首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   95篇
  免费   18篇
数学   4篇
物理学   13篇
无线电   96篇
  2024年   1篇
  2023年   13篇
  2022年   15篇
  2021年   33篇
  2020年   28篇
  2019年   8篇
  2018年   5篇
  2017年   1篇
  2016年   2篇
  2010年   1篇
  2005年   6篇
排序方式: 共有113条查询结果,搜索用时 0 毫秒
41.
基于区块链的数据共享有助于推进跨地域、跨系统、跨主体之间的数据共享,让数据提供方放心、数据监管方省心、数据使用方小心,真正促进数据价值流动,实现数字政府.通过分析现有数据共享政策及应用需求,提出基于区块链的数据共享解决方案,从数据发布、数据共享访问控制、数据评价等多个维度设计智能协议,并对相关协议进行了测试验证,给出了...  相似文献   
42.
电力系统是一个独立,封闭性较高的系统,包含了完整的自治网络环境。在放开两端,管好中间的形势下,封闭环境下的数据安全尤为重要。区块链技术作为比特币底层核心技术,在数据加密、去中心化和验证方式上较传统加密方法更加周全和严谨。文章提出了基于区块链的数据分布和加密解决方案,针对行业特点,剖析了区块链的原理和电力行业应用的必要,最后对基于区块链应用存在的问题做了分析。  相似文献   
43.
The technological integration of the Internet of Things (IoT)-Cloud paradigm has enabled intelligent linkages of things, data, processes, and people for efficient decision making without human intervention. However, it poses various challenges for IoT networks that cannot handle large amounts of operation technology (OT) data due to physical storage shortages, excessive latency, higher transfer costs, a lack of context awareness, impractical resiliency, and so on. As a result, the fog network emerged as a new computing model for providing computing capacity closer to IoT edge devices. The IoT-Fog-Cloud network, on the other hand, is more vulnerable to multiple security flaws, such as missing key management problems, inappropriate access control, inadequate software update mechanism, insecure configuration files and default passwords, missing communication security, and secure key exchange algorithms over unsecured channels. Therefore, these networks cannot make good security decisions, which are significantly easier to hack than to defend the fog-enabled IoT environment. This paper proposes the cooperative flow for securing edge devices in fog-enabled IoT networks using a permissioned blockchain system (pBCS). The proposed fog-enabled IoT network provides efficient security solutions for key management issues, communication security, and secure key exchange mechanism using a blockchain system. To secure the fog-based IoT network, we proposed a mechanism for identification and authentication among fog, gateway, and edge nodes that should register with the blockchain network. The fog nodes maintain the blockchain system and hold a shared smart contract for validating edge devices. The participating fog nodes serve as validators and maintain a distributed ledger/blockchain to authenticate and validate the request of the edge nodes. The network services can only be accessed by nodes that have been authenticated against the blockchain system. We implemented the proposed pBCS network using the private Ethereum 2.0 that enables secure device-to-device communication and demonstrated performance metrics such as throughput, transaction delay, block creation response time, communication, and computation overhead using state-of-the-art techniques. Finally, we conducted a security analysis of the communication network to protect the IoT edge devices from unauthorized malicious nodes without data loss.  相似文献   
44.
A decentralized application runs on the blockchain network without the intervention of a central authority. Transparency in transactions and security in vehicular networks are the issues for central systems. The proposed system uses blockchain-based smart contracts, which eliminate the requirement for any third-party verification. Additionally, with signature verification and reduced overhead, smart contracts also help in a fast and secure transaction. This study suggests a trust-based system paradigm where certificate authority (CA) is employed for vehicle registration. We also propose a blockchain-based system that provides efficient two-way authentication and key agreement through encryption and digital signatures. The analysis of the proposed model reveals that it is an efficient way of establishing distributed trust management, which helps in preserving vehicle privacy. The proposed scheme is tested in Automated Validation of Internet Security-sensitive Protocols (AVISPA), and security parameters verification in Network Simulator 2(NS2) also shows that the proposed scheme is more effective in comparison with existing schemes in terms of authentication cost, storage cost, and overhead.  相似文献   
45.
Current research works are majorly focused on the security importance and prevention measures in wireless sensor network (WSN). The survey of existing papers states that there are no efficient protocols for achieving secure and reliable peer authentication that ensures trust and confidentiality of the end-users, as public administration worldwide invokes many maximized resources demanding transparency with security. Nowadays, a number of nations have started implementing smart city ideas; new technology should be used to safeguard various public administration services against corruption, intruders rendering an active part, and public transparency. By integrating blockchain (BC) technology with wireless-based public administration process (WBPAP), the challenge of gaining trust, and eliminating corruption can be attained. Auto-metric graph neural network (AGNN) approach is proposed for eliminating data tampering and malicious attack in the peer network. Trust, confidentiality, and integrity can be achieved using the proposed BC-AGNN-WBPAP-WSN approach. The simulation of this model is activated in MATLAB, and its performance is examined using some performance metrics. Finally, the attained outcomes prove that the proposed method is the first wireless-based public blockchain experimental method for public administration analyzed with theoretical methods.  相似文献   
46.
为解决无人机与蜂窝网络在协作频谱共享中的激励与安全问题,提出了一种基于区块链的频谱共享机制。首先,为保证无人机在协作过程中的可靠性和真实性,采用基于信誉的赢家判决方法和维克里(Vickery)拍卖的付款规则,在保证无人机通信最小速率前提下提出最大化蜂窝网络传输容量的优化方案。其次,为避免集中机构带来隐私泄露等危险,提出基于区块链的拍卖框架,使用区块链存储并更新无人机的信誉值,并使用智能合约功能来验证和执行拍卖。最后,通过仿真验证区块链的防篡改性,表明所提机制具有激励兼容性并能提升蜂窝网络的传输容量,且与其他方案相比具有较低的协作中断百分比和较好的公平性。  相似文献   
47.
威胁情报融合了网络安全、情报学等多方面的知识,合理地利用威胁情报可以判断攻击者的攻击目标、时间等,然后及时地采取相应的防御手段,保护网络环境的安全。但是目前对于威胁情报的利用还存在诸多问题:威胁情报数据规范程度不高;各个机构情报数据集中存储,一方面可能会因为网络攻击造成数据泄露,另一方面各个情报机构间的数据难以共享,用户想要获取情报数据更是困难;另外,各用户间的信任问题也难以得到解决。文章针对上述问题提出一个基于区块链技术的威胁情报共享系统。  相似文献   
48.
谢宏伟  郑涛 《信息技术》2020,(4):149-154
智能电网系统的网络安全问题越来越受到学术界的关注,为此提出了许多网络攻击的检测和防御方法,以增强智能电网系统的鲁棒性。文中提出了一种新的基于分布式区块链的保护框架,以增强智能电网系统抵御网络攻击的能力。该框架将智能电表作为分布式网络中的节点,将电表测量数据封装为块,利用区块链技术来实现对智能电表计量数据的分布式共识。性能分析的结果验证了该保护框架的有效性。  相似文献   
49.
网络信任体系是信息网络安全的重要基础设施。针对网络信任体系建设中存在的身份认证技术体制不统一、跨信任域互信互认难实现、跨体制统一信任管理缺手段、统一信任服务应用难满足等突出问题,通过采用安全可控的联盟区块链技术,研究构建信息网络信任支撑环境,建立全网统一信任源,实现多认证体制互信互认、统一身份认证服务和网络信任安全监管,为信息网络安全保障能力建设和信息网络共享应用提供有效支撑。  相似文献   
50.
Smart grid systems are widely used across the world for providing demand response management between users and service providers. In most of the energy distributions scenarios, the traditional grid systems use the centralized architecture, which results in large transmission losses and high overheads during power generation. Moreover, owing to the presence of intruders or attackers, there may be a mismatch between demand and supply between utility centers (suppliers) and end users. Thus, there is a need for an automated energy exchange to provide secure and reliable energy trading between users and suppliers. We found, from the existing literature, that blockchain can be an effective solution to handle the aforementioned issues. Motivated by these facts, we propose a blockchain‐based smart energy trading scheme, ElectroBlocks, which provides efficient mechanisms for secure energy exchanges between users and service providers. In ElectroBlocks, nodes in the network validate the transaction using two algorithms that are cost aware and store aware. The cost‐aware algorithm locates the nearest node that can supply the energy, whereas the store‐aware algorithm ensures that the energy requests go to the node with the lowest storage space. We evaluated the performance of the ElectroBlocks using performance metrics such as mining delay, network exchanges, and storage energy. The simulation results obtained demonstrate that ElectroBlocks maintains a secure trade‐off between users and service providers when using the proposed cost‐aware and store‐aware algorithms.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号