首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we focus on minimizing energy consumption under the premise of ensuring the secure offloading of ground users. We used dual UAVs and intelligent reflective surfaces (IRS) to assist ground users in offloading tasks. Specifically, one UAV is responsible for collecting task data from ground users, and the other UAV is responsible for sending interference noise to counter potential eavesdroppers. The IRS can not only improve the transmission capacity of ground users, but also reduce the acceptance of eavesdroppers. The original problem is strong non-convex, so we consider using the block coordinate descent method. For the proposed sub-problems, we use Lagrangian duality and first-order Taylor expansion to obtain the results, and finally achieve system design through alternate optimization. The simulation results show that our proposed scheme is significantly better than other existing schemes.  相似文献   

2.
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.  相似文献   

3.
Discrete modulation is proven to be beneficial to improving the performance of continuous-variable quantum key distribution (CVQKD) in long-distance transmission. In this paper, we suggest a construct to improve the maximal generated secret key rate of discretely modulated eight-state CVQKD using an optical amplifier (OA) with a slight cost of transmission distance. In the proposed scheme, an optical amplifier is exploited to compensate imperfection of Bob's apparatus, so that the generated secret key rate of eight-state protocol is enhanced. Specifically, we investigate two types of optical amplifiers, phase-insensitive amplifier (PIA) and phase-sensitive amplifier (PSA), and thereby obtain approximately equivalent improved performance for eight-state CVQKD system when applying these two different amplifiers. Numeric simulation shows that the proposed scheme can well improve the generated secret key rate of eight-state CVQKD in both asymptotic limit and finite-size regime. We also show that the proposed scheme can achieve the relatively high-rate transmission at long-distance communication system.  相似文献   

4.
Channel secret key generation (CSKG), assisted by the new material intelligent reflecting surface (IRS), has become a new research hotspot recently. In this paper, the key extraction method in the IRS-aided low-entropy communication scenario with adjacent multi-users is investigated. Aiming at the problem of low key generation efficiency due to the high similarity of channels between users, we propose a joint user allocation and IRS reflection parameter adjustment scheme, while the reliability of information exchange during the key generation process is also considered. Specifically, the relevant key capability expressions of the IRS-aided communication system is analyzed. Then, we study how to adjust the IRS reflection matrix and allocate the corresponding users to minimize the similarity of different channels and ensure the robustness of key generation. The simulation results show that the proposed scheme can bring higher gains to the performance of key generation.  相似文献   

5.
The secret key rate is one of the main obstacles to the practical application of continuous-variable quantum key distribution (CVQKD). In this paper, we propose a multiplexing scheme to increase the secret key rate of the CVQKD system with orbital angular momentum (OAM). The propagation characteristics of a typical vortex beam, involving the Laguerre–Gaussian (LG) beam, are analyzed in an atmospheric channel for the Kolmogorov turbulence model. Discrete modulation is utilized to extend the maximal transmission distance. We show the effect of the transmittance of the beam over the turbulent channel on the secret key rate and the transmission distance. Numerical simulations indicate that the OAM multiplexing scheme can improve the performance of the CVQKD system and hence has potential use for practical high-rate quantum communications.  相似文献   

6.
Lightweight session key agreement schemes are expected to play a central role in building Internet of things (IoT) security in sixth-generation (6G) networks. A well-established approach deriving from the physical layer is a secret key generation (SKG) from shared randomness (in the form of wireless fading coefficients). However, although practical, SKG schemes have been shown to be vulnerable to active attacks over the initial “advantage distillation” phase, throughout which estimates of the fading coefficients are obtained at the legitimate users. In fact, by injecting carefully designed signals during this phase, a man-in-the-middle (MiM) attack could manipulate and control part of the reconciled bits and thus render SKG vulnerable to brute force attacks. Alternatively, a denial of service attack can be mounted by a reactive jammer. In this paper, we investigate the impact of injection and jamming attacks during the advantage distillation in a multiple-input–multiple-output (MIMO) system. First, we show that a MiM attack can be mounted as long as the attacker has one extra antenna with respect to the legitimate users, and we propose a pilot randomization scheme that allows the legitimate users to successfully reduce the injection attack to a less harmful jamming attack. Secondly, by taking a game-theoretic approach we evaluate the optimal strategies available to the legitimate users in the presence of reactive jammers.  相似文献   

7.
We investigate quantum key distribution where information is carried by a d-level optical quantum system. The sender uses the mutually unbiased bases generated from the phase states of the quantum system. We consider the effects of several intercept and resend attacks. We derive explicitly the mutual information between the legitimate parties as well as the mutual information between the sender and the different eavesdroppers in the communication channel. We discuss the security of the cryptographic scheme and present some numerical analysis.  相似文献   

8.
In this paper, we evaluate the secrecy performance of an intelligent reflecting surface (IRS)-assisted device-to-device (D2D) communication in spectrum-shared cellular networks. To this end, we derive novel closed-form expressions for the secrecy outage probability (SOP) and the asymptotic SOP in the presence of multiple eavesdroppers. In the continue, in order to dynamically access the spectrum band of the licensed users, we define the optimization problem of secrecy spectrum resource allocation to minimize the SOP as a mixed-integer linear programming (MILP) problem. Then, the globally optimal solutions to this problem are obtained by using the Hungarian algorithm. Numerical analyses show that increasing the reflective elements of IRS can improve the secrecy performance.  相似文献   

9.
Multicast hybrid precoding reaches a compromise among hardware complexity, transmission performance and wireless resource efficiency in massive MIMO systems. However, system security is extremely challenging with the appearance of eavesdroppers. Physical layer security (PLS) is a relatively effective approach to improve transmission and security performance for multicast massive MIMO wiretap systems. In this paper, we consider a transmitter with massive antennas transmits the secret signal to many legitimate users with multiple-antenna, while eavesdroppers attempt to eavesdrop the information. A fractional problem aims at maximizing sum secrecy rate is proposed to optimize secure hybrid precoding in multicast massive MIMO wiretap system. Because the proposed optimized model is an intractable non-convex problem, we equivalently transform the original problem into two suboptimal problems to separately optimize the secure analog precoding and secure digital precoding. Secure analog precoding is achieved by applying singular value decomposition (SVD) of secure channel. Then, employing semidefinite program (SDP), secure digital precoding with fixed secure analog precoding is obtained to ensure quality of service (QoS) of legitimate users and limit QoS of eavesdroppers. Complexity of the proposed SVD-SDP algorithm related to the number of transmitting antennas squared is lower compared with that of constant modulus precoding algorithm (CMPA) which is in connection with that number cubed. Simulation results illustrate that SVD-SDP algorithm brings higher sum secrecy rate than those of CMPA and SVD-SVD algorithm.  相似文献   

10.
As an novel paradigm, computation offloading in the mobile edge computing (MEC) system can effectively support the resource-intensive applications for the mobile devices (MD) equipped with limited computing capability. However, the hostile radio transmission and data leakage during the offloading process may erode the MEC system’s potential. To tackle these hindrances, we investigate an IRS-assisted secure MEC system with eavesdroppers, where the intelligent reflecting surface (IRS) is deployed to enhance the communication between the MD and the AP equipped with edge servers and the malicious eavesdroppers may attack the wireless data offloaded by MD. The MD opt for offloading part of the tasks to the edge server for execution to support the computation-intensive applications. Moreover, the relevant latency minimization problem is formulated by optimizing the offloading ratio, the allocation of edge server computing capability, the multiple-user-detection (MUD) matrix and the IRS phase shift parameters, subject to the constraints of edge computation resource and practical IRS phase shifts. Then, the original problem is decouple into two subproblem, and the computing and communication subproblems are alternatively optimized by block coordinate descent (BCD) method with low complexity. Finally, simulation results demonstrate that the proposed scheme can significantly enhance the performance of secure offloading in the MEC system.  相似文献   

11.
罗浩  王一军  叶炜  钟海  毛宜钰  郭迎 《中国物理 B》2022,31(2):20306-020306
Continuous-variable quantum key distribution(CVQKD)allows legitimate parties to extract and exchange secret keys.However,the tradeoff between the secret key rate and the accuracy of parameter estimation still around the present CVQKD system.In this paper,we suggest an approach for parameter estimation of the CVQKD system via artificial neural networks(ANN),which can be merged in post-processing with less additional devices.The ANN-based training scheme,enables key prediction without exposing any raw key.Experimental results show that the error between the predicted values and the true ones is in a reasonable range.The CVQKD system can be improved in terms of the secret key rate and the parameter estimation,which involves less additional devices than the traditional CVQKD system.  相似文献   

12.
We propose a continuous-variable quantum secret sharing (CVQSS) scheme based on thermal terahertz (THz) sources in inter-satellite wireless links (THz-CVQSS). In this scheme, firstly, each player locally preforms Gaussian modulation to prepare a thermal THz state, and then couples it into a circulating spatiotemporal mode using a highly asymmetric beam splitter. At the end, the dealer measures the quadrature components of the received spatiotemporal mode through performing the heterodyne detection to share secure keys with all the players of a group. This design enables that the key can be recovered only by the whole group players’ knowledge in cooperation and neither a single player nor any subset of the players in the group can recover the key correctly. We analyze both the security and the performance of THz-CVQSS in inter-satellite links. Results show that a long-distance inter-satellite THz-CVQSS scheme with multiple players is feasible. This work will provide an effective way for building an inter-satellite quantum communication network.  相似文献   

13.
Inspired by the promising potential of re-configurable intelligent surface (RIS)-aided transmission in achieving the vision of 6th Generation (6G) network, we analyze the security model for a vehicular-to-infrastructure (V2I) network by considering multiple RISs (M-RIS) on buildings to act as passive relays at fixed distances from a source. In addition, multiple eavesdroppers are presented in the vicinity of the intended destination. Our aim is to enhance the secrecy capacity (SC) and to minimize secrecy outage probability (SOP) in presence of multiple eavesdroppers with the help of M-RIS in V2I communications. We propose a key-less physical layer security using beam-forming by exploiting M-RIS. The proposed approach assumes the concept of detecting eavesdroppers before the information can be transmitted via beam-forming by utilizing M-RIS. The results reveal that with consideration of M-RIS and beam-forming, the achievable SC and SOP performance is significantly improved while imposing minimum power consumption and fewer RIS reflectors.  相似文献   

14.
Wireless Information-Theoretic Security (WITS) has been suggested as a robust security scheme, especially for infrastructure-less networks. Based on the physical layer, WITS considers quasi-static Rayleigh fading instead of the classic Gaussian wiretap scenario. In this paper, the key parameters of WITS are investigated by implementing an 802.11n ad-hoc network in an outdoor obstacle-dense topology. Measurements performed throughout the topology allow for a realistic evaluation of a scenario with multiple moving eavesdroppers. Low speed user movement has been considered, so that Doppler spread can be discarded. A set of discrete field test trials have been conducted, based on simulation of human mobility throughout an obstacle-constrained environment. Average Signal-to-Noise Ratio (SNR) values have been measured for all moving nodes, and the Probability of Non-Zero Secrecy Capacity has been calculated for different eavesdropping cooperative schemes (Selection Combining and Maximal-Ratio Combining). In addition, the Outage Probability has been estimated with regard to a non-zero target Secrecy Rate for both techniques. The results have been compared with the respective values of WITS key parameters derived from theoretical analysis.  相似文献   

15.
Measurement-device-independent quantum key distribution(MDI-QKD) is aimed at removing all detector side channel attacks,while its security relies on the assumption that the encoding systems including sources are fully characterized by the two legitimate parties. By exploiting the mismatched-basis statistics in the security analysis, MDI-QKD even with uncharacterized qubits can generate secret keys. In this paper, considering the finite size effect, we study the decoy-state MDI-QKD protocol with mismatchedbasis events statistics by performing full parameter optimization, and the simulation result shows that this scheme is very practical.  相似文献   

16.
This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In both cases, the spatially separated Alice and Bob share multiple EPR pairs, each one qubit of the pair. The fully symmetric version allows both parties to input their tentative secret key from their respective location and acquire in the end a totally new and original key, an idea which was inspired by the Diffie-Hellman key exchange protocol. In the semi-symmetric version, Alice sends her chosen secret key to Bob (or vice versa). The performance of both protocols against an eavesdroppers attack is analyzed. Finally, in order to illustrate the operation of the protocols in practice, two small scale but detailed examples are given.  相似文献   

17.
The goal of quantum key distribution(QKD) is to generate secret key shared between two distant players,Alice and Bob. We present the connection between sampling rate and erroneous judgment probability when estimating error rate with random sampling method, and propose a method to compute optimal sampling rate, which can maximize final secure key generation rate. These results can be applied to choose the optimal sampling rate and improve the performance of QKD system with finite resources.  相似文献   

18.
Feng Zhao  Mingxing Fu  Shaohua Wang 《Optik》2010,121(12):1053-1057
A scheme of quantum network based on multiuser differential phase shift quantum key distribution system (DPS-QKD) is proposed. In this quantum network, arbitrary two users can achieve secret bits sharing by point-to-multipoint quantum key distribution and secret bits comparison. A protocol of secret bits sharing between arbitrary two users is presented. This network can implement secret bits distribution over 200 km with higher key generation rate by today's technologies. In theory, the capacity of user numbers in this network is unlimited. Hence, our proposed quantum network can serve for a metropolitan QKD network. A wide area QKD network can be constructed with this metropolitan QKD network.  相似文献   

19.
This paper studies the Gallager’s exponent for coherent multiple-input multiple-output (MIMO) free space optical (FSO) communication systems over gamma–gamma turbulence channels. We assume that the perfect channel state information (CSI) is known at the receiver, while the transmitter has no CSI and equal power is allocated to all of the transmit apertures. Through the use of Hadamard inequality, the upper bound of the random coding exponent, the ergodic capacity and the expurgated exponent are derived over gamma–gamma fading channels. In the high signal-to-noise ratio (SNR) regime, simpler closed-form upper bound expressions are presented to obtain further insights into the effects of the system parameters. In particular, we found that the effects of small and large-scale fading are decoupled for the ergodic capacity upper bound in the high SNR regime. Finally, a detailed analysis of Gallager’s exponents for space-time block code (STBC) MIMO systems is discussed. Monte Carlo simulation results are provided to verify the tightness of the proposed bounds.  相似文献   

20.
We present a scheme for three-party simultaneous quantum secure direct communication by using EPR pairs. In the scheme, three legitimate parties can simultaneously exchange their secret messages. The scheme is also proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and- measure attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号