Journal articles on the topic 'Agreement-Based Systems'

To see the other types of publications on this topic, follow the link: Agreement-Based Systems.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Agreement-Based Systems.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Fan, Chun-I., Yi-Hui Lin, Tuan-Hung Hsu, and Ruei-Hau Hsu. "Interdomain Identity-Based Key Agreement Schemes." Mathematical Problems in Engineering 2014 (2014): 1–18. http://dx.doi.org/10.1155/2014/865367.

Full text
Abstract:
In order to simplify key management, two-party and three-party key agreement schemes based on user identities have been proposed recently. Multiparty (including more than three parties) key agreement protocols, which also are called conference key schemes, can be applied to distributed systems and wireless environments, such as ad hoc networks, for the purpose of multiparty secure communication. However, it is hard to extend two- or three-party schemes to multiparty ones with the guarantee of efficiency and security. In addition to the above two properties, interdomain environments should also be considered in key agreement systems due to diversified network domains. However, only few identity-based multiparty conference key agreement schemes for single domain environments and none for interdomain environments were proposed in the literature and they did not satisfy all of the security attributes such as forward secrecy and withstanding impersonation. In this paper, we will propose a novel efficient single domain identity-based multiparty conference key scheme and extend it to an interdomain one. Finally, we prove that the proposed schemes satisfy the required security attributes via formal methods.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Long, FangCui Jiang, GuangMing Xie, and ZhiJian Ji. "Controllability of multi-agent systems based on agreement protocols." Science in China Series F: Information Sciences 52, no. 11 (November 2009): 2074–88. http://dx.doi.org/10.1007/s11432-009-0185-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jaber, Nouraldin, Christopher Wagner, Swen Jacobs, Milind Kulkarni, and Roopsha Samanta. "QuickSilver: modeling and parameterized verification for distributed agreement-based systems." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–31. http://dx.doi.org/10.1145/3485534.

Full text
Abstract:
The last decade has sparked several valiant efforts in deductive verification of distributed agreement protocols such as consensus and leader election. Oddly, there have been far fewer verification efforts that go beyond the core protocols and target applications that are built on top of agreement protocols. This is unfortunate, as agreement-based distributed services such as data stores, locks, and ledgers are ubiquitous and potentially permit modular, scalable verification approaches that mimic their modular design. We address this need for verification of distributed agreement-based systems through our novel modeling and verification framework, QuickSilver, that is not only modular, but also fully automated. The key enabling feature of QuickSilver is our encoding of abstractions of verified agreement protocols that facilitates modular, decidable, and scalable automated verification. We demonstrate the potential of QuickSilver by modeling and efficiently verifying a series of tricky case studies, adapted from real-world applications, such as a data store, a lock service, a surveillance system, a pathfinding algorithm for mobile robots, and more.
APA, Harvard, Vancouver, ISO, and other styles
4

Yadav, Pritaj, Sitesh Kumar Sinha, and S. Veenadhari. "Smart Card Based Password Authenticated Key Agreement in Distributed Systems." International Journal of Computer Sciences and Engineering 7, no. 6 (June 30, 2019): 99–104. http://dx.doi.org/10.26438/ijcse/v7i6.99104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Calle-Alonso, F., and C. J. Pérez. "A Statistical Agreement-Based Approach for Difference Testing." Journal of Sensory Studies 28, no. 5 (October 2013): 358–69. http://dx.doi.org/10.1111/joss.12061.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Qingnan, Ting Wu, Chengnan Hu, Anbang Chen, and Qiuhua Zheng. "An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement." Information 12, no. 3 (March 5, 2021): 112. http://dx.doi.org/10.3390/info12030112.

Full text
Abstract:
Cross-domain authenticated asymmetric group key agreement allows group members in different domains to establish a secure group communication channel and the senders can be anyone. However, the existing schemes do not meet the requirement of batch verification in the group key negotiation phase, which makes the schemes have low efficiency. To address this problem, an identity-based cross-domain authenticated asymmetric group key agreement is proposed that supports batch verification. The performance analysis shows that this protocol is highly efficient. Finally, the proposed protocol is proved to be secure under the k-Bilinear Diffie–Hellman Exponent assumption.
APA, Harvard, Vancouver, ISO, and other styles
7

Benila, S., and N. Usha Bhanu. "Service Level Agreement Based Secured Data Analytics Framework for Healthcare Systems." Intelligent Automation & Soft Computing 32, no. 2 (2022): 1277–91. http://dx.doi.org/10.32604/iasc.2022.021920.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ponciano, Lesandro, and Francisco Brasileiro. "Agreement-based credibility assessment and task replication in human computation systems." Future Generation Computer Systems 87 (October 2018): 159–70. http://dx.doi.org/10.1016/j.future.2018.05.028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rios, Erkuden, Eider Iturbe, Xabier Larrucea, Massimiliano Rak, Wissam Mallouli, Jacek Dominiak, Victor Muntés, Peter Matthews, and Luis Gonzalez. "Service level agreement‐based GDPR compliance and security assurance in(multi)Cloud‐based systems." IET Software 13, no. 3 (June 2019): 213–22. http://dx.doi.org/10.1049/iet-sen.2018.5293.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Grzech, Adam, Piotr Rygielski, and Paweł Świątek. "TRANSLATIONS OF SERVICE LEVEL AGREEMENT IN SYSTEMS BASED ON SERVICE-ORIENTED ARCHITECTURES." Cybernetics and Systems 41, no. 8 (November 30, 2010): 610–27. http://dx.doi.org/10.1080/01969722.2010.520225.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Meng, Xiangyu, and Tongwen Chen. "Event based agreement protocols for multi-agent networks." Automatica 49, no. 7 (July 2013): 2125–32. http://dx.doi.org/10.1016/j.automatica.2013.03.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Nam, Junghyun, Jinwoo Lee, Seungjoo Kim, and Dongho Won. "DDH-based group key agreement in a mobile environment." Journal of Systems and Software 78, no. 1 (October 2005): 73–83. http://dx.doi.org/10.1016/j.jss.2004.10.024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Xiao, Di, Xiaofeng Liao, and Shaojiang Deng. "A novel key agreement protocol based on chaotic maps." Information Sciences 177, no. 4 (February 2007): 1136–42. http://dx.doi.org/10.1016/j.ins.2006.07.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Guo, Xianfeng, and Jiashu Zhang. "Secure group key agreement protocol based on chaotic Hash." Information Sciences 180, no. 20 (October 2010): 4069–74. http://dx.doi.org/10.1016/j.ins.2010.06.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

SHIMIZU, Takayuki, Hisato IWAI, and Hideichi SASAOKA. "Group Secret Key Agreement Based on Radio Propagation Characteristics in Wireless Relaying Systems." IEICE Transactions on Communications E95.B, no. 7 (2012): 2266–77. http://dx.doi.org/10.1587/transcom.e95.b.2266.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Huang, Xinyi, Xiaofeng Chen, Jin Li, Yang Xiang, and Li Xu. "Further Observations on Smart-Card-Based Password-Authenticated Key Agreement in Distributed Systems." IEEE Transactions on Parallel and Distributed Systems 25, no. 7 (July 2014): 1767–75. http://dx.doi.org/10.1109/tpds.2013.230.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Mishra, Dheerendra, Saru Kumari, Muhammad Khurram Khan, and Sourav Mukhopadhyay. "An anonymous biometric-based remote user-authenticated key agreement scheme for multimedia systems." International Journal of Communication Systems 30, no. 1 (March 2, 2015): e2946. http://dx.doi.org/10.1002/dac.2946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Sung, Soonhwa. "Zone-based self-organized clustering with Byzantine agreement in MANET." Journal of Communications and Networks 10, no. 2 (June 2008): 221–27. http://dx.doi.org/10.1109/jcn.2008.6389842.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Liu, Ping, Syed Hamad Shirazi, Wei Liu, and Yong Xie. "pKAS: A Secure Password-Based Key Agreement Scheme for the Edge Cloud." Security and Communication Networks 2021 (October 18, 2021): 1–10. http://dx.doi.org/10.1155/2021/6571700.

Full text
Abstract:
For the simplicity and feasibility, password-based authentication and key agreement scheme has gradually become a popular way to protect network security. In order to achieve mutual authentication between users and edge cloud servers during data collection, password-based key agreement scheme has attracted much attention from researchers and users. However, security and simplicity are a contradiction, which is one of the biggest difficulties in designing a password-based key agreement scheme. Aimed to provide secure and efficient key agreement schemes for data collecting in edge cloud, we propose an efficient and secure key agreement in this paper. Our proposed scheme is proved by rigorous security proof, and the proposed scheme can be protected from various attacks. By comparing with other similar password-based key agreement schemes, our proposed scheme has lower computational and communication costs and has higher security.
APA, Harvard, Vancouver, ISO, and other styles
20

Alamelu, M., T. S. Pradeep Kumar, and V. Vijayakumar. "Fuzzy rule based SLA generation algorithms for web based multi party negotiation systems." Journal of Intelligent & Fuzzy Systems 39, no. 6 (December 4, 2020): 8345–56. http://dx.doi.org/10.3233/jifs-189153.

Full text
Abstract:
Service Level Agreement (SLA) is an agreement between the service provider and consumer to provide the verifiable quality of services. Using the valuable metrics in SLA, a service consumer could easily evaluate the service provider. Though there are different types of SLA models are available between the consumer and provider, the proposed approach describes the Fuzzy rule base SLA agreement generation among multiple service providers. A negotiation system is designed in this work to collect the different sets of provider services. With their desired quality metrics, a common Fuzzy based SLA report is generated and compared against the existing consumer requirements. From the analysis of the common agreement report, consumers can easily evaluate the best service with the desired Impact service, cost and Quality. The main advantage of this approach is that it reduces the time consumption of a consumer. Moreover, the best service provider can be selected among multiple providers with the desired QoS parameters. At the same time, the bilateral negotiation is enhanced with the approach of multilateral negotiation to improve the searching time of consumers.
APA, Harvard, Vancouver, ISO, and other styles
21

Stevens, Nathaniel T., Stefan H. Steiner, and R. Jock MacKay. "Assessing agreement between two measurement systems: An alternative to the limits of agreement approach." Statistical Methods in Medical Research 26, no. 6 (September 2, 2015): 2487–504. http://dx.doi.org/10.1177/0962280215601133.

Full text
Abstract:
The comparison of two measurement systems is important in medical and other contexts. A common goal is to decide if a new measurement system agrees suitably with an existing one, and hence whether the two can be used interchangeably. Various methods for assessing interchangeability are available, the most popular being the limits of agreement approach due to Bland and Altman. In this article, we review the challenges of this technique and propose a model-based framework for comparing measurement systems that overcomes those challenges. The proposal is based on a simple metric, the probability of agreement, and a corresponding plot which can be used to summarize the agreement between two measurement systems. We also make recommendations for a study design that facilitates accurate and precise estimation of the probability of agreement.
APA, Harvard, Vancouver, ISO, and other styles
22

Li, Lei, and Zhi Li. "A verifiable multiparty quantum key agreement based on bivariate polynomial." Information Sciences 521 (June 2020): 343–49. http://dx.doi.org/10.1016/j.ins.2020.02.057.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Vera, Javier. "An Agent-Based Model for the Role of Short-Term Memory Enhancement in the Emergence of Grammatical Agreement." Artificial Life 24, no. 2 (May 2018): 119–27. http://dx.doi.org/10.1162/artl_a_00261.

Full text
Abstract:
What is the influence of short-term memory enhancement on the emergence of grammatical agreement systems in multi-agent language games? Agreement systems suppose that at least two words share some features with each other, such as gender, number, or case. Previous work, within the multi-agent language-game framework, has recently proposed models stressing the hypothesis that the emergence of a grammatical agreement system arises from the minimization of semantic ambiguity. On the other hand, neurobiological evidence argues for the hypothesis that language evolution has mainly related to an increasing of short-term memory capacity, which has allowed the online manipulation of words and meanings participating particularly in grammatical agreement systems. Here, the main aim is to propose a multi-agent language game for the emergence of a grammatical agreement system, under measurable long-range relations depending on the short-term memory capacity. Computer simulations, based on a parameter that measures the amount of short-term memory capacity, suggest that agreement marker systems arise in a population of agents equipped at least with a critical short-term memory capacity.
APA, Harvard, Vancouver, ISO, and other styles
24

YANG, Geng, Chun-ming RONG, Christian VEIGNER, Jiang-tao WANG, and Hong-bing CHENG. "Identity-based key agreement and encryption for wireless sensor networks." Journal of China Universities of Posts and Telecommunications 13, no. 4 (December 2006): 54–60. http://dx.doi.org/10.1016/s1005-8885(07)60034-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Zhang, Yueyu, Jie Chen, Hui Li, Jin Cao, and Chenzhe Lai. "Group-based authentication and key agreement for machine-type communication." International Journal of Grid and Utility Computing 5, no. 2 (2014): 87. http://dx.doi.org/10.1504/ijguc.2014.060189.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Villano, Umberto, Alessandra De Benedictis, and Massimiliano Rak. "SLAs for cloud applications: agreement protocol and REST-based implementation." International Journal of Grid and Utility Computing 8, no. 2 (2017): 120. http://dx.doi.org/10.1504/ijguc.2017.10006825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Tan, Zuowen. "Privacy-Preserving Two-Factor Key Agreement Protocol Based on Chebyshev Polynomials." Security and Communication Networks 2021 (June 2, 2021): 1–21. http://dx.doi.org/10.1155/2021/6697898.

Full text
Abstract:
Two-factor authentication is one of the widely used approaches to allow a user to keep a weak password and establish a key shared with a server. Recently, a large number of chaotic maps-based authentication mechanisms have been proposed. However, since the Diffie–Hellman problem of the Chebyshev polynomials defined on the interval [−1,+1] can be solved by Bergamo et al.’s method, most of the secure chaotic maps-based key agreement protocols utilize the enhanced Chebyshev polynomials defined on the interval (−∞,+∞). Thus far, few authenticated key agreement protocols based on chaotic maps have been able to achieve user unlinkability. In this paper, we take the first step in addressing this problem. More specifically, we propose the notions of privacy in authenticated key agreement protocols: anonymity-alone, weak unlinkability, medium unlinkability, and strong unlinkability. Then, we construct two two-factor authentication schemes with medium unlinkability based on Chebyshev polynomials defined on the interval [−1,1] and (−∞,+∞), respectively. We do the formal security analysis of the proposed schemes under the random oracle model. In addition, the proposed protocols satisfy all known security requirements in practical applications. By using Burrows-Abadi-Needham logic (BAN-logic) nonce verification, we demonstrate that the proposed schemes achieve secure authentication. In addition, the detailed comparative security and performance analysis shows that the proposed schemes enable the same functionality but improve the security level.
APA, Harvard, Vancouver, ISO, and other styles
28

Cheng, Qi, Zhuo Zhao, Chingfang Hsu, Maoyuan Zhang, Qing Yang, and Di Wu. "Practical KGC-Free Polynomial-Based Multiple Group Keys Agreement for IoT Health Care Systems." Mathematical Problems in Engineering 2021 (September 21, 2021): 1–10. http://dx.doi.org/10.1155/2021/7703466.

Full text
Abstract:
Although nowadays lots of group key agreement schemes have been presented, most of these protocols generate a secret key for a single group. However, in the IoT HCS, more and more communications are involved in multiple groups and users can join multiple groups to communicate at the same time. Therefore, applying the conventional public-key-based one-at-a-time group key establishment protocols has heavy computational cost or suffer from security vulnerabilities. At the same time, in an IoT HCS, a trusted KGC is usually not available and so more flexible self-organized multigroup keys generation will be desired by all group members. In order to address this issue, a practical scheme for efficient and flexible KGC-free polynomial-based multigroup key establishments for IoT HCS is proposed. The proposed protocol can generate multiple group keys for all group members at once, instead of generating one key each time for a single group; more importantly, there is no need for a trusted KGC in the process of group keys establishment and each user can join multiple groups at the same time using only one reserved share. Meanwhile, the security of the proposed protocol is discussed in detail. Finally, we compare this protocol with the latest related group key distribution protocols in performance analysis. The results show that this efficient and flexible KGC-free polynomial-based multiple group keys establishment protocol is more suitable for practical group key agreement in IoT HCS.
APA, Harvard, Vancouver, ISO, and other styles
29

Li, Kai, Wei Ni, Yousef Emami, Yiran Shen, Ricardo Severino, David Pereira, and Eduardo Tovar. "Design and Implementation of Secret Key Agreement for Platoon-based Vehicular Cyber-physical Systems." ACM Transactions on Cyber-Physical Systems 4, no. 2 (February 7, 2020): 1–20. http://dx.doi.org/10.1145/3365996.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Pipas, Catherine Florio, Rulon L. Hardman, Kenton E. Powell, Gillian C. Jackson, Bjorn I. Engstrom, Pamela R. Driscoll, Tracy L. Pike, and Virginia A. Reed. "A systems-based approach to implementing a pain management agreement system in primary care." Practice Development in Health Care 7, no. 1 (2008): 27–39. http://dx.doi.org/10.1002/pdh.246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Chen, Chien-Ming, Xiaoting Deng, Wensheng Gan, Jiahui Chen, and S. K. Hafizul Islam. "A secure blockchain-based group key agreement protocol for IoT." Journal of Supercomputing 77, no. 8 (February 1, 2021): 9046–68. http://dx.doi.org/10.1007/s11227-020-03561-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Thirumoorthy, P., K. S. Bhuvaneshwari, C. Kamalanathan, P. Sunita, E. Prabhu, and S. Maheswaran. "Improved Key Agreement Based Kerberos Protocol for M-Health Security." Computer Systems Science and Engineering 42, no. 2 (2022): 577–87. http://dx.doi.org/10.32604/csse.2022.021717.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Ni, Liang, Gongliang Chen, Jianhua Li, and Yanyan Hao. "Strongly secure identity-based authenticated key agreement protocols without bilinear pairings." Information Sciences 367-368 (November 2016): 176–93. http://dx.doi.org/10.1016/j.ins.2016.05.015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

WANG, S., Z. CAO, K. CHOO, and L. WANG. "An improved identity-based key agreement protocol and its security proof." Information Sciences 179, no. 3 (January 16, 2009): 307–18. http://dx.doi.org/10.1016/j.ins.2008.09.020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Zhang, Jing, Qi Liu, Lu Chen, Ye Tian, and Jun Wang. "Nonintrusive Load Management Based on Distributed Edge and Secure Key Agreement." Wireless Communications and Mobile Computing 2021 (January 29, 2021): 1–13. http://dx.doi.org/10.1155/2021/6691348.

Full text
Abstract:
With the advancement of national policies and the rise of Internet of things (IoT) technology, smart meters, smart home appliances, and other energy monitoring systems continue to appear, but due to the fixed application scenarios, it is difficult to apply to different equipment monitoring. At the same time, the limited computing resources of sensing devices make it difficult to guarantee the security in the transmission process. In order to help users better understand the energy consumption of different devices in different scenarios, we designed a nonintrusive load management based on distributed edge and secure key agreement, which uses narrowband Internet of things (NB-IoT) for transmission and uses edge devices to forward node data to provide real-time power monitoring for users. At the same time, we measured the changes of server power under different behaviors to prepare for further analysis of the relationship between server operating state and energy consumption.
APA, Harvard, Vancouver, ISO, and other styles
36

Wang, Xiangyang, Chunxiang Gu, Fushan Wei, Siqi Lu, and Zhaoxuan Li. "A Certificateless-Based Authentication and Key Agreement Scheme for IIoT Cross-Domain." Security and Communication Networks 2022 (October 17, 2022): 1–17. http://dx.doi.org/10.1155/2022/3693748.

Full text
Abstract:
The Industrial Internet of Things (IIoT) improves productivity and intelligent manufacturing process through revolutionary technology. Due to the complexity of the manufacturing process, cross-domain access is inevitable. Recently, Meng et al. proposed a secure and efficient blockchain-assisted entity authentication mechanism BASA for IIoT cross-domain. In the BASA scheme, the authors utilized identity-based signature (IBS) to realize mutual authentication and the Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) exchange mechanism to negotiate the session key. Due to the inherent key escrow problem of identity-based cryptography (IBC), the key generation center (KGC) can obtain the session key negotiated between two entities distributed in different domains. When KGC is threatened, the security of the session key is worrying. Considering this security concern, based on the BASA scheme, in this article, we first show a secure and efficient certificateless public-key signature (CL-PKS) scheme with anonymity. Then, combined with the ECDHE key exchange mechanism, we give an efficient cross-domain authentication and key agreement scheme CL-BASA with the aid of consortium blockchain. After that, we make security verification by the formal analysis tool, Tamarin, which shows that our CL-BASA is secure. The evaluation demonstrates that our CL-BASA may have a slight disadvantage in storage overhead, but it has obvious advantages than competitor schemes in terms of communication overhead and computational overhead.
APA, Harvard, Vancouver, ISO, and other styles
37

Shen, Jian, Sangman Moh, and Ilyong Chung. "Identity-based key agreement protocol employing a symmetric balanced incomplete block design." Journal of Communications and Networks 14, no. 6 (December 2012): 682–91. http://dx.doi.org/10.1109/jcn.2012.00034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Kang, Dongwoo, Jaewook Jung, Hyoungshick Kim, Youngsook Lee, and Dongho Won. "Efficient and Secure Biometric-Based User Authenticated Key Agreement Scheme with Anonymity." Security and Communication Networks 2018 (June 20, 2018): 1–14. http://dx.doi.org/10.1155/2018/9046064.

Full text
Abstract:
At present, a number of users employ an authentication protocol so as to enjoy protected electronic transactions in wireless networks. In order to establish an efficient and robust the transaction system, numerous researches have been conducted relating to authentication protocols. Recently, Kaul and Awasthi presented an user authentication and key agreement scheme, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent two kinds of attacks, including off-line password guessing attacks and user impersonation attacks. Second, user anonymity rule cannot be upheld. Third, session key can be compromised by an attacker. Fourth, there is high possibility that the time synchronization trouble occurs. Therefore, we suggest an upgraded version of the user authenticated key agreement method that provides enhanced security. Our security and performance analysis shows that compared, to other associated protocols, our method not only improves the security level but also ensures efficiency.
APA, Harvard, Vancouver, ISO, and other styles
39

HOMER, M. E., and S. J. HOGAN. "IMPACT DYNAMICS OF LARGE DIMENSIONAL SYSTEMS." International Journal of Bifurcation and Chaos 17, no. 02 (February 2007): 561–73. http://dx.doi.org/10.1142/s0218127407017422.

Full text
Abstract:
In this paper we present a model of impact dynamics in large dimensional systems. We describe a hybrid method, based on graph theory and probability theory, which enables us qualitatively to model the statistics of global dynamics as parameters are varied. Direct numerical simulation reveals a sudden jump from no impacts within the system to many repeated impacts at a critical value of system parameters. We show that a simple model of the most likely number of impacts also possesses a sudden jump and provides good agreement with the numerical results for large impact probability. A refinement of this model improves the agreement at lower impact probability values.
APA, Harvard, Vancouver, ISO, and other styles
40

Berk-Seligson, Susan. "Judicial systems in contact." Interpreting. International Journal of Research and Practice in Interpreting 10, no. 1 (April 18, 2008): 9–33. http://dx.doi.org/10.1075/intp.10.1.03ber.

Full text
Abstract:
The Quichua of Ecuador, along with other indigenous peoples of Latin America, have been struggling to attain the right to use their ancestral language and their traditional ways of administering justice in an effort to gain greater autonomy in a variety of sociopolitical spheres of life. Based on interviews with 93 Ecuadorians — judges, magistrates, lawyers, justices of the peace, interpreters, translators, and local and national political leaders — the study finds an ideological splintering of views on this subject. Among the disparate Quichua communities and among State justice providers (largely comprising the hegemonic mestizo/blanco sector of society) there is a lack of agreement on how justice is to be carried out and what role the Quichua language should play in it. Despite the heterogeneity of views, however, there is tacit agreement on one de facto language policy, namely, the use of untrained, ad hoc interpreters in judicial settings.
APA, Harvard, Vancouver, ISO, and other styles
41

Jabbari, Abdollah, and Jamshid Bagherzadeh. "A revised key agreement protocol based on chaotic maps." Nonlinear Dynamics 78, no. 1 (June 15, 2014): 669–80. http://dx.doi.org/10.1007/s11071-014-1467-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Jiang, Yi, Yong Shen, and Qingyi Zhu. "A Lightweight Key Agreement Protocol Based on Chinese Remainder Theorem and ECDH for Smart Homes." Sensors 20, no. 5 (March 2, 2020): 1357. http://dx.doi.org/10.3390/s20051357.

Full text
Abstract:
Security and efficiency are the two main challenges for designing a smart home system. In this paper, by incorporating Chinese remainder theorem (CRT) into the elliptic curve Diffie–Hellman (ECDH), a lightweight key agreement protocol for smart home systems is constructed. Firstly, one-way hash authentication is used to identify the sensor nodes instead of mutual authentication to reduce the authentication cost. Secondly, the CRT is introduced to enhance the security of the original ECDH key agreement. Security analysis showed that the proposed protocol can validate the data integrity and resist the replay attack, the man-in-middle attack, and other attacks. Performance analysis and experiments showed that the protocol achieves high security with low communication and computation costs, and can be implemented in smart home systems.
APA, Harvard, Vancouver, ISO, and other styles
43

Ebrahimi, Mohsen, Amir Mirhaghi, Zohre Najafi, Hojjat Shafaee, and Mahin Hamechizfahm Roudi. "Are Pediatric Triage Systems Reliable in the Emergency Department?" Emergency Medicine International 2020 (July 10, 2020): 1–8. http://dx.doi.org/10.1155/2020/9825730.

Full text
Abstract:
Background. Few studies have focused on the agreement level of pediatric triage scales (PTSs). The aim of this meta-analytic review was to examine the level of inter-rater reliability of PTSs. Methods. Detailed searches of a number of electronic databases were performed up to 1 March 2019. Studies that reported sample sizes, reliability coefficients, and a comprehensive description of the assessment of the inter-rater reliability of PTSs were included. The articles were selected according to the COnsensus-based Standards for the selection of health status Measurement INstruments (COSMIN) taxonomy. Two reviewers were involved in the study selection, quality assessment, and data extraction and performed the review process. The effect size was estimated by z-transformation of reliability coefficients. Data were pooled with random-effects models, and a metaregression analysis was performed based on the method of moments estimator. Results. Thirteen studies were included. The pooled coefficient for the level of agreement was 0.727 (confidence interval (CI) 95%: 0.650–0.790). The level of agreement on PTSs was substantial, with a value of 0.25 (95% CI: 0.202–0.297) for the Australasian Triage Scale (ATS), 0.571 (95% CI: 0.372–0.720) for the Canadian Triage and Acuity Scale (CTAS), 0.810 (95% CI: 0.711–0.877) for the Emergency Severity Index (ESI), and 0.755 (95% CI: 0.522–0.883) for the Manchester Triage System (MTS). Conclusions. Overall, the reliability of pediatric triage systems was substantial, and this level of agreement should be considered acceptable for triage in the pediatric emergency department. Further studies on the level of agreement of pediatric triage systems are needed.
APA, Harvard, Vancouver, ISO, and other styles
44

Chou, Chih-Ho, Kuo-Yu Tsai, and Chung-Fu Lu. "Two ID-based authenticated schemes with key agreement for mobile environments." Journal of Supercomputing 66, no. 2 (June 8, 2013): 973–88. http://dx.doi.org/10.1007/s11227-013-0962-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Solyman, Aiman, Zhenyu Wang, Qian Tao, Arafat Abdulgader Mohammed Elhag, Rui Zhang, and Zeinab Mahmoud. "Automatic Arabic Grammatical Error Correction based on Expectation-Maximization routing and target-bidirectional agreement." Knowledge-Based Systems 241 (April 2022): 108180. http://dx.doi.org/10.1016/j.knosys.2022.108180.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Cohn, Trevor, Chris Callison-Burch, and Mirella Lapata. "Constructing Corpora for the Development and Evaluation of Paraphrase Systems." Computational Linguistics 34, no. 4 (December 2008): 597–614. http://dx.doi.org/10.1162/coli.08-003-r1-07-044.

Full text
Abstract:
Automatic paraphrasing is an important component in many natural language processing tasks. In this article we present a new parallel corpus with paraphrase annotations. We adopt a definition of paraphrase based on word alignments and show that it yields high inter-annotator agreement. As Kappa is suited to nominal data, we employ an alternative agreement statistic which is appropriate for structured alignment tasks. We discuss how the corpus can be usefully employed in evaluating paraphrase systems automatically (e.g., by measuring precision, recall, and F1) and also in developing linguistically rich paraphrase models based on syntactic structure.
APA, Harvard, Vancouver, ISO, and other styles
47

Hofherr, Patricia Cabredo, and Denis Creissels. "Morphology-syntax mismatches in agreement systems: The case of Jóola Fóoñi." Word Structure 15, no. 3 (November 2022): 252–82. http://dx.doi.org/10.3366/word.2022.0210.

Full text
Abstract:
The present study examines the agreement system of Jóola Fóoñi (Atlantic, Niger-Congo). In Niger-Congo languages, noun forms divide into subsets according to their agreement patterns. The morphological paradigm of the agreement targets is generally analysed as a reflex of agreement triggered by nominal controllers. For Jóola Fóoñi this view is not correct since (i) the range of subsets of noun forms and the range of values on the agreement targets do not match and (ii) inflection for a subset of class values is associated with its own semantic and syntactic properties, independent of agreement configurations with nouns. In Jóola Fóoñi the classification of noun forms based on their agreement properties and the cells of the inflectional paradigm of adnominal and pronominal agreement targets are related but independent components of the grammar. Of the 15 class-values that structure the inflectional paradigm of adnominals and pronouns involved in the expression of agreement with heads or antecedents, only 13 class-values function as agreement values with nominal controllers; the other 2 class-values only appear on agreement targets. The inflectional paradigm characterising agreeing adnominals and pronouns is heterogeneous in several respects. (i) Of the 15 class-values in the inflectional paradigm, only 12 allow non-contextual uses without a nominal controller, each associated with a particular meaning. (ii) Non-contextual uses of the 5 class-values expressing time, manner and different conceptualizations of space display adverbial syntax, while the other class-values show pronominal syntax. (iii) Of the 5 class-values associated with adverbial syntax, the 3 locative classes differ from the classes associated with time and manner with respect to relativisation. We propose that the forms inflected for class that express place, time or manner in their non-contextual use have become adverbs, and the locative relativisers have been reanalysed as locative relative pronouns.
APA, Harvard, Vancouver, ISO, and other styles
48

Hensher, D. A., and S. M. Puckett. "Power, concession and agreement in freight distribution chains: subject to distance-based user charges." International Journal of Logistics Research and Applications 11, no. 2 (February 13, 2008): 81–100. http://dx.doi.org/10.1080/13675560701530040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Cao, Liling, Mei Liang, Zheng Zhang, and Shouqi Cao. "Certificateless Cross-Domain Group Authentication Key Agreement Scheme Based on ECC." Wireless Communications and Mobile Computing 2022 (December 5, 2022): 1–16. http://dx.doi.org/10.1155/2022/7519688.

Full text
Abstract:
Focusing on the problem that existing traditional cross-domain group authentication schemes have a high complexity, a certificateless cross-domain group authentication key agreement scheme based on ECC is proposed. The protocol provides scalability and can meet the requirements of cross-domain key negotiation by multiple participants in different domains. Security analysis shows that the proposed scheme is secure in the random oracle security model, it can resist some attacks under the extended Canetti-Krawczyk (eCK) security model. Performance analysis shows that the proposed scheme is of strong practical application value with high efficiency; it costs relatively low amount of calculation and communication.
APA, Harvard, Vancouver, ISO, and other styles
50

Chen, Chang, and Liu. "Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks." Applied Sciences 9, no. 20 (October 14, 2019): 4320. http://dx.doi.org/10.3390/app9204320.

Full text
Abstract:
Security is a critical issue for medical and health care systems. Password-based group-authenticated key agreement for wireless sensor networks (WSNs) allows a group of sensor nodes to negotiate a common session key by using password authentication and to establish a secure channel by this session key. Many group key agreement protocols use the public key infrastructure, modular exponential computations on an elliptic curve to provide high security, and thus increase sensor nodes’ overhead and require extra equipment for storing long-term secret keys. This work develops a novel group key agreement protocol using password authentication for WSNs, which is based on extended chaotic maps and does not require time-consuming modular exponential computations or scalar multiplications on an elliptic curve. Additionally, the proposed protocol is suitable for multiple independent groups and ensures that the real identities of group members cannot be revealed. The proposed protocol is not only more secure than related group key agreement protocols but also more efficient.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography