نتایج جستجو برای: secrecy

تعداد نتایج: 5023  

2015
Lifeng Wang

Security and privacy have become increasingly significant concerns in wireless communication networks, due to the open nature of the wireless medium which makes the wireless transmission vulnerable to eavesdropping and inimical attacking. The emergence and development of decentralized and ad-hoc wireless networks pose great challenges to the implementation of higher-layer key distribution and m...

Journal: :CoRR 2017
Ali Kuhestani Abbas Mohammadi Kai-Kit Wong Phee Lep Yeoh Majid Moradikia Muhammad R. A. Khandaker

By taking a variety of realistic hardware imperfections into consideration, we propose an optimal power allocation (OPA) strategy to maximize the instantaneous secrecy rate of a cooperative wireless network comprised of a source, a destination and an untrusted amplify-and-forward (AF) relay. We assume that either the source or the destination is equipped with a large-scale multiple antennas (LS...

2004
Jens Groth

Most voting schemes rely on a number of authorities. If too many of these authorities are dishonest then voter privacy may be violated. To give stronger guarantees of voter privacy Kiayias and Yung [1] introduced the concept of elections with perfect ballot secrecy. In this type of election scheme it is guaranteed that the only thing revealed about voters’ choices is the result of the election,...

2016
Alan S. Gerber Gregory A. Huber Albert H. Fang Catlan E. Reardon

Word Count: 149 Article Word Count: 2175 Abstract Given the persistence of public doubts about the integrity of ballot secrecy, which depress turnout, two prior experiments have shown precise evidence that both official governmental and unofficial mobilization campaigns providing assurances about ballot secrecy increases turnout among recently registered nonvoters. To assess whether these findi...

2016
Azzam Al-nahari Mukarram Al-jamali Mohammed AlKhawlani

The security in cognitive radio networks (CRNs) has attracted recently a significant attention due to the open environment of the spectrum sharing networks, which make them more vulnerable to wireless attacks. In this paper, we consider the problem of physical layer security in CRNs. Our objective is to enhance the secrecy performance of the secondary user (SU) in the presence of passive eavesd...

2011
Jean-Claude Belfiore Frédérique E. Oggier Patrick Solé

We consider the Gaussian wiretap channel, where two legitimate players Alice and Bob communicate over an additive white Gaussian noise (AWGN) channel, while Eve is eavesdropping, also through an AWGN channel. We propose a coding strategy based on lattice coset encoding. We analyze Eve’s probability of decoding, from which we define the secrecy gain as a design criterion for wiretap lattice code...

Journal: :IACR Cryptology ePrint Archive 2007
Arnab Roy Anupam Datta Ante Derek John C. Mitchell

We investigate inductive methods for proving secrecy properties of network protocols, in a “computational” setting applying a probabilistic polynomial-time adversary. As in cryptographic studies, our secrecy properties assert that no probabilistic polynomial-time distinguisher can win a suitable game presented by a challenger. Our method for establishing secrecy properties uses inductive proofs...

2006
Ting He Lang Tong

Anonymous monitoring of transmissions in a wireless network by eavesdroppers can provide critical information about the data flows in the network. It is, therefore, necessary to design network protocols that maintain secrecy of routes from eavesdroppers. In this work, we present a mathematical formulation of route secrecy when eavesdroppers observe transmission epochs of nodes. We propose a sch...

Journal: :EURASIP J. Wireless Comm. and Networking 2017
Weifeng Mou Weiwei Yang Yuzhen Huang Xiaoming Xu Yueming Cai Kaihua Wang

This paper investigates the secrecy performance of amplify-and-forward (AF)-relaying cooperative cognitive radio networks (CCRNs) over Rayleigh-fading channels. Specifically, we consider practical passive eavesdropping scenarios, where the channel state information of the eavesdropper’s link is not available at the secondary transmitter. In order to avoid interfering with the primary receiver a...

Journal: :CoRR 2007
Danièle Beauquier Frédéric Gauche

In this paper we propose a general definition of secrecy for cryptographic protocols in the Dolev-Yao model. We give a sufficient condition ensuring secrecy for protocols where rules have encryption depth at most two, that is satisfied by almost all practical protocols. The only allowed primitives in the class of protocols we consider are pairing and encryption with atomic keys. Moreover, we de...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید