Auswahl der wissenschaftlichen Literatur zum Thema „Lightweight protokol“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Lightweight protokol" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Lightweight protokol"

1

Prasetyo, Inung Bagus, Mahar Faiqurahman und Zamah Sari. „Rancang Bangun Control dan Monitoring Sensor Node WSN Menggunakan Protokol Message Queue Telemetry Transport (MQTT)“. Jurnal Repositor 2, Nr. 1 (04.01.2020): 15. http://dx.doi.org/10.22219/repositor.v2i1.476.

Der volle Inhalt der Quelle
Annotation:
The WSN network is increasingly gaining attention because of the potential for new and attractive solutions in the field of industrial automation, asset processing, environmental preparation and others. But there are some problems in building the WSN network. Sensor nodes must manage small, cost-effective, low-resource, node sensors must be managed properly with WSN networks Managing WSN networks, can be done by controlling sensor nodes such as giving commands to data transmission activities and monitoring to determine the condition of sensor nodes. The MQTT protocol with the type of publishing / subscription communication is designed with characteristics similar to the characteristics of the WSN network, which are simple, lightweight, energy efficient and easy to implement.In this study, a server will be implemented that can control and monitor the sensors of the WSN network node using the MQTT protocol. Then RTT parameters are used, Qo parameters include Delay, Jitter, Throughput, Packet Loss and sensor node memory condition parameters when using the MQTT protocol. The RTT and QoS scenarios use variations in data size of 16,32,48,64,80 and 96 bytes. Monitoring memory nodes, performing for 1 minute with a total of 30 data transmissions. The RTT parameter testing results are quite stable. QoS testing is very good with stable delay, jitter, increasing throughput, and 0% of data lost when packet loss testing. The Test Memory node sensor, shows erratic results.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Yu, Song Sen, Yun Peng und Jia Jing Zhang. „A Lightweight RFID Mechanism Design“. Advanced Materials Research 216 (März 2011): 120–23. http://dx.doi.org/10.4028/www.scientific.net/amr.216.120.

Der volle Inhalt der Quelle
Annotation:
Based on the study of existing RFID security protocols and RFID anti-collision algorithms, this paper proposes a processing mechanism integrating lightweight random key double-authentication and dynamic slot-ALOHA protocol. The mechanism is simple, practical, and compatible with EPC Gen2 standards. Research shows that comparing with the other security protocols and anti-collision protocols, the new mechanism has a little complexity and tag-cost.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Tsai, Chia-Wei, Chun-Wei Yang und Narn-Yih Lee. „Lightweight mediated semi-quantum key distribution protocol“. Modern Physics Letters A 34, Nr. 34 (05.11.2019): 1950281. http://dx.doi.org/10.1142/s021773231950281x.

Der volle Inhalt der Quelle
Annotation:
Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Wu, Yongdong, und Hweehua Pang. „A Lightweight Buyer-Seller Watermarking Protocol“. Advances in Multimedia 2008 (2008): 1–7. http://dx.doi.org/10.1155/2008/905065.

Der volle Inhalt der Quelle
Annotation:
The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001) and C.-L. Lei et al. (2004)) have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours isntimes faster in terms of computation, wherenis the number of watermark elements, while incurring onlyO(1/lN)times communication overhead given the finite field parameterlN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Safkhani, Masoumeh, Nasour Bagheri und Mahyar Shariat. „On the Security of Rotation Operation Based Ultra-Lightweight Authentication Protocols for RFID Systems“. Future Internet 10, Nr. 9 (21.08.2018): 82. http://dx.doi.org/10.3390/fi10090082.

Der volle Inhalt der Quelle
Annotation:
Passive Radio Frequency IDentification (RFID) tags are generally highly constrained and cannot support conventional encryption systems to meet the required security. Hence, designers of security protocols may try to achieve the desired security only using limited ultra-lightweight operations. In this paper, we show that the security of such protocols is not provided by using rotation functions. In the following, for an example, we investigate the security of an RFID authentication protocol that has been recently developed using rotation function named ULRAS, which stands for an Ultra-Lightweight RFID Authentication Scheme and show its security weaknesses. More precisely, we show that the ULRAS protocol is vulnerable against de-synchronization attack. The given attack has the success probability of almost ‘1’, with the complexity of only one session of the protocol. In addition, we show that the given attack can be used as a traceability attack against the protocol if the parameters’ lengths are an integer power of 2, e.g., 128. Moreover, we propose a new authentication protocol named UEAP, which stands for an Ultra-lightweight Encryption based Authentication Protocol, and then informally and formally, using Scyther tool, prove that the UEAP protocol is secure against all known active and passive attacks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Oh, JiHyeon, SungJin Yu, JoonYoung Lee, SeungHwan Son, MyeongHyun Kim und YoungHo Park. „A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes“. Sensors 21, Nr. 4 (21.02.2021): 1488. http://dx.doi.org/10.3390/s21041488.

Der volle Inhalt der Quelle
Annotation:
With the information and communication technologies (ICT) and Internet of Things (IoT) gradually advancing, smart homes have been able to provide home services to users. The user can enjoy a high level of comfort and improve his quality of life by using home services provided by smart devices. However, the smart home has security and privacy problems, since the user and smart devices communicate through an insecure channel. Therefore, a secure authentication protocol should be established between the user and smart devices. In 2020, Xiang and Zheng presented a situation-aware protocol for device authentication in smart grid-enabled smart home environments. However, we demonstrate that their protocol can suffer from stolen smart device, impersonation, and session key disclosure attacks and fails to provide secure mutual authentication. Therefore, we propose a secure and lightweight authentication protocol for IoT-based smart homes to resolve the security flaws of Xiang and Zheng’s protocol. We proved the security of the proposed protocol by performing informal and formal security analyses, using the real or random (ROR) model, Burrows–Abadi–Needham (BAN) logic, and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Moreover, we provide a comparison of performance and security properties between the proposed protocol and related existing protocols. We demonstrate that the proposed protocol ensures better security and lower computational costs than related protocols, and is suitable for practical IoT-based smart home environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Mansoor, Khwaja, Anwar Ghani, Shehzad Chaudhry, Shahaboddin Shamshirband, Shahbaz Ghayyur und Amir Mosavi. „Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography“. Sensors 19, Nr. 21 (01.11.2019): 4752. http://dx.doi.org/10.3390/s19214752.

Der volle Inhalt der Quelle
Annotation:
Despite the many conveniences of Radio Frequency Identification (RFID) systems, the underlying open architecture for communication between the RFID devices may lead to various security threats. Recently, many solutions were proposed to secure RFID systems and many such systems are based on only lightweight primitives, including symmetric encryption, hash functions, and exclusive OR operation. Many solutions based on only lightweight primitives were proved insecure, whereas, due to resource-constrained nature of RFID devices, the public key-based cryptographic solutions are unenviable for RFID systems. Very recently, Gope and Hwang proposed an authentication protocol for RFID systems based on only lightweight primitives and claimed their protocol can withstand all known attacks. However, as per the analysis in this article, their protocol is infeasible and is vulnerable to collision, denial-of-service (DoS), and stolen verifier attacks. This article then presents an improved realistic and lightweight authentication protocol to ensure protection against known attacks. The security of the proposed protocol is formally analyzed using Burrows Abadi-Needham (BAN) logic and under the attack model of automated security verification tool ProVerif. Moreover, the security features are also well analyzed, although informally. The proposed protocol outperforms the competing protocols in terms of security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

He, Hong, Qi Li und Zhi Hong Zhang. „RFID Security Authentication Protocol Based on Hash for the Lightweight RFID Systems“. Applied Mechanics and Materials 380-384 (August 2013): 2831–36. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2831.

Der volle Inhalt der Quelle
Annotation:
In order to solve the RFID authentication protocols, a new mutual authentication protocol based on Hash for the lightweight RFID system is proposed in this paper. Compared with several RFID authentication protocols with the similar structure, the proposed protocol can effectively solve the privacy and security of the RFID system, and it has significant performance advantages. It greatly reduces the amount storage and computation of tags.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Chen, Chien-Ming, Shuai-Min Chen, Xinying Zheng, Pei-Yu Chen und Hung-Min Sun. „A Secure RFID Authentication Protocol Adopting Error Correction Code“. Scientific World Journal 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/704623.

Der volle Inhalt der Quelle
Annotation:
RFID technology has become popular in many applications; however, most of the RFID products lack security related functionality due to the hardware limitation of the low-cost RFID tags. In this paper, we propose a lightweight mutual authentication protocol adopting error correction code for RFID. Besides, we also propose an advanced version of our protocol to provide key updating. Based on the secrecy of shared keys, the reader and the tag can establish a mutual authenticity relationship. Further analysis of the protocol showed that it also satisfies integrity, forward secrecy, anonymity, and untraceability. Compared with other lightweight protocols, the proposed protocol provides stronger resistance to tracing attacks, compromising attacks and replay attacks. We also compare our protocol with previous works in terms of performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Aseeri, Aisha, und Omaimah Bamasag. „Achieving protection against man-in-the-middle attack in HB family protocols implemented in RFID tags“. International Journal of Pervasive Computing and Communications 12, Nr. 3 (05.09.2016): 375–90. http://dx.doi.org/10.1108/ijpcc-03-2016-0015.

Der volle Inhalt der Quelle
Annotation:
Purpose In the past few years, HB-like protocols have gained much attention in the field of lightweight authentication protocols due to their efficient functioning and large potential applications in low-cost radio frequency identification tags, which are on the other side spreading so fast. However, most published HB protocols are vulnerable to man-in-the-middle attacks such as GRS or OOV attacks. The purpose of this research is to investigate security issues pertaining to HB-like protocols with an aim of improving their security and efficiency. Design/methodology/approach In this paper, a new and secure variant of HB family protocols named HB-MP* is proposed and designed, using the techniques of random rotation. The security of the proposed protocol is proven using formal proofs. Also, a prototype of the protocol is implemented to check its applicability, test the security in implementation and to compare its performance with the most related protocol. Findings The HB-MP* protocol is found secure against passive and active adversaries and is implementable within the tight resource constraints of today’s EPC-type RFID tags. Accordingly, the HB-MP* protocol provides higher security than previous HB-like protocols without sacrificing performance. Originality/value This paper proposes a new HB variant called HB-MP* that tries to be immune against the pre-mentioned attacks and at the same time keeping the simple structure. It will use only lightweight operations to randomize the rotation of the secret.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Lightweight protokol"

1

Dvorský, Petr. „Datový koncentrátor“. Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2021. http://www.nusl.cz/ntk/nusl-442455.

Der volle Inhalt der Quelle
Annotation:
The topic of this thesis is the design and realization of a modular Data concentrator for various types of measurements in diverse conditions. The device conception, basic principles, design and functionality are described herein. Also, the lightweight protocol design for radio communication, standardized XML format for data storage and cloud usage are described. The electrical design of the device as well as the design of the printed circuit board was made using the Eagle Autodesk electronic design automation software (Eagle Autodesk EDA). The control software written in C/C++ for a target microcontroller (ESP32-WROOM-32) is based on a FreeRTOS platform and ESP-IDF framework. An IDE for managing this software is Visual Studio Code with PlatformIO extension. Selected and used Cloud Platform is ThingSpeak from Mathworks, which uses certain components from Matlab platform.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Vidal, Allan. „libfluid: a lightweight OpenFlow framework“. Universidade Federal de São Carlos, 2015. https://repositorio.ufscar.br/handle/ufscar/639.

Der volle Inhalt der Quelle
Annotation:
Made available in DSpace on 2016-06-02T19:07:11Z (GMT). No. of bitstreams: 1 VIDAL_Allan_2015.pdf: 1070441 bytes, checksum: fc9fafb0854ce0973a039837066393af (MD5) Previous issue date: 2015-04-08
Redes-definidas por software (SDN) introduzem um paradigma de controle de redes que é centralizado em um software controlador, que se comunica com dispositivos de rede através de protocolos padronizados para configurar suas políticas de encaminhamento. Implementações existentes de protocolos SDN (como OpenFlow) são geralmente construídas para uma plataforma de controlador ou dispositivo de rede e restringem escolhas como linguagem de programação, versões do protocolo a serem usadas e características suportadas. Uma arquitetura de software que permita controladores e dispositivos de rede usarem o protocolo OpenFlow (em versões existentes e futuras) pode beneficiar desenvolvedores de aplicações de redes e fabricantes, reduzindo o esforço de de desenvolvimento. Para este fim, apresentamos libfluid: um arcabouço leve (simples e minimalista) para adicionar suporte a OpenFlow onde ele for necessário. Construímos uma única base de código para implementar suporte ao protocolo de maneira portável, rápida e fácil de usar, um desafio que envolve escolhas de tecnologia, decisões arquiteturais e a definição de uma API mínimalística. A implementação foi testada com sucesso em todos os cenários propostos e contribui com o estado da arte através de alguns novos paradigmas para arcabouços OpenFlow.
Software-defined networking (SDN) introduces a network control paradigm that is centered in controller software that communicates with networking devices via standardized protocols in order to configure their forwarding behavior. Current SDN control protocol implementations (such as OpenFlow) are usually built for one controller or networking device platform, and restrict choices regarding programming languages, protocol versions and feature. A single software architecture that enables controllers and networking devices to use the OpenFlow protocol (for existing and future protocol versions) can benefit network application developers and manufacturers, reducing development effort. Towards this goal, we present libfluid: a lightweight (simple and minimalistic) framework for adding OpenFlow support wherever it is needed. We built a single code base for implementing protocol support in a portable, fast and easy to use manner, a challenge that involved technology choices, architectural decisions and the definition of a minimal API. The implementation was shown to work in all proposed scenarios and contributes to the state-of-the-art with a few novel paradigms for OpenFlow frameworks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Wang, Yingzhuo. „PDF shopping system with the lightweight currency protocol“. CSUSB ScholarWorks, 2005. https://scholarworks.lib.csusb.edu/etd-project/2820.

Der volle Inhalt der Quelle
Annotation:
This project is a web application for two types of bookstores an E-Bookstore and a PDF-Bookstore. Both are document sellers, however, The E-Bookstore is not a currency user. The PDF-Bookstore sells PDF documents and issues a lightweight currency called Scart. Customers can sell their PDF documents to earn Scart currency and buy PDF documents by paying with Scart.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Mtita, Collins. „Lightweight serverless protocols for the internet of things“. Thesis, Evry, Institut national des télécommunications, 2016. http://www.theses.fr/2016TELE0010/document.

Der volle Inhalt der Quelle
Annotation:
Les avancées technologiques permettent d'intégrer des capteurs et des modules de communication dans les objets du quotidien pour les rendre intelligents et faciliter leur intégration sur l'Internet. L'Internet du futur sera sans nul doute celui des objets connectés. Les objets connectés génèrent, collectent, stockent et partagent des informations entre eux et aussi avec les serveurs d'authentification centralisés. La plupart des informations collectées doivent être protégées pendant le stockage et le transfert. Par le passé, divers protocoles assurant une sécurité robuste basés sur la cryptographie asymétrique et d’autres sur la cryptographie symétrique ont été proposés dans la littérature. Du fait que les objets connectés possèdent de faibles capacités de calcul, de mémoire et d'énergie, et que l'accès au medium radio est très consommateur en ressources, les protocoles cryptographiques traditionnels ne sont pas adaptés aux objets connectés. Il y a lieu donc d'adapter ou de concevoir des protocoles propres et conformes à leurs exigences. Dans cette thèse, nous abordons les défis de sécurité et de vie privée pertinents aux systèmes pervasifs avec des contraintes de ressources strictes. Nous regardons les protocoles d'authentification serverless, qui sont des mécanismes d'authentification qui ne nécessitent pas la présence du serveur central au cours de la phase d'authentification entre deux objets connectés. Tout d'abord, nous fournissons les caractéristiques et les besoins pour les protocoles serverless. Grâce à ces besoins et caractéristiques, nous avons fait des recherches, des analyses complètes et des comparaisons des protocoles serverless existants en termes de sécurité, de vie privée et de performances. Nous examinons leurs capacités à résister à diverses attaques et leurs aptitudes à minimiser l’usage des ressources. Après quoi, notre objectif est de proposer des protocoles de sécurité serverless permettant aux objets de s’authentifier tout en garantissant efficacité, passage à l’échelle et efficacité énergétique, l'énergie étant une ressource très critique qui a une influence directe sur la durée de vie d’un objet connecté. Trois nouvelles contributions sont proposées dans cette thèse. Notre première contribution est un protocole léger serverless d'authentification mutuelle pour les objets connectés hétérogènes. La première contribution fournit trois avantages par rapport aux protocoles existants. Cette contribution répond aux exigences des systèmes pervasifs. La validation de notre proposition a été faite en utilisant l'outil AVISPA et la validation informelle en utilisant sécurité et de vie privée des jeux. Notre deuxième contribution comprend deux protocoles complémentaires dans le domaine des technologies RFID. Le premier protocole vise à l'authentification de masse entre un lecteur RFID et un groupe d'étiquettes tandis que le deuxième protocole effectue une recherche sécurisée pour une étiquette cible parmi un groupe d'étiquettes dans le voisinage du lecteur. Les deux protocoles proposés tiennent compte des contraintes de ressources des étiquettes RFID. Après une étude approfondie des protocoles serverless, nous avons proposé une troisième contribution, un guide pour la conception des protocoles serverless sécurisé et efficaces pour les systèmes pervasifs. Le guide contient six principes et six meilleures pratiques en vue d'élaborer des protocoles serverless. Le guide est destiné à aider à la conception de protocoles serverless efficaces, sécurisés et simples en évitant des erreurs couramment faites dans les protocoles existants
This thesis addresses the security and privacy challenges relevant to the resource constrained devices in the era of pervasive computing. Pervasive computing, a term coined by Schechter to describe the idea of computing services available anytime, anywhere and on demand, is characterized by seamless interactions between heterogeneous players in the Internet. This phenomenon allows intelligent chips, sensors or microcontrollers to be embedded into everyday objects to enable them generate, communicate and share information. Pervasive computing accelerates technological evolution by integrating small and resource constrained devices to the Internet arena, eventually opening doors to new services requiring seamless interactions and integrations with the existing technologies, infrastructures and services. The nature of the information generated, stored and shared by resource constrained devices may require proper security and privacy guarantees. Towards that end, the classical security solutions are not ideal candidates to solve the security and privacy challenges in pervasive systems for two reasons. First, classical security protocols require a lot of resources from the host devices while most of the pervasive devices have very strict resource constraints. Second, most classical security solutions work in a connected mode, which requires constant communication between devices and centralized servers for authentication and authorization purposes. However, pervasive devices may be working in isolated areas with intermittent network coverage and connectivity. Thus, it is ideal to come up with alternative solutions suitable for heterogeneous pervasive devices to smoothly interact, authenticate and securely share information. One of the suitable alternative solutions is the serverless protocols. The term “serverless protocol” refers to the mechanism of enabling centrally controlled devices to autonomously authenticate one another, or other heterogeneous devices, without an active participation of the centralized authentication or authorization servers. Serverless protocols prioritize on securing proximity communication between heterogeneous devices while optimizing on the little resources available. In this thesis, we tackle the challenges of pervasive systems by proposing lightweight and efficient serverless protocols for authenticating heterogeneous pervasive devices during proximity communication. Our proposed protocols derive their originality from the fact that they do not require the communicating parties to have prior relationships with each other, nor to have any previously shared authentication information with each other. Moreover, our proposed solutions incorporate context information to enforce automatic parameter expiry. This property is not supported by most of the earlier versions of the serverless protocol schemes, hence making them vulnerable to different attacks. Three novel contributions are proposed in this thesis. First, we propose a serverless lightweight mutual authentication protocol for heterogeneous devices. The first contribution includes a formal validation using the AVISPA tool. Second, we propose two complementing protocols using RFID (Radio-Frequency Identification) as a core technology. The first protocol performs mass authentication between an RFID reader and a group of tags and the second protocol performs a secure search for a target tag among a group of tags. The second contribution includes two formal validations; one is done using the AVISPA tool and the other is done using the CryptoVerif tool. After a thorough study of serverless protocols, we propose our third contribution, a concise guide on how to develop secure and efficient serverless protocols relevant to the pervasive systems
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Wang, Jun. „Vidi: a Lightweight Protocol Between Visualization Systems and Digital Libraries“. Thesis, Virginia Tech, 2002. http://hdl.handle.net/10919/33845.

Der volle Inhalt der Quelle
Annotation:
Achieving interoperability between digital libraries and visualization tools is a difficult problem. To solve this problem, a version of the Open Archives Initiative (OAI) Protocol for Metadata Harvesting called VIDI is proposed. It is a lightweight protocol, which contains only 5 request verbs -- Identify, ListMetadataFormats, ListVisdataFormats, ListTransformers, and RequestResultSet. It is extended from the OAI protocol, which enables its simplicity and wider acceptability. It is flexible, which avoids a rigid architecture in implementation. It is general, so it can apply to all kinds of Visualization Systems and Digital Libraries. But most importantly, it reaches our goal of enabling operability between Visualization Systems and Digital Libraries. The protocol design and implementation details are given. Two prototype systems are implemented to demonstrate the above features. Implementation details are given about ENVISION-ODL and ENVISION-MARIAN. Analysis, evaluation, and conclusions reinforce the discussion of the benefits of VIDI.
Master of Science
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Pinto, Carol Suman. „Optimization of Physical Unclonable Function Protocols for Lightweight Processing“. Thesis, Virginia Tech, 2016. http://hdl.handle.net/10919/72868.

Der volle Inhalt der Quelle
Annotation:
Physically unclonable functions are increasingly used as security primitives for device identification and anti-counterfeiting. However, PUFs are associated with noise and bias which in turn affects its property of reliability and predictability. The noise is corrected using fuzzy extractors, but the helper data generated during the process may cause leakage in min-entropy due to the bias observed in the response. This thesis offers two optimization techniques for PUF based protocols. The first part talks about the construction of a secure enrollment solution for PUFs on a low-end resource-constrained device using a microcontroller and a secure networked architecture. The second part deals with the combined optimization of min-entropy and error-rate using symbol clustering techniques to improve the reliability of SRAM PUFs. The results indicate an increase in min-entropy without much effect on the error rate but at the expense of PUF size.
Master of Science
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

McGinnis, Jarred P. „On the mutability of protocols“. Thesis, University of Edinburgh, 2006. http://hdl.handle.net/1842/1403.

Der volle Inhalt der Quelle
Annotation:
The task of developing a framework for which agents can communicate reliably and flexibly in open systems is not trivial. This thesis addresses the dichotomy between reliable communication and facilitation of the autonomy of agents to create more flexible and emergent interactions. By the introduction of adaptations to a distributed protocol language, agents benefit from the ability to communicate interaction protocols to elucidate the social norms (thus creating more reliable communication). Yet, this approach also provides the functionality for the agent to unilaterally introduce new paths for the conversation to explore unforeseen opportunities and options (thus restoring more autonomy than possible with static protocols). The foundation of this work is Lightweight Coordination Calculus (LCC). LCC is a distributed protocol language and framework in which agents coordinate their own interactions by their message passing activities. In order to ensure that adaptations to the protocols are done in a reasonable way, we examine the use of two models of communication to guide any transformations to the protocols. We describe the use of FIPA's ACL and ultimately its unsuitability for this approach as well as the more fecund task of implementing dialogue games, an model of argumentation, as dynamic protocols. The existing attempts to develop a model that can encompass the gulf between reliability and autonomy in communication have had varying degrees of success. It is the purpose and the result of the research described in this thesis to develop an alloy of the various models, by the introduction of dynamic and distributed protocols, to develop a framework stronger than its constituents. Though this is successful, the derivations of the protocols can be dificult to reconstruct. To this end, this thesis also describes a method of protocol synthesis inspired by models of human communication that can express the dialogues created by the previous approaches but also have a fully accountable path of construction. Not only does this thesis explore a unique and novel approach to agent communication, it is tested through a practical implementation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Anglés, Tafalla Carles. „Lightweight and Privacy-Preserving Access Protocols for Low Emission Zones“. Doctoral thesis, Universitat Rovira i Virgili, 2020. http://hdl.handle.net/10803/670492.

Der volle Inhalt der Quelle
Annotation:
Les Zones de Baixes Emissions (ZBE), és a dir, àrees on s'apliquen certes restriccions o recàrrecs als seus usuaris d'acord amb les emissions dels seus vehicles, s'han convertit en un dels mecanismes més populars per abordar la congestió viària i el seu conseqüent impacte en la contaminació mediambiental a les grans ciutats. Tot i que les ZBE han demostrat ser una mesura efectiva contra aquesta problemàtica, també han estat motiu de crítica en la literatura actual ja que representen una amenaça per a la privacitat dels usuaris. Els sistemes actualment desplegats per fer complir les restriccions imposades per les ZBEs depenen en gran mesura de l'ús indiscriminat de xarxes de càmeres per verificar la ubicació real dels usuaris, requerint d’un gran nombre d'infraestructures dificulten el seu desplegament en escenaris reals. A més a més, tots aquests sistemes presenten una forta dependència cap a entitats centralitzades per a la verificació d'accés de vehicles i el càlcul de tarifes, introduint un "Single Point of Failure" que representa una amenaça per a la seguretat i l'estabilitat d’aquests sistemes. L'objectiu d'aquesta tesi és contribuir amb nous protocols pel control d'accés a ZBE que abordin els problemes d'implementació i centralització presents en els treballs de la literatura actual, proporcionant mesures efectives contra el frau que preservin la privacitat dels usuaris que actuïn honestament. Sota aquestes premisses, en la nostra primera contribució proposem un sistema de control d'accés per ZBE suficientment lleuger computacionalment com per ser utilitzat en infraestructures de baix cost. Pel que fa a la nostra segona i tercera contribució, es proposen dos protocols de control d'accés per ZBE amb l'objectiu de posar fi a la centralització que ostenten algunes terceres parts en els processos de registre d'accés de vehicles i còmput de tarifes en favor del paradigma descentralitzat que confereix el Blockchain.
Las Zonas de Bajas Emisiones (ZBE), es decir, áreas donde se aplican ciertas restricciones o recargos a sus usuarios de acuerdo con las emisiones de sus vehículos, se han convertido en uno de los mecanismos más populares para abordar la congestión vial y la contaminación medioambiental en las grandes ciudades. Aunque las ZBE han demostrado ser efectivas contra esta problemática, también han sido motivo de crítica en la literatura actual debido a la amenaza que representan para la privacidad de sus usuarios. Los sistemas desplegados actualmente para hacer cumplir las restricciones que implementan las ZBEs dependen del uso indiscriminado de redes de cámaras para determinar la ubicación de los usuarios, requiriendo un gran número de infraestructuras dificultando su despliegue en escenarios reales. Además, todos estos sistemas revelan una fuerte dependencia hacia entidades centralizadas en la verificación de acceso de vehículos y el cobro de tarifas, introduciendo un “Single Point of Failure” que representa una amenaza para la seguridad y estabilidad de dichos sistemas. El objetivo de esta tesis es contribuir con nuevos protocolos para el control de acceso en ZBE con el fin de abordar los problemas de implementación y centralización presentes en los trabajos de la literatura actual, proporcionando medidas efectivas contra el fraude que preserven la privacidad de los usuarios honestos. Bajo estas premisas, en nuestra primera contribución proponemos un sistema de control de acceso para ZBE lo suficientemente ligero computacionalmente como para ser utilizado en infraestructuras de bajo coste. En lo que respecta a nuestra segunda y tercera contribución, se proponen dos protocolos de control de acceso para ZBE con el objetivo de poner fin a la centralización que ostentan algunas terceras partes en los procesos de registro del acceso de vehículos y cómputo de tarifas en favor del paradigma descentralizado que confiere el Blockchain.
In the last years, Low Emission Zones (LEZ), i.e. areas where some restrictions and surcharges are applied to polluting vehicles, have emerged as one of the most popular mechanisms to tackle urban traffic congestion and environmental pollution. The rapid proliferation of LEZs through all Europe is clear example of this increasing trend. Even though LEZs have proven to be an effective measure against those issues, they have also been criticized in the literature due to the relevant privacy threat that they pose to the drivers passing by. In particular, current deployed systems used to enforce LEZs strongly depend on the indiscriminate use of camera networks to track the drivers' whereabouts, requiring infrastructures that can hinder their deployment in real scenarios. Moreover, these solutions also reveal a strong dependence on centralized entities to manage the vehicles' access acknowledgment, fare ascertaining and fee payment. The inherent reliance on those entities poses a single point of failure, jeopardizing the system's security and stability. The aim of this thesis is to contribute with novel privacy-preserving protocols for LEZ Access Control schemes which tackle the deployability and centralization issues found in the current literature works, while providing effective anti-fraud measures to preserve the privacy of the drivers who behave honestly. Under these premises, in the first contribution, we propose an access control system for LEZs lightweight enough to be used in low-cost infrastructures, whose cornerstone is its deployability in real scenarios. Regarding our second and third contributions, two access control protocols for LEZs are proposed in order to shed the centralized position that third parties, responsible of registering vehicle accesses and charging fees, hold in favor of the blockchain decentralized paradigm. The privacy-preserving mechanisms used in those works address the user's privacy requirements that a public ledger like blockchain demands.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Ferrari, Nico. „Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices“. Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Der volle Inhalt der Quelle
Annotation:
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast group communications, the energy consumption, bandwidth and processing overhead at the nodes are minimized in comparison to a point-to-point communication system. To securely transmit a message in order to maintain confidentiality of the data and the user’s privacy, usually involves human interaction or the pre-agreement upon some key, the latter unknown to an external attacker. In this thesis, the author proposed an authentication protocol based on the similar context between the correct devices and lightweight computationally secure group-key establishment, avoiding any kind of human involvement. The goal is achieved by having the devices calculate a fingerprint from their ambient context and through a fuzzy commitment scheme generating a commitment respectively opening value which is used to generate a common secret key between them. The tests are effected on real world data accumulated from different environments. The proposed scheme is based on elliptic curve cryptography and cryptographic one-way accumulators. Its feasibility is analyzed by implementing the group key establishment phase in the Contiki operating system and by simulating it with the Cooja simulator. Furthermore, the applicability of the protocol is analyzed and justified by an analysis of the storage overhead, communication overhead, and energy consumption. The simulator shows an energy consumption of only 112 mJ per node for group key establishment. The results obtained in this thesis demonstrate the feasibility of the scheme, it’s computational, and communication costs are further comparable to other similar approaches.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Gebremichael, Teklay. „Lightweight Cryptographic Group Key Management Protocols for the Internet of Things“. Licentiate thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35607.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) is increasingly becoming an integral component of many applications in consumer, industrial and other areas. Notions such as smart industry, smart transport, and smart world are, in large part, enabled by IoT. At its core, the IoT is underpinned by a group of devices, such as sensors and actuators, working collaboratively to provide a required service. One of the important requirements most IoT applications are expected to satisfy is ensuring the security and privacy of users. Security is an umbrella term that encompasses notions such as confidentiality, integrity and privacy, that are typically achieved using cryptographic encryption techniques. A special form of communication common in many IoT applications is group communication, where there are two or more recipients of a given message. In or-der to encrypt a message broadcast to a group, it is required that the participating parties agree on a group key a priori. Establishing and managing a group key in IoT environments, where devices are resources-constrained and groups are dynamic, is a non-trivial problem. The problem presents unique challenges with regard to con-structing protocols from lightweight and secure primitives commensurate with the resource-constrained nature of devices and maintaining security as devices dynamically leave or join a group. This thesis presents lightweight group key management protocols proposed to address the aforementioned problem, in a widely adopted model of a generic IoT network consisting of a gateway with reasonable computational power and a set of resource-constrained nodes. The aim of the group key management protocols is to enable the gateway and the set of resource-constrained devices to establish and manage a group key, which is then used to encrypt group messages. The main problems the protocols attempt to solve are establishing a group key among participating IoT devices in a secure and computationally feasible manner; enabling additionor removal of a device to the group in a security preserving manner; and enabling generation of a group session key in an efficient manner without re-running the protocol from scratch. The main challenge in designing such protocols is ensuring that the computations that a given IoT device performs as part of participating in the protocol are computationally feasible during initial group establishment, group keyupdate, and adding or removing a node from the group. The work presented in this thesis shows that the challenge can be overcome by designing protocols from lightweight cryptographic primitives. Specifically, protocols that exploit the lightweight nature of crypto-systems based on elliptic curves and the perfect secrecy of the One Time Pad (OTP) are presented. The protocols are designed in such a way that a resource-constrained member node performs a constant number of computationally easy computations during all stages of the group key management process. To demonstrate that the protocols are practically feasible, implementation resultof one of the protocols is also presented, showing that the protocol outperforms similar state-of-the-art protocols with regard to energy consumption, execution time, memory usage and number of messages generated.

Vid tidpunkten för framläggningen av avhandlingen var följande delarbete opublicerat: delarbete 3 (manuskript).

At the time of the defence the following paper was unpublished: paper 3 (manuscript).


SMART (Smarta system och tjänster för ett effektivt och innovativt samhälle)
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Lightweight protokol"

1

Howes, Tim. LDAP: Programming directory-enabled applications with lightweight directory access protocol. Indianapolis, Ind: Macmillan Technical Publishing, 1997.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Peter, Loshin, Hrsg. Big book of lightweight directory access protocol (LDAP) RFCs. San Francisco, Calif: Morgan Kaufmann, 2000.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Blokdyk, Gerardus. Lightweight Directory Access Protocol a Complete Guide - 2020 Edition. Emereo Pty Limited, 2020.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Hillar, Gaston C. Hands-On MQTT Programming with Python: Work with the lightweight IoT protocol in Python. Packt Publishing, 2018.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Lightweight protokol"

1

Heer, Tobias. „Lightweight HIP“. In Host Identity Protocol (HIP), 117–59. Chichester, UK: John Wiley & Sons, Ltd, 2008. http://dx.doi.org/10.1002/9780470772898.ch8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Carpent, Xavier, Paolo D’Arco und Roberto De Prisco. „Ultra-lightweight Authentication“. In Security of Ubiquitous Computing Systems, 99–112. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-10591-4_6.

Der volle Inhalt der Quelle
Annotation:
AbstractIn this chapter we provide a critical look at the state of the art in ultra-lightweight authentication protocols. We start by outlining the features of the current ubiquitous and pervasive computing environment that have motivated the development of the ultra-lightweight paradigm which uses only basic arithmetic and logical operations. We emphasize its goals and its main challenges. Then, we focus our attention on the authentication problem. We use an abstract framework for modeling the protocols proposed over the years, in order to discuss their design strategies and the security and privacy properties they aim to achieve. After that, we survey the weaknesses and the common pitfalls in both the design and the analysis of ultra-lightweight authentication protocols. Finally, we conclude the chapter by discussing some fundamental ideas and research directions.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Stepan, Jan, Richard Cimler, Jan Matyska, David Sec und Ondrej Krejcar. „Lightweight Protocol for M2M Communication“. In Computational Collective Intelligence, 335–44. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67077-5_32.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Malcolm, James. „Lightweight Authentication in a Mobile Network“. In Security Protocols, 217–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45807-7_31.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Bonneau, Joseph, und Rubin Xu. „Scrambling for Lightweight Censorship Resistance“. In Security Protocols XIX, 296–302. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25867-1_28.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Ţiplea, Ferucio Laurenţiu. „A Lightweight Authentication Protocol for RFID“. In Communications in Computer and Information Science, 110–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44893-9_10.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Van Roy, Peter, Per Brand, Seif Haridi und Raphaël Collet. „A Lightweight Reliable Object Migration Protocol“. In Internet Programming Languages, 32–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-47959-7_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Błaśkiewicz, Przemysław, Marek Klonowski, Mirosław Kutyłowski und Piotr Syga. „Lightweight Protocol for Trusted Spontaneous Communication“. In Trusted Systems, 228–42. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-27998-5_15.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Kungpisdan, Supakorn, Bala Srinivasan und Phu Dung Le. „Lightweight Mobile Credit-Card Payment Protocol“. In Progress in Cryptology - INDOCRYPT 2003, 295–308. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-24582-7_22.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Patouni, Eleni, und Nancy Alonistioti. „Lightweight Mechanisms for Self-configuring Protocols“. In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 112–23. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-16644-0_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Lightweight protokol"

1

„[Front cover]“. In 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications (LightSec 2011). IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.20.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

„[Copyright notice]“. In 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications (LightSec 2011). IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

„Table of contents“. In 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications (LightSec 2011). IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Bilgin, Begul, Elif Bilge Kavun und Tolga Yalcin. „Towards an Ultra Lightweight Crypto Processor“. In Privacy: Devices, Protocols, and Applications. IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.17.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Mulabegovic, Emir, Dan Schonfeld und Rashid Ansari. „Lightweight Streaming Protocol (LSP)“. In the tenth ACM international conference. New York, New York, USA: ACM Press, 2002. http://dx.doi.org/10.1145/641007.641051.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Hammi, Mohamed Tahar, Erwan Livolant, Patrick Bellot, Ahmed Serhrouchni und Pascale Minet. „A lightweight IoT security protocol“. In 2017 1st Cyber Security in Networking Conference (CSNet). IEEE, 2017. http://dx.doi.org/10.1109/csnet.2017.8242001.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

„PROTOCOL INDEPENDENT LIGHTWEIGHT SECURE COMMUNICATION“. In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2006. http://dx.doi.org/10.5220/0002101002110218.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Yuanxin Ouyang, Jiuyue Hao, Ting Zhang, Qiao Ren und Zhang Xiong. „Research on lightweight RFID Reader Protocol“. In 2008 First IEEE International Conference on Ubi-media Computing (U-Media 2008). IEEE, 2008. http://dx.doi.org/10.1109/umedia.2008.4570862.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Sun, Aifeng. „Optimization Study for Lightweight Set Protocol“. In 2012 International Conference on Industrial Control and Electronics Engineering (ICICEE). IEEE, 2012. http://dx.doi.org/10.1109/icicee.2012.320.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Li, Ying, Liping Du, Guifen Zhao und Jianwei Guo. „A lightweight identity-based authentication protocol“. In 2013 IEEE International Conference on Signal Processing, Communications and Computing. IEEE, 2013. http://dx.doi.org/10.1109/icspcc.2013.6664134.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Lightweight protokol"

1

Calhoun, P., R. Suri, N. Cam-Winget, M. Williams, S. Hares, B. O'Hara und S. Kelly. Lightweight Access Point Protocol. RFC Editor, Februar 2010. http://dx.doi.org/10.17487/rfc5412.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Yeong, W., T. Howes und S. Kille. Lightweight Directory Access Protocol. RFC Editor, März 1995. http://dx.doi.org/10.17487/rfc1777.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Sermersheim, J., Hrsg. Lightweight Directory Access Protocol (LDAP): The Protocol. RFC Editor, Juni 2006. http://dx.doi.org/10.17487/rfc4511.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Wahl, M., T. Howes und S. Kille. Lightweight Directory Access Protocol (v3). RFC Editor, Dezember 1997. http://dx.doi.org/10.17487/rfc2251.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Zeilenga, K. Lightweight Directory Access Protocol (LDAP) Transactions. RFC Editor, März 2010. http://dx.doi.org/10.17487/rfc5805.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Yeong, W., T. Howes und S. Kille. X.500 Lightweight Directory Access Protocol. RFC Editor, Juli 1993. http://dx.doi.org/10.17487/rfc1487.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Smith, M., O. Natkovich und J. Parham. Lightweight Directory Access Protocol (LDAP) Client Update Protocol (LCUP). Herausgegeben von R. Megginson. RFC Editor, Oktober 2004. http://dx.doi.org/10.17487/rfc3928.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Harrison, R., J. Sermersheim und Y. Dong. Lightweight Directory Access Protocol (LDAP) Bulk Update/Replication Protocol (LBURP). RFC Editor, Januar 2006. http://dx.doi.org/10.17487/rfc4373.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Zeilenga, K. Lightweight Directory Access Protocol (LDAP) Assertion Control. RFC Editor, Juni 2006. http://dx.doi.org/10.17487/rfc4528.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Zeilenga, K. Lightweight Directory Access Protocol (LDAP) Turn Operation. RFC Editor, Juni 2006. http://dx.doi.org/10.17487/rfc4531.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie