Academic literature on the topic 'Implicit certificates'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Implicit certificates.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Implicit certificates"

1

Kwon, Hee-Yong, and Mun-Kyu Lee. "Fast Verification of Signatures With Shared ECQV Implicit Certificates." IEEE Transactions on Vehicular Technology 68, no. 5 (May 2019): 4680–94. http://dx.doi.org/10.1109/tvt.2019.2902382.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Siddhartha, Valmiki, Gurjot Singh Gaba, and Lavish Kansal. "A Lightweight Authentication Protocol using Implicit Certificates for Securing IoT Systems." Procedia Computer Science 167 (2020): 85–96. http://dx.doi.org/10.1016/j.procs.2020.03.185.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Eldefrawy, Mohamed H., Nuno Pereira, and Mikael Gidlund. "Key Distribution Protocol for Industrial Internet of Things Without Implicit Certificates." IEEE Internet of Things Journal 6, no. 1 (February 2019): 906–17. http://dx.doi.org/10.1109/jiot.2018.2865212.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Teniou, Ahcene, and Boucif A. Bensaber. "Efficient and dynamic elliptic curve qu-vanstone implicit certificates distribution scheme for vehicular cloud networks." Security and Privacy 1, no. 1 (January 2018): e11. http://dx.doi.org/10.1002/spy2.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

McCord, Michael, Martin Haran, Peadar Davis, and John McCord. "Energy performance certificates and house prices: a quantile regression approach." Journal of European Real Estate Research 13, no. 3 (August 31, 2020): 409–34. http://dx.doi.org/10.1108/jerer-06-2020-0033.

Full text
Abstract:
Purpose A number of studies have investigated the relationship between energy performance certificates (EPCs) and house prices. A majority of studies have tended to model energy performance pricing effects within a traditional hedonic conditional mean estimate model. There has been limited analysis that has accounted for the relationship between EPCs and the effects across the pricing distribution. Moreover, there has been limited research examining the “standard cost improvements EPC score”, or “potential score”. Therefore, this paper aims to quantify and measure the dynamic effects of EPCs on house prices across the price spectrum and account for standardised cost-effective retrofit improvements. Design/methodology/approach Existing EPC studies produce one coefficient for the entirety of the pricing distribution, culminating in a single marginal implicit price effect. The approach within this study applies a quantile regression approach to empirically estimate how quantiles of house prices respond differently to unitary changes in the proximal effects of EPCs and structural property characteristics across the conditional distribution of house prices. Using a data set of 1,476 achieved transaction prices, the quantile regression models apply both assessed EPC score and bands and further examine the potential EPC rating for improved energy performance based on an average energy cost improvement. Findings The findings show that EPCs are valued differently across the quantiles and that conditional quantiles are asymmetrical. Only property prices in the upper quantiles of the price distribution show significant capitalisation effects with energy performance, and only properties with higher EPC scores display positive significant effects at the higher end of the price distribution. There are also brown discount effects evident for lower-rated properties within F- and G-rated EPC properties at the higher end of the pricing distribution. Moreover, the potential energy efficiency rating (score) also shows increased effects with sales prices and appears to minimise any brown discount effects. The findings imply that energy performance is a complex feature that is not easily “averaged” for valuation effect purposes. Originality/value While numerous studies have investigated the pricing effects of EPCs, they have tended to provide a single estimate to determine the relationship with price. This paper extends the traditional analytical insights beyond the conditional mean estimate by examining the quantiles of the relationship between EPCs and house prices to enhance the understanding of this esoteric and complex issue. In addition, this research applies the assessed energy efficiency potential to establish whether effective cost improvements enhance the relationship with sales price and capitalisation effects.
APA, Harvard, Vancouver, ISO, and other styles
6

Rana, Muhammad, and Quazi Mamun. "A Robust and Lightweight Key Management Protocol for WSNs in Distributed IoT Applications." International Journal of Systems and Software Security and Protection 9, no. 4 (October 2018): 1–16. http://dx.doi.org/10.4018/ijsssp.2018100101.

Full text
Abstract:
To maintain the reliable connectivity and the accessibility of distributed IoT, it is vital to establish secure links for end-to-end communication with a robust pervasive communication mechanism. However, due to the resource constraints and heterogeneous characteristics of the sensor devices, traditional authentication and key management schemes are not effective for such applications. Here, we propose a pervasive lightweight authentication and keying mechanism for WSNs in distributed IoT applications in which the sensor nodes can establish secure links with peer sensor nodes and end-users. The established authentication scheme is based on implicit certificates, and it provides application-level end-to-end security. A comprehensive description of the scenario based behaviour of the protocol is presented. With the performance evaluation and the security analysis, it is justified that the proposed scheme is viable to deploy in the resource constrained WSNs.
APA, Harvard, Vancouver, ISO, and other styles
7

Flores, Marcel, Andrew Kahn, Marc Warrior, Alan Mislove, and Aleksandar Kuzmanovic. "Utilizing Web Trackers for Sybil Defense." ACM Transactions on the Web 15, no. 2 (May 2021): 1–19. http://dx.doi.org/10.1145/3450444.

Full text
Abstract:
User tracking has become ubiquitous practice on the Web, allowing services to recommend behaviorally targeted content to users. In this article, we design Alibi, a system that utilizes such readily available personalized content, generated by recommendation engines in real time, as a means to tame Sybil attacks. In particular, by using ads and other tracker-generated recommendations as implicit user “certificates,” Alibi is capable of creating meta-profiles that allow for rapid and inexpensive validation of users’ uniqueness, thereby enabling an Internet-wide Sybil defense service. We demonstrate the feasibility of such a system, exploring the aggregate behavior of recommendation engines on the Web and demonstrating the richness of the meta-profile space defined by such inputs. We further explore the fundamental properties of such meta-profiles, i.e., their construction, uniqueness, persistence, and resilience to attacks. By conducting a user study, we show that the user meta-profiles are robust and show important scaling effects. We demonstrate that utilizing even a moderate number of popular Web sites empowers Alibi to tame large-scale Sybil attacks.
APA, Harvard, Vancouver, ISO, and other styles
8

Smith, Jessica. "Tracing lines in the lawscape: Registration/pilgrimage and the sacred/secular of law/space." Sociological Review 68, no. 5 (April 21, 2020): 917–31. http://dx.doi.org/10.1177/0038026120915705.

Full text
Abstract:
The aim of this article is to draw upon sacred/secular ‘journeying’ to explore the inherent movement invoked by the state’s documentation of the life course. In tracing this motion, the article follows two intersecting pathways – the literal travel of those who register a life event and the figurative ‘journeying’ of legal identity. The argument develops from a case study conducted at the Beaney House of Art & Knowledge (Canterbury, UK): a museum, gallery, library, cafe, community exhibition, tourist information point and registration hub. But rather than using the building as a frame, to follow more closely the activity of registrars and citizens, I locate imaginative potential in the Beaney’s ‘tessellating’ spaces. Accordingly, the spatial account which is developed is ‘fictive’ in its very nature and offers an implicit critique of a bureaucratic act of governance embedded with legal fiction. In doing so, the article contributes to critical work on registration which deploys the language of ‘journeying’ to outline the performative force of state documentation, and more broadly, to spatial approaches which illustrate patterns of movement within the ‘lawscape’. The article argues that the ‘journeying’ of registration represents a pilgrimage, whereby individuals are ‘called’ to bureaucratic space at the centre of their local sphere, and the certificates they take with them, much like the badges of medieval pilgrims, are ‘takeaway tokens’ of the state – documents which impress legal identities upon us.
APA, Harvard, Vancouver, ISO, and other styles
9

Xu, Hai Lin, and Yang Lu. "Hierarchical Certificate-Based Encryption: Definition and an Efficient Construction." Applied Mechanics and Materials 513-517 (February 2014): 1971–74. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.1971.

Full text
Abstract:
Certificate-based encryption is a new paradigm which was introduced by Gentry to address the complex public key revocation problem in traditional public key cryptosystems. It represents an interesting and potentially useful balance between traditional public-key encryption and identity-based encryption. In this paper, we introduce the notion of hierarchical certificate-based encryption that preserves the advantages of certificate-based encryption such as implicit certificate and key-escrow free while inheriting the properties of hierarchical identity-based encryption. We formalize the definition of hierarchical certificate-based encryption and also propose a concrete hierarchical certificate-based encryption scheme that is chosen-ciphertext secure under the hardness of bilinear Diffie-Hellman problem in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
10

Poulter, Jim. "A birth certificate is not a biological property title: Has an insidiously persistent idea finally reached its use-by date?" Children Australia 32, no. 1 (2007): 37–42. http://dx.doi.org/10.1017/s1035077200011457.

Full text
Abstract:
Particularly in western societies, the notion that children are biological property has been a strongly implicit idea for many generations. It has therefore also been an idea that has implicitly pervaded our child welfare legislation and practice for generations, despite frequent legal rhetoric about the rights of the child. In this paper, the author traces the negative effects on welfare practice that this notion of children as property has had over the last half century. In doing so, the author calls not only on his professional experience, but also on his personal experience as a foster, adoptive and permanent care parent. Some provisions within the new Victorian child protection legislation are examined to gauge their capacity to address the negative effects on practice of this persistent notion, and reason found for some guarded optimism.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Implicit certificates"

1

Porambage, P. (Pawani). "Lightweight authentication and key management of wireless sensor networks for Internet of things." Doctoral thesis, Oulun yliopisto, 2018. http://urn.fi/urn:isbn:9789526219950.

Full text
Abstract:
Abstract The concept of the Internet of Things (IoT) is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. Among many underlying networking technologies for the IoT, Wireless Sensor Network (WSN) technology has become an integral building block. IoT enabled sensor networks provide a wide range of application areas such as smart homes, connected healthcare, smart cities and various solutions for the manufacturing industry. The integration of WSNs in IoT will also create new security challenges for establishing secure channels between low power sensor nodes and Internet hosts. This will lead to many challenges in designing new key establishment and authentication protocols and redefining the existing ones. This dissertation addresses how to integrate lightweight key management and authentication solutions in the resource constrained sensor networks deployed in IoT domains. Firstly, this thesis elaborates how to exploit the implicit certificates to initiate secure End-to-End (E2E) communication channels between the resource constrained sensor nodes in IoT networks. Implicit certificates are used for authentication and key establishment purposes. The compliance of the security schemes is proven through performance evaluations and by discussing the security properties. Secondly, this dissertation presents the design of two lightweight group key establishment protocols for securing group communications between resource-constrained IoT devices. Finally, the thesis explores promising approaches on how to tailor the existing security protocols in accordance with IoT device and network characteristics. In particular, variants of Host Identity Protocol (HIP) are adopted for constructing dynamic and secure E2E connections between the heterogeneous network devices with imbalanced resource profiles and less or no previous knowledge about each other. A solutions called Collaborative HIP (CHIP) is proposed with an efficient key establishment component for the high resource-constrained devices on the IoT. The applicability of the keying mechanism is demonstrated with the implementation and the performance measurements results
Tiivistelmä Esineiden internet (IoT) on viime aikoina yleistynyt konsepti älykkäiden objektien (smart objects) liittämiseksi internetiin käyttämällä erilaisia verkko- ja kommunikaatioteknologioita. Olennaisimpia esineiden internetin pohjalla toimivia teknologioita ovat langattomat sensoriverkot (WSN), jotka ovat esineiden internetin perusrakennuspalikoita. Esineiden internetiin kytketyt langattomat sensoriverkot mahdollistavat laajan joukon erilaisia sovelluksia, kuten älykodit, etäterveydenhuollon, älykkäät kaupungit sekä älykkäät teollisuuden sovellukset. Langattomien sensoriverkkojen ja esineiden internetin yhdistäminen tuo mukanaan myös tietoturvaan liittyviä haasteita, sillä laskentateholtaan yleensä heikot anturit ja toimilaitteet eivät kykene kovin vaativiin tietoturvaoperaatioihin, joihin lukeutuvat mm. tietoturva-avaimen muodostus ja käyttäjäntunnistus. Tässä väitöskirjassa pyritään vastaamaan haasteeseen käyttämällä kevyitä avaimenmuodostus- ja käyttäjäntunnistusratkaisuja esineiden internetiin kytketyissä resurssirajoitetuissa sensoriverkoissa. Väitöstutkimuksessa keskitytään aluksi implisiittisten sertifikaattien käyttöön tietoturvallisten end-to-end-kommunikaatiokanavien alustamisessa resurssirajoitettujen sensori- ja muiden IoT-laitteiden välillä. Implisiittisiä sertifikaatteja käytetään käyttäjäntunnistuksessa sekä avaimenmuodostuksessa. Kehitettyjen ratkaisujen soveltuvuus tarkoitukseen osoitetaan suorituskykymittauksilla sekä vertaamalla niiden tietoturvaomi- naisuuksia. Seuraavaksi väitöskirjassa esitellään kaksi kevyttä ryhmäavaimenmuodostus- protokollaa tietoturvalliseen ryhmäkommunikaatioon resurssirajoitettujen IoT-laitteiden välillä. Lopuksi väitöskirjassa tarkastellaan lupaavia lähestymistapoja olemassa olevien tietoturvaprotokollien räätäläintiin IoT-laitteiden ja -verkkojen ominaisuuksille sopiviksi. Erityistä huomiota kiinnitetään Host Identity -protokollan (HIP) eri versioiden käyttöön dynaamisten ja tietoturvallisten end-to-end-yhteyksien luomiseen toisilleen ennestään tuntemattomien erityyppisten IoT-laitteiden välillä, joiden laitteistoresurssiprofiilit voivat olla hyvin erilaiset. Väitöskirjan keskeinen tulos on väitöskirjatyössä kehitetty Colla- borative HIP (CHIP) -protokolla, joka on resurssitehokas avaimenmuodostusteknologia resurssirajoitetuille IoT-laitteille. Kehitetyn teknologian soveltuvuutta tarkoitukseensa demonstroidaan prototyyppitoteutuksella tehtyjen suorituskykymittausten avulla
APA, Harvard, Vancouver, ISO, and other styles
2

Huang, Zhen-Zong, and 黃振宗. "Traceable Alias Protocol based on Implicit Certificates." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/27838849136842262869.

Full text
Abstract:
碩士
義守大學
資訊工程學系
102
Internet has already becomes part of most human’s life rapidly.Deal to the characteristic of anonymity and flexibility, Internet has tremendous potential and a lot to offer in terms of services. It is also an indispensable business tool, which all kind of the information can be shared world-wide.Internet makes positive social improvement.There are also growing concerns about media security, privacy and other related internet crime which the users are taking advantage of the anonymity of the Internet. In order to providea safe and convenient Internet environment, our research proposed the idea of implicit certificates which aims to strike a balance between Real-Identity and Anonymity by combining digital signatures and digital certificates mechanism.Therefore, the possibility of faking identity will be significantly deceased; meanwhile, it could keep certain degree of anonymity. The user’s identity could be reveal using specific procedures when conflicts arise.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Implicit certificates"

1

Hyla, Tomasz, Witold Maćków, and Jerzy Pejaś. "Implicit and Explicit Certificates-Based Encryption Scheme." In Computer Information Systems and Industrial Management, 651–66. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-45237-0_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Caubet, Juan, Oscar Esparza, Juanjo Alins, Jorge Mata-Díaz, and Miguel Soriano. "Securing Identity Assignment Using Implicit Certificates in P2P Overlays." In Trust Management VII, 151–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38323-6_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kwon, Hee-Yong, and Mun-Kyu Lee. "Fast Signature Verification with Shared Implicit Certificates for Vehicular Communication." In Advances on Broad-Band Wireless Computing, Communication and Applications, 525–33. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-49106-6_52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Stinson, Douglas R., and Reto Strobl. "Provably Secure Distributed Schnorr Signatures and a (t, n) Threshold Scheme for Implicit Certificates." In Information Security and Privacy, 417–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-47719-5_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Hyla, Tomasz, and Jerzy Pejaś. "A Signature Scheme Based on Implicit and Explicit Certificates Against k-Traitors Collusion Attack." In Computer Information Systems and Industrial Management, 638–51. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59105-6_55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yum, Dae Hyun, and Pil Joong Lee. "Separable Implicit Certificate Revocation." In Lecture Notes in Computer Science, 121–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11496618_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Brown, Daniel R. L., Robert Gallant, and Scott A. Vanstone. "Provably Secure Implicit Certificate Schemes." In Financial Cryptography, 156–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-46088-8_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bittl, Sebastian, Berke Aydinli, and Karsten Roscher. "Effective Certificate Distribution in ETSI ITS VANETs Using Implicit and Explicit Requests." In Lecture Notes in Computer Science, 72–83. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-17765-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lee, Cheng-Chi, Min-Shiang Hwang, and I.-En Liao. "On the Security of Self-Certified Public Keys." In Privacy Solutions and Security Frameworks in Information Protection, 124–30. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-2050-6.ch008.

Full text
Abstract:
Many cryptosystems have been developed to solve the problem of information security, and some approaches are based on the self-certified public key proposed by Girault. In Girault’s scheme, the public key is computed cooperatively by both the system authority (SA) and the user. One of the advantages is that the public key is able to implicitly authenticate itself without any additional certificates. Another advantage is that the SA is not able to forge a public key without knowing the user’s secret key. Despite the advantages of Girault’s system, in this paper, the authors demonstrate that the system still suffers from two main weaknesses. As a result, the authors propose a slight improvement on Girault’s system.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Implicit certificates"

1

Huang, Wanling, Jingqiang Lin, Qiongxiao Wang, Yajun Teng, Huiqing Wan, and Wei Wang. "Certificate Transparency for ECQV Implicit Certificates." In ICC 2021 - IEEE International Conference on Communications. IEEE, 2021. http://dx.doi.org/10.1109/icc42927.2021.9500380.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sciancalepore, Savio, Angelo Capossele, Giuseppe Piro, Gennaro Boggia, and Giuseppe Bianchi. "Key Management Protocol with Implicit Certificates for IoT systems." In MobiSys'15: The 13th Annual International Conference on Mobile Systems, Applications, and Services. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2753476.2753477.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Pollicino, Francesco, Dario Stabili, Luca Ferretti, and Mirco Marchetti. "An experimental analysis of ECQV implicit certificates performance in VANETs." In 2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall). IEEE, 2020. http://dx.doi.org/10.1109/vtc2020-fall49728.2020.9348712.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Rabadi, Nader M. "Implicit certificates support in IEEE 1609 security services for Wireless Access in Vehicular Environment (WAVE)." In 2010 IEEE 7th International Conference on Mobile Ad-Hoc and Sensor Systems (MASS). IEEE, 2010. http://dx.doi.org/10.1109/mass.2010.5663900.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ha, Duy An, Kha Tho Nguyen, and John K. Zao. "Efficient authentication of resource-constrained IoT devices based on ECQV implicit certificates and datagram transport layer security protocol." In SoICT '16: Seventh International Symposium on Information and Communication Technology. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/3011077.3011108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rabadi, Nader M. "Anonymous Group Implicit Certificate Scheme." In 2010 7th IEEE Consumer Communications and Networking Conference (CCNC). IEEE, 2010. http://dx.doi.org/10.1109/ccnc.2010.5421785.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Rabadi, Nader M. "Improved anonymous group implicit certificate scheme." In 2011 IEEE Consumer Communications and Networking Conference (CCNC). IEEE, 2011. http://dx.doi.org/10.1109/ccnc.2011.5766479.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Rabadi, Nader M. "Revised self-certified implicit certificate scheme for anonymous communications in vehicular networks." In 2010 IEEE Vehicular Networking Conference (IEEE VNC). IEEE, 2010. http://dx.doi.org/10.1109/vnc.2010.5698269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rabadi, Nader M. "Self-certified public key implicit certificate scheme for drivers' anonymity in Vehicle-to-Vehicle communication networks." In SOUTHEASTCON 2010. IEEE, 2010. http://dx.doi.org/10.1109/secon.2010.5453848.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Braeken, An, Placide Shabisha, Abdellah Touhafi, and Kris Steenhaut. "Pairing free and implicit certificate based signcryption scheme with proxy re-encryption for secure cloud data storage." In 2017 3rd International Conference of Cloud Computing Technologies and Applications (CloudTech). IEEE, 2017. http://dx.doi.org/10.1109/cloudtech.2017.8284701.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography