首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   11篇
  免费   0篇
数学   4篇
物理学   7篇
  2022年   3篇
  2021年   2篇
  2011年   1篇
  2004年   1篇
  2001年   1篇
  1998年   1篇
  1995年   1篇
  1979年   1篇
排序方式: 共有11条查询结果,搜索用时 234 毫秒
1.
With the emergence of wireless networks, cooperation for secrecy is recognized as an attractive way to establish secure communications. Departing from cryptographic techniques, secrecy can be provided by exploiting the wireless channel characteristics; that is, some error-correcting codes besides reliability have been shown to achieve information-theoretic security. In this paper, we propose a polar-coding-based technique for the primitive relay wiretap channel and show that this technique is suitable to provide information-theoretic security. Specifically, we integrate at the relay an additional functionality, which allows it to smartly decide whether it will cooperate or not based on the decoding detector result. In the case of cooperation, the relay operates in a decode-and-forward mode and assists the communication by transmitting a complementary message to the destination in order to correctly decode the initial source’s message. Otherwise, the communication is completed with direct transmission from source to the destination. Finally, we first prove that the proposed encoding scheme achieves weak secrecy, then, in order to overcome the obstacle of misaligned bits, we implement a double-chaining construction, which achieves strong secrecy.  相似文献   
2.
We use the character-table of PGL(2, q) to determine the subsets of that group acting uniformly 3-homogeneously on the projective line.  相似文献   
3.
Quantum secure direct communication provides a direct means of conveying secret information via quantum states among legitimate users. The past two decades have witnessed its great strides both theoretically and experimentally. However, the security analysis of it still stays in its infant. Some practical problems in this field to be solved urgently, such as detector efficiency mismatch, side-channel effect and source imperfection, are propelling the birth of a more impeccable solution. In this paper, we establish a new framework of the security analysis driven by numerics where all the practical problems may be taken into account naturally. We apply this framework to several variations of the DL04 protocol considering real-world experimental conditions. Also, we propose two optimizing methods to process the numerical part of the framework so as to meet different requirements in practice. With these properties considered, we predict the robust framework would open up a broad avenue of the development in the field.  相似文献   
4.
混沌同步在语音保密通讯中的应用   总被引:1,自引:0,他引:1  
本文利用APD混沌同步控制技术,实现了对语音信号的双重保密,并通过计算机模拟了信号加密解密的全过程。本文还讨论了加密信号在传输过程中受到干扰时,对解密信号的质量产生的影响,同时提供了相应的抗干扰措施,该语音保密方法简单实用,安全可靠,有较好的应用前景。  相似文献   
5.
提出了一种基于符合测量机制的光学信息保护方法.发送方选择一定的载波信号将待传输的信息加载在待成像的物体上,接收方进行符合测量,并根据双方之间的协议从测量得到的物体的空间分布信息中解密出信息.计算机仿真结果表明,该方案能够成功实现信息的保护,具有良好的安全性.  相似文献   
6.
This paper covers some aspects, problems, and episodes of applied mathematics intended to be enjoyable, instructive, and advisory to the young.  相似文献   
7.
The increasing prevalence of large-scale data collection in modern society represents a potential threat to individual privacy. Addressing this threat, for example through privacy-enhancing technologies (PETs), requires a rigorous definition of what exactly is being protected, that is, of privacy itself. In this work, we formulate an axiomatic definition of privacy based on quantifiable and irreducible information flows. Our definition synthesizes prior work from the domain of social science with a contemporary understanding of PETs such as differential privacy (DP). Our work highlights the fact that the inevitable difficulties of protecting privacy in practice are fundamentally information-theoretic. Moreover, it enables quantitative reasoning about PETs based on what they are protecting, thus fostering objective policy discourse about their societal implementation.  相似文献   
8.
When a network has relay nodes, there is a risk that a part of the information is leaked to an untrusted relay. Secure network coding (secure NC) is known as a method to resolve this problem, which enables the secrecy of the message when the message is transmitted over a noiseless network and a part of the edges or a part of the intermediate (untrusted) nodes are eavesdropped. If the channels on the network are noisy, the error correction is applied to noisy channels before the application of secure NC on an upper layer. In contrast, secure physical layer network coding (secure PLNC) is a method to securely transmit a message by a combination of coding operation on nodes when the network is composed of set of noisy channels. Since secure NC is a protocol on an upper layer, secure PLNC can be considered as a cross-layer protocol. In this paper, we compare secure PLNC with a simple combination of secure NC and error correction over several typical network models studied in secure NC.  相似文献   
9.
In this paper, we present three algebraic constructions of authentication codes with secrecy. The first and the third class are optimal. Some of the codes in the second class are optimal, and others in the second class are asymptotically optimal. All authentication codes in the three classes provide perfect secrecy.  相似文献   
10.
It is known that for a slow fading Gaussian wiretap channel without channel state information at the transmitter and with statistically independent fading channels, the outage probability of any given target secrecy rate is non-zero, in general. This implies that the so-called zero-outage secrecy capacity (ZOSC) is zero and we cannot transmit at any positive data rate reliably and confidentially. When the fading legitimate and eavesdropper channels are statistically dependent, this conclusion changes significantly. Our work shows that there exist dependency structures for which positive zero-outage secrecy rates (ZOSR) are achievable. In this paper, we are interested in the characterization of these dependency structures and we study the system parameters in terms of the number of observations at legitimate receiver and eavesdropper as well as average channel gains for which positive ZOSR are achieved. First, we consider the setting that there are two paths from the transmitter to the legitimate receiver and one path to the eavesdropper. We show that by introducing a proper dependence structure among the fading gains of the three paths, we can achieve a zero secrecy outage probability (SOP) for some positive secrecy rate. In this way, we can achieve a non-zero ZOSR. We conjecture that the proposed dependency structure achieves maximum ZOSR. To better understand the underlying dependence structure, we further consider the case where the channel gains are from finite alphabets and systematically and globally solve the ZOSC. In addition, we apply the rearrangement algorithm to solve the ZOSR for continuous channel gains. The results indicate that the legitimate link must have an advantage in terms of the number of antennas and average channel gains to obtain positive ZOSR. The results motivate further studies into the optimal dependency structures.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号