Academic literature on the topic 'Non-Interactive Key Agreement'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Non-Interactive Key Agreement.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Non-Interactive Key Agreement"

1

Yongxuan Sang, Lili Zhang, Lin You, and Zhongwen Li. "Two Non-interactive Key Agreement Protocols under Certificateless Scenarios." International Journal of Advancements in Computing Technology 4, no. 6 (April 15, 2012): 331–37. http://dx.doi.org/10.4156/ijact.vol4.issue6.38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Guo, Hua, Yi Mu, Zhoujun Li, and Xiyong Zhang. "An efficient and non-interactive hierarchical key agreement protocol." Computers & Security 30, no. 1 (January 2011): 28–34. http://dx.doi.org/10.1016/j.cose.2010.10.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kim, Hyunsung. "Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS." Sensors 14, no. 12 (December 10, 2014): 23742–57. http://dx.doi.org/10.3390/s141223742.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wu, Tzong-Sun, and Han-Yu Lin. "Non-Interactive Authenticated Key Agreement over the Mobile Communication Network." Mobile Networks and Applications 18, no. 5 (April 27, 2013): 594–99. http://dx.doi.org/10.1007/s11036-013-0440-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cheng, Jiin-Chiou, and Chi-Sung Laih. "Conference key agreement protocol with non-interactive fault-tolerance over broadcast network." International Journal of Information Security 8, no. 1 (September 16, 2008): 37–48. http://dx.doi.org/10.1007/s10207-008-0062-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhu, Guobin, Hu Xiong, and Zhiguang Qin. "On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol." Wireless Personal Communications 74, no. 2 (July 23, 2013): 883–89. http://dx.doi.org/10.1007/s11277-013-1328-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bala, Suman, and Anil K. Verma. "A non-interactive certificateless two-party authenticated key agreement protocol for wireless sensor networks." International Journal of Ad Hoc and Ubiquitous Computing 21, no. 2 (2016): 140. http://dx.doi.org/10.1504/ijahuc.2016.075187.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Alimoradi, Reza, Fateme Amjadi, Seiied-Mohammad-Javad Razavian, and M. H. Noorallahzadeh. "A Modified Hierarchical Multiple Key Agreement Scheme for WSN." International Journal of Advanced Networking and Applications 14, no. 03 (2022): 5493–98. http://dx.doi.org/10.35444/ijana.2022.14312.

Full text
Abstract:
Nowadays, sensor networks are one of the hottest scientific issues. A lot of research has been done to improve their efficiency. Wireless Sensor Networks (WSN) are applied as an important and efficient technology in many industries such as military operations, security systems, intelligent transportation systems, medics, agriculture, and many others. Key agreement is a challenging point in the security of these networks. Sensor nodes connect to each other using cryptography techniques, however, use of the classic key management techniques such as key distribution center is inefficient because of resource-constrained nature of the sensor nodes. This paper proposes a hierarchical multiple key agreement scheme. In the proposed scheme, two nodes can produce multiple session keys, just with only one run of the key agreement protocol by two nodes in the hierarchical system. As well as its efficiency, this new scheme is based on identity and non-interactive protocol. Being zero-knowledge proof is another advantage of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
9

Chinniah, Porkodi, and Sangavai Krishnamoorthi. "An Efficient Elliptic Curve based Key Management Scheme for Distributed Sensor Networks." European Journal of Engineering Research and Science 4, no. 6 (June 26, 2019): 111–16. http://dx.doi.org/10.24018/ejers.2019.4.6.1316.

Full text
Abstract:
Distributed Sensor Networks are broadly used in many applications and key distribution is a challenging task. In this work, a key management scheme is developed for distributed sensor networks based on elliptic curve cryptography over prime field. Key distribution among the nodes and interactive as well as non interactive protocols for agreement of common secret key for message transmission between two nodes are discussed. The probability for connectivity of the network generated according to the proposed key distribution scheme is discussed in detail. The implementation of the proposed scheme is done using NetSim interfaced with MATLAB. Connectivity of the network is also checked through eigenvalues of the Laplacian matrix of the network.
APA, Harvard, Vancouver, ISO, and other styles
10

Chinniah, Porkodi, and Sangavai Krishnamoorthi. "An Efficient Elliptic Curve based Key Management Scheme for Distributed Sensor Networks." European Journal of Engineering and Technology Research 4, no. 6 (June 26, 2019): 111–16. http://dx.doi.org/10.24018/ejeng.2019.4.6.1316.

Full text
Abstract:
Distributed Sensor Networks are broadly used in many applications and key distribution is a challenging task. In this work, a key management scheme is developed for distributed sensor networks based on elliptic curve cryptography over prime field. Key distribution among the nodes and interactive as well as non interactive protocols for agreement of common secret key for message transmission between two nodes are discussed. The probability for connectivity of the network generated according to the proposed key distribution scheme is discussed in detail. The implementation of the proposed scheme is done using NetSim interfaced with MATLAB. Connectivity of the network is also checked through eigenvalues of the Laplacian matrix of the network.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Non-Interactive Key Agreement"

1

Sarkar, Pinaki. "Lightweight Deterministic Non Interactive (ni) Hierarchical Key Agreement Scheme (KAS)." In Network and System Security, 315–31. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-64701-2_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gennaro, Rosario, Shai Halevi, Hugo Krawczyk, Tal Rabin, Steffen Reidt, and Stephen D. Wolthusen. "Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs." In Computer Security - ESORICS 2008, 49–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88313-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kim, Hyunsung. "Non-interactive Hierarchical Key Agreement Protocol over Hierarchical Wireless Sensor Networks." In Communications in Computer and Information Science, 86–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35264-5_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Non-Interactive Key Agreement"

1

Yang, Deming, Dejun Mu, and Zhong Xu. "A non-interactive and efficient key agreement protocol for ASNs." In Second International Conference on Spatial Information Technology, edited by Cheng Wang, Shan Zhong, and Jiaolong Wei. SPIE, 2007. http://dx.doi.org/10.1117/12.773757.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kalaiselvi, S., and S. Jabeen Begum. "A secure group communication using non-interactive key computation in multiparty key agreement." In ICCCN 2008. 17th International Conference on Computing, Communication and Networking. IEEE, 2008. http://dx.doi.org/10.1109/icccnet.2008.4787758.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Xing, Qianqian, Baosheng Wang, Xiaofeng Wang, Jing Tao, and Liu Liu. "A Practical Anti-Collusion Hierarchical Identity-Based Non-interactive Key Agreement for Wireless Networks." In 2017 IEEE Trustcom/BigDataSE/ICESS. IEEE, 2017. http://dx.doi.org/10.1109/trustcom/bigdatase/icess.2017.224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography