Journal articles on the topic 'Shard key'

To see the other types of publications on this topic, follow the link: Shard key.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Shard key.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Hao, Jun, Jun Chen, and Qin Chen. "Floating Charge Method Based on Shared Parking." Sustainability 11, no. 1 (December 23, 2018): 72. http://dx.doi.org/10.3390/su11010072.

Full text
Abstract:
With the cultivation of the shared economy, shared parking provides a new solution to the urban parking resource shortage problem. In this paper, the shared parking mode is taken as the research object to improve the utilization efficiency of parking spaces. The stated preference (SP) survey is used to collect the intention of sharing parking behavior in a typical shared parking mode situation. The behavior selection characteristics of the person sharing parking are analyzed and a binary logit model is used to establish the parking behavior selection model. The key parameters of a floating charge are proposed. Based on the above research, a dynamic balance adjustment method for shared parking floating charges is proposed and an empirical analysis is carried out. The research results showed that compared with fixed fees, the floating charge method can improve the utilization rate of idle spaces by more than 60% and control the occupancy rate of spaces by 60–80%. The floating charge method not only guarantees its own parking demand but also exploits the potential of shard parking facilities, which is good for promoting the sustainable and healthy development of urban transportation.
APA, Harvard, Vancouver, ISO, and other styles
2

Górniak, K., T. Szydłak, A. Gaweł, A. Klimek, A. Tomczyk, B. Sulikowski, Z. Olejniczak, J. Motyka, E. M. Serwicka, and K. Bahranowski. "Commercial bentonite from the Kopernica deposit (Tertiary, Slovakia): a petrographic and mineralogical approach." Clay Minerals 51, no. 1 (March 2016): 97–122. http://dx.doi.org/10.1180/claymin.2016.051.1.09.

Full text
Abstract:
AbstractCommercial bentonite from the Kopernica deposit, Slovakia, is currently mined by the CERTECH Company, Poland, to produce materials intended for animal-care applications and other industrial purposes. The present study aimed to assess the mineralogical, petrographic and physicochemical characteristics of three bentonite varieties from Kopernica used by the company. The X-ray diffraction, optical microscopy, field emission scanning electron microscopy (FESEM), nuclear magnetic resonance, thermal analysis, infrared spectroscopy and chemical analyses showed that the main component of the rocks is montmorillonite with the average structural formula Ca0.31K0.08Na0.04(Al3.23Mg0.54Fe0.23)[(Si7.80Al0.20)O20](OH)4. In addition, opal-C/CT, biotite, potassium feldspar and plagioclase, quartz, clinoptilolite and kaolinite are present. Key information about the textural relationships between the mineral components identified was obtained from detailed thin-section petrography and FESEM studies. The rocks studied have fragmented, eutaxitic texture. They are composed of pumice fragments collapsed into lenticular masses (fiamme) which were strongly deformed and altered, though the shard structures were retained. The compressed glass shards were moulded around pyroclastic grains such as crystal fragments of quartz, biotite and zoned plagioclases, and clasts of volcanic rocks. Observations by FESEM showed that the axes of shards and the walls of the flattened vacuoles are outlined by the inward-growing microlites of silica (axiolitic texture), whilst the interiors of shards are altered to clay. Grain-size distribution, textural properties and microscope observations of grain-size fractions reveal that the Kopernica bentonite contains montmorillonite-opal aggregates difficult to disperse in water.
APA, Harvard, Vancouver, ISO, and other styles
3

Krukov, S. A., N. V. Baydakova, and V. M. Shumyacher. "Determining the Volume-size Pore Space Parameters in the Grinding Wheels." Mechanical Engineering and Computer Science, no. 5 (June 21, 2018): 1–8. http://dx.doi.org/10.24108/0518.0001391.

Full text
Abstract:
In forming structural and mechanical properties and performance criteria of a grinding wheel, pores are a key player. They are stochastically distributed in the shard of the wheel, have a random size and shape in the limited volume of the wheel shard, which makes it difficult to determine the volume-size parameters of the pore space in the grinding wheel.Experimental and analytical studies of the wheels on the ceramic bond allowed authors to reveal a porosity and pore size dependence on the size of grain, hardness, and structure of wheels, taking into account the type and the quality index of abrasives and also the method of tool modification. It was found that the tool porosity increases with increasing its structure number and decreasing hardness and size of grain.On the basis of obtained experimental data, an equation was compiled that reflects the power relationship between the porosity of a serial standard tool and its structural characteristics. By varying the structural characteristics of wheels, it is possible to determine the optimal porosity required for the grinding process in each concrete case.A comparison of experimental and calculated data on determining porosity of tools with different structural characteristics has shown that the difference in the values of porosity is within the range of 5 ÷ 8 %.Mathematical and statistical processing of experimental data, taking into account the dependence of the pore diameter on structural characteristics of the abrasive tool, allowed us to define a dependence of the pore size on the size of grain and porosity. The pore size grows with increasing size of grains and structure number and decreases with increasing hardness of the abrasive tool. The calculated pore size values differ from those experimentally obtained in the range of 5 – 12% with a confidence probability of 95 %.The presented calculation dependences and experimental data allowed authors to determine the porosity and the pore size of the tool through its GOST-normalized structural characteristics, as well as to make a rational choice of the tool for specified grinding modes and conditions.
APA, Harvard, Vancouver, ISO, and other styles
4

Kim, Jeongin, and Namhi Kang. "Secure Configuration Scheme of Pre-shared Key for Lightweight Devices in Internet of Things." Journal of The Institute of Internet, Broadcasting and Communication 15, no. 3 (June 30, 2015): 1–6. http://dx.doi.org/10.7236/jiibc.2015.15.3.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ndzi, Ernestine. "Shared parental leave: awareness is key." International Journal of Law and Management 59, no. 6 (November 13, 2017): 1331–36. http://dx.doi.org/10.1108/ijlma-07-2017-0160.

Full text
Abstract:
Purpose The legislation on shared parental leave that came into force on 1st of December 2014 is aimed at giving working mothers the opportunity to return to work early if they so choose after childbirth to continue with their career and also to give fathers the opportunity to be involved in the lives of their new-born. However, past research has demonstrated a very low uptake on shared parental leave. This paper aims to argue that working parents’ awareness on the existence of the legislation is key to its effectiveness. Design/methodology/approach A qualitative study approach was adopted to assess the importance of awareness. A sample of 40 eligible working parents were informally interviewed for 10 min to ascertain whether they know about shared parental leave. Participants were recruited at a primary school fair. The 40 parents were workers in different sectors which included care, hospitality, security, education, finance, retail and construction. Findings The findings indicated that awareness may be one key factor as to why the uptake of shared parental leave was low. It was also evident from the results that employers do not inform eligible employees of the existence of shared parental leave or support and encourage them to take shared parental leave. This paper concludes that to assess the effectiveness of shared parental leave, awareness is key. Research limitations/implications The findings of this article are obtained from a limited time interview data. This paper is a basis for a bigger research project particularly on the reasons why mothers may or may not want to share their maternity leave. Originality/value Existing research has surveyed some employers and their employees and concluded uptake statistics based on their data. This study demonstrates that more awareness is required which has not been done yet. This research is part of an ongoing project investigating the reasons why mothers may or may not want to share their maternity leave, given that the legislation made mothers “gatekeepers” to the effectiveness of shared parental leave.
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Fandi, Audai. "Symmetric Volatile Shared Key Encryption: A Two-way Communication Shared Key Encryption." Mathematics and Computer Science 2, no. 3 (2017): 27. http://dx.doi.org/10.11648/j.mcs.20170203.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Baker, Monya. "Repositories share key research tools." Nature 505, no. 7483 (January 2014): 272. http://dx.doi.org/10.1038/505272a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

B. Melo, Nicholas, and Tetsuyou Watanabe. "Key Posture Extraction from Object Manipulations Experiments." Advanced Engineering Forum 2-3 (December 2011): 308–13. http://dx.doi.org/10.4028/www.scientific.net/aef.2-3.308.

Full text
Abstract:
In this work we present a novel concept for key posture by looking for grasping similarities among several grasping experiments. To highlight the nature of key posture idea, the object used in experiment had different sizes, although share the same type. Grouping the extracted data by joint, we search for time interval with high data concentration. If this time interval is shared by many joints in the same experiment we can extract key posture from that interval. The key posture can help a robotic hand system to grasp, control and manipulate the object through a specific task.
APA, Harvard, Vancouver, ISO, and other styles
9

Cai, Binbin, Gongde Guo, and Song Lin. "Multi-party quantum key agreement with teleportation." Modern Physics Letters B 31, no. 10 (April 10, 2017): 1750102. http://dx.doi.org/10.1142/s0217984917501020.

Full text
Abstract:
Based on the technique of quantum teleportation, a new multi-party quantum key agreement protocol is proposed. In this protocol, all users first share EPR pairs via public quantum channels. Afterwards, the states of signal particles can be transferred between two adjacent users by quantum teleportation. With the help of four unitary encoding operations, all users can encode their separate secret key into the traveling quantum states. In the end, all users can derive the final shared key synchronously. The security analysis shows that the presented protocol is secure against some common attacks and completely loss tolerant.
APA, Harvard, Vancouver, ISO, and other styles
10

Shim, Kyungah. "Unknown key-share attack on authenticated multiple-key agreement protocol." Electronics Letters 39, no. 1 (2003): 38. http://dx.doi.org/10.1049/el:20030076.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Lin, Jen-Chiun, Kuo-Hsuan Huang, Feipei Lai, and Hung-Chang Lee. "Secure and efficient group key management with shared key derivation." Computer Standards & Interfaces 31, no. 1 (January 2009): 192–208. http://dx.doi.org/10.1016/j.csi.2007.11.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Levin, Aaron. "Successful ACT Programs Share Key Elements." Psychiatric News 47, no. 11 (June 2012): 9–28. http://dx.doi.org/10.1176/pn.47.11.psychnews_47_11_9-a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Badra, M., and I. Hajjeh. "Key-Exchange Authentication Using Shared Secrets." Computer 39, no. 3 (March 2006): 58–66. http://dx.doi.org/10.1109/mc.2006.94.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

He, Mingxing, Pingzhi Fan, and Xiaoqiang Zhang. "k-Party shared RSA key generation." Journal of Electronics (China) 20, no. 1 (January 2003): 51–56. http://dx.doi.org/10.1007/s11767-003-0087-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Zaverucha, Gregory M., and Douglas R. Stinson. "Anonymity in shared symmetric key primitives." Designs, Codes and Cryptography 57, no. 2 (January 20, 2010): 139–60. http://dx.doi.org/10.1007/s10623-009-9357-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Aldaghri, Nasser, and Hessam Mahdavifar. "Threshold-Secure Coding With Shared Key." IEEE Journal on Selected Areas in Information Theory 2, no. 1 (March 2021): 95–105. http://dx.doi.org/10.1109/jsait.2021.3053020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

YANG, CHUN-WEI, and TZONELIH HWANG. "EFFICIENT KEY CONSTRUCTION ON SEMI-QUANTUM SECRET SHARING PROTOCOLS." International Journal of Quantum Information 11, no. 05 (August 2013): 1350052. http://dx.doi.org/10.1142/s0219749913500524.

Full text
Abstract:
Semi-quantum secret sharings (SQSSs), as they are of now, require all the agents choose to measure the received qubits to produce the shared secret key. As a result, to share an n-bit secret key in an (m + 1)-party SQSS, the number of quanta required to transmit is n × 2m, which increases exponentially with the number of agents (i.e. m). This study proposes a new idea on the construction of the secret key for the existing SQSS such that only 2nm qubits are required to produce an n-bit secret key in the (m + 1)-party SQSS.
APA, Harvard, Vancouver, ISO, and other styles
18

Schadler, Cornelia, Irene Rieder, Eva-Maria Schmidt, Ulrike Zartler, and Rudolf Richter. "Key practices of equality within long parental leaves." Journal of European Social Policy 27, no. 3 (January 17, 2017): 247–59. http://dx.doi.org/10.1177/0958928716685688.

Full text
Abstract:
The birth of a child often reinforces an unequal division of employment and care work among heterosexual couples. Parental leave programmes that foster long leaves tend to increase this inequality within couples. However, by investigating a particularly long parental leave system, we show that specific practices enable parents to share care work equally. Our ethnographic study includes interviews with heterosexual couples, observations in prenatal classes and information material available to parents. Specific sets of practices – managing economic security, negotiating employment, sharing information with peers and feeding practices – involved parents who shared care work equally and parents who divided care work unequally. Contingent on specific situated practices, the arrangement of care work shifted in an equal or unequal direction. Even within long parental leaves, equality between parents was facilitated when economic security was provided through means other than income, when work hours were flexible, mothers had a close relationship to work, information on sharing equally was available and children were bottle-fed. Consequently, an equal share of care work is not the effect of solely structural, individual, cultural or normative matters, but of their entanglement in practices.
APA, Harvard, Vancouver, ISO, and other styles
19

Vasim Ahamad, Mohd, Misbah Urrahman Siddiqui, Maria Masroor, and Urooj Fatima. "An Improved Playfair Encryption Technique Using Fibonacci Series Generated Secret Key." International Journal of Engineering & Technology 7, no. 4.5 (September 22, 2018): 347. http://dx.doi.org/10.14419/ijet.v7i4.5.20104.

Full text
Abstract:
With the technology advancements and easy availability of internet, every day millions of users share information electronically through emails, file sharing, e-commerce, etc. As, internet is highly vulnerable to various attacks, sending sensitive information over the Internet may be dangerous. One of the ways to protect the sensitive Information is using the cryptographic techniques. So, while sharing sensitive information over the Internet, it should be sent in encrypted form to prevent the access by unauthorized person. Encryption can be defined as the process of transforming information in such a manner that only authorized person can understand the shared information. In this paper, we have taken Playfair encryption algorithm for encryption and modified it by using Fibonacci series. Fibonacci series is used to generate a random key, which is used for encrypting the message in Playfair encryption algorithm. Using Fibonacci numbers and generating random keys provide significant security to shared information.
APA, Harvard, Vancouver, ISO, and other styles
20

Kaliski, Burton S. "An unknown key-share attack on the MQV key agreement protocol." ACM Transactions on Information and System Security 4, no. 3 (August 2001): 275–88. http://dx.doi.org/10.1145/501978.501981.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

S, Mohanavalli, and Gori Mohamed J. "Private Key Management for Data Transfer with Shared Random Secret Key." International Journal of Computer Science and Engineering 3, no. 4 (April 25, 2016): 89–93. http://dx.doi.org/10.14445/23488387/ijcse-v3i4p119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Abdel Hakeem, Shimaa A., and HyungWon Kim. "Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication." Sensors 22, no. 1 (January 3, 2022): 331. http://dx.doi.org/10.3390/s22010331.

Full text
Abstract:
Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.
APA, Harvard, Vancouver, ISO, and other styles
23

Morrison, Colin. "Active Share: Key Insight or Flawed Measure?" CFA Institute Conference Proceedings Quarterly 33, no. 1 (January 2016): 42–48. http://dx.doi.org/10.2469/cp.v33.n1.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

El-Awady, Nadia. "Shared knowledge is key to a kingdom." Nature 532, no. 7600 (April 2016): S16—S18. http://dx.doi.org/10.1038/532s16a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Bob and S. Sudharsanan. "Shared key encryption of jpeg color images." IEEE Transactions on Consumer Electronics 51, no. 4 (November 2005): 1204–11. http://dx.doi.org/10.1109/tce.2005.1561845.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Greenaway, Katharine H., Ruth G. Wright, Joanne Willingham, Katherine J. Reynolds, and S. Alexander Haslam. "Shared Identity Is Key to Effective Communication." Personality and Social Psychology Bulletin 41, no. 2 (November 21, 2014): 171–82. http://dx.doi.org/10.1177/0146167214559709.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Biondi, Fabrizio, Thomas Given-Wilson, and Axel Legay. "Attainable unconditional security for shared-key cryptosystems." Information Sciences 369 (November 2016): 80–99. http://dx.doi.org/10.1016/j.ins.2016.06.019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Eggert, Andreas, and Wolfgang Ulaga. "Managing customer share in key supplier relationships." Industrial Marketing Management 39, no. 8 (November 2010): 1346–55. http://dx.doi.org/10.1016/j.indmarman.2010.03.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Samuel, Ajiri Peter, and Hillary O. Odor. "Knowledge Sharing: A Key Role in the Knowledge Management Process." International Journal of Business and Management Research 6, no. 2 (June 30, 2018): 36–40. http://dx.doi.org/10.37391/ijbmr.060204.

Full text
Abstract:
Knowledge is and has remained a core competence of all thriving organizations and so, the management of knowledge will remain a key competitive strategy for any organization that wants to remain innovative, sustainable and profitable in this dynamic world of business volatility. The difference between one organization and another, in term of performance and skill utilization has been linked not only to the quality of their knowledge repositories, but also to how knowledge is shared among organizational members. This paper reviewed some extant literature and discovered that the most important of all knowledge management processes lies in knowledge sharing. Rather than keeping our stock of both tacit and explicit knowledge to ourselves, we should endeavor to share knowledge because our stock of knowledge does not deplete when we share it. Rather, knowledge sharing reinforces our knowledge base and makes knowledge to stick and become more permanent. As a matter of fact, the tacit knowledge which resides in the knower goes with the holder when he or she dies. This paper also supports the formulation of a conceptual framework that will establish a link between knowledge management and the organizational learning process.
APA, Harvard, Vancouver, ISO, and other styles
30

Zhou, Hong-Sheng, Lei Fan, and Jian-Hua Li. "Remarks on unknown key-share attack on authenticated multiple-key agreement protocol." Electronics Letters 39, no. 17 (2003): 1248. http://dx.doi.org/10.1049/el:20030804.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Viirret, Tuija Leena. "Shared experiencing, shared understandings: Intersubjectivity as a key phenomenon in drama education." Applied Theatre Research 6, no. 2 (November 1, 2018): 155–66. http://dx.doi.org/10.1386/atr.6.2.155_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Yoshida, Masakazu, Ayumu Nakayama, and Jun Cheng. "Distinguishability and Disturbance in the Quantum Key Distribution Protocol Using the Mean Multi-Kings’ Problem." Entropy 22, no. 11 (November 11, 2020): 1275. http://dx.doi.org/10.3390/e22111275.

Full text
Abstract:
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.
APA, Harvard, Vancouver, ISO, and other styles
33

Corbett, Katharine T., and Howard S. (Dick) Miller. "A Shared Inquiry into Shared Inquiry." Public Historian 28, no. 1 (2006): 15–38. http://dx.doi.org/10.1525/tph.2006.28.1.15.

Full text
Abstract:
Shared inquiry is a key component of reflective public history practice. All good historical practice is reflective, but public history requires a special commitment to collaborate, to respond, to share both inquiry and authority. Because trained practitioners and lay people often seek different pasts for different purposes, public historians may find themselves poised between advocacy and mediation, monitoring and adjusting their own behavior through the process of shared inquiry. Since public history is inherently situational, there is no one-size-fits-all methodology. Drawing on thirty years of shared public history experience, the authors reflect on situations in which they strove to share both inquiry and authority.
APA, Harvard, Vancouver, ISO, and other styles
34

Pearce, Craig L., Christina L. Wassenaar, and Charles C. Manz. "Is Shared Leadership the Key to Responsible Leadership?" Academy of Management Perspectives 28, no. 3 (August 2014): 275–88. http://dx.doi.org/10.5465/amp.2014.0017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Lee, Sonia, Andy Henwood, Tania Barnes, and Martin Wilkie. "Is collaboration the key to shared haemodialysis care?" Journal of Kidney Care 3, no. 6 (November 2, 2018): 388–89. http://dx.doi.org/10.12968/jokc.2018.3.6.388.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Bejou, David, and Azam Bejou. "Shared Governance: The Key to Higher Education Equilibrium." Journal of Relationship Marketing 15, no. 1-2 (April 2, 2016): 54–61. http://dx.doi.org/10.1080/15332667.2015.1091630.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

KIM, AJUNG. "METHODS OF SHARED KEY AGREEMENT IN COHERENT MULTIPLEXING." Modern Physics Letters B 18, no. 16 (July 10, 2004): 833–39. http://dx.doi.org/10.1142/s0217984904007384.

Full text
Abstract:
A method of shared secret key distribution applicable to optical coherent multiplexing systems is proposed. It provides ways to detect the extent of eavesdropping. Detecting test factors and system design rules are suggested, and performance evaluation is performed in terms of mutual information between legitimate users and an eavesdropper. This scheme devises a new way of attaining secure optical communications without entirely relying on computational complexity.
APA, Harvard, Vancouver, ISO, and other styles
38

Swarnkar, Mayank. "Transaction Security Using Input Based Shared Key Cryptography." IOSR Journal of Computer Engineering 7, no. 5 (2012): 55–60. http://dx.doi.org/10.9790/0661-0755560.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Figueiredo, Alcidio Silva, and Luisa Helena Pinto. "Robotizing shared service centres: key challenges and outcomes." Journal of Service Theory and Practice 31, no. 1 (December 4, 2020): 157–78. http://dx.doi.org/10.1108/jstp-06-2020-0126.

Full text
Abstract:
PurposeThe introduction of robotic process automation (RPA) in shared service centres (SSCs) can hardly be overlooked. This article, therefore, draws on the institutional theory to widen the understanding of its implementation and outcomes regarding people management. Drawing on the lens of the institutional theory and the literature on SSCs and RPA, this study addresses the key challenges and outcomes of robotization.Design/methodology/approachThe study follows a qualitative approach and a purposeful sampling design that collected data from six major SSCs) introducing robotization. Data were collected from semi-structured interviews with service representatives, including RPA project managers. A thematic content analysis was used.FindingsThe introduction of robotics follows mechanisms of coercive, normative and mimetic isomorphism and is effectively replacing workers. So far, this process has been managed through a few reactive people management practices, such as earlier retirements, internal mobility and outsourcing reduction, which warns of future tensions. The findings also show the emergence of new jobs, such as robot developers and robot managers.Originality/valueThe paper contributes to the limited empirical body of research in RPA in SSCs. The study is novel as it is one of the first offering an implementation roadmap for other SSCs and illustrates the positive impact on processes redesign. It also provides empirical evidence on the debate about the potential for service workers' replacement versus tasks augmentation. In the longer term, this study opens new research avenues related to the tensions and contradictions from the progressive institutionalization of robotization in service organizations.
APA, Harvard, Vancouver, ISO, and other styles
40

Zhou, Jian, and Xian-wei Zhou. "Autonomous Shared Key Management Scheme for Space Networks." Wireless Personal Communications 72, no. 4 (April 3, 2013): 2425–43. http://dx.doi.org/10.1007/s11277-013-1156-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Turle, Marcus. "Shared services: An outline of key contractual issues." Computer Law & Security Review 26, no. 2 (March 2010): 178–84. http://dx.doi.org/10.1016/j.clsr.2010.01.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Rahman, Rezaur, and Hossen Asiful Mustafa. "Securing IPv6 Neighbor Discovery using Pre-Shared Key." Advances in Science, Technology and Engineering Systems Journal 6, no. 2 (March 2021): 722–32. http://dx.doi.org/10.25046/aj060284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Kezar, Adrianna. "Creating a diverse student success infrastructure: The key to serving today’s student body and catalyzing cultural change." International Journal of Chinese Education 10, no. 1 (April 20, 2021): 221258682110062. http://dx.doi.org/10.1177/22125868211006204.

Full text
Abstract:
While there have long been campus efforts to better support students from diverse backgrounds, these programs, services and interventions have not been systemic. This paper documents student success infrastructure elements which share similar features that enhance their effectiveness, suggesting some basic ways of re-orienting the way higher education is organized that better support student success. The shared features of effectiveness within the student success infrastructure include broad stakeholder engagement, collaboration, learning, clarity & transparency, equity, and alignment.
APA, Harvard, Vancouver, ISO, and other styles
44

Kr. Naskar, Prabir, Hari Narayan Khan, Ujjal Roy, Ayan Chaudhuri, and Atal Chaudhuri. "Shared Cryptography with Embedded Session Key for Secret Audio." International Journal of Computer Applications 26, no. 8 (July 31, 2011): 5–9. http://dx.doi.org/10.5120/3128-4305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Chakraborty, Kalyan, and Jay Mehta. "Preventing Unknown Key-Share Attack using Cryptographic Bilinear Maps." Journal of Discrete Mathematical Sciences and Cryptography 17, no. 2 (March 4, 2014): 135–47. http://dx.doi.org/10.1080/09720529.2013.842035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Wang, Haowei, Xiaofeng Tao, Na Li, and Zhu Han. "Polar Coding for the Wiretap Channel With Shared Key." IEEE Transactions on Information Forensics and Security 13, no. 6 (June 2018): 1351–60. http://dx.doi.org/10.1109/tifs.2017.2774499.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Shiell, Richard. "Sharp Trephines – The Key to Optimum Punch Graft Surgery." Facial Plastic Surgery 2, no. 03 (January 1985): 231–33. http://dx.doi.org/10.1055/s-0028-1085279.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Salzberg, Steven, Elodie Ghedin, and David Spiro. "Shared data are key to beating threat from flu." Nature 440, no. 7084 (March 2006): 605. http://dx.doi.org/10.1038/440605a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Lu, Youjing, Fan Wu, Qianyi Huang, Shaojie Tang, Linghe Kong, and Guihai Chen. "Shared Secret Key Generation by Exploiting Inaudible Acoustic Channels." ACM Transactions on Sensor Networks 18, no. 1 (February 28, 2022): 1–26. http://dx.doi.org/10.1145/3480461.

Full text
Abstract:
To build a secure wireless networking system, it is essential that the cryptographic key is known only to the two (or more) communicating parties. Existing key extraction schemes put the devices into physical proximity and utilize the common inherent randomness between the devices to agree on a secret key, but they often rely on specialized hardware (e.g., the specific wireless NIC model) and have low bit rates. In this article, we seek a key extraction approach that only leverages off-the-shelf mobile devices, while achieving significantly higher key generation efficiency. The core idea of our approach is to exploit the fast varying inaudible acoustic channel as the common random source for key generation and wireless parallel communication for exchanging reconciliation information to improve the key generation rate. We have carefully studied and validated the feasibility of our approach through both theoretical analysis and a variety of measurements. We implement our approach on different mobile devices and conduct extensive experiments in different real scenarios. The experiment results show that our approach achieves high efficiency and satisfactory robustness. Compared with state-of-the-art methods, our approach improves the key generation rate by 38.46% and reduces the bit mismatch ratio by 42.34%.
APA, Harvard, Vancouver, ISO, and other styles
50

Lu, Youjing, Fan Wu, Qianyi Huang, Shaojie Tang, Linghe Kong, and Guihai Chen. "Shared Secret Key Generation by Exploiting Inaudible Acoustic Channels." ACM Transactions on Sensor Networks 18, no. 1 (February 28, 2022): 1–26. http://dx.doi.org/10.1145/3480461.

Full text
Abstract:
To build a secure wireless networking system, it is essential that the cryptographic key is known only to the two (or more) communicating parties. Existing key extraction schemes put the devices into physical proximity and utilize the common inherent randomness between the devices to agree on a secret key, but they often rely on specialized hardware (e.g., the specific wireless NIC model) and have low bit rates. In this article, we seek a key extraction approach that only leverages off-the-shelf mobile devices, while achieving significantly higher key generation efficiency. The core idea of our approach is to exploit the fast varying inaudible acoustic channel as the common random source for key generation and wireless parallel communication for exchanging reconciliation information to improve the key generation rate. We have carefully studied and validated the feasibility of our approach through both theoretical analysis and a variety of measurements. We implement our approach on different mobile devices and conduct extensive experiments in different real scenarios. The experiment results show that our approach achieves high efficiency and satisfactory robustness. Compared with state-of-the-art methods, our approach improves the key generation rate by 38.46% and reduces the bit mismatch ratio by 42.34%.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography