Literatura académica sobre el tema "Non-Interactive Key Agreement"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Non-Interactive Key Agreement".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Non-Interactive Key Agreement"

1

Yongxuan Sang, Lili Zhang, Lin You y Zhongwen Li. "Two Non-interactive Key Agreement Protocols under Certificateless Scenarios". International Journal of Advancements in Computing Technology 4, n.º 6 (15 de abril de 2012): 331–37. http://dx.doi.org/10.4156/ijact.vol4.issue6.38.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Guo, Hua, Yi Mu, Zhoujun Li y Xiyong Zhang. "An efficient and non-interactive hierarchical key agreement protocol". Computers & Security 30, n.º 1 (enero de 2011): 28–34. http://dx.doi.org/10.1016/j.cose.2010.10.003.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Kim, Hyunsung. "Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS". Sensors 14, n.º 12 (10 de diciembre de 2014): 23742–57. http://dx.doi.org/10.3390/s141223742.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Wu, Tzong-Sun y Han-Yu Lin. "Non-Interactive Authenticated Key Agreement over the Mobile Communication Network". Mobile Networks and Applications 18, n.º 5 (27 de abril de 2013): 594–99. http://dx.doi.org/10.1007/s11036-013-0440-4.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Cheng, Jiin-Chiou y Chi-Sung Laih. "Conference key agreement protocol with non-interactive fault-tolerance over broadcast network". International Journal of Information Security 8, n.º 1 (16 de septiembre de 2008): 37–48. http://dx.doi.org/10.1007/s10207-008-0062-1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Zhu, Guobin, Hu Xiong y Zhiguang Qin. "On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol". Wireless Personal Communications 74, n.º 2 (23 de julio de 2013): 883–89. http://dx.doi.org/10.1007/s11277-013-1328-0.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Bala, Suman y Anil K. Verma. "A non-interactive certificateless two-party authenticated key agreement protocol for wireless sensor networks". International Journal of Ad Hoc and Ubiquitous Computing 21, n.º 2 (2016): 140. http://dx.doi.org/10.1504/ijahuc.2016.075187.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Alimoradi, Reza, Fateme Amjadi, Seiied-Mohammad-Javad Razavian y M. H. Noorallahzadeh. "A Modified Hierarchical Multiple Key Agreement Scheme for WSN". International Journal of Advanced Networking and Applications 14, n.º 03 (2022): 5493–98. http://dx.doi.org/10.35444/ijana.2022.14312.

Texto completo
Resumen
Nowadays, sensor networks are one of the hottest scientific issues. A lot of research has been done to improve their efficiency. Wireless Sensor Networks (WSN) are applied as an important and efficient technology in many industries such as military operations, security systems, intelligent transportation systems, medics, agriculture, and many others. Key agreement is a challenging point in the security of these networks. Sensor nodes connect to each other using cryptography techniques, however, use of the classic key management techniques such as key distribution center is inefficient because of resource-constrained nature of the sensor nodes. This paper proposes a hierarchical multiple key agreement scheme. In the proposed scheme, two nodes can produce multiple session keys, just with only one run of the key agreement protocol by two nodes in the hierarchical system. As well as its efficiency, this new scheme is based on identity and non-interactive protocol. Being zero-knowledge proof is another advantage of the scheme.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Chinniah, Porkodi y Sangavai Krishnamoorthi. "An Efficient Elliptic Curve based Key Management Scheme for Distributed Sensor Networks". European Journal of Engineering Research and Science 4, n.º 6 (26 de junio de 2019): 111–16. http://dx.doi.org/10.24018/ejers.2019.4.6.1316.

Texto completo
Resumen
Distributed Sensor Networks are broadly used in many applications and key distribution is a challenging task. In this work, a key management scheme is developed for distributed sensor networks based on elliptic curve cryptography over prime field. Key distribution among the nodes and interactive as well as non interactive protocols for agreement of common secret key for message transmission between two nodes are discussed. The probability for connectivity of the network generated according to the proposed key distribution scheme is discussed in detail. The implementation of the proposed scheme is done using NetSim interfaced with MATLAB. Connectivity of the network is also checked through eigenvalues of the Laplacian matrix of the network.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Chinniah, Porkodi y Sangavai Krishnamoorthi. "An Efficient Elliptic Curve based Key Management Scheme for Distributed Sensor Networks". European Journal of Engineering and Technology Research 4, n.º 6 (26 de junio de 2019): 111–16. http://dx.doi.org/10.24018/ejeng.2019.4.6.1316.

Texto completo
Resumen
Distributed Sensor Networks are broadly used in many applications and key distribution is a challenging task. In this work, a key management scheme is developed for distributed sensor networks based on elliptic curve cryptography over prime field. Key distribution among the nodes and interactive as well as non interactive protocols for agreement of common secret key for message transmission between two nodes are discussed. The probability for connectivity of the network generated according to the proposed key distribution scheme is discussed in detail. The implementation of the proposed scheme is done using NetSim interfaced with MATLAB. Connectivity of the network is also checked through eigenvalues of the Laplacian matrix of the network.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Non-Interactive Key Agreement"

1

Sarkar, Pinaki. "Lightweight Deterministic Non Interactive (ni) Hierarchical Key Agreement Scheme (KAS)". En Network and System Security, 315–31. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-64701-2_23.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Gennaro, Rosario, Shai Halevi, Hugo Krawczyk, Tal Rabin, Steffen Reidt y Stephen D. Wolthusen. "Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs". En Computer Security - ESORICS 2008, 49–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88313-5_4.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Kim, Hyunsung. "Non-interactive Hierarchical Key Agreement Protocol over Hierarchical Wireless Sensor Networks". En Communications in Computer and Information Science, 86–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35264-5_12.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Non-Interactive Key Agreement"

1

Yang, Deming, Dejun Mu y Zhong Xu. "A non-interactive and efficient key agreement protocol for ASNs". En Second International Conference on Spatial Information Technology, editado por Cheng Wang, Shan Zhong y Jiaolong Wei. SPIE, 2007. http://dx.doi.org/10.1117/12.773757.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Kalaiselvi, S. y S. Jabeen Begum. "A secure group communication using non-interactive key computation in multiparty key agreement". En ICCCN 2008. 17th International Conference on Computing, Communication and Networking. IEEE, 2008. http://dx.doi.org/10.1109/icccnet.2008.4787758.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Xing, Qianqian, Baosheng Wang, Xiaofeng Wang, Jing Tao y Liu Liu. "A Practical Anti-Collusion Hierarchical Identity-Based Non-interactive Key Agreement for Wireless Networks". En 2017 IEEE Trustcom/BigDataSE/ICESS. IEEE, 2017. http://dx.doi.org/10.1109/trustcom/bigdatase/icess.2017.224.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía