Статті в журналах з теми "Secure Channel Protocol (SCP)"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Secure Channel Protocol (SCP).

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Secure Channel Protocol (SCP)".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

WANG, JIAN, QUAN ZHANG, and CHAOJING TANG. "QUANTUM SECURE DIRECT COMMUNICATION WITHOUT A PRE-ESTABLISHED SECURE QUANTUM CHANNEL." International Journal of Quantum Information 04, no. 06 (December 2006): 925–34. http://dx.doi.org/10.1142/s0219749906002304.

Повний текст джерела
Анотація:
Most of the quantum secure direct communication protocols need a pre-established secure quantum channel. Only after ensuring the security of quantum channel can the sender encode the secret message and send it to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein–Podolsky–Rosen pairs and teleportation. It is unnecessary for the present protocol to ensure the security of the quantum channel before transmitting the secret message. In the present protocol, all Einstein–Podolsky–Rosen pairs are used to transmit the secret message except those chosen for eavesdropping check. We also discuss the security of our protocol under several eavesdropping attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Rubel, Paul, Jocelyne Fayn, Peter W. Macfarlane, Danilo Pani, Alois Schlögl, and Alpo Värri. "The History and Challenges of SCP-ECG: The Standard Communication Protocol for Computer-Assisted Electrocardiography." Hearts 2, no. 3 (August 24, 2021): 384–409. http://dx.doi.org/10.3390/hearts2030031.

Повний текст джерела
Анотація:
Ever since the first publication of the standard communication protocol for computer-assisted electrocardiography (SCP-ECG), prENV 1064, in 1993, by the European Committee for Standardization (CEN), SCP-ECG has become a leading example in health informatics, enabling open, secure, and well-documented digital data exchange at a low cost, for quick and efficient cardiovascular disease detection and management. Based on the experiences gained, since the 1970s, in computerized electrocardiology, and on the results achieved by the pioneering, international cooperative research on common standards for quantitative electrocardiography (CSE), SCP-ECG was designed, from the beginning, to empower personalized medicine, thanks to serial ECG analysis. The fundamental concept behind SCP-ECG is to convey the necessary information for ECG re-analysis, serial comparison, and interpretation, and to structure the ECG data and metadata in sections that are mostly optional in order to fit all use cases. SCP-ECG is open to the storage of the ECG signal and ECG measurement data, whatever the ECG recording modality or computation method, and can store the over-reading trails and ECG annotations, as well as any computerized or medical interpretation reports. Only the encoding syntax and the semantics of the ECG descriptors and of the diagnosis codes are standardized. We present all of the landmarks in the development and publication of SCP-ECG, from the early 1990s to the 2009 International Organization for Standardization (ISO) SCP-ECG standards, including the latest version published by CEN in 2020, which now encompasses rest and stress ECGs, Holter recordings, and protocol-based trials.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

WANG, JIAN, QUAN ZHANG, and CHAOJING TANG. "QUANTUM SECURE DIRECT COMMUNICATION WITHOUT USING PERFECT QUANTUM CHANNEL." International Journal of Modern Physics C 17, no. 05 (May 2006): 685–92. http://dx.doi.org/10.1142/s0129183106009011.

Повний текст джерела
Анотація:
Most of the quantum secure direct communication protocol needs a pre-established secure quantum channel. Only after insuring the security of quantum channel, could the sender encode the secret message and send them to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs without insuring the security of quantum channel before transmitting the secret message. Compared with the protocol proposed by Deng et al. [Phys. Rev. A68, 042317 (2003)] and the scheme proposed by Yan et al. [ Euro. Phys. J. B41, 75 (2004)], the present protocol provides higher efficiency.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Shen, Dongsu, Wenping Ma, Meiling Wang, and Xunru Yin. "Improvement of a controlled quantum secure direct communication protocol." Modern Physics Letters B 28, no. 15 (June 17, 2014): 1450121. http://dx.doi.org/10.1142/s0217984914501218.

Повний текст джерела
Анотація:
A security loophole exists in Gao et al.'s controlled quantum secure direct communication protocol. By employing the security loophole, the receiver can obtain the secret message sent by the sender without the permission of the controller in their protocol. In order to avoid this loophole, we present an improved protocol in this paper. In the improved protocol, entangled particles are prepared at random in two GHZ-like states, which ensure that the receiver is not able to recover the secret message without knowing the initially entangled state. Compared with the other improved version whose security depends on the perfect quantum channel, our improved protocol is secure in a noisy quantum channel. Therefore, our protocol is more practical.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Sun, Yi, Qiaoyan Wen, Yudong Zhang, Hua Zhang, and Zhengping Jin. "Efficient Secure Multiparty Computation Protocol for Sequencing Problem over Insecure Channel." Mathematical Problems in Engineering 2013 (2013): 1–5. http://dx.doi.org/10.1155/2013/172718.

Повний текст джерела
Анотація:
As a powerful tool in solving privacy preserving cooperative problems, secure multiparty computation is more and more popular in electronic bidding, anonymous voting, and online auction. Privacy preserving sequencing problem which is an essential link is regarded as the core issue in these applications. However, due to the difficulties of solving multiparty privacy preserving sequencing problem, related secure protocol is extremely rare. In order to break this deadlock, this paper first presents an efficient secure multiparty computation protocol for the general privacy-preserving sequencing problem based on symmetric homomorphic encryption. The result is of value not only in theory, but also in practice.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Harun, Nur Ziadah, Zuriati Ahmad Zukarnain, Zurina Mohd Hanapi, and Idawaty Ahmad. "Multi-Stage Quantum Secure Direct Communication Using Secure Shared Authentication Key." Symmetry 12, no. 9 (September 9, 2020): 1481. http://dx.doi.org/10.3390/sym12091481.

Повний текст джерела
Анотація:
The security of Quantum Secure Direct Communication (QSDC) and its authentication procedure based on multiple stages is analyzed. The security analysis shows that the process of authentication is required to be done three times based on the usage of unitary transformation that is only known between Alice and Bob. In the proposed protocol, a secure quantum handshake is utilized to share the secret polarization angle and an authentication key at the initial stage of authentication over the quantum channel. The symmetry key is used in this work to protect user data communication within the QSDC protocol, where the same secret key is used to encrypt and decrypt the message. This work adopts the information travel time (ITT) by allowing the sender to detect any interference from third parties. In addition, the operation of the Pauli-X quantum gate increases Eve’s difficulty in stealing the information. The information transmitted is then continued by sending photons once in the quantum channel, which improves the efficiency without losing the message’s security. In addition, to securely transfer the stream of messages, the proposed protocol is operated in single-stage, and the authentication is applied bit-by-bit, thus reducing the transmission time. Security checks are carried out along the data transmission process. Compared to previous protocols, this new initial authentication protocol has remarkable advantages since it does not require public communication to pre-share the authentication key and secret angles before the onset of the transmission, therefore, reducing the communication cost. Moreover, the secret authentication key and polarization angles are updated after a number of bits are sent to increase the security level. The verification process is also conducted to ensure the symmetry of the sender and receiver. The analyses presented herein demonstrate that the proposed authentication protocol is simple and secure in order to ensure the legitimacy of the users.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Fu, Min Cang, and Jia Chen Wang. "Efficient and Secure Two-Way Asynchronous Quantum Secure Direct Communication Protocol by Using Entangled States." Applied Mechanics and Materials 135-136 (October 2011): 1171–78. http://dx.doi.org/10.4028/www.scientific.net/amm.135-136.1171.

Повний текст джерела
Анотація:
An efficient and secure two-way asynchronous quantum secure direct communication protocol by using entangled states is proposed in this paper. Decoy photons are utilized to check eavesdropping; the securities of the protocol are equal to BB84 protocol. After ensuring the security of the quantum channel, both parties encode the secret message by using CNOT operation and local unitary operation separately. The two-way asynchronous direct transition of secret message can be realized by using Bell measurement and von Neumann measurement, combined with classical communication. Different from the present quantum secure direct communication protocols, the two parties encode secret message through different operations which is equivalent to sharing two asymmetric quantum channels, and the protocol is secure for a noise quantum protocol. The protocol is efficient in that all entangled states are used to transmit secret message.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Zhong, Jingxiang. "Network Communication Data Encryption Method Based on Wireless Channel Characteristics." International Journal of Circuits, Systems and Signal Processing 15 (August 31, 2021): 1242–51. http://dx.doi.org/10.46300/9106.2021.15.135.

Повний текст джерела
Анотація:
In order to improve the secure transmission capability of wireless transmission network communication data, a network communication data encryption design is required. An encryption and secure transmission method of wireless transmission network communication data based on wireless channel feature detection is proposed. The ECC (Elliptic Curves Cryptography) algorithm analyzes by monitoring single-channel and multi-channel samples separately. The ciphertext protocol for data secure transmission is constructed, the Hash dynamic transmission protocol is used for data access control, the data dynamic symmetric key, the key construction and arithmetic coding design are constructed. Combined with the ellipse linear mapping method, the data is encrypted safely. According to the intensity of the wireless channel feature distribution, the scrambling degree is rearranged for the random scrambling and encryption of the data, and the random linear coding method is used to realize the random scrambling and encryption of the data, so as to realize the secure transmission of network communication data and the secure storage of information. The simulation test results show that using this method to encrypt and transmit wireless transmission network communication data has better security and stronger anti-attack ability, thereby improving the secure transmission performance of network communication data.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Günther, Felix. "Modeling advanced security aspects of key exchange and secure channel protocols." it - Information Technology 62, no. 5-6 (December 16, 2020): 287–93. http://dx.doi.org/10.1515/itit-2020-0029.

Повний текст джерела
Анотація:
AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

XIA, YAN, JIE SONG, and HE-SHAN SONG. "PERFECT CONTROLLED QUANTUM SECURE DIRECT COMMUNICATION." International Journal of Quantum Information 06, no. 03 (June 2008): 463–70. http://dx.doi.org/10.1142/s0219749908003682.

Повний текст джерела
Анотація:
We present a complete controlled quantum secure direct communication (CQSDC) protocol using a nonsymmetric quantum channel. We point out that the roles of controllers in two recent works16,17 can be excluded due to their design. We also give a revised CQSDC protocol such that their original advantages are retained and the complete CQSDC can be realized. We then analyze the roles of the controllers in different CQSDC protocols with different purposes and these protocols' applicabilities.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Wang, Hung-Wen, Chia-Wei Tsai, Jason Lin, Yu-Yun Huang, and Chun-Wei Yang. "Efficient and Secure Measure-Resend Authenticated Semi-Quantum Key Distribution Protocol against Reflecting Attack." Mathematics 10, no. 8 (April 10, 2022): 1241. http://dx.doi.org/10.3390/math10081241.

Повний текст джерела
Анотація:
In 2021, Chang et al. proposed an authenticated semi-quantum key-distribution (ASQKD) protocol using single photons and an authenticated channel. However, an eavesdropper can launch a reflective attack to forge the receiver’s identity without being detected. In addition, Chang et al.’s ASQKD protocol assumes an authenticated classical channel between the sender and the receiver. It is considered illogical to have an authenticated channel in the ASQKD protocol. If these security issues are not addressed, the ASQKD protocol will fail to deliver the secret key. Therefore, this study proposes an efficient and secure ASQKD protocol to circumvent these problems using only single photons. Security analysis proves that the proposed ASQKD protocol can effectively avoid reflecting attacks, collective attacks, and other typical attacks. Compared with the existing ASQKD protocols, this study has the following advantages: based on a single photon, it demands less advanced quantum devices, the communication efficiency is higher than most protocols, it reduces the length of the required pre-shared keys, endures reflecting attacks, collective attacks, and there is no need for the classical channel.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Liu, Qiao, Hui Li, and Yong Wang. "General Secure Information Exchange Protocol for a Multiuser MIMO Relay Channel." Entropy 21, no. 11 (October 28, 2019): 1054. http://dx.doi.org/10.3390/e21111054.

Повний текст джерела
Анотація:
Secure information exchange occurs in many recently emerging cooperative-based networks, such as 5G networks (especially those with a Device to Device architecture), the Internet of Things, and vehicular ad hoc networks. However, the existing information exchange protocols only focus on either pairwise information exchange or group information exchange, and none of these protocols enable private and public information exchange to occur simultaneously. Thus, a general secure information exchange protocol for a multiuser channel is desirable. With this motivation, this paper investigates simultaneous private and public information exchange in a Multiple Inputs Multiple Outputs (MIMO) multiuser relay channel. In an aim to achieve this goal, signal alignment is chosen as the core technique. With the designed precoding matrix for each user, private information is aligned with its exchange partner, and public information forms a coding chain at the relay. With the aligned private signal and public coding chain, neither an untrusted relay nor external eavesdroppers can recover the original individual information. Performance analyses of the proposed protocol are conducted. First, we conduct transmission performance analyses from the perspective of time slot cost. Second, we conduct a security analysis for private information exchange and public information exchange. Third, we conduct secrecy sum-rate analysis for three attack scenarios: an untrusted relay attack only, an eavesdropper attack only, and both an untrusted relay and eavesdropper attack. The simulations are conducted to demonstrate that the proposed protocol can enable simultaneous private and public information exchange while resisting attacks by an undesired receiver, an untrusted relay, and external eavesdroppers.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Bebrov, Georgi, and Rozalina Dimova. "Efficient Quantum Secure Direct Communication Protocol Based on Quantum Channel Compression." International Journal of Theoretical Physics 59, no. 2 (December 14, 2019): 426–35. http://dx.doi.org/10.1007/s10773-019-04336-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Wang, Meiling, Wenping Ma, Dongsu Shen, and Xunru Yin. "A new controlled quantum secure direct communication protocol based on a four-qubit cluster state." Modern Physics Letters B 28, no. 24 (September 20, 2014): 1450194. http://dx.doi.org/10.1142/s0217984914501942.

Повний текст джерела
Анотація:
A new controlled quantum secure direct communication (CQSDC) protocol is presented by using a four-particle cluster state as quantum channel and the physical characteristics of controlled quantum teleportation to implement the transmission and the control. In this scheme, the receiver can receive the secret message from the sender and recover the secret message under the permission of the controller. According to the security analysis, the communication is secure against both participant and outside attacks, so this CQSDC protocol is secure and feasible.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Li, Xiao Yu, and Wei Mei Zhi. "Quantum Information Delay Protocol Using Entanglement Swapping." Advanced Materials Research 569 (September 2012): 657–61. http://dx.doi.org/10.4028/www.scientific.net/amr.569.657.

Повний текст джерела
Анотація:
In this paper we provide a quantum information delay protocol using entanglement swapping. By sharing Bell states one person can give the other person some information which cannot be read until he or she lets the latter do. The principles of quantum mechanics guarantee that the protocol is unconditionally secure. When the one decides to let the other get the information, he or she needs only to send some dictates through a public classical channel. So the protocol is easier to carry out and more robust in practice. On the other hand it can be more efficient and more secure than previous protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Wei, Yu-Yan, Zi-Kai Gao, Si-Ying Wang, Ya-Jing Zhu, and Tao Li. "Deterministic secure quantum communication with double-encoded single photons." Acta Physica Sinica 71, no. 5 (2022): 050302. http://dx.doi.org/10.7498/aps.71.20210907.

Повний текст джерела
Анотація:
Quantum communication is an important branch of quantum technology. It can safely transmit private information between legitimate parties and its unconditional security is guaranteed by quantum physics. So far, deterministic secure quantum communication without entanglement usually transmits single photons in two-way quantum channels. We propose a deterministic secure quantum communication proposal, and it requires a one-way quantum channel and a classical channel. In our protocol, a sender encodes logical bits by using two conjugate bases consisting of the polarization and time-bin degrees of freedom of a photon and transmits it to a receiver over a quantum channel. Upon receiving this photon, the receiver measures it randomly in two bases and can decode the bit deterministically with the help of the sender. Any attack from eavesdroppers will be detected by the legitimate parties. Furthermore, this protocol can be implemented with linear-optic elements and single-photon detectors.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

LIU, YI-MIN, DONG WANG, XIAN-SONG LIU, and ZHAN-JUN ZHANG. "REVISITING NASERI'S SECURE QUANTUM SEALED-BID AUCTION." International Journal of Quantum Information 07, no. 06 (September 2009): 1295–301. http://dx.doi.org/10.1142/s0219749909005808.

Повний текст джерела
Анотація:
The secure quantum sealed-bid auction protocol [Mosayeb Naseri, Opt. Commun.282 (2009) 1939] is revisited. It is found that, utilizing intercept-measure-resend attacks, any evil bidder can make the auction aborted without being detected by the auctioneer. Further, if the evil bidder succeeds to be the first bidder, then he/she can win conclusively in the auction. To prevent such attacks, some defence strategies are adopted in the qubit distribution stage and the channel security check stage respectively and the original protocol is therefore modified somewhat.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Hölzl, Michael, Endalkachew Asnake, Rene Mayrhofer, and Michael Roland. "A password-authenticated secure channel for App to Java Card applet communication." International Journal of Pervasive Computing and Communications 11, no. 4 (November 2, 2015): 374–97. http://dx.doi.org/10.1108/ijpcc-09-2015-0032.

Повний текст джерела
Анотація:
Purpose – The purpose of this paper is to design, implement and evaluate the usage of the password-authenticated secure channel protocol SRP to protect the communication of a mobile application to a Java Card applet. The usage of security and privacy sensitive systems on mobile devices, such as mobile banking, mobile credit cards, mobile ticketing or mobile digital identities has continuously risen in recent years. This development makes the protection of personal and security sensitive data on mobile devices more important than ever. Design/methodology/approach – A common approach for the protection of sensitive data is to use additional hardware such as smart cards or secure elements. The communication between such dedicated hardware and back-end management systems uses strong cryptography. However, the data transfer between applications on the mobile device and so-called applets on the dedicated hardware is often either unencrypted (and interceptable by malicious software) or encrypted with static keys stored in applications. Findings – To address this issue, this paper presents a solution for fine-grained secure application-to-applet communication based on Secure Remote Password (SRP-6a and SRP-5), an authenticated key agreement protocol, with a user-provided password at run-time. Originality/value – By exploiting the Java Card cryptographic application programming interfaces (APIs) and minor adaptations to the protocol, which do not affect the security, the authors were able to implement this scheme on Java Cards with reasonable computation time.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

GAO, FEI, SU-JUAN QIN, QIAO-YAN WEN, and FU-CHEN ZHU. "CRYPTANALYSIS OF THE QSDC PROTOCOL WITHOUT USING PERFECT QUANTUM CHANNEL." International Journal of Quantum Information 10, no. 04 (June 2012): 1250054. http://dx.doi.org/10.1142/s0219749912500542.

Повний текст джерела
Анотація:
We study the security of quantum secure direct communication without perfect quantum channel. Our analysis is focused on a general individual attack, i.e. entangle-ancilla attack. The sufficient and necessary condition for a successful eavesdropping operation is obtained, and a particular attack is presented, by which Eve can elicit the whole secret without being discovered. Finally we find the root of this loophole and give a possible improvement of this protocol accordingly.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Chou, Yao-Hsin, Yu-Ting Lin, Guo-Jyun Zeng, Fang-Jhu Lin, and Chi-Yuan Chen. "Controlled Bidirectional Quantum Secure Direct Communication." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/694798.

Повний текст джерела
Анотація:
We propose a novel protocol for controlled bidirectional quantum secure communication based on anonlocal swapgate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on thenonlocal swapgate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Lucamarini, Marco, Alessandro Ceré, Giovanni Di Giuseppe, Stefano Mancini, David Vitali, and Paolo Tombesi. "Two-Way Protocol with Imperfect Devices." Open Systems & Information Dynamics 14, no. 02 (June 2007): 169–78. http://dx.doi.org/10.1007/s11080-007-9045-3.

Повний текст джерела
Анотація:
The security of a deterministic quantum scheme for communication, namely the LM05 [1], is studied in presence of a lossy channel under the assumption of imperfect generation and detection of single photons. It is shown that the scheme allows for a rate of distillable secure bits higher than that pertaining to BB84 [2]. We report on a first implementation of LM05 with weak pulses.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

DONG, HAI-KUAN, LI DONG, XIAO-MING XIU, and YA-JUN GAO. "A DETERMINISTIC SECURE QUANTUM COMMUNICATION PROTOCOL THROUGH A COLLECTIVE ROTATION NOISE CHANNEL." International Journal of Quantum Information 08, no. 08 (December 2010): 1389–95. http://dx.doi.org/10.1142/s0219749910006460.

Повний текст джерела
Анотація:
A deterministic secure quantum communication protocol against collective rotation noise is proposed. If the security check is passed, the receiver can obtain a one-bit secret message with the aid of a one-bit classical message for two photons. It does not need a photon storing technique and only single photon measurement is necessary.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Yang, Chou-Chen, Yuan-Liang Tang, Ren-Chiun Wang, and Hung-Wen Yang. "A secure and efficient authentication protocol for anonymous channel in wireless communications." Applied Mathematics and Computation 169, no. 2 (October 2005): 1431–39. http://dx.doi.org/10.1016/j.amc.2004.10.073.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Banawan, Karim, and Sennur Ulukus. "Secure Degrees of Freedom in Networks with User Misbehavior." Entropy 21, no. 10 (September 26, 2019): 945. http://dx.doi.org/10.3390/e21100945.

Повний текст джерела
Анотація:
We investigate the secure degrees of freedom (s.d.o.f.) of three new channel models: broadcast channel with combating helpers, interference channel with selfish users, and multiple access wiretap channel with deviating users. The goal of introducing these channel models is to investigate various malicious interactions that arise in networks, including active adversaries. That is in contrast with the common assumption in the literature that the users follow a certain protocol altruistically and transmit both message-carrying and cooperative jamming signals in an optimum manner. In the first model, over a classical broadcast channel with confidential messages (BCCM), there are two helpers, each associated with one of the receivers. In the second model, over a classical interference channel with confidential messages (ICCM), there is a helper and users are selfish. By casting each problem as an extensive-form game and applying recursive real interference alignment, we show that, for the first model, the combating intentions of the helpers are neutralized and the full s.d.o.f. is retained; for the second model, selfishness precludes secure communication and no s.d.o.f. is achieved. In the third model, we consider the multiple access wiretap channel (MAC-WTC), where multiple legitimate users wish to have secure communication with a legitimate receiver in the presence of an eavesdropper. We consider the case when a subset of users deviate from the optimum protocol that attains the exact s.d.o.f. of this channel. We consider two kinds of deviation: when some of the users stop transmitting cooperative jamming signals, and when a user starts sending intentional jamming signals. For the first scenario, we investigate possible responses of the remaining users to counteract such deviation. For the second scenario, we use an extensive-form game formulation for the interactions of the deviating and well-behaving users. We prove that a deviating user can drive the s.d.o.f. to zero; however, the remaining users can exploit its intentional jamming signals as cooperative jamming signals against the eavesdropper and achieve an optimum s.d.o.f.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Yu, SungJin, JoonYoung Lee, KyungKeun Lee, KiSung Park, and YoungHo Park. "Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications." Sensors 18, no. 10 (September 21, 2018): 3191. http://dx.doi.org/10.3390/s18103191.

Повний текст джерела
Анотація:
With wireless sensor networks (WSNs), a driver can access various useful information for convenient driving, such as traffic congestion, emergence, vehicle accidents, and speed. However, a driver and traffic manager can be vulnerable to various attacks because such information is transmitted through a public channel. Therefore, secure mutual authentication has become an important security issue, and many authentication schemes have been proposed. In 2017, Mohit et al. proposed an authentication protocol for WSNs in vehicular communications to ensure secure mutual authentication. However, their scheme cannot resist various attacks such as impersonation and trace attacks, and their scheme cannot provide secure mutual authentication, session key security, and anonymity. In this paper, we propose a secure authentication protocol for WSNs in vehicular communications to resolve the security weaknesses of Mohit et al.’s scheme. Our authentication protocol prevents various attacks and achieves secure mutual authentication and anonymity by using dynamic parameters that are changed every session. We prove that our protocol provides secure mutual authentication by using the Burrows–Abadi–Needham logic, which is a widely accepted formal security analysis. We perform a formal security verification by using the well-known Automated Validation of Internet Security Protocols and Applications tool, which shows that the proposed protocol is safe against replay and man-in-the-middle attacks. We compare the performance and security properties of our protocol with other related schemes. Overall, the proposed protocol provides better security features and a comparable computation cost. Therefore, the proposed protocol can be applied to practical WSNs-based vehicular communications.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Chauhan, S., and N. L. Gupta. "Bidirectional Quantum Secure Direct Communication Using Dense Coding of Four Qubit Cluster States." Journal of Scientific Research 14, no. 1 (January 1, 2022): 179–87. http://dx.doi.org/10.3329/jsr.v14i1.54479.

Повний текст джерела
Анотація:
We are introducing an efficient bidirectional quantum secure direct communication protocol that employs the four qubit cluster states, creating a novel quantum channel based on dense coding between the transmitter and receiver. By dense coding, after a conventional announcement, two legitimate users can simultaneously exchange their messages. Two safety checking measures are taken to ensure safe transmission. Information leaking is not an issue in this protocol, and it is secure against some well-known eavesdropping assaults. It is also accessible with cutting-edge technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Yu, Chao, Yin Li, Jianzhi Ding, Yun Mao, and Ying Guo. "Photon subtraction-based continuous-variable measurement-device-independent quantum key distribution with discrete modulation over a fiber-to-water channel." Communications in Theoretical Physics 74, no. 3 (March 1, 2022): 035104. http://dx.doi.org/10.1088/1572-9494/ac5320.

Повний текст джерела
Анотація:
Abstract We propose a discrete-modulated continuous-variable measurement-device-independent quantum key distribution protocol over a fiber-to-water channel. Different from optical fibers, the underwater channel has more severe optical attenuation because of optical absorption and scattering, which reduces the maximum communication distance. To enhance the performance of the protocol, the photon subtraction operation is implemented at the modulator side. We carry out a performance simulation in two different kinds of seawater channel, and the result shows that the scheme with photon subtraction has a longer secure communication distance under certain conditions.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Chandrakar, Preeti. "A Secure Remote User Authentication Protocol for Healthcare Monitoring Using Wireless Medical Sensor Networks." International Journal of Ambient Computing and Intelligence 10, no. 1 (January 2019): 96–116. http://dx.doi.org/10.4018/ijaci.2019010106.

Повний текст джерела
Анотація:
The wireless medical sensor networks WMSN play a crucial role in healthcare monitoring remotely. In remote healthcare monitoring, the sensor nodes are deployed in patient's body for collecting physiological data and transmit these data over an insecure channel. The patient's health information is highly sensitive and important. Any malicious modification in physiological data will make wrong diagnoses and harm the patient health. Therefore, privacy, data security, and user authentication are extremely important for accessing patient's real-time heath information over an insecure channel. In this regard, this article proposes a secure and robust two-factor based remote user authentication protocol for healthcare monitoring. The authentication proof has done with the help of BAN logic, which ensures that the proposed scheme provides mutual authentication and session key agreement securely. The informal security verification proves that the developed protocol is secure from various security attacks. The simulation of the proposed scheme has been done using AVISPA tool, whose simulation results confirm that the proposed scheme is secure from active and passive attacks. Performance evaluation shows that the proposed protocol is efficient in terms of security features, computation cost, communication cost, and execution time.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Yin, Aihan, Weibin Lin, Kemeng He, Zhifei Han, and Ping Fan. "Controlled bidirectional quantum secure direct communication protocol based on Grover’s algorithm." Modern Physics Letters A 35, no. 28 (June 25, 2020): 2050228. http://dx.doi.org/10.1142/s0217732320502284.

Повний текст джерела
Анотація:
A novel controlled bidirectional quantum secure direct communication (CBQSDC) protocol based on Grover’s algorithm is proposed in our paper, which is on the basis of investigating the properties of it. To avoid information leakage, the strategy of adding control-not gate is employed in our protocol. The proposed protocol uses Bell state as quantum resource to transmit information in a dual-quantum-channel. Through the proposed measures, we can not only prevent information leakage, but also improve the efficiency of transmission. As can be shown from the security analysis, the Grover’s algorithm has great application prospects in the research of CBQSDC.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Zain ul Abideen, Muhammad, Shahzad Saleem, and Madiha Ejaz. "VPN Traffic Detection in SSL-Protected Channel." Security and Communication Networks 2019 (October 29, 2019): 1–17. http://dx.doi.org/10.1155/2019/7924690.

Повний текст джерела
Анотація:
In recent times, secure communication protocols over web such as HTTPS (Hypertext Transfer Protocol Secure) are being widely used instead of plain web communication protocols like HTTP (Hypertext Transfer Protocol). HTTPS provides end-to-end encryption between the user and service. Nowadays, organizations use network firewalls and/or intrusion detection and prevention systems (IDPS) to analyze the network traffic to detect and protect against attacks and vulnerabilities. Depending on the size of organization, these devices may differ in their capabilities. Simple network intrusion detection system (NIDS) and firewalls generally have no feature to inspect HTTPS or encrypted traffic, so they rely on unencrypted traffic to manage the encrypted payload of the network. Recent and powerful next-generation firewalls have Secure Sockets Layer (SSL) inspection feature which are expensive and may not be suitable for every organizations. A virtual private network (VPN) is a service which hides real traffic by creating SSL-protected channel between the user and server. Every Internet activity is then performed under the established SSL tunnel. The user inside the network with malicious intent or to hide his activity from the network security administration of the organization may use VPN services. Any VPN service may be used by users to bypass the filters or signatures applied on network security devices. These services may be the source of new virus or worm injected inside the network or a gateway to facilitate information leakage. In this paper, we have proposed a novel approach to detect VPN activity inside the network. The proposed system analyzes the communication between user and the server to analyze and extract features from network, transport, and application layer which are not encrypted and classify the incoming traffic as malicious, i.e., VPN traffic or standard traffic. Network traffic is analyzed and classified using DNS (Domain Name System) packets and HTTPS- (Hypertext Transfer Protocol Secure-) based traffic. Once traffic is classified, the connection based on the server’s IP, TCP port connected, domain name, and server name inside the HTTPS connection is analyzed. This helps in verifying legitimate connection and flags the VPN-based traffic. We worked on top five freely available VPN services and analyzed their traffic patterns; the results show successful detection of the VPN activity performed by the user. We analyzed the activity of five users, using some sort of VPN service in their Internet activity, inside the network. Out of total 729 connections made by different users, 329 connections were classified as legitimate activity, marking 400 remaining connections as VPN-based connections. The proposed system is lightweight enough to keep minimal overhead, both in network and resource utilization and requires no specialized hardware.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Chen, Hsing-Chung, Cheng-Ying Yang, Hui-Kai Su, Ching-Chuan Wei, and Chao-Ching Lee. "A secure e-mail protocol using ID-based FNS multicast mechanism." Computer Science and Information Systems 11, no. 3 (2014): 1091–112. http://dx.doi.org/10.2298/csis130924066c.

Повний текст джерела
Анотація:
Electronic mail (e-mail) has been used to transfer various types of electronic data in Internet. Usually, a user has to send an e-mail to a specific group of users with a secure delivery mechanism. In this paper, a novel and feasible e-mail delivery mechanism using the secure multicast protocol with an ID-based factorial number structure (FNS) is proposed in the multicast system. In the proposed e-mail delivery mechanism, the e-mail is required to be encrypted before sending out in order to safeguard the message via a public channel, such as wire public switching communication links and wireless communication systems. Without loss generality, the public-key system is adopted in the proposed secure multicast system for a convenient and easy key management. The proposed scheme outperforms the existing methods for more easily to construct secure e-mail system. Furthermore, the security of the proposed scheme is analyzed, including replay attack, sender impersonation attack, unknown key-share attack, forgery attack and insider attack. Finally, the computation complexities of the proposed mechanism are discussed. The result shows that the proposed scheme outperforms the CRT-based secure e-mail scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Astafiev, A. V., and T. O. Shardin. "DATA EXCHANGE TECHNOLOGY BASED ON THE HANDSHAKE PROTOCOL FOR INDUSTRIAL AUTOMATION SYSTEM." Proceedings of the Southwest State University 22, no. 2 (April 28, 2018): 27–33. http://dx.doi.org/10.21869/2223-1560-2018-22-2-27-33.

Повний текст джерела
Анотація:
In this paper, the technology of secure data exchange based on the handshake Protocol for industrial automation systems is considered. The threats of client-server applications, on the basis of which it was concluded that the need to use and further implementation of a secure communication channel, for the implementation of secure data exchange. In the process of work, the existing methods of integration and automation of the process at industrial enterprises are analyzed. According to the results of the comparative analysis, as the integration of client and server was chosen Wordpress using plug-ins an online store WooCommerce and 1C. Were considered direct analogues of the handshake Protocol, highlighting the advantages and disadvantages of using in this application, we compare each method, as a secure communication channel has been selected the handshake Protocol, as it showed more benefits than listed counterparts. The handshake Protocol used an asymmetric RSA encryption system. The server generated a pair of keys, the public key was at the client, the private - at the server, the client identification was carried out by the public key and the control phrase, which was originally agreed by the exchange participants. If at any stage of identification the data did not match or an attempt was made to invade third parties in the information exchange, the client did not receive any data from the server. Finally, the schemes of the handshake Protocol, RSA cryptosystems and the General scheme of the implemented application are presented. This development has shown effective use and has been implemented in the enterprise for the production of furniture products.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Zheng Xiao-Yi and Long Yin-Xiang. "Cluster state based controlled quantum secure direct communication protocol with controllable channel capacity." Acta Physica Sinica 66, no. 18 (2017): 180303. http://dx.doi.org/10.7498/aps.66.180303.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Chen, Qingnan, Ting Wu, Chengnan Hu, Anbang Chen, and Qiuhua Zheng. "An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement." Information 12, no. 3 (March 5, 2021): 112. http://dx.doi.org/10.3390/info12030112.

Повний текст джерела
Анотація:
Cross-domain authenticated asymmetric group key agreement allows group members in different domains to establish a secure group communication channel and the senders can be anyone. However, the existing schemes do not meet the requirement of batch verification in the group key negotiation phase, which makes the schemes have low efficiency. To address this problem, an identity-based cross-domain authenticated asymmetric group key agreement is proposed that supports batch verification. The performance analysis shows that this protocol is highly efficient. Finally, the proposed protocol is proved to be secure under the k-Bilinear Diffie–Hellman Exponent assumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Kinzel, W., A. Englert, and I. Kanter. "On chaos synchronization and secure communication." Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 368, no. 1911 (January 28, 2010): 379–89. http://dx.doi.org/10.1098/rsta.2009.0230.

Повний текст джерела
Анотація:
Chaos synchronization, in particular isochronal synchronization of two chaotic trajectories to each other, may be used to build a means of secure communication over a public channel. In this paper, we give an overview of coupling schemes of Bernoulli units deduced from chaotic laser systems, different ways to transmit information by chaos synchronization and the advantage of bidirectional over unidirectional coupling with respect to secure communication. We present the protocol for using dynamical private commutative filters for tap-proof transmission of information that maps the task of a passive attacker to the class of non-deterministic polynomial time-complete problems.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Yu, SungJin, KiSung Park, JoonYoung Lee, YoungHo Park, YoHan Park, SangWoo Lee, and BoHeung Chung. "Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment." Applied Sciences 10, no. 5 (March 4, 2020): 1758. http://dx.doi.org/10.3390/app10051758.

Повний текст джерела
Анотація:
With the development in wireless communication and low-power device, users can receive various useful services such as electric vehicle (EV) charging, smart building, and smart home services at anytime and anywhere in smart grid (SG) environments. The SG devices send demand of electricity to the remote control center and utility center (UC) to use energy services, and UCs handle it for distributing electricity efficiently. However, in SG environments, the transmitted messages are vulnerable to various attacks because information related to electricity is transmitted over an insecure channel. Thus, secure authentication and key agreement are essential to provide secure energy services for legitimate users. In 2019, Kumar et al. presented a secure authentication protocol for demand response management in the SG system. However, we demonstrate that their protocol is insecure against masquerade, the SG device stolen, and session key disclosure attacks and does not ensure secure mutual authentication. Thus, we propose a privacy-preserving lightweight authentication protocol for demand response management in the SG environments to address the security shortcomings of Kumar et al.’s protocol. The proposed protocol withstands various attacks and ensures secure mutual authentication and anonymity. We also evaluated the security features of the proposed scheme using informal security analysis and proved the session key security of proposed scheme using the ROR model. Furthermore, we showed that the proposed protocol achieves secure mutual authentication between the SG devices and the UC using Burrows–Abadi–Needham (BAN) logic analysis. We also demonstrated that our authentication protocol prevents man-in-the-middle and replay attacks utilizing AVISPA simulation tool and compared the performance analysis with other existing protocols. Therefore, the proposed scheme provides superior safety and efficiency other than existing related protocols and can be suitable for practical SG environments.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Yu, SungJin, JoonYoung Lee, YoHan Park, YoungHo Park, SangWoo Lee, and BoHeung Chung. "A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks." Applied Sciences 10, no. 10 (May 21, 2020): 3565. http://dx.doi.org/10.3390/app10103565.

Повний текст джерела
Анотація:
With the developments in communication and mobile technologies, mobile users can access roaming services by utilizing a mobile device at any time and any place in the global mobility networks. However, these require several security requirements, such as authentication and anonymity, because the information is transmitted over an open channel. Thus, secure and efficient authentication protocols are essential to provide secure roaming services for legitimate users. In 2018, Madhusudhan et al. presented a secure authentication protocol for global mobile networks. However, we demonstrated that their protocol could not prevent potential attacks, including masquerade, session key disclosure, and replay attacks. Thus, we proposed a secure and efficient three-factor authentication protocol to overcome the security weaknesses of Madhusudhan et al.’s scheme. The proposed scheme was demonstrated to prevent various attacks and provided a secure mutual authentication by utilizing biometrics and secret parameters. We evaluated the security of the proposed protocol using informal security analysis and formal security analysis, such as the real-or-random (ROR) model and Burrows–Abadi–Needham (BAN) logic. In addition, we showed that our scheme withstands man-in-the-middle (MITM) and replay attacks utilizing formal security validation automated validation of internet security protocols and applications (AVISPA) simulation. Finally, we compared the performance of our protocol with existing schemes. Consequently, our scheme ensured better security and efficiency features than existing schemes and can be suitable for resource-constrained mobile environments.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Li, Xiao Yu, and De Xi Zhang. "Information Delay Protocol Using Quantum Entangled States." Advanced Materials Research 204-210 (February 2011): 1274–78. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1274.

Повний текст джерела
Анотація:
In this paper we provide a information delay protocol using quantum entangled states. By sharing EPR(Einstain-Rosen-Podolsky) pairs one person can give the other person some information which cannot be read until he or she lets the latter do. The principles of quantum mechanics guarantee that the protocol is unconditionally secure. When the one decides to let the other get the information, he or she need only to send some dictates through a public classical channel. So the protocol is easier to carry out and more robust in practice.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Ruan, Xinchao, Hang Zhang, Wei Zhao, Xiaoxue Wang, Xuan Li, and Ying Guo. "Security Analysis of Discrete-Modulated Continuous-Variable Quantum Key Distribution over Seawater Channel." Applied Sciences 9, no. 22 (November 18, 2019): 4956. http://dx.doi.org/10.3390/app9224956.

Повний текст джерела
Анотація:
We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Bai, Juan, Tao Dong, Qin Zhang, Shiqiang Wang, and Yanhong Lin. "Coordinated Beamforming for Secure Transmission in the Downlink Multicell MIMO Systems." Mathematical Problems in Engineering 2020 (May 20, 2020): 1–9. http://dx.doi.org/10.1155/2020/6930108.

Повний текст джерела
Анотація:
In this paper, we consider secure transmission in the downlink of a multicell multiple-input multiple-output (MIMO) system with M cells; each cell consists of an N-antenna base station (BS) and K single-antenna users. Coordinated beamforming (CBf) is employed for secrecy enhancement. For CBf, the BSs can jointly design their respective beamformers to control intercell interference and information leakage. Based on regularized channel inversion (RCI) precoding structures, we derive the concise formulas for the signal-to-interference-plus-noise ratio (SINR) for the legitimate users and the colluding malicious users and the achievable secrecy sum rate for the CBf. Furthermore, we obtain a novel closed-form expression of the secrecy sum in the large-system regime where N and K tend to infinity with a fixed ratio β=K/N. Based on the large-system regime result, the regularization parameter is optimized to maximize the secrecy sum rate. It shows that the optimal regularization parameter decreases with the signal-to-noise ratio (SNR) and stays constant at high SNR if β>1/M. Compared with single-cell processing (SCP) without BS cooperation, simulation results show that the secrecy performance can be significantly enhanced by exploiting CBf. The analytical results are validated with the finite-size system by simulation.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Joy, Shyam P., and Priya Chandran. "Towards a Secure Development Environment for Collaborative Applications." International Journal of e-Collaboration 15, no. 1 (January 2019): 1–20. http://dx.doi.org/10.4018/ijec.2019010101.

Повний текст джерела
Анотація:
Collaborative applications use the security services offered by secure socket layer / transport layer security (SSL/TLS) to implement authentication and confidentiality. Since SSL/TLS establishes a secure communication between two participants, for a secure network of n (> 2) participants, at least n(n-1)/2 secure communication channels have to be established. Whereas, a group key agreement (GKA) protocol allows the participants to compute a common secret group key as a function of the secrets of participants, and thereby remove the n(n-1)/2 lower bound on the channel requirement. Partial forward secrecy is a property of the GKA protocol which assesses the secrecy of the group key, when the secrets are compromised. Collaborative applications have different security requirements. Hence, the Spread Toolkit offers a set of GKA protocols, so that the designers can choose the most appropriate one. In this article, given a set of GKA protocols, a method is proposed to select the best among them, with respect to partial forward secrecy.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Lee, JoonYoung, SungJin Yu, KiSung Park, YoHan Park, and YoungHo Park. "Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments." Sensors 19, no. 10 (May 22, 2019): 2358. http://dx.doi.org/10.3390/s19102358.

Повний текст джерела
Анотація:
Internet of Things (IoT) environments such as smart homes, smart factories, and smart buildings have become a part of our lives. The services of IoT environments are provided through wireless networks to legal users. However, the wireless network is an open channel, which is insecure to attacks from adversaries such as replay attacks, impersonation attacks, and invasions of privacy. To provide secure IoT services to users, mutual authentication protocols have attracted much attention as consequential security issues, and numerous protocols have been studied. In 2017, Bae et al. presented a smartcard-based two-factor authentication protocol for multi-gateway IoT environments. However, we point out that Bae et al.’s protocol is vulnerable to user impersonation attacks, gateway spoofing attacks, and session key disclosure, and cannot provide a mutual authentication. In addition, we propose a three-factor mutual authentication protocol for multi-gateway IoT environments to resolve these security weaknesses. Then, we use Burrows–Abadi–Needham (BAN) logic to prove that the proposed protocol achieves secure mutual authentication, and we use the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool to analyze a formal security verification. In conclusion, our proposed protocol is secure and applicable in multi-gateway IoT environments.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Yusoff, Zainatul Yushaniza Mohamed, Mohamad Khairi Ishak, and Lukman AB Rahim. "A java servlet based transaction broker for internet of things edge device communications." Bulletin of Electrical Engineering and Informatics 11, no. 1 (February 1, 2022): 488–97. http://dx.doi.org/10.11591/eei.v11i1.3455.

Повний текст джерела
Анотація:
Internet of things (IoT) technology is growing exponentially in almost every sphere of life. IoT offers several innovation capabilities and features, but they are also prone to security vulnerabilities and risks. These vulnerabilities must be studied to protect these technologies from being exploited by others. Cryptography techniques and approaches are commonly used to address and deal with security vulnerabilities. In general, the message queuing telemetry transport (MQTT) is an application layer protocol vulnerable to various known and unknown security issues. One possible solution is to introduce an encryption algorithm into the MQTT communication protocol for secure transmission. This study aims to solve the security problem of IoT traffic by using a secure and lightweight communication proxy. The strategy behind this communication broker acts as a network gateway providing secure transaction keys to all IoT nodes in the network. This task uses a java servlet and elliptic curve cryptography (ECC) algorithm to generate identity encryption keys in a component-based web transaction infrastructure. This approach encrypts the data before it is sent via the MQTT protocol to secure the communication channel and raise the security device and network transactions.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

CHEN, XIU-BO, SHUAI YANG, GANG XU, YUAN SU, and YI-XIAN YANG. "CRYPTANALYSIS OF THE QUANTUM STATE SHARING PROTOCOL USING FOUR SETS OF W-CLASS STATES." International Journal of Quantum Information 11, no. 01 (February 2013): 1350010. http://dx.doi.org/10.1142/s021974991350010x.

Повний текст джерела
Анотація:
Recently, a protocol is proposed for the quantum state sharing (QSTS) of an arbitrary three-photon state using four sets of W-class states. Unfortunately, its security analysis is inadequate. In this paper, we find the security loophole of this QSTS protocol. It is mainly caused by the fake quantum channel, whose security is not guaranteed by the legal participants. We present a simple but feasible strategy, by which an eavesdropper can successfully steal the exact secret. Furthermore, a secure QSTS protocol is put forward. The security of our improved protocol is analyzed in details.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Oh, JiHyeon, SungJin Yu, JoonYoung Lee, SeungHwan Son, MyeongHyun Kim, and YoungHo Park. "A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes." Sensors 21, no. 4 (February 21, 2021): 1488. http://dx.doi.org/10.3390/s21041488.

Повний текст джерела
Анотація:
With the information and communication technologies (ICT) and Internet of Things (IoT) gradually advancing, smart homes have been able to provide home services to users. The user can enjoy a high level of comfort and improve his quality of life by using home services provided by smart devices. However, the smart home has security and privacy problems, since the user and smart devices communicate through an insecure channel. Therefore, a secure authentication protocol should be established between the user and smart devices. In 2020, Xiang and Zheng presented a situation-aware protocol for device authentication in smart grid-enabled smart home environments. However, we demonstrate that their protocol can suffer from stolen smart device, impersonation, and session key disclosure attacks and fails to provide secure mutual authentication. Therefore, we propose a secure and lightweight authentication protocol for IoT-based smart homes to resolve the security flaws of Xiang and Zheng’s protocol. We proved the security of the proposed protocol by performing informal and formal security analyses, using the real or random (ROR) model, Burrows–Abadi–Needham (BAN) logic, and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Moreover, we provide a comparison of performance and security properties between the proposed protocol and related existing protocols. We demonstrate that the proposed protocol ensures better security and lower computational costs than related protocols, and is suitable for practical IoT-based smart home environments.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Li, Leilei, Hengji Li, Chaoyang Li, Xiubo Chen, Yan Chang, Yuguang Yang, and Jian Li. "The security analysis of E91 protocol in collective-rotation noise channel." International Journal of Distributed Sensor Networks 14, no. 5 (May 2018): 155014771877819. http://dx.doi.org/10.1177/1550147718778192.

Повний текст джерела
Анотація:
The bit error in quantum communication is mainly caused by eavesdropping and noise. However, most quantum communication protocols only take eavesdropping into consideration and ignore the result of noise, making the inaccuracy situations in detecting the eavesdropper. To analyze the security of the quantum E91 protocol presented by Ekert in collective-rotation noise channel, an excellent model of noise analysis is proposed. The increment of the qubits error rate (ber) is used to detect eavesdropping. In our analysis, eavesdropper (Eve) can maximally get about 50% of the key from the communication when the noise level approximates to 0.5. The results show that in the collective-rotation noise environment, E91 protocol is secure and the raw key is available just as we have knew and proved. We also presented a new idea in analyzing the protocol security in noise channel.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Sankalp Singh Chauhan. "Over the Air Smart Card Update via Secure Channel Protocol & Universal E-Card." January 2021 7, no. 01 (January 4, 2021): 44–47. http://dx.doi.org/10.46501/ijmtst070110.

Повний текст джерела
Анотація:
Smart cards have been used in the industry from a very long time but the recent technological advancements are yet to reach this industry. As we know Modern technologies can easily be updated via internet and any new feature can be added on the go. For smart cards (like bank cards, sim, ID cards etc.) still the traditional approach is used of replacing an existing card and provide a new one or to provide a end of lifetime for the card for issuance of new one. This paper proposes a solution to update the cards on the go, like a software update thereby reducing the hassle for user, saving logistics cost for the issuing authority, increasing longevity of cards and reducing the overall resources used in card manufacture. The paper also discusses how the proposed solution integrates with the existing hardware and modified for any custom needs. The paper further expands the scope to a proposed universal E-Card system wherein a concept of single card for all purposes is introduced.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Xu, Shu-Jiang, Xiu-Bo Chen, Xin-Xin Niu, and Yi-Xian Yang. "A Novel Quantum Covert Channel Protocol Based on Any Quantum Secure Direct Communication Scheme." Communications in Theoretical Physics 59, no. 5 (May 2013): 547–53. http://dx.doi.org/10.1088/0253-6102/59/5/05.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Lee, Cheng-Chi, Tsung-Hung Lin, and Chwei-Shyong Tsai. "Cryptanalysis of a secure and efficient authentication protocol for anonymous channel in wireless communications." Security and Communication Networks 5, no. 12 (February 29, 2012): 1375–78. http://dx.doi.org/10.1002/sec.430.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Ma, Shuquan, Changhua Zhu, Dongxiao Quan, and Min Nie. "A Distributed Architecture for Secure Delegated Quantum Computation." Entropy 24, no. 6 (June 7, 2022): 794. http://dx.doi.org/10.3390/e24060794.

Повний текст джерела
Анотація:
In this paper, we propose a distributed secure delegated quantum computation protocol, by which an almost classical client can delegate a (dk)-qubit quantum circuit to d quantum servers, where each server is equipped with a 2k-qubit register that is used to process only k qubits of the delegated quantum circuit. None of servers can learn any information about the input and output of the computation. The only requirement for the client is that he or she has ability to prepare four possible qubits in the state of (|0⟩+eiθ|1⟩)/2, where θ∈{0,π/2,π,3π/2}. The only requirement for servers is that each pair of them share some entangled states (|0⟩|+⟩+|1⟩|−⟩)/2 as ancillary qubits. Instead of assuming that all servers are interconnected directly by quantum channels, we introduce a third party in our protocol that is designed to distribute the entangled states between those servers. This would simplify the quantum network because the servers do not need to share a quantum channel. In the end, we show that our protocol can guarantee unconditional security of the computation under the situation where all servers, including the third party, are honest-but-curious and allowed to cooperate with each other.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії