geographical coverage and more flexible transmission for continuous-variable quantum key distribution(CVQKD).However,the fluctuation of atmospheric conditions will lead to the loss of performance in atmospheric quantum communication.In this paper,we study how temperature affects atmospheric CVQKD.We mainly consider the temperature effects on the transmittance and interruption probability.From the numerical simulation analysis,it can be shown that the performance of atmospheric CVQKD is improved as temperature increases,with the other factors fixed.Moreover,the results in this work can be used to evaluate the feasibility of the experimental implementation of the atmospheric CVQKD protocols. 展开更多
关键词 ATMOSPHERIC continuous-variable QUANTUM key distribution temperature effects performance secret key rate
下载PDF
Parameter estimation of continuous variable quantum key distribution system via artificial neural networks
15
作者 罗浩 王一军 +3 位作者 叶炜 钟海 毛宜钰 郭迎 《Chinese Physics B》 SCIE EI CAS CSCD 2022年第2期233-241,共9页
Continuous-variable quantum key distribution(CVQKD)allows legitimate parties to extract and exchange secret keys.However,the tradeoff between the secret key rate and the accuracy of parameter estimation still around t... Continuous-variable quantum key distribution(CVQKD)allows legitimate parties to extract and exchange secret keys.However,the tradeoff between the secret key rate and the accuracy of parameter estimation still around the present CVQKD system.In this paper,we suggest an approach for parameter estimation of the CVQKD system via artificial neural networks(ANN),which can be merged in post-processing with less additional devices.The ANN-based training scheme,enables key prediction without exposing any raw key.Experimental results show that the error between the predicted values and the true ones is in a reasonable range.The CVQKD system can be improved in terms of the secret key rate and the parameter estimation,which involves less additional devices than the traditional CVQKD system. 展开更多
关键词 quantum key distribution artificial neural networks secret key rate parameter estimation
下载PDF
Reference-frame-independent quantum key distribution of wavelength division multiplexing with multiple quantum channels
16
作者 孙钟齐 韩雁鑫 +5 位作者 窦天琦 王吉鹏 李振华 周芬 黄雨晴 马海强 《Chinese Physics B》 SCIE EI CAS CSCD 2021年第11期202-206,共5页
Reference-frame-independent quantum key distribution(RFI-QKD)can allow a quantum key distribution system to obtain the ideal key rate and transmission distance without reference system calibration,which has attracted ... Reference-frame-independent quantum key distribution(RFI-QKD)can allow a quantum key distribution system to obtain the ideal key rate and transmission distance without reference system calibration,which has attracted much attention.Here,we propose an RFI-QKD protocol based on wavelength division multiplexing(WDM)considering finite-key analysis and crosstalk.The finite-key bound for RFI-QKD with decoy states is derived under the crosstalk of WDM.The resulting secret key rate of RFI-QKD,which is more rigorous,is obtained.Simulation results reveal that the secret key rate of RFI-QKD based on WDM is affected by the multiplexing channel number,as well as crosstalk between adjacent channels. 展开更多
关键词 quantum key distribution wavelength division multiplexing secret key rate
下载PDF
Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing 被引量:1
17
作者 Xuehu YAN Longlong LI +1 位作者 Jia CHEN Lei SUN 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2023年第1期88-103,共16页
Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally ... Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally includes shadow image detection and identification,and plays an important role in ISS.However,traditional dealer-participatory methods,which suffer from significant pixel expansion or storing auxiliary information,authenticate the shadow image mainly during the decoding phase,also known as unidirectional authentication.The authentication of the shadow image in the distributing(encoding)phase is also important for the participant.In this study,we introduce a public key based bidirectional shadow image authentication method in ISS without pixel expansion for a(k,n)threshold.When the dealer distributes each shadow image to a corresponding participant,the participant can authenticate the received shadow image with his/her private key.In the decoding phase,the dealer can authenticate each received shadow image with a secret key;in addition,the dealer can losslessly decode the secret image with any k or more shadow images.The proposed method is validated using theoretical analyses,illustrations,and comparisons. 展开更多
关键词 Image secret sharing Shadow image authentication Public key Pixel expansion Lossless decoding
原文传递
Pattern-reconfigurable antenna-assisted secret key generation from multipath fading channels
18
作者 Zheng WAN Mengyao YAN +4 位作者 Kaizhi HUANG Zhou ZHONG Xiaoming XU Yajun CHEN Fan WU 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2023年第12期1803-1814,共12页
Physical layer key generation(PKG)technology leverages reciprocal channel randomness to generate shared secret keys.However,multipath fading at the receiver may degrade the correlation between legitimate uplink and do... Physical layer key generation(PKG)technology leverages reciprocal channel randomness to generate shared secret keys.However,multipath fading at the receiver may degrade the correlation between legitimate uplink and downlink channels,resulting in a low key generation rate(KGR).In this paper,we propose a PKG scheme based on the pattern-reconfigurable antenna(PRA)to boost the secret key capacity.First,we propose a reconfigurable intelligent surface(RIS)based PRA architecture with the capability of flexible and reconfigurable antenna patterns.Then,we present the PRA-based PKG protocol to improve the KGR via mitigation of the effects of multipath fading.Specifically,a novel algorithm for estimation of the multipath channel parameters is proposed based on atomic norm minimization.Thereafter,a novel optimization method for the matching reception of multipath signals is formulated based on the improved binary particle swarm optimization(BPSO)algorithm.Finally,simulation results show that the proposed scheme can resist multipath fading and achieve a high KGR compared to existing schemes.Moreover,our findings indicate that the increased degree of freedom of the antenna patterns can significantly increase the secret key capacity. 展开更多
关键词 Physical layer security secret key generation Reconfigurable intelligent surface Multipath fading Pattern-reconfigurable antenna
原文传递
Achievable Secrecy Rate Region of Two-Way Communication with Secret Key Feedback 被引量:1
19
作者 Tao Li Shidong Zhou 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2018年第2期126-134,共9页
This paper investigates the achievable secrecy rate region of the Gaussian two-way wiretap channel,which describes the simultaneous secure two-way transmission of a confidential message. Through adjusting the time-sha... This paper investigates the achievable secrecy rate region of the Gaussian two-way wiretap channel,which describes the simultaneous secure two-way transmission of a confidential message. Through adjusting the time-sharing factor and the rate at which the random secret key is fed back, the allocation and optimization for the secrecy rates of two-way communication are achieved. Under peak and average power constraints, the achievable secrecy rate regions of the two-way communication are derived respectively. 展开更多
关键词 physical layer security two-way communication feed back one-time-pad random secret key secrecy rate region
原文传递
Encryption Algorithm for Securing Non-Disclosure Agreements in Outsourcing Offshore Software Maintenance
20
作者 Atif Ikram Masita Abdul Jalil +6 位作者 Amir Bin Ngah Nadeem Iqbal Nazri Kama Azri Azmi Ahmad Salman Khan Yasir Mahmood Assad Alzayed 《Computers, Materials & Continua》 SCIE EI 2022年第11期3827-3845,共19页
Properly created and securely communicated,non-disclosure agreement(NDA)can resolve most of the common disputes related to outsourcing of offshore software maintenance(OSMO).Occasionally,these NDAs are in the form of ... Properly created and securely communicated,non-disclosure agreement(NDA)can resolve most of the common disputes related to outsourcing of offshore software maintenance(OSMO).Occasionally,these NDAs are in the form of images.Since the work is done offshore,these agreements or images must be shared through the Internet or stored over the cloud.The breach of privacy,on the other hand,is a potential threat for the image owners as both the Internet and cloud servers are not void of danger.This article proposes a novel algorithm for securing the NDAs in the form of images.As an agreement is signed between the two parties,it will be encrypted before sending to the cloud server or travelling through the public network,the Internet.As the image is input to the algorithm,its pixels would be scrambled through the set of randomly generated rectangles for an arbitrary amount of time.The confusion effects have been realized through an XOR operation between the confused image,and chaotic data.Besides,5D multi-wing hyperchaotic system has been employed to spawn the chaotic vectors due to good properties of chaoticity it has.The machine experimentation and the security analysis through a comprehensive set of validation metric vividly demonstrate the robustness,defiance to the multifarious threats and the prospects for some real-world application of the proposed encryption algorithm for the NDA images. 展开更多
关键词 Non-disclosure agreement encryption DECRYPTION secret key chaoticmap CONFUSION diffusion
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部