Littérature scientifique sur le sujet « Group-based schemes »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Group-based schemes ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Group-based schemes"

1

Bernardini, Riccardo, Roberto Cesco Fabbro et Roberto Rinaldo. « Group-Based Reduction Schemes for Streaming Applications ». ISRN Communications and Networking 2011 (8 septembre 2011) : 1–10. http://dx.doi.org/10.5402/2011/898254.

Texte intégral
Résumé :
Some peer-to-peer streaming systems make use of linear codes to reduce the rate of the data uploaded by peers with limited upload capabilities. Such “data reduction” techniques are based on a vector-space approach and produce the data to be uploaded by means of linear combinations of the content data in a suitable finite field. In this paper, we propose a more general approach based on group theory. The new approach, while including the vector space approach as a special case, allows to design schemes that cannot be modeled as linear codes. We analyze the properties of the schemes based on the new approach, showing also how a group-based scheme can be used to prevent stream poisoning and how a group-based scheme can be converted into a secret-sharing scheme. Examples of group-based schemes that cannot be described in the vector-space framework are also shown.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Gohar, Moneeb, Hind Ahmed M. Alrubaish, Ruba Suliman M. Alowaid et Jin-Ghoo Choi. « Distributed Group-Based Mobility Management Scheme in Wireless Body Area Networks ». Wireless Communications and Mobile Computing 2017 (2017) : 1–11. http://dx.doi.org/10.1155/2017/4180801.

Texte intégral
Résumé :
For group-based mobility management in 6LoWPAN-based wireless body area networks (WBAN), some schemes using the Proxy Mobile IPv6 (PMIP) have been proposed. However, the existing PMIP-based mobility schemes tend to induce large registration delay and handover delay. To overcome such limitations, we propose a new distributed group-based mobility management scheme, in which the Local Mobility Anchor (LMA) function is implemented by each Mobile Access Gateway (MAG) and the handover operation is performed between two neighboring MAGs without the help of LMA. Besides, each MAG maintains the information of the group of mobile sensors and aggregates the Authentication-Authorization-Accounting (AAA) query messages for a group of mobile sensors as a “single” message to decrease the control overhead. By numerical analysis, it is shown that the proposed scheme can reduce the registration and handover delays, compared to the existing PMIP-based mobility schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Perera, Maharage Nisansala Sevwandi, et Takeshi Koshiba. « Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation ». Cryptography 4, no 4 (30 novembre 2020) : 33. http://dx.doi.org/10.3390/cryptography4040033.

Texte intégral
Résumé :
An efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely on a weaker security notion. On the other hand, group signature schemes for static groups gain stronger security with the full-anonymity security notion. Even though an outsider sees the secret signing keys of all group members in the full-anonymity, the signer is still anonymous. Achieving the full-anonymity for VLR group signature schemes is challenging due to the structure of secret signing keys. The secret signing keys of those schemes consist of tokens, which are used to manage revocation. The reveal of tokens may destroy the anonymity of the signers. We obtain stronger security for the lattice-based VLR group signature schemes by providing a new key generation method, which outputs revocation tokens without deriving from the members’ secret signing keys. We propose a new group signature scheme from lattices with VLR, which achieves stronger security than the previous related works. To avoid signature forgeries, we suggest a new zero-knowledge proof system that requires signers to validate themselves. Moreover, we output an efficient tracing mechanism.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Aprahamian, Hrayer, Ebru K. Bish et Douglas R. Bish. « Static Risk-Based Group Testing Schemes Under Imperfectly Observable Risk ». Stochastic Systems 10, no 4 (décembre 2020) : 361–90. http://dx.doi.org/10.1287/stsy.2019.0059.

Texte intégral
Résumé :
Testing multiple subjects within a group, with a single test applied to the group (i.e., group testing), is an important tool for classifying populations as positive or negative for a specific binary characteristic in an efficient manner. We study the design of easily implementable, static group testing schemes that take into account operational constraints, heterogeneous populations, and uncertainty in subject risk, while considering classification accuracy- and robustness-based objectives. We derive key structural properties of optimal risk-based designs and show that the problem can be formulated as network flow problems. Our reformulation involves computationally expensive high-dimensional integrals. We develop an analytical expression that eliminates the need to compute high-dimensional integrals, drastically improving the tractability of constructing the underlying network. We demonstrate the impact through a case study on chlamydia screening, which leads to the following insights: (1) Risk-based designs are shown to be less expensive, more accurate, and more robust than current practices. (2) The performance of static risk-based schemes comprised of only two group sizes is comparable to those comprised of many group sizes. (3) Static risk-based schemes are an effective alternative to more complicated dynamic schemes. (4) An expectation-based formulation captures almost all benefits of a static risk-based scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Meshram, Chandrashekhar, Agbotiname Lucky Imoize, Amer Aljaedi, Adel R. Alharbi, Sajjad Shaukat Jamal et Sharad Kumar Barve. « An Efficient Electronic Cash System Based on Certificateless Group Signcryption Scheme Using Conformable Chaotic Maps ». Sensors 21, no 21 (23 octobre 2021) : 7039. http://dx.doi.org/10.3390/s21217039.

Texte intégral
Résumé :
Signcryption schemes leveraging chaotic constructions have garnered significant research interest in recent years. These schemes have proffered practical solutions towards addressing the vast security vulnerabilities in Electronic Cash Systems (ECS). The schemes can seamlessly perform message confidentiality and authentication simultaneously. Still, their applications in emerging electronic cash platforms require a higher degree of complexity in design and robustness, especially as billions of online transactions are conducted globally. Consequently, several security issues arise from using open wireless channels for online business transactions. In order to guarantee the security of user information over these safety-limited channels, sophisticated security schemes are solely desired. However, the existing signcryption schemes cannot provide the required confidentiality and authentication for user information on these online platforms. Therefore, the need for certificateless group signcryption schemes (CGSS) becomes imperative. This paper presents an efficient electronic cash system based on CGSS using conformable chaotic maps (CCM). In our design, any group signcrypter would encrypt information/data with the group manager (GM) and send it to the verifier, who confirms the authenticity of the signcrypted information/data using the public criteria of the group. Additionally, the traceability, unforgeability, unlinkability, and robust security of the proposed CGSS-CCM ECS scheme have been built leveraging computationally difficult problems. Performance evaluation of the proposed CGSS-CCM ECS scheme shows that it is secure from the Indistinguishably Chosen Ciphertext Attack. Finally, the security analysis of the proposed technique shows high efficiency in security-vulnerable applications. Overall, the scheme gave superior security features compared to the existing methods in the preliminaries.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Chen, F. L., et Z. F. Han. « Quantum group signature scheme based on controlled quantum teleportation ». International Journal of Quantum Information 14, no 08 (décembre 2016) : 1650041. http://dx.doi.org/10.1142/s0219749916500416.

Texte intégral
Résumé :
Group signature scheme is a method of allowing a member of a group to sign a message anonymously on behalf of the group. The group administrator is in charge of adding group members and has the ability to reveal the original signer in the event of disputes. Based on controlled quantum teleportation with three-particle entangled W states, we propose a new quantum group signature scheme with designated receiver. Security analysis proves that the proposed scheme possesses the characteristics of group signature and resists the usual attacks. Compared with previous proposed schemes, this scheme follows security definition of group signature fully and meets its basic requirements.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Aprahamian, Hrayer, Douglas R. Bish et Ebru K. Bish. « Optimal Risk-Based Group Testing ». Management Science 65, no 9 (septembre 2019) : 4365–84. http://dx.doi.org/10.1287/mnsc.2018.3138.

Texte intégral
Résumé :
Group testing (i.e., testing multiple subjects simultaneously with a single test) is essential for classifying a large population of subjects as positive or negative for a binary characteristic (e.g., presence of a disease). We study optimal group testing designs under subject-specific risk characteristics and imperfect tests, considering classification accuracy-, efficiency- and equity-based objectives, and characterize important structural properties of optimal testing designs. These properties allow us to model the testing design problems as partitioning problems, develop efficient algorithms, and derive insights on equity versus accuracy trade-off. One of our models reduces to a constrained shortest path problem, for a special case of which we develop a polynomial-time algorithm. We also show that determining an optimal risk-based Dorfman testing scheme that minimizes the expected number of tests is tractable, resolving an open conjecture. We demonstrate the value of optimal risk-based testing schemes with a case study of public health screening. This paper was accepted by Yinyu Ye, optimization.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Ma, Li Zhen. « Improved VLR Group Signature Based on DTDH Assumption ». Advanced Engineering Forum 6-7 (septembre 2012) : 520–24. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.520.

Texte intégral
Résumé :
In VLR (verifier-local revocation) group signatures, revocation messages are only sent to signature verifiers (as opposed to both signers and verifiers). Consequently there is no need to contact individual signers when some user is revoked. Since signers have no load, the VLR group signature schemes are suitable for mobile environments. To meet the requirement of speediness in mobile communication, reducing computation costs and shortening signature length are two requirements at the current research of VLR group signatures. Based on this idea, an improved version of Zhou’s VLR group signature is given. Compared with the original scheme, the improved scheme not only can achieve the same security level, but also has shorter signature size and lower computation costs.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Kang, Hyung-Woo, et Seok-Joo Koh. « Enhanced group communication in constrained application protocol–based Internet-of-things networks ». International Journal of Distributed Sensor Networks 14, no 4 (avril 2018) : 155014771877279. http://dx.doi.org/10.1177/1550147718772793.

Texte intégral
Résumé :
As a lot of sensors are connected to the Internet, many works have been made to support group communication for constrained application protocol. The existing multicast-based group communication may be efficient, but not reliable in wireless sensor networks. The existing unicast-based group communication is reliable, but it tends to give low performance. Recently, an observe-based group communication scheme was proposed, which uses the constrained application protocol–observe option. This is very effective, but tends to generate too many notification messages in the network. In this article, we thus propose an enhanced scheme of the observe-based group communication. In the proposed scheme, a broker is employed to monitor the status information of resources for a group of sensors. Each sensor will update its resource status to the broker using the constrained application protocol–observe option, and the broker sends the aggregate updated information to the constrained application protocol client, as done in the existing observe-based scheme. To reduce the number of notifications between the broker and the client, in the proposed scheme, the broker sends an aggregated notification to the client only when the client requests the information on resource status. In addition, the proposed scheme uses a hash function and the max-age timer of constrained application protocol in order to reduce unnecessary notification messages from the sensors to the broker. For performance analysis, we compare the existing and proposed schemes in terms of total delay and the amount of generated packets. From the results, we can see that the existing and proposed observe-based schemes improve total delay by almost 60%–80%, compared to the existing multicast-based and unicast-based schemes. In terms of the number of generated packets, the proposed scheme improves the existing observed-based scheme by almost 30%. We also performed the testbed experimentation of the proposed scheme for validation in the real-world network.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Cao, Liling, Mei Liang, Zheng Zhang et Shouqi Cao. « Certificateless Cross-Domain Group Authentication Key Agreement Scheme Based on ECC ». Wireless Communications and Mobile Computing 2022 (5 décembre 2022) : 1–16. http://dx.doi.org/10.1155/2022/7519688.

Texte intégral
Résumé :
Focusing on the problem that existing traditional cross-domain group authentication schemes have a high complexity, a certificateless cross-domain group authentication key agreement scheme based on ECC is proposed. The protocol provides scalability and can meet the requirements of cross-domain key negotiation by multiple participants in different domains. Security analysis shows that the proposed scheme is secure in the random oracle security model, it can resist some attacks under the extended Canetti-Krawczyk (eCK) security model. Performance analysis shows that the proposed scheme is of strong practical application value with high efficiency; it costs relatively low amount of calculation and communication.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Group-based schemes"

1

Ji, Hui. « Study and optimization of new differential space-time modulation schemes based on the Weyl group for the second generation of MIMO systems ». Thesis, Rennes, INSA, 2015. http://www.theses.fr/2015ISAR0021/document.

Texte intégral
Résumé :
Actuellement, l’étude des systèmes multi-antennaires MIMO (Multiple Input Multiple Output) est orientée dans beaucoup de cas vers l’augmentation considérable du nombre d’antennes de la station de base (« massive MIMO », « large-scale MIMO »), afin notamment d’augmenter la capacité de transmission, réduire l’énergie consommée par bit transmis, exploiter la dimension spatiale du canal de propagation, diminuer l’influence des évanouissements, etc. Pour les systèmes MIMO à bande étroite ou ceux utilisant la technique OFDM (Orthogonal Frequency Division Multiplex), le canal de propagation (ou les sous-canaux correspondants à chaque sous-porteuse d’un système OFDM) sont pratiquement plats (non-sélectifs en fréquence), ce qui revient à considérer la réponse fréquentielle de chaque canal SISO invariante par rapport à la fréquence mais variante dans le temps. Ainsi, le canal de propagation MIMO peut être caractérisé en bande de base par une matrice dont les coefficients sont des nombres complexes. Les systèmes MIMO cohérents nécessitent pour pouvoir démoduler le signal en réception de disposer de la connaissance de cette matrice de canal, donc le sondage périodique, en temps réel, du canal de propagation. L’augmentation du nombre d’antennes et la variation dans le temps, parfois assez rapide, du canal de propagation, rend ce sondage de canal difficile, voire impossible. Il est donc intéressant d’étudier des systèmes MIMO différentiels qui n’ont pas besoin de connaître la matrice de canal. Pour un bon fonctionnement de ces systèmes, la seule contrainte est que la matrice de canal varie peu pendant la transmission de deux matrices d’information successives. Le sujet de cette thèse concerne l’étude et l’analyse de nouveaux systèmes MIMO différentiels. On considère des systèmes à 2, 4 et 8 antennes d’émission, mais la méthode utilisée peut être étendue à des systèmes MIMO avec 2n antennes d’émission, le nombre d’antennes de réception étant quelconque. Pour les systèmes MIMO avec 2 antennes d’émission qui ont été étudiés dans le cadre de cette thèse, les matrices d’information sont des éléments du groupe de Weyl. Pour les systèmes avec 2n antennes d’émission, (n ≥ 2), les matrices utilisées sont obtenues en effectuant des produits de Kronecker des matrices unitaires du groupe de Weyl. Pour chaque nombre d’antennes d’émission on identifie d’abord le nombre de matrices disponibles et on détermine la valeur maximale de l’efficacité spectrale. Pour chaque valeur de l’efficacité spectrale on détermine les meilleurs sous-ensembles de matrices d’information à utiliser (selon le spectre des distances ou le critère du produit de diversité). On optimise ensuite la correspondance ou mapping entre les vecteurs binaires et les matrices d’information. Enfin, on détermine par simulation les performances des systèmes MIMO différentiels ainsi obtenus et on les compare avec celles des systèmes similaires existants. […]
At present, the study of multi-antenna systems MIMO (Multiple Input Multiple Output) is developed in many cases to intensively increase the number of base station antennas («massive MIMO», «largescale MIMO»), particularly in order to increase the transmission capacity, reduce energy consumed per bit transmitted, exploit the spatial dimension of the propagation channel, reduce the influence of fading, etc. For MIMO systems with narrowband or those using OFDM technique (Orthogonal Frequency Division Multiplex), the propagation channel (or the sub-channels corresponding to each sub-carrier of an OFDM system) are substantially flat (frequency non-selective). In this case the frequency response of each SISO channel is invariant with respect to frequency, but variant in time. Furthermore, the MIMO propagation channel can be characterized in baseband by a matrix whose coefficients are complex numbers. Coherent MIMO systems need to have the knowledge of the channel matrix to be able to demodulate the received signal. Therefore, periodic pilot should be transmitted and received to estimate the channel matrix in real time. The increase of the number of antennas and the change of the propagation channel over time, sometimes quite fast, makes the channel estimation quite difficult or impossible. It is therefore interesting to study differential MIMO systems that do not need to know the channel matrix. For proper operation of these systems, the only constraint is that the channel matrix varies slightly during the transmission of two successive information matrices. The subject of this thesis is the study and analysis of new differential MIMO systems. We consider systems with 2, 4 and 8 transmit antennas, but the method can be extended to MIMO systems with 2n transmit antennas, the number of receive antennas can be any positive integer. For MIMO systems with two transmit antennas that were studied in this thesis, information matrices are elements of the Weyl group. For systems with 2n (n ≥ 2) transmit antennas, the matrices used are obtained by performing the Kronecker product of the unitary matrices in Weyl group. For each number of transmit antennas, we first identify the number of available matrices and the maximum value of the spectral efficiency. For each value of the spectral efficiency, we then determine the best subsets of information matrix to use (depending on the spectrum of the distances or the diversity product criterion). Then we optimize the correspondence or mapping between binary vectors and matrices of information. Finally, the performance of differential MIMO systems are obtained by simulation and compared with those of existing similar systems. […]
Styles APA, Harvard, Vancouver, ISO, etc.
2

Ferrari, Nico. « Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices ». Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Texte intégral
Résumé :
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast group communications, the energy consumption, bandwidth and processing overhead at the nodes are minimized in comparison to a point-to-point communication system. To securely transmit a message in order to maintain confidentiality of the data and the user’s privacy, usually involves human interaction or the pre-agreement upon some key, the latter unknown to an external attacker. In this thesis, the author proposed an authentication protocol based on the similar context between the correct devices and lightweight computationally secure group-key establishment, avoiding any kind of human involvement. The goal is achieved by having the devices calculate a fingerprint from their ambient context and through a fuzzy commitment scheme generating a commitment respectively opening value which is used to generate a common secret key between them. The tests are effected on real world data accumulated from different environments. The proposed scheme is based on elliptic curve cryptography and cryptographic one-way accumulators. Its feasibility is analyzed by implementing the group key establishment phase in the Contiki operating system and by simulating it with the Cooja simulator. Furthermore, the applicability of the protocol is analyzed and justified by an analysis of the storage overhead, communication overhead, and energy consumption. The simulator shows an energy consumption of only 112 mJ per node for group key establishment. The results obtained in this thesis demonstrate the feasibility of the scheme, it’s computational, and communication costs are further comparable to other similar approaches.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Roman-Moreno, Francisco J. « Effects of a group performance-based incentive scheme on labor productivity, product quality, and organizational performance ». Diss., The University of Arizona, 2003. http://hdl.handle.net/10150/280327.

Texte intégral
Résumé :
This study uses a field method to examine the effects of a group compensation plan on labor productivity, product quality, and organizational performance, in three independent subunits of the same manufacturing plant. More specifically, the study investigates whether the use of two budget-based incentives, a group output-target based scheme and a gain-sharing scheme offered in combination, motivates production teams to improve economic performance in this manufacturing setting. The output-target based scheme is a linear budget-based incentive that rewards individual team performance, providing a cash bonus when quantity meets or exceeds a target and a low (penalty) wage when quantity or product quality falls short of a target. The gain-sharing scheme (also a budget-based scheme) rewards production teams for achieving plant-level quarterly targets for labor productivity and product quality. After controlling for numerous factors that influence labor productivity and product quality in a multivariate regression model, I find that the combination of incentives schemes is associated with improvements in performance. Labor productivity increases by sixty eight percent and the defects rate decreases by ninety five percent following implementation of the incentive scheme. I also found a reduction in absenteeism and turnover, as well as improvements in the percentage of work orders completed on schedule. Although I cannot attribute the observed performance improvements to a specific scheme, nor discern whether the improvements are causally linked in some proportion to greater worker effort, improved peer monitoring, improved team cooperation, or better strategy development (i.e., worker learning); the empirical results of the study suggest that team (and group) performance is enhanced through the use of standard-based incentives contracts. Moreover, the results suggest that both schemes offered jointly with mechanisms to prevent free-riding and promote worker learning (timely performance feedback) create synergies in this particular setting that motivate production teams to improve performance. These findings suggest that this combination is effective in motivating group effort, promoting cooperation, and encouraging peer monitoring within and across production teams. All these factors leading to improvements of the firm's economic performance.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Mapoka, Trust Tshepo. « Location based authenticated multi-services group key management for cyber security in high speed broadband wireless multicast communications : multi-service group key management scheme with location based handover authentication for multi-handoffs participating in multi-group service subscriptions, its performance evaluation and security correctness in high speed broadband wireless multicast communications ». Thesis, University of Bradford, 2015. http://hdl.handle.net/10454/14468.

Texte intégral
Résumé :
Secure information exchanges over cyberspace is on the increase due to the convergence of wireless and mobile access technologies in all businesses. Accordingly, with the proliferation of diverse multicast group service subscriptions that are possible to co-exist within a single broadband network, there is also huge demand by the mobile subscribers to ubiquitously access these services over high speed broadband using their portable devices. Likewise, the Network Providers (NPs) invest hugely in infrastructure deployment to disseminate these services efficiently and concomitantly. Therefore, cyber security in any business is obligatory to restrict access of disseminated services to only authorised personnel. This becomes a vital requirement for a successful commercialisation of exchanged group services. The standard way to achieve cyber security in a wireless mobile multicast communication environment is through confidentiality using Group Key Management (GKM).The existing GKM schemes for secure wireless multicast from literature only target single group service confidentiality; however, the adoption of multiple group service confidentiality in them involve inefficient management of keys that induce huge performance overheads unbearable for real time computing. Therefore, a novel authenticated GKM scheme for multiple multicast group subscriptions known as slot based multiple group key management (SMGKM) is proposed. In the SMGKM, the handovers move across diverse decentralised clusters of homogeneous or heterogeneous wireless access network technologies while participating in multiple group service subscriptions. Unlike the conventional art, the SMGKM advances its security by integrating location based authentication and GKM functions. Both functions are securely offloaded from the Domain Key Distributor (DKD) to the intermediate cluster controllers, Area Key Distributors (AKDs), in a distributed fashion, using the proposed location based authenticated membership list (SKDL). A significant upgrade of fast handoff performance with reduced performance overheads of the SMGKM scheme is achieved. The developed numerical analysis and the simulation results display significant resource economy in terms of reduced rekeying transmission, communication bandwidth and storage overheads while providing enhanced security. The performance of the SMGKM in a high speed environment is also evaluated and has demonstrated that SMGKM outperforms the previous work. Finally, the SMGKM correctness against various attacks is verified using BAN logic, the eminent tool for analysing the widely deployed security protocols. The security analysis demonstrates that SMGKM can counteract the security flaws and redundancies identified in the chosen related art.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Doll, Dominik [Verfasser], Alwine [Akademischer Betreuer] [Gutachter] Mohnen et Eberhard [Gutachter] Feess. « Enhancement of corporate decision making – Three essays on ability-based group composition, assessment criteria for payment scheme efficiency, and factors for employee pay satisfaction / Dominik Doll ; Gutachter : Alwine Mohnen, Eberhard Feess ; Betreuer : Alwine Mohnen ». München : Universitätsbibliothek der TU München, 2016. http://d-nb.info/1116604388/34.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Doll, Dominik Verfasser], Alwine [Akademischer Betreuer] [Mohnen et Eberhard [Gutachter] Feess. « Enhancement of corporate decision making – Three essays on ability-based group composition, assessment criteria for payment scheme efficiency, and factors for employee pay satisfaction / Dominik Doll ; Gutachter : Alwine Mohnen, Eberhard Feess ; Betreuer : Alwine Mohnen ». München : Universitätsbibliothek der TU München, 2016. http://nbn-resolving.de/urn:nbn:de:bvb:91-diss-20160916-1307222-1-4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Lee, Jun-Qi, et 李俊祺. « Group-Based Load Balance Schemes for Software Distributed Shared Memory Systems ». Thesis, 2000. http://ndltd.ncl.edu.tw/handle/66942882870091045967.

Texte intégral
Résumé :
碩士
國立成功大學
電機工程學系
88
Load balancing is an important issue for the performance of software distributed shared memory (DSM) systems. One solution of addressing this issue is exploiting dynamic thread migration. In order to reduce the data consistency communication increased by thread migration, the previous load balance schemes carefully chose threads for workload migration. However, they usually considered only the threads on the heaviest loaded node and the lightest loaded node for each decision of thread migration. Therefore, the choices of thread migration and the effectiveness of communication minimization are limited to the lightest loaded node and the heaviest loaded node. To attack this problem, three group-based load balance schemes, i.e., multiple senders plus single receiver, single sender plus multiple receivers, and multiple senders plus multiple receivers, are proposed for DSM systems in this thesis. The main characteristic of them is to classify the overloaded nodes and the lightly loaded nodes into a sender group and a receiver group, and then consider all the threads of the sender group and/or all the nodes of the receiver group for each decision. They have been implemented on a page-based system called Cohesion. The experimental results show that the group-based schemes reduce more data-consistency communication than the previous schemes, and the scheme of multiple senders plus multiple receivers is superior to all the other schemes in communication minimization. Besides, this thesis also resolves the problem of the high costs caused by group-based schemes. Therefore, the performance of the test programs is effectively enhanced after minimizing the data consistency communication increased by thread migration.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Chang, Pen-Yi, et 張本毅. « Group Signature and Key Agreement Schemes Based on Diffie-Hellman Key Exchange Protocol ». Thesis, 2006. http://ndltd.ncl.edu.tw/handle/00699887042168121766.

Texte intégral
Résumé :
碩士
國立中正大學
資訊工程所
94
Since the network is prospering, our life becomes more and more convenient. We can do many things through network. However, network environment is often insecure and can be eavesdropped easily. So, we need to provide at least two requirements of information transmitted on network: security and integrity. We can fulfill the two requirements by encrypting and signing the information transmitted on network. In this paper, we propose a novel group signature scheme which is efficient and the length of signature is independent on the member numbers of the group. Moreover, to make wireless sensor network more suitable in practical use, researchers have to develop an efficient method to ensure secure data transmission through sensor nodes. Therefore, we propose a novel key agreement scheme which can ensure that any pair of node can securely negotiate one session key, and its required computational overheads are acceptable because the scheme is based on Bilinear Pairing and Gap Diffie-Hellman Group. Finally, to prevent the leak of information in network meeting, we propose a collaborative conference key agreement scheme based on Diffie-Hellman Key Exchange Protocol.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Mahmoud, Mahmoud Yehia Ahmed. « Secure and efficient post-quantum cryptographic digital signature algorithms ». Thesis, 2021. http://hdl.handle.net/1828/13307.

Texte intégral
Résumé :
Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large scale quantum computers, these hard problems will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-quantum secure alternatives. Such an initiative is demonstrated by the PQCRYPTO project and the current Post-Quantum Cryptography (PQC) standardization competition run by the National Institute of Standards and Technology (NIST). This dissertation considers hash-based digital signature schemes. Such algorithms rely on simple security notions such as preimage, and weak and strong collision resistances of hash functions. These notions are well-understood and their security against quantum computers has been well-analyzed. However, existing hash-based signature schemes have large signature sizes and high computational costs. Moreover, the signature size increases with the number of messages to be signed by a key pair. The goal of this work is to develop hash-based digital signature schemes to overcome the aforementioned limitations. First, FORS, the underlying few-time signature scheme of the NIST PQC alternate candidate SPHINCS+ is analyzed against adaptive chosen message attacks, and DFORS, a few-time signature scheme with adaptive chosen message security, is proposed. Second, a new variant of SPHINCS+ is introduced that improves the computational cost and security level. Security analysis for the new variant is presented. In addition, the hash-based group digital signature schemes, Group Merkle (GM) and Dynamic Group Merkle (DGM), are studied and their security is analyzed. Group Merkle Multi-Treem (GMMT) is proposed to solve some of the limitations of the GM and DGM hash-based group signature schemes.
Graduate
Styles APA, Harvard, Vancouver, ISO, etc.
10

Chang, Tin-Wei, et 張廷瑋. « Efficient Authentication Schemes Based on Group Certificate and Their Applications on Mobile Communication System ». Thesis, 2003. http://ndltd.ncl.edu.tw/handle/10164050032178886593.

Texte intégral
Résumé :
碩士
國立成功大學
電機工程學系碩博士班
91
User authentication is one of the most important applications in cryptography. For example, the passage management of the building or the virtual network services all need secure and efficient user authentication. The most common user authentication process in our daily life is the authentication protocol in mobile communication system. With the popularization of cellular phones, the security of mobile systems becomes more and more critical. In the early days, when the first generation mobile system was started, the user authentication protocol was not conscientious and careful. The misappropriation problem is very serious; the users and the telecommunication companies suffered large amount of damage. After the cryptography technology was applied to the authentication protocol in second generation mobile communication system, the situation became better. The mobile systems nowadays have moved from second generation to third generation, and the security requirements of next generation system are very different. With the growth of computing power of mobile devices, many new authentication protocols based on public key cryptography have been proposed recently. Since the computation required for public key computation is large compared with the symmetric key encryption, the efficiency consideration is very important. In this thesis, we propose a new digital signature scheme, which has single public key corresponding to multiple private keys. With this novel property, we can construct a group certificate for a group of users. The users in the same group hold the same certificate in spite of the different users hold the different secret keys. The public key is the same for all users in the same group. The group certificate has much benefit in authentication protocols, such as saving storage spaces and reducing the need of exchanging certificates. Because only one certificate is needed for a group of users, the efficiency will be improved. However, the group certificate is not like the group oriented cryptography technology. With our group certificate, not only the group but also the specific user in the group can be authenticated. We first propose the method, and show that it is very suitable for both group and user authentications.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Group-based schemes"

1

Camenisch, Jan. Group signature schemes and payment systems based on the discrete logarithm problem. Konstanz : Hartung-Gorre-Verlag, 1998.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Oketch, Henry Oloo. A diagnostic survey of the workings of group-based lending : The case of K-REP's Juhudi credit scheme-Kibera. Nairobi : Kenya Rural Enterprise Programme, Research, Monitoring and Evaluation Dept., 1992.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Wit, Margareth. Making Shift Happen. Traduit par Jonathan Hills. NL Amsterdam : Amsterdam University Press, 2021. http://dx.doi.org/10.5117/9789463720267.

Texte intégral
Résumé :
Leadership is learnable. Furthermore, future developments within our organizations will be strongly influenced by our leadership effectiveness. In ten steps Margareth de Wit describes how, as a leader, you can train yourself to achieve desired transitions within your organization. Educated at INSEAD and Wharton, Margareth de Wit has a long and rich experience working at the top of international companies in the USA, India, the UK, and Africa, providing intensive leadership sessions to CEOs, commissioners, managers, and directors. Margareth de Wit has inspired hundreds of professionals within the education sector to see themselves as playing the central role in providing better education through intelligent collaboration in self-managing school teams. Her experiences show that systematic attention to leadership and group dynamics creates organizations that are both successful and future-proof. Providing striking examples from her broad practice and experience, historical comparisons, human interactions, analytical schemes, and evidence-based methods, de Wit paints a picture of the road that leads to effective leadership. While this transition is never finished, it is nevertheless one that always leads to both personal and organizational improvement.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Tang, Man-Chung. The Story of the Koror Bridge. Zurich, Switzerland : International Association for Bridge and Structural Engineering (IABSE), 2014. http://dx.doi.org/10.2749/cs001.

Texte intégral
Résumé :
<p>Koror Babeldaob Bridge, also called Koror Babelthuap Bridge or simply Koror Bridge, connects the islands of Koror and Babeldaob in the Republic of Palau. The design of the bridge began in 1974 and was based on the prevailing AASHO Standard Specifications at that time and was supplemented by ACI and CEB-FIP design recommendations on an as-needed basis. When the Koror Bridge was opened to traffic in April 1977, it was the world's longest concrete girder span. A few years later, the bridge began to deflect more than had been anticipated. The owner commissioned a Japanese engineering firm in 1985 and then a US engineering firm in 1993 to conduct in-depth investigations of the structure. Both firms came to the same conclusion that the bridge was structurally safe and that the excessive deflection was an unexplainable phenomenon. Nevertheless, in order to improve the driving quality of the bridge deck, the owner decided to repair the bridge. The repair scheme made changes to the structural system and added a large amount of post-tensioning force to the bridge. Unfortunately, less than three months after the repair, late in the afternoon on 26 September, 1996,nineteen and a half years after it was opened to traffic, the bridge collapsed. Thereafter, most of the documents were sealed as a result of litigation between the various parties and the debris was cleared. For a long time, it was impossible to study the facts surrounding the bridge's collapse. Only recently, through continuous probing by a group of engineers, were these documents made accessible to researchers.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
5

DiGirolamo, Vincent. Crying the News. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780195320251.001.0001.

Texte intégral
Résumé :
From the brilliant Benjamin Franklin to the dauntless Ragged Dick and the high-kicking Jack Kelley, hero of the Disney musical Newsies, newsboys have long commanded attention as symbols of struggle and success. But what do we really know about them? Crying the News: A History of America’s Newsboys places this idealized occupational group at the center of the American experience, analyzing their dual role as economic actors and cultural symbols over a century of war and peace, prosperity and depression, exploitation and reform. The book chronicles the career of hawkers and carriers from the 1830s to the 1930s in all parts of the country and on the railroads that linked them. It examines the place of girls in the trade and the distinctive experience and representation of black, immigrant, and disabled news peddlers. Based on a wealth of primary sources, including rare and iconic visual material, Crying the News reveals the formative role of newsboys in corporate welfare schemes, scientific management practices, and employee liability laws. It documents scores of forgotten newsboy strikes and unions, and their affiliation with the Knights of Labor, American Federation of Labor, and Industrial Workers of the World. The result is an epic history of print capitalism and working-class childhood from the pavement up.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Halliday, Daniel. Inheritance of Wealth. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198803355.001.0001.

Texte intégral
Résumé :
This book presents a philosophical analysis of inherited wealth: it examines both the moral foundations of the right to bequeath wealth and the case for restricting that right with an inheritance tax. The book seeks to approach inheritance as a challenge with much contemporary significance but draws on ideas from the history of political philosophy. The positive proposals that emerge count as a sort of hybrid between luck egalitarian and social egalitarian conceptions of justice, with some sensitivity to utilitarian and libertarian insights. Chapter 1 lays out the main arguments and motivations in brief. Chapters 2 and 3 survey a variety of arguments from the eighteenth to the early twentieth century, with a view to establishing which insights have enduring force. Chapters 4, 5, and 6 assemble an egalitarian case for restricting inherited wealth, though many particular egalitarian conceptions are rejected. The main positive point to emerge in these chapters is that unrestricted inheritance is unjust to the extent that it enables and enhances the intergenerational replication of inequality. Here, inequality is understood in a group-based sense: the unjust effects of inheritance are principally in its tendency to concentrate certain opportunities into certain groups. This results in economic segregation. Concern about this tendency represents a modification of a somewhat stronger but less precise concern about the role of inheritance in perpetuating class hierarchy. Chapters 7 and 8 engage, somewhat more piecemeal, with arguments from the libertarian tradition and with certain questions about the design of taxation schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Kropf, Nancy P., et Sherry M. Cummings. Cognitive Behavioral Therapy. Oxford University Press, 2017. http://dx.doi.org/10.1093/acprof:oso/9780190214623.003.0003.

Texte intégral
Résumé :
Chapter 3, “Cognitive Behavioral Therapy: Theory and Practice,” presents the history, examines the theoretical underpinnings, and explains the essential skills and techniques of cognitive behavioral therapy (CBT). Theoretical principles, such as cognitive distortions, underlying assumptions and schema, and their presentation in older adults, are discussed. The treatment approach of CBT is outlined, including the nature of the therapeutic relationship, changing cognitions, behavioral strategies, the use of homework in treatment, and special considerations and adaptations for practice with older clients. Various contexts and settings where CBT is implemented are summarized, such as individual and group settings within community-based, acute-care, and long-term-care facilities. The chapter ends with the case example of cognitive behavioral treatment with an older female caregiver, which highlights and illustrates CBT practice with older adults.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Spain, Debbie, Francisco M. Musich et Susan W. White. Psychological Therapies for Adults with Autism. Oxford University Press, 2022. http://dx.doi.org/10.1093/med-psych/9780197548462.001.0001.

Texte intégral
Résumé :
Many adults with autism spectrum disorders (ASD) experience mental health conditions, including anxiety and depression. A range of short- to medium-term psychological therapies have shown promise, although research is limited for most comorbid conditions. The first of its kind, Psychological Therapies for Adults with Autism is an edited volume with contributions from an internationally recognized group of clinical experts. Service-user voices are viewed as central to the book, and the second chapter documents adults’ with ASD and parents’ experiences of, and thoughts about, engaging in psychological therapy. Subsequent chapters follow a similar format, presenting an overview of the psychological therapy covered, the main strategies used, and the research evidence regarding its use in individuals with ASD. This is followed by a case vignette linking theory to practice and outlining extensive examples of adaptations to enhance the accessibility and acceptability of interventions. Psychological therapies covered include transition-focused approaches, education- and employment-focused approaches, systemic therapy, social skills interventions, positive behavior support (PBS), mindfulness-based interventions, cognitive behavior therapy (CBT), schema therapy, eye movement desensitization and reprocessing (EMDR), dialectical behavior therapy (DBT), compassion-focused therapy (CFT), group interventions, and offender-focused interventions. Reflecting the fact that adults can benefit from a multidisciplinary approach, one chapter focuses on pharmacological interventions. The concluding chapter outlines considerations for developing effective psychological therapies services for adults with ASD.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Watts, Richard A., et David G. I. Scott. Vasculitis—classification and diagnosis. Oxford University Press, 2013. http://dx.doi.org/10.1093/med/9780199642489.003.0130.

Texte intégral
Résumé :
The vasculitides are a group of conditions characterized by inflammation and necrosis of blood vessels; they are generally of unknown aetiology. The classification of vasculitides is based on the size of vessel involved and whether there is a known cause (secondary) or not (primary). This approach has stood the test of time. The American College of Rheumatology (ACR) in 1990 produced classification criteria for the major types of vasculitis and in 1994 definitions were promulgated by the Chapel Hill Consensus Conference. These did not include anti-neutrophil cytoplasm antibodies (ANCA) and the ACR scheme did not include microscopic polyangiitis. The definitions have recently been updated to include modern concepts of pathogenesis including ANCA. No validated diagnostic criteria are available for routine clinical practice. The diagnosis of vasculitis requires a high index of suspicion, especially in the systemically unwell patient with multiorgan involvement. The key to diagnosis is a detailed and systematic approach to patient assessment involving all potentially involved organs. In a patient with suspected vasculitis immediate urinalysis is mandatory as the severity of renal involvement at presentation is a major determinant of outcome. Each potentially involved organ should be comprehensively evaluated. Tissue biopsy should be obtained whenever possible, as treatment is potentially toxic using glucocorticoids combined with cytotoxic agents. Biopsy should not, however, delay initiation of treatment. Potential alternative diagnosis should be considered, especially infection and malignancy, and excluded whenever possible.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Meijers, Tim. Justice Between Generations. Oxford University Press, 2018. http://dx.doi.org/10.1093/acrefore/9780190228637.013.233.

Texte intégral
Résumé :
A wide range of issues in moral, political, and legal philosophy fall under the heading of “intergenerational justice,” such as questions of justice between the young and the old, obligations to more-or-less distant past and future generations, generational sovereignty, and the boundaries of democratic decision-making.These issues deserve our attention first because they are of great social importance. Solving the challenges raised by aging, stable pension funding, and increasing healthcare costs, for example, requires a view on what justice between age groups demands. Climate change, resource depletion, environmental degradation, population growth, and the like, raise serious concerns about the conditions under which future people will have to live. What kind of world should we bequest to future generations?Second, this debate has theoretical significance. Questions of intergenerational justice force reconsideration of the fundamental commitments (on scope, pattern, site, and currency) of existing moral and political theories. The age-group debate has led to fundamental questions about the pattern of distributive justice: Should we care about people’s lives considered as whole being equally good? This has implausible implications. Can existing accounts be modified to avoid such problematic consequences?Justice between nonoverlapping generations raises a different set of questions. One important worry is about the pattern of intergenerational justice—are future generations owed equality, or should intergenerational justice be cast in terms of sufficiency? Another issue is the currency of intergenerational justice: what kind of goods should be transferred? Perhaps the most puzzling worry resulting from this debate translates into a worry about scope: do obligations of justice extend to future people? Most conventional views on the scope of justice—those that focus on shared coercive institutions, a common culture, a cooperative scheme for mutual advantage—cannot easily be extended to include future generations. Even humanity-based views, which seem most hospitable to the inclusion of future generations, are confronted with what Parfit called the nonidentity problem, which results from the fact that future people are mostly possible people: because of the lack of a fixed identity of future people, it is often impossible to harm them in the comparative sense.
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Group-based schemes"

1

Canard, Sébastien, et Jacques Traoré. « On Fair E-cash Systems Based on Group Signature Schemes ». Dans Information Security and Privacy, 237–48. Berlin, Heidelberg : Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-45067-x_21.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Perera, Maharage Nisansala Sevwandi, et Takeshi Koshiba. « Zero-Knowledge Proof for Lattice-Based Group Signature Schemes with Verifier-Local Revocation ». Dans Advances in Network-Based Information Systems, 772–82. Cham : Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98530-5_68.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Nuida, Koji. « Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory ». Dans International Symposium on Mathematics, Quantum Theory, and Cryptography, 57–78. Singapore : Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_8.

Texte intégral
Résumé :
Abstract In CRYPTO 2008, 1 year earlier than Gentry’s pioneering “bootstrapping” technique for the first fully homomorphic encryption (FHE) scheme, Ostrovsky and Skeith III had suggested a completely different approach towards achieving FHE. They showed that the $$\mathsf {NAND}$$ operator can be realized in some non-commutative groups; consequently, homomorphically encrypting the elements of the group will yield an FHE scheme, without ciphertext noise to be bootstrapped. However, no observations on how to homomorphically encrypt the group elements were presented in their paper, and there have been no follow-up studies in the literature. The aim of this paper is to exhibit more clearly what is sufficient and what seems to be effective for constructing FHE schemes based on their approach. First, we prove that it is sufficient to find a surjective homomorphism $$\pi :\widetilde{G} \rightarrow G$$ between finite groups for which bit operators are realized in G and the elements of the kernel of $$\pi $$ are indistinguishable from the general elements of $$\widetilde{G}$$. Secondly, we propose new methodologies to realize bit operators in some groups G. Thirdly, we give an observation that a naive approach using matrix groups would never yield secure FHE due to an attack utilizing the “linearity” of the construction. Then we propose an idea to avoid such “linearity” by using combinatorial group theory. Concretely realizing FHE schemes based on our proposed framework is left as a future research topic.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Vasco, María Isabel González, Consuelo Martínez, Rainer Steinwandt et Jorge L. Villar. « A New Cramer-Shoup Like Methodology for Group Based Provably Secure Encryption Schemes ». Dans Theory of Cryptography, 495–509. Berlin, Heidelberg : Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30576-7_27.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Zhang, Yanhua, Ximeng Liu, Yupu Hu, Qikun Zhang et Huiwen Jia. « Cryptanalysis of Two Fully Anonymous Attribute-Based Group Signature Schemes with Verifier-Local Revocation from Lattices ». Dans Information Security Applications, 334–46. Cham : Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-65299-9_25.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Tanaka, Kazuyuki. « Review of Sublinear Modeling in Probabilistic Graphical Models by Statistical Mechanical Informatics and Statistical Machine Learning Theory ». Dans Sublinear Computation Paradigm, 165–275. Singapore : Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-4095-7_10.

Texte intégral
Résumé :
AbstractWe review sublinear modeling in probabilistic graphical models by statistical mechanical informatics and statistical machine learning theory. Our statistical mechanical informatics schemes are based on advanced mean-field methods including loopy belief propagations. This chapter explores how phase transitions appear in loopy belief propagations for prior probabilistic graphical models. The frameworks are mainly explained for loopy belief propagations in the Ising model which is one of the elementary versions of probabilistic graphical models. We also expand the schemes to quantum statistical machine learning theory. Our framework can provide us with sublinear modeling based on the momentum space renormalization group methods.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Jiang, An Nan. « Analyzing the Strength and Stability of Large Underground Cavern Group with Different Generator Socket Construction Schemes Based on Three Dimensional Numerical Simulation ». Dans Key Engineering Materials, 2537–40. Stafa : Trans Tech Publications Ltd., 2007. http://dx.doi.org/10.4028/0-87849-456-1.2537.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Ma, Chunbo, et Jun Ao. « Group-Based Proxy Re-encryption Scheme ». Dans Emerging Intelligent Computing Technology and Applications, 1025–34. Berlin, Heidelberg : Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04070-2_108.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Aleksandrova, Elena, Olga Pendrikova, Anna Shtyrkina, Elena Shkorkina, Anastasya Yarmak et József Tick. « Threshold Isogeny-Based Group Authentication Scheme ». Dans Algorithms and Solutions Based on Computer Technology, 117–26. Cham : Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-93872-7_10.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Anastasia, Yarmak. « Isogeny-Based Group Key Establishment Scheme ». Dans Intelligent Sustainable Systems, 107–17. Singapore : Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-19-7663-6_11.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Group-based schemes"

1

Abla, Parhat. « Lattice Based Group Key Exchange Protocol in the Standard Model ». Dans 2nd International Conference on Machine Learning &Trends (MLT 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.111113.

Texte intégral
Résumé :
Group key exchange schemes allow group members to agree on a session key. Although there are many works on constructing group key exchange schemes, but most of them are based on algebraic problems which can be solved by quantum algorithms in polynomial time. Even if several works considered lattice based group key exchange schemes, believed to be post-quantum secure, but only in the random oracle model. In this work, we propose a group key exchange scheme based on ring learning with errors problem. On contrast to existing schemes, our scheme is proved to be secure in the standard model. To achieve this, we define and instantiate multi-party key reconciliation mechanism. Furthermore, using known compiler with lattice based signature schemes, we can achieve authenticated group key exchange with postquantum security.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Jyostna, K., B. N. Bhandari et Swathi Roja. « Performance analysis of Group based Cooperative Sensing Schemes ». Dans 2016 2nd International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT). IEEE, 2016. http://dx.doi.org/10.1109/icatcct.2016.7912006.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Chaabane, Faten, Maha Charfeddine et Chokri Ben Amar. « Clustering impact on group-based traitor tracing schemes ». Dans 2015 15th International Conference on Intelligent Systems Design and Applications (ISDA). IEEE, 2015. http://dx.doi.org/10.1109/isda.2015.7489270.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Porkodi, C., et R. Arumuganathan. « Group-oriented signature schemes based on Chinese remainder theorem ». Dans 2009 World Congress on Nature & Biologically Inspired Computing (NaBIC). IEEE, 2009. http://dx.doi.org/10.1109/nabic.2009.5393640.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Sakai, H., et H. Yamamoto. « Asymptotic optimality of tree-based group key management schemes ». Dans Proceedings. International Symposium on Information Theory, 2005. ISIT 2005. IEEE, 2005. http://dx.doi.org/10.1109/isit.2005.1523753.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Arikan, Abdurrahman, Yuexin Mao, Xiaolan Zhang, Bing Wang, Shengli Zhou et Song Han. « Network coding based transmission schemes in DTNs with group meetings ». Dans 2015 IEEE 34th International Performance Computing and Communications Conference (IPCCC). IEEE, 2015. http://dx.doi.org/10.1109/pccc.2015.7410273.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Park, Haeryong, Hyun Kim, Kilsoo Chun, Jaeil Lee, Seongan Lim et Ikkwon Yie. « Untraceability of Group Signature Schemes based on Bilinear Mapping and Their Improvement ». Dans 2007 4th International Conference on Information Technology New Generations. IEEE, 2007. http://dx.doi.org/10.1109/itng.2007.199.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Xu, Shouhuai. « On the security of group communication schemes based on symmetric key cryptosystems ». Dans the 3rd ACM workshop. New York, New York, USA : ACM Press, 2005. http://dx.doi.org/10.1145/1102219.1102224.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Ferr, G., J. P. Cances et V. Meghdadi. « New Layered Space-Time Schemes Based on Group of Three Transmit Antenna ». Dans 2008 6th Annual Communication Networks and Services Research Conference (CNSR). IEEE, 2008. http://dx.doi.org/10.1109/cnsr.2008.68.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Krishna, M. Bala. « Group-based incentive and penalizing schemes for proactive participatory data sensing in IoT networks ». Dans 2018 IEEE 4th World Forum on Internet of Things (WF-IoT). IEEE, 2018. http://dx.doi.org/10.1109/wf-iot.2018.8355208.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Rapports d'organisations sur le sujet "Group-based schemes"

1

Benson, Vivienne, et Jenny C. Aker. Improving Adult Literacy in Niger Through Mobile Calls to Teachers. Institute of Development Studies and The Impact Initiative, février 2021. http://dx.doi.org/10.35648/20.500.12413/11781/ii368.

Texte intégral
Résumé :
In Niger, one of the poorest countries in the world, 85 per cent of adults are unable to read or write, even in local languages. Adult education programmes can be a route to improving adult literacy rates, but non-governmental organisation (NGO) and government schemes are characterised with low enrolment, high dropout, and poor teacher attendance. In partnership with the Ministry of Education, Catholic Relief Services, the Sahel Group, and Tufts University, regular phone calls and motivational support were given to teachers to encourage and monitor attendance of adult education programmes between 2018 and 2019. The impact of this project directly led to improved reading and maths scores. Based on this evidence, the approach has been tested by the Ministry of Education in primary schools.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Jordan, Ramon L., Abed Gera, Hei-Ti Hsu, Andre Franck et Gad Loebenstein. Detection and Diagnosis of Virus Diseases of Pelargonium. United States Department of Agriculture, juillet 1994. http://dx.doi.org/10.32747/1994.7568793.bard.

Texte intégral
Résumé :
Pelargonium (Geranium) is the number one pot plant in many areas of the United States and Europe. Israel and the U.S. send to Europe rooted cuttings, foundation stocks and finished plants to supply a certain share of the market. Geraniums are propagated mainly vegetatively from cuttings. Consequently, viral diseases have been and remain a major threat to the production and quality of the crop. Among the viruses isolated from naturally infected geraniums, 11 are not specific to Pelargonium and occur in other crops while 6 other viruses seem to be limited to geranium. However, several of these viruses are not sufficiently characterized to conclude that they are distinct agents and their nomenclature and taxonomy are confusing. The ability to separate, distinguish and detect the different viruses in geranium will overcome obstacles te developing effective detection and certification schemes. Our focus was to further characterize some of these viruses and develop better methods for their detection and control. These viruses include: isolates of pelargonium line pattern virus (PLPV), pelargonium ringspot virus (PelRSV), pelargonium flower break virus (PFBV), pelargonium leaf curl (PLCV), and tomato ringspot virus (TomRSV). Twelve hybridoma cell lines secreting monoclonal antibodies specific to a geranium isolate of TomRSV were produced. These antibodies are currently being characterized and will be tested for the ability to detect TomRSV in infected geraniums. The biological, biochemical and serological properties of four isometric viruses - PLPV, PelRSV, and PFBV (and a PelRSV-like isolate from Italy called GR57) isolated from geraniums exhibiting line and ring pattern or flower break symptoms - and an isolate ol elderbeny latent virus (ELV; which the literature indicates is the same as PelRSV) have been determined Cloned cDNA copies of the genomic RNAs of these viruses were sequenced and the sizes and locations of predicted viral proteins deduced. A portion of the putative replicase genes was also sequenced from cloned RT-PCR fragments. We have shown that, when compared to the published biochemical and serological properties, and sequences and genome organizations of other small isometric plant viruses, all of these viruses should each be considered new, distinct members of the Carmovirus group of the family Tombusviridae. Hybridization assays using recombinant DNA probes also demonstrated that PLPV, PelRSV, and ELV produce only one subgenomic RNA in infected plants. This unusual property of the gene expression of these three viruses suggests that they are unique among the Carmoviruses. The development of new technologies for the detection of these viruses in geranium was also demonstrated. Hybridization probes developed to PFBV (radioactively-labeled cRNA riboprobes) and to PLPV (non-radioactive digoxigenin-labeled cDNAs) were generally shown to be no more sensitive for the detection of virus in infected plants than the standard ELISA serology-based assays. However, a reverse transcriptase-polymerase chain reaction assay was shown to be over 1000 times more sensitive in detecting PFBV in leaf extracts of infected geranium than was ELISA. This research has lead to a better understanding of the identity of the viruses infecting pelargonium and to the development of new tools that can be used in an improved scheme of providing virus-indexed pelargonium plants. The sequence information, and the serological and cloned DNA probes generated from this work, will allow the application of these new tools for virus detection, which will be useful in domestic and international indexing programs which are essential for the production of virus-free germplasm both for domestic markets and the international exchange of plant material.
Styles APA, Harvard, Vancouver, ISO, etc.
3

McPhedran, R., K. Patel, B. Toombs, P. Menon, M. Patel, J. Disson, K. Porter, A. John et A. Rayner. Food allergen communication in businesses feasibility trial. Food Standards Agency, mars 2021. http://dx.doi.org/10.46756/sci.fsa.tpf160.

Texte intégral
Résumé :
Background: Clear allergen communication in food business operators (FBOs) has been shown to have a positive impact on customers’ perceptions of businesses (Barnett et al., 2013). However, the precise size and nature of this effect is not known: there is a paucity of quantitative evidence in this area, particularly in the form of randomised controlled trials (RCTs). The Food Standards Agency (FSA), in collaboration with Kantar’s Behavioural Practice, conducted a feasibility trial to investigate whether a randomised cluster trial – involving the proactive communication of allergen information at the point of sale in FBOs – is feasible in the United Kingdom (UK). Objectives: The trial sought to establish: ease of recruitments of businesses into trials; customer response rates for in-store outcome surveys; fidelity of intervention delivery by FBO staff; sensitivity of outcome survey measures to change; and appropriateness of the chosen analytical approach. Method: Following a recruitment phase – in which one of fourteen multinational FBOs was successfully recruited – the execution of the feasibility trial involved a quasi-randomised matched-pairs clustered experiment. Each of the FBO’s ten participating branches underwent pair-wise matching, with similarity of branches judged according to four criteria: Food Hygiene Rating Scheme (FHRS) score, average weekly footfall, number of staff and customer satisfaction rating. The allocation ratio for this trial was 1:1: one branch in each pair was assigned to the treatment group by a representative from the FBO, while the other continued to operate in accordance with their standard operating procedure. As a business-based feasibility trial, customers at participating branches throughout the fieldwork period were automatically enrolled in the trial. The trial was single-blind: customers at treatment branches were not aware that they were receiving an intervention. All customers who visited participating branches throughout the fieldwork period were asked to complete a short in-store survey on a tablet affixed in branches. This survey contained four outcome measures which operationalised customers’: perceptions of food safety in the FBO; trust in the FBO; self-reported confidence to ask for allergen information in future visits; and overall satisfaction with their visit. Results: Fieldwork was conducted from the 3 – 20 March 2020, with cessation occurring prematurely due to the closure of outlets following the proliferation of COVID-19. n=177 participants took part in the trial across the ten branches; however, response rates (which ranged between 0.1 - 0.8%) were likely also adversely affected by COVID-19. Intervention fidelity was an issue in this study: while compliance with delivery of the intervention was relatively high in treatment branches (78.9%), erroneous delivery in control branches was also common (46.2%). Survey data were analysed using random-intercept multilevel linear regression models (due to the nesting of customers within branches). Despite the trial’s modest sample size, there was some evidence to suggest that the intervention had a positive effect for those suffering from allergies/intolerances for the ‘trust’ (β = 1.288, p<0.01) and ‘satisfaction’ (β = 0.945, p<0.01) outcome variables. Due to singularity within the fitted linear models, hierarchical Bayes models were used to corroborate the size of these interactions. Conclusions: The results of this trial suggest that a fully powered clustered RCT would likely be feasible in the UK. In this case, the primary challenge in the execution of the trial was the recruitment of FBOs: despite high levels of initial interest from four chains, only one took part. However, it is likely that the proliferation of COVID-19 adversely impacted chain participation – two other FBOs withdrew during branch eligibility assessment and selection, citing COVID-19 as a barrier. COVID-19 also likely lowered the on-site survey response rate: a significant negative Pearson correlation was observed between daily survey completions and COVID-19 cases in the UK, highlighting a likely relationship between the two. Limitations: The trial was quasi-random: selection of branches, pair matching and allocation to treatment/control groups were not systematically conducted. These processes were undertaken by a representative from the FBO’s Safety and Quality Assurance team (with oversight from Kantar representatives on pair matching), as a result of the chain’s internal operational restrictions.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie