Academic literature on the topic 'Hierarchical key Agreement'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hierarchical key Agreement.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hierarchical key Agreement"

1

Lee, Sung-Woon, and Hyunsung Kim. "Freshness Consideration of Hierarchical Key Agreement Protocol in WSNs." International Journal of Security and Its Applications 8, no. 1 (January 31, 2014): 81–92. http://dx.doi.org/10.14257/ijsia.2014.8.1.08.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Guo, Hua, Yi Mu, Zhoujun Li, and Xiyong Zhang. "An efficient and non-interactive hierarchical key agreement protocol." Computers & Security 30, no. 1 (January 2011): 28–34. http://dx.doi.org/10.1016/j.cose.2010.10.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alimoradi, Reza, Fateme Amjadi, Seiied-Mohammad-Javad Razavian, and M. H. Noorallahzadeh. "A Modified Hierarchical Multiple Key Agreement Scheme for WSN." International Journal of Advanced Networking and Applications 14, no. 03 (2022): 5493–98. http://dx.doi.org/10.35444/ijana.2022.14312.

Full text
Abstract:
Nowadays, sensor networks are one of the hottest scientific issues. A lot of research has been done to improve their efficiency. Wireless Sensor Networks (WSN) are applied as an important and efficient technology in many industries such as military operations, security systems, intelligent transportation systems, medics, agriculture, and many others. Key agreement is a challenging point in the security of these networks. Sensor nodes connect to each other using cryptography techniques, however, use of the classic key management techniques such as key distribution center is inefficient because of resource-constrained nature of the sensor nodes. This paper proposes a hierarchical multiple key agreement scheme. In the proposed scheme, two nodes can produce multiple session keys, just with only one run of the key agreement protocol by two nodes in the hierarchical system. As well as its efficiency, this new scheme is based on identity and non-interactive protocol. Being zero-knowledge proof is another advantage of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
4

Mao, Kefei, Jianwei Liu, and Jie Chen. "Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS." Journal of Electrical and Computer Engineering 2016 (2016): 1–14. http://dx.doi.org/10.1155/2016/1905872.

Full text
Abstract:
Wireless Health Monitoring Systems (WHMS) have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.
APA, Harvard, Vancouver, ISO, and other styles
5

Mao, Kefei, Jie Chen, and Jianwei Liu. "An Secure Hierarchical Key Agreement Scheme for Wireless Sensor Networks." International Journal of Multimedia and Ubiquitous Engineering 9, no. 9 (September 30, 2016): 187–202. http://dx.doi.org/10.14257/ijmue.2016.11.9.20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, Hyunsung. "Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS." Sensors 14, no. 12 (December 10, 2014): 23742–57. http://dx.doi.org/10.3390/s141223742.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Qikun, Zengyu Cai, Yong Gan, Yuan Zhuang, and Bingli Wang. "An authenticated hierarchical asymmetric group key agreement protocol based on identity." International Journal of Embedded Systems 11, no. 6 (2019): 815. http://dx.doi.org/10.1504/ijes.2019.10025637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gan, Yong, Bingli Wang, Yuan Zhuang, Zengyu Cai, and Qikun Zhang. "An authenticated hierarchical asymmetric group key agreement protocol based on identity." International Journal of Embedded Systems 11, no. 6 (2019): 815. http://dx.doi.org/10.1504/ijes.2019.104006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Qikun, Xianmin Wang, Junling Yuan, Lu Liu, Ruifang Wang, Hong Huang, and Yuanzhang Li. "A hierarchical group key agreement protocol using orientable attributes for cloud computing." Information Sciences 480 (April 2019): 55–69. http://dx.doi.org/10.1016/j.ins.2018.12.023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhu, Guobin, Hu Xiong, and Zhiguang Qin. "On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol." Wireless Personal Communications 74, no. 2 (July 23, 2013): 883–89. http://dx.doi.org/10.1007/s11277-013-1328-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Hierarchical key Agreement"

1

Tiwari, Mayank. "Fully Resilient Non-Interactive ID-Based Hierarchical Key Agreement." Thesis, 2018. https://etd.iisc.ac.in/handle/2005/4080.

Full text
Abstract:
Non-Interactive Key Agreement (NIKA) is a cryptographic primitive which allows two parties to agree on a shared secret key without any interaction. Identity-based Non-Interactive Key Agreement (ID-NIKA) allows each party to compute shared secret key using its own secret key and the peer’s identity. ID-NIKA can be used to establish shared secret keys in ad-hoc networks using minimal battery power and communication. Mobile Ad-hoc NETwork (MANET) is a network of mobile and moderately resource constrained devices communicating through a wireless medium. Examples of standard MANET devices are laptops, cellphones etc. Due to the inherent characteristics like mobility, dynamic topology and lack of centralized infrastructure, MANETs face some serious security issues. We are particularly interested about ID-NIKA in MANETs. This is of crucial interest for secure communication between two nodes in MANETs. In 2008, Gennaro et al. introduced a scheme called Hybrid Hierarchical Key Agreement Scheme (HH-KAS). HH-KAS uses subset based key agreement scheme at the non-leaf levels and a key agreement scheme due to Sakai et al. (referred as SOK-KAS) at the leaf level. HH-KAS is (i) non-interactive, (ii) identity-based, (iii) hierarchical and (iv) fully resilient against node compromises at leaf level and resilient against node compromises upto certain threshold values in non-leaf levels. Thus one can say that HH-KAS is partially resilient against node compromises. In their paper the authors claim that there is no key agreement scheme for MANETs in the literature, with all above four properties. This was motivated as an interesting open problem in this area. Guo et al. proposed a scheme known as Strong Key Agreement Scheme (SKAS) in 2011. The authors claimed it as a potential solution to the open problem posed by Gennaro et al. in their work. However, in 2014, Zhu et al. showed a concrete attack on SKAS. This attack makes SKAS practically useless for real life applications. Our main contribution is a hybrid scheme using two already existing schemes. Our scheme uses a deterministic key pre-distribution scheme by Lee and Stinson termed as Basic Id One-way function Scheme (BIOS) at level 1 (where root is at level 0). Beyond level 1, we use SOK-KAS for key agreement. We refer our scheme as BIOS-SOK key agreement. BIOS and SOK schemes satisfy properties (i), (ii) and (iv) but none of them is hierarchical in nature. In our work we have made an amalgam of both schemes which is hierarchical in nature. Thus, BIOS-SOK scheme satisfies (i), (ii), (iii) and is also fully resilient against arbitrary number of node compromises at any level. BIOS-SOK scheme also possesses the benefits of low space requirement, low shared key computation time and better scalability for many real-life applications when compared with the scheme of Gennaro et al. In HH-KAS, the key agreement is carried out only at the leaf level. In BIOS-SOK scheme, any two nodes in the hierarchy (at same or different levels) can compute shared secret key. We also provide a rigorous security analysis for our scheme in a stronger security model compared to the security model used for HH-KAS.
Indian Institute of Science
APA, Harvard, Vancouver, ISO, and other styles
2

Tiwari, Mayank. "Fully Resilient Non-Interactive ID-Based Hierarchical Key Agreement." Thesis, 2018. https://etd.iisc.ac.in/handle/2005/4352.

Full text
Abstract:
Non-Interactive Key Agreement (NIKA) is a cryptographic primitive which allows two parties to agree on a shared secret key without any interaction. Identity-based Non-Interactive Key Agreement (ID-NIKA) allows each party to compute shared secret key using its own secret key and the peer's identity. ID-NIKA can be used to establish shared secret keys in ad-hoc networks using minimal battery power and communication. Mobile Ad-hoc NETwork (MANET) is a network of mobile and moderately resource constrained devices communicating through a wireless medium. Examples of standard MANET devices are laptops, cellphones etc. Due to the inherent characteristics like mobility, dynamic topology and lack of centralized infrastructure, MANETs face some serious security issues. We are particularly interested about ID-NIKA in MANETs. This is of crucial interest for secure communication between two nodes in MANETs. In 2008, Gennaro et al. introduced a scheme called Hybrid Hierarchical Key Agreement Scheme (HH-KAS). HH-KAS uses subset based key agreement scheme at the non-leaf levels and a key agreement scheme due to Sakai et al. (referred as SOK-KAS) at the leaf level. HHKAS is (i) non-interactive, (ii) identity-based, (iii) hierarchical and (iv) fully resilient against node compromises at leaf level and resilient against node compromises upto certain threshold values in non-leaf levels. Thus one can say that HH-KAS is partially resilient against node compromises. In their paper the authors claim that there is no key agreement scheme for MANETs in the literature, with all above four properties. This was motivated as an interesting open problem in this area. Guo et al. proposed a scheme known as Strong Key Agreement Scheme (SKAS) in 2011. The authors claimed it as a potential solution to the open problem posed by Gennaro et al. in their work. However, in 2014, Zhu et al. showed a concrete attack on SKAS. This attack makes SKAS practically useless for real life applications. Our main contribution is a hybrid scheme using two already existing schemes. Our scheme uses a deterministic key pre-distribution scheme by Lee and Stinson termed as Basic Id Oneway function Scheme (BIOS) at level 1 (where root is at level 0). Beyond level 1, we use SOK-KAS for key agreement. We refer our scheme as BIOS-SOK key agreement. BIOS and SOK schemes satisfy properties (i), (ii) and (iv) but none of them is hierarchical in nature. In our work we have made an amalgam of both schemes which is hierarchical in nature. Thus, BIOS-SOK scheme satis es (i), (ii), (iii) and is also fully resilient against arbitrary number of node compromises at any level. BIOS-SOK scheme also possesses the bene ts of low space requirement, low shared key computation time and better scalability for many real-life applications when compared with the scheme of Gennaro et al. In HH-KAS, the key agreement is carried out only at the leaf level. In BIOS-SOK scheme, any two nodes in the hierarchy (at same or di erent levels) can compute shared secret key. We also provide a rigorous security analysis for our scheme in a stronger security model compared to the security model used for HH-KAS.
APA, Harvard, Vancouver, ISO, and other styles
3

Chu, Chih Wei, and 朱志偉. "Privacy-Preserved Key Agreement and Hierarchical Conference Key Distribution Protocols with User Authentication from Pairings." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/15859437104079794941.

Full text
Abstract:
碩士
長庚大學
資訊管理學研究所
97
With the progress of information technology, the computer crimes are emerging in an endless stream. It is because of the user’s privacy should be protected, when the user submit a service request to the service provider, both of them should check the identity of the other, and then build a shared key to accomplish the service request. Furthermore, when a conference is held, the chairman must verify the identities of all participants; afterwards, the chairman chooses a conference key and distributes it to legitimate participants. Besides, the participants should know who is in the conference. These prevent the malicious adversary from eavesdropping or impersonating to get some benefits. From the above point of view, and consideration of the security and performance in the system, we adopt the identity-based cryptosystem and the elliptic curve cryptosystem to design our protocols. Since the protocols have shorter key size, lower costs of management the keys, and lower costs of transformation, they are suitable for applying in various platforms, such as the smart card, mobile phone, and other lower storage devices. In this thesis, there are three distinct types of protocol: privacy-preserved identification protocol with key agreement, privacy-preserved conference key distribution protocol, and hierarchical conference key distribution protocols preserving user privacy to satisfy different communication environments.
APA, Harvard, Vancouver, ISO, and other styles
4

Chih-Wei, Chu, and 朱志偉. "Privacy-Preserved Key Agreement and Hierarchical Conference Key Distribution Protocols with User Authentication from Pairings." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/75214608248583788202.

Full text
Abstract:
碩士
長庚大學
資訊管理研究所
98
With the progress of information technology, the computer crimes are emerging in an endless stream. It is because of the user’s privacy should be protected, when the user submit a service request to the service provider, both of them should check the identity of the other, and then build a shared key to accomplish the service request. Furthermore, when a conference is held, the chairman must verify the identities of all participants; afterwards, the chairman chooses a conference key and distributes it to legitimate participants. Besides, the participants should know who is in the conference. These prevent the malicious adversary from eavesdropping or impersonating to get some benefits. From the above point of view, and consideration of the security and performance in the system, we adopt the identity-based cryptosystem and the elliptic curve cryptosystem to design our protocols. Since the protocols have shorter key size, lower costs of management the keys, and lower costs of transformation, they are suitable for applying in various platforms, such as the smart card, mobile phone, and other lower storage devices. In this thesis, there are three distinct types of protocol: privacy-preserved identification protocol with key agreement, privacy-preserved conference key distribution protocol, and hierarchical conference key distribution protocols preserving user privacy to satisfy different communication environments.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hierarchical key Agreement"

1

Kim, Hyunsung. "Freshness Preserving Hierarchical Key Agreement Protocol Over Hierarchical MANETs." In Lecture Notes in Electrical Engineering, 927–33. Dordrecht: Springer Netherlands, 2013. http://dx.doi.org/10.1007/978-94-007-6738-6_114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Hyunsung. "Non-interactive Hierarchical Key Agreement Protocol over Hierarchical Wireless Sensor Networks." In Communications in Computer and Information Science, 86–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35264-5_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sarkar, Pinaki. "Lightweight Deterministic Non Interactive (ni) Hierarchical Key Agreement Scheme (KAS)." In Network and System Security, 315–31. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-64701-2_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gennaro, Rosario, Shai Halevi, Hugo Krawczyk, Tal Rabin, Steffen Reidt, and Stephen D. Wolthusen. "Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs." In Computer Security - ESORICS 2008, 49–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88313-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lin, Tzu-Wei, and Chien-Lung Hsu. "Privacy-Preserved Hierarchical Authentication and Key Agreement for AI-Enabled Telemedicine Systems." In 2021 International Conference on Security and Information Technologies with AI, Internet Computing and Big-data Applications, 134–42. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-05491-4_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Srinidhi, V., K. V. Lakshmy, and M. Sethumadhavan. "HGKA: Hierarchical Dynamic Group Key Agreement Protocol for Machine Type Communication in LTE Networks." In Communications in Computer and Information Science, 231–41. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-5826-5_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sarkar, Pinaki, and Morshed Uddin Chowdhury. "Inductive Hierarchical Identity Based Key Agreement with Pre-deployment Interactions (i-H-IB-KA-pdi)." In Applications and Techniques in Information Security, 106–14. Singapore: Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-2741-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bertolini, Alessio, and Daniel Clegg. "Access to Social Protection by Immigrants, Emigrants and Resident Nationals in the UK." In IMISCOE Research Series, 419–32. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-51237-8_26.

Full text
Abstract:
AbstractImmigration policies and immigrants’ rights to social protection in the UK have evolved dramatically over the past few decades, due to changing immigration flows, the UK’s membership of the European Union (EU) and participation in the European Single Market, and increasing anti-immigration sentiment, which culminated with the decision to leave the EU in January 2020. In this chapter, we argue that, at present, access to social protection is hierarchically structured depending on the interplay of three key variables: benefit type, immigration status and residency status. British citizens residing in the UK and immigrants with a permanent leave to remain have access to full social protection. So do generally European Economic Area (EEA) immigrants with the right to reside, though the precise basis of the right to reside is important in determining the types of benefits the person is entitled to. Migrants with a temporary leave to remain are excluded from most non-contributory benefits, as generally are British citizens living abroad, though those residing in EEA countries and those residing in a country with which the UK has a social security agreement are still entitled to a limited range of benefits. Many changes in access to social protection, especially as regards EEA immigrants in the UK and British nationals living in the EEA, are likely to stem from the UK leaving the EU, though these changes are currently being negotiated and, at present, no definitive post-Brexit regulatory framework is available.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hierarchical key Agreement"

1

Xia, Jingbo, Yu Rongwei, and Xiaochuan Ai. "A New Efficient Hierarchical Key Agreement Scheme." In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (NSWCTC 2009). IEEE, 2009. http://dx.doi.org/10.1109/nswctc.2009.80.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Eskeland, Sigurd, and Vladimir Oleshchuk. "Hierarchical Multi-Party Key Agreement for Wireless Networks." In Third International Symposium on Information Assurance and Security. IEEE, 2007. http://dx.doi.org/10.1109/isias.2007.4299748.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Eskeland, Sigurd, and Vladimir Oleshchuk. "Hierarchical Multi-Party Key Agreement for Wireless Networks." In Third International Symposium on Information Assurance and Security. IEEE, 2007. http://dx.doi.org/10.1109/ias.2007.82.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Shiuh-Jeng, Yuh-Ren Tsai, Chien-Chih Shen, and Pin-You Chen. "Hierarchical Key Agreement Protocols in Group-User Systems." In 2009 Fifth International Conference on Information Assurance and Security. IEEE, 2009. http://dx.doi.org/10.1109/ias.2009.152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Xing, Qianqian, Baosheng Wang, Xiaofeng Wang, Jing Tao, and Liu Liu. "A Practical Anti-Collusion Hierarchical Identity-Based Non-interactive Key Agreement for Wireless Networks." In 2017 IEEE Trustcom/BigDataSE/ICESS. IEEE, 2017. http://dx.doi.org/10.1109/trustcom/bigdatase/icess.2017.224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lin, Hua-Yi. "High-Effect Key Management Associated with Secure Data Transmission Approaches in Sensor Networks Using a Hierarchical-Based Cluster Elliptic Curve Key Agreement." In 2009 Fifth International Joint Conference on INC, IMS and IDC. IEEE, 2009. http://dx.doi.org/10.1109/ncm.2009.194.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Buehler, Markus J., and Je´re´mie Bertaud. "Hierarchical Structure Controls Nanomechanical Properties of Vimentin Intermediate Filaments." In ASME 2010 First Global Congress on NanoEngineering for Medicine and Biology. ASMEDC, 2010. http://dx.doi.org/10.1115/nemb2010-13103.

Full text
Abstract:
Intermediate filaments (often abbreviated as IFs), in addition to microtubules and microfilaments, are one of the three major components of the cytoskeleton in eukaryotic cells (Figure 1). It has been suggested that intermediate filaments are crucial in defining key mechanical functions of cells such as cell migration, cell division and mechanotransduction, and have also been referred to as the “safety belts of cells” reflecting their role in preventing exceedingly large cell stretch [1, 2]. Vimentin is a specific type of this protein filament found in fibroblasts, leukocytes, and blood vessel endothelial cells, representing the most widely distributed type of intermediate filaments. Several diseases have been linked to the structure and density of intermediate filaments. Here we report a systematic study of the effects of intermediate filaments on cell mechanics, specifically focused on changes in the density of filaments. We compare the results with experimental studies in vimentin deficient cells, showing good qualitative agreement.
APA, Harvard, Vancouver, ISO, and other styles
8

Baumstein, Anatoly, Partha Routh, Kyle Basler-Reeder, Young Ho Cha, David Tang, Jay Barr, and Alex Martinez. "Elastic Full Wavefield Inversion: The Benefits and the Challenges in Clastic and Subsalt Setting." In ADIPEC. SPE, 2022. http://dx.doi.org/10.2118/211620-ms.

Full text
Abstract:
Abstract The main focus of our work is application of visco-elastic Full Waveform Inversion (eFWI) to estimation of elastic parameters directly from seismic shot data. In particular, we aim to recover the ratio between pressure wave velocity Vp and shear wave velocity Vs, which can be indicative of the type of fluid present in a potential subsurface reservoir. The workflow we describe does not directly use well ties for wavelet control, as is typical in seismic inversion. We provide intuitive explanations for choices behind the proposed multi-stage hierarchical algorithm, outline its key steps, and present field data examples from a structurally simple clastic setting and a complex sub-salt environment. The latter, in particular, makes differentiating net versus non-net in pre-salt carbonate reservoirs a challenging problem when using narrow azimuth streamer data. The challenges include significant illumination variability caused by complex geometries of the evaporites, complex wave modes and scattering caused by strong property contrasts in the evaporites and carbonates, and layering of anhydrite and other salts within the evaporites causing complex transmission losses. The thick carbonate reservoir units beneath the salt further complicate the estimation process due to lack of low frequency signal recorded in streamer data. Our methodology shows that it is possible to directly invert shot data to obtain geologically meaningful elastic properties that can be useful in exploration and early development phases. However, challenges remain. We demonstrate that inverted acoustic impedance (Ip) from eFWI has higher fidelity and more reliable magnitude compared to the ratio between compressional and shear wave propagation speeds (Vp/Vs). In fact, the former is sufficiently accurate to be reliably used for porosity prediction. In turn, eFWI Vp/Vs inversion results are in qualitative agreement with well information (as a blind test) for the clastic example and able to discriminate the net versus non-net for the pre-salt example without well information. However, the quantitative match may be insufficient to determine the type of fluid via rock property inversion without any well control. Further research is needed to investigate the sensitivity of Vp/Vs and determine if the quality of the data is key a factor, in addition to stabilizing simultaneous extraction of several elastic parameters from seismic data via constrained inversion framework.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography