Letteratura scientifica selezionata sul tema "Everlasting Security"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Everlasting Security".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Everlasting Security":

1

Aumann, Y., Yan Zong Ding e M. O. Rabin. "Everlasting security in the bounded storage model". IEEE Transactions on Information Theory 48, n. 6 (giugno 2002): 1668–80. http://dx.doi.org/10.1109/tit.2002.1003845.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Haines, Thomas, Rafieh Mosaheb, Johannes Müller e Ivan Pryvalov. "SoK: Secure E-Voting with Everlasting Privacy". Proceedings on Privacy Enhancing Technologies 2023, n. 1 (gennaio 2023): 279–93. http://dx.doi.org/10.56553/popets-2023-0017.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Vote privacy is a fundamental right, which needs to be protected not only during an election, or for a limited time afterwards, but for the foreseeable future. Numerous electronic voting (e-voting) protocols have been proposed to address this challenge, striving for everlasting privacy. This property guarantees that even computationally unbounded adversaries cannot break privacy of past elections. The broad interest in secure e-voting with everlasting privacy has spawned a large variety of protocols over the last three decades. These protocols differ in many aspects, in particular the precise security properties they aim for, the threat scenarios they consider, and the privacy-preserving techniques they employ. Unfortunately, these differences are often opaque, making analysis and comparison cumbersome. In order to overcome this non-transparent state of affairs, we systematically analyze all e-voting protocols designed to provide everlasting privacy. First, we illustrate the relations and dependencies between all these different protocols. Next, we analyze in depth which protocols do provide secure and efficient approaches to e-voting with everlasting privacy under realistic assumptions, and which ones do not. Eventually, based on our extensive and detailed treatment, we identify which research problems in this field have already been solved, and which ones are still open. Altogether, our work offers a well - founded reference point for conducting research on secure e - voting with everlasting privacy as well as for future - proofing privacy in real - world electronic elections.
3

Pathak, Ram Kripal, e Ram Awadh Ram. "Cosmic Farming: A Ray of Hope for Sustainable Horticulture Production and Health Security". INTERNATIONAL JOURNAL OF PLANT AND ENVIRONMENT 6, n. 04 (30 dicembre 2020): 225–40. http://dx.doi.org/10.18811/ijpen.v6i04.01.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Soil fertility and environmental quality are critical and crucial for survival of humanity at the planet earth. Agrochemicals based farming over 5-6 decades has badly affected the soil biology and environmental ecology in many regions of the world. Ultimately the three basic elements of Nature i.e., soil, water and air have been polluted. Now it is well established that any amount of agrochemicals pumped in cannot restore soil fertility as well as sustainable agriculture production. It is only possible by mediating everlasting sources of energy. Cosmic farming, being promoted by us is based on systematic and synergistic mediating of everlasting source of energy by few simple techniques. Since human body is a mini replica of cosmos, hence food produced and consumed in consonance of natures’ gesture without use of agrochemicals will be Sattvik, full of nutrition and therapeutic values. Horticultural crops are well suited for cosmic production and consumption. The same technique is equally effective for all crops and in each ecological situation. Looking at the current plight of small and marginal farmers and pathetic situation of indigenous cow both can be addressed with assertive promotion of cosmic farming even in remote villages with enormous implications.
4

Bibak, Khodakhast, Robert Ritchie e Behrouz Zolfaghari. "Everlasting security of quantum key distribution with 1K-DWCDM and quadratic hash". quantum Information and Computation 21, n. 3&4 (marzo 2021): 0181–202. http://dx.doi.org/10.26421/qic21.3-4-1.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Quantum key distribution (QKD) offers a very strong property called everlasting security, which says if authentication is unbroken during the execution of QKD, the generated key remains information-theoretically secure indefinitely. For this purpose, we propose the use of certain universal hashing based MACs for use in QKD, which are fast, very efficient with key material, and are shown to be highly secure. Universal hash functions are ubiquitous in computer science with many applications ranging from quantum key distribution and information security to data structures and parallel computing. In QKD, they are used at least for authentication, error correction, and privacy amplification. Using results from Cohen [Duke Math. J., 1954], we also construct some new families of $\varepsilon$-almost-$\Delta$-universal hash function families which have much better collision bounds than the well-known Polynomial Hash. Then we propose a general method for converting any such family to an $\varepsilon$-almost-strongly universal hash function family, which makes them useful in a wide range of applications, including authentication in QKD.
5

Sheikholeslami, Azadeh, Dennis Goeckel e Hossein Pishro-Nik. "Jamming Based on an Ephemeral Key to Obtain Everlasting Security in Wireless Environments". IEEE Transactions on Wireless Communications 14, n. 11 (novembre 2015): 6072–81. http://dx.doi.org/10.1109/twc.2015.2448074.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Sudha Gadde, Sai, Rama Krishna Srinivas Ganta, ASALG Gopala Gupta, Raghava Rao K e KRR Mohan Rao. "Securing Internet of Things(IoT) Using HoneyPots". International Journal of Engineering & Technology 7, n. 2.7 (18 marzo 2018): 820. http://dx.doi.org/10.14419/ijet.v7i2.7.11075.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In today’s everlasting technological world, information and data communication create more devices stay connected to the internet. This lead to achieving development for building different software and internet connection very inexpensive this affected privacy and security. Security today became of the most important issue because day-by-day new technologies are put forward for different purposes of study while these come with a lot of vulnerabilities which makes the exploitation of the data. IoT is also such kind technology which is available for exploiting. For preserving information from such type of attacks we use honeypot which serves as a decoy based technology in a network and these are cost effective and works as a deception model which entice attackers with low vulnerabilities and security. Here are how honeypots used to defend IoT devices from being attacked and gather information about the attackers’ device.
7

Querejeta-Azurmendi, Iñigo, David Arroyo Guardeño, Jorge L. Hernández-Ardieta e Luis Hernández Encinas. "NetVote: A Strict-Coercion Resistance Re-Voting Based Internet Voting Scheme with Linear Filtering". Mathematics 8, n. 9 (18 settembre 2020): 1618. http://dx.doi.org/10.3390/math8091618.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This paper proposes NetVote, an internet voting protocol where usability and ease in deployment are a priority. We introduce the notion of strict coercion resistance, to distinguish between vote-buying and coercion resistance. We propose a protocol with ballot secrecy, practical everlasting privacy, verifiability and strict coercion resistance in the re-voting setting. Coercion is mitigated via a random dummy vote padding strategy to hide voting patterns and make re-voting deniable. This allows us to build a filtering phase with linear complexity, based on zero knowledge proofs to ensure correctness while maintaining privacy of the process. Voting tokens are formed by anonymous credentials and pseudorandom identifiers, achieving practical everlasting privacy, where even if dealing with a future computationally unbounded adversary, vote intention is still hidden. It is not assumed for voters to own cryptographic keys prior to the election, nor store cryptographic material during the election. This property allows voters not only to vote multiple times, but also from different devices each time, granting the voter a vote-from-anywhere experience. This paper builds on top of the paper published in CISIS’19. In this version, we modify the filtering. Moreover, we formally define the padding technique, which allows us to perform the linear filtering scheme. Similarly we provide more details on the protocol itself and include a section of the security analysis, where we include the formal definitions of strict coercion resistance and a game based definition of practical everlasting privacy. Finally, we prove that NetVote satisfies them all.
8

Jamal, Ayesha, Muhammad Faisal Hayat e Muhammad Nasir. "Malware Detection and Classification in IoT Network using ANN". Mehran University Research Journal of Engineering and Technology 41, n. 1 (1 gennaio 2022): 80–91. http://dx.doi.org/10.22581/muet1982.2201.08.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Internet of Things is an emerging technology in the modern world and its network is expanding constantly. Meanwhile, IoT devices are a soft target and vulnerable to attackers. The battle between malware attackers and security analysts is persistent and everlasting. Because malware is evolving constantly and thus asserting pressure on researchers and security analysts to cope up with modern threats by improving their defense systems. Complexity and diversity of current malicious software present immense challenges for protecting IoT networks from malware attacks. In this paper, we have explored the potential of neural networks for detection and classification of malware using IoT network dataset comprising of total 4,61,043 records with 3,00,000 as benign while 1,61,043 as malicious. With the proposed methodology, malware is detected with an accuracy of 94.17% while classified with 97.08% accuracy
9

Mohammed Isa, Ibrahim. "Repositioning Science and Technology Education for Security and National Economic Growth and Development in Nigeria". International Journal of Asian Education 3, n. 3 (20 settembre 2022): 205–10. http://dx.doi.org/10.46966/ijae.v3i3.293.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This article examined the repositioning of science and technology education for security and economic growth and development in Nigeria. The wreck on the nation's image by the incidences of insurgency has caused negative effects on the nation's security and economic development. Security issues are presently major challenges in Nigeria, especially in Northern Nigeria. Furthermore, the continuous rise in insecurity and deterioration in the economic development in Nigeria has called for concern among researchers and policymakers over the years. This article highlights the need for rebranding Nigerians through the internal process of repositioning the science and technology education system for national security and economic sustainability. Literature and other research papers using to gather information. The paper recommends that the nation adopt a proactive approach to improving the teaching and learning of science and technology education professionally and empowering youth while taking everlasting measures to curtail the issues of insurgencies in Nigeria. In other words, we need to reposition our youth's mental reasoning and economically empower them to certify the demands of the modern world. Repositioning Nigerian is one of the fruitful tools to achieve this objective, and rebranding directs the power and energy of Nigerians toward academic and productive goals
10

Erdem, S. Altan. "Maintaining The Security In Internet Marketing: Moving From Biometrics To Behaviometrics". Review of Business Information Systems (RBIS) 15, n. 3 (29 luglio 2011): 43–48. http://dx.doi.org/10.19030/rbis.v15i3.5401.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
While it is a rather common business practice, Internet marketing is still an area that continues to evolve and adapt. One of the everlasting challenges associated with this field is being able to insure that the online transactions take place in a secure setting. This construct of security appears to be multidimensional since it can include issues associated with secure ordering, hacker protection, firewalls, identity theft, etc. While the privacy of the online consumers has to be protected, it is important for the marketers to identify the users on the Internet to collect a profile of their interests so that they can adjust their site contents accordingly and deliver advertisements that appeal to their specific preferences. Whether the ultimate purpose is to custom-tailor the online messages or offer appropriate product/service options, it is imperative that the identity of the online consumers needs to be authenticated to make sure that there is no security breach in completing the online marketing transactions. This paper reviews some of the ongoing efforts in preventing the potential intrusions in online practices.

Tesi sul tema "Everlasting Security":

1

Vyas, Nilesh. "Quantum cryptography in a hybrid security model". Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT049.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
L'extension des fonctionnalités et le dépassement des limitations de performances de QKD nécessitent soit des répéteurs quantiques, soit de nouveaux modèles de sécurité. En étudiant cette dernière option, nous introduisons le modèle de sécurité Quantum Computational Timelock (QCT), en supposant que le cryptage sécurisé informatiquement ne peut être rompu qu'après un temps beaucoup plus long que le temps de cohérence des mémoires quantiques disponibles. Ces deux hypothèses, à savoir la sécurité informatique à court terme et le stockage quantique bruité, ont jusqu'à présent déjà été prises en compte en cryptographie quantique, mais seulement de manière disjointe. Une limite inférieure pratique du temps, pour laquelle le cryptage est sécurisé du point de vue informatique, peut être déduite de la sécurité à long terme supposée du schéma de cryptage AES256 (30 ans) et de la valeur du temps de cohérence dans les démonstrations expérimentales de stockage puis de récupération de quantum optiquement codé. l'information, au niveau d'un seul photon, va de quelques nanosecondes à quelques microsecondes. Compte tenu du grand écart entre la borne supérieure du temps de cohérence et la borne inférieure du temps de sécurité de calcul d'un schéma de chiffrement, la validité du modèle de sécurité QCT peut être supposée avec une très grande confiance aujourd'hui et laisse également une marge considérable pour sa validité dans le futur. En utilisant le modèle de sécurité QCT, nous proposons un protocole d'accord de clé explicite à dimension d que nous appelons MUB-Quantum Computational Timelock (MUB-QCT), où un bit est codé sur un état qudit en utilisant un ensemble complet de bases mutuellement impartiales (MUB ) et une famille de permutations indépendantes par paires. La sécurité est prouvée en montrant que la borne supérieure sur les échelles d'information d'Eve est O(1=d). Nous montrons que MUB-QCT offre : une haute résilience aux erreurs (jusqu'à 50 % pour les grands d) avec des exigences matérielles fixes ; La sécurité MDI car la sécurité est indépendante de la surveillance des canaux et ne nécessite pas de faire confiance aux appareils de mesure. Nous prouvons également la sécurité du protocole MUB-QCT, avec plusieurs photons par utilisation de canal, contre les attaques non adaptatives, en particulier la mesure MUB proactive où eve mesure chaque copie dans un MUB différent suivi d'un décodage post-mesure. Nous prouvons que le protocole MUB-QCT permet une distribution sécurisée des clés avec des états d'entrée contenant jusqu'à O(d) photons, ce qui implique une amélioration significative des performances, caractérisée par une multiplication O(d) du taux de clé et une augmentation significative de la distance accessible. Ces résultats illustrent la puissance du modèle de sécurité QCT pour augmenter les performances de la cryptographie quantique tout en gardant un net avantage de sécurité par rapport à la cryptographie classique
Extending the functionality and overcoming the performance limitation of QKD requires either quantum repeaters or new security models. Investigating the latter option, we introduce the Quantum Computational Timelock (QCT) security model, assuming that computationally secure encryption may only be broken after time much longer than the coherence time of available quantum memories. These two assumptions, namely short-term computational security and noisy quantum storage, have so far already been considered in quantum cryptography, yet only disjointly. A practical lower bound on time, for which encryption is computationally secure, can be inferred from assumed long-term security of the AES256 encryption scheme (30 years) and the value of coherence time in experimental demonstrations of storage and then retrieval of optically encoded quantum information, at single-photon level range from a few nanoseconds to microseconds. Given the large gap between the upper bound on coherence time and lower bound on computational security time of an encryption scheme, the validity of the QCT security model can be assumed with a very high confidence today and also leaves a considerable margin for its validity in the future. Using the QCT security model, we propose an explicit d-dimensional key agreement protocol that we call MUB-Quantum Computational Timelock (MUB-QCT), where a bit is encoded on a qudit state using a full set of mutually unbiased bases (MUBs) and a family of pair-wise independent permutations. Security is proved by showing that upper bound on Eve's information scales as O(1=d). We show MUB-QCT offers: high resilience to error (up to 50% for large d) with fixed hardware requirements; MDI security as security is independent of channel monitoring and does not require to trust measurement devices. We also prove the security of the MUB-QCT protocol, with multiple photons per channel use, against non-adaptive attacks, in particular, proactive MUB measurement where eve measures each copy in a different MUB followed by post-measurement decoding. We prove that the MUB-QCT protocol allows secure key distribution with input states containing up to O(d) photons which implies a significant performance boost, characterized by an O(d) multiplication of key rate and a significant increase in the reachable distance. These results illustrate the power of the QCT security model to boost the performance of quantum cryptography while keeping a clear security advantage over classical cryptography
2

Voyevoda, Andriy. "The european energy union : an inevitable path or an everlasting chimera?" Master's thesis, Instituto Superior de Economia e Gestão, 2020. http://hdl.handle.net/10400.5/20712.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Mestrado em Economia Internacional e Estudos Europeus
A integração gradual na Europa tem sido um lento mas constante processo, um processo que permitiu à União Europeia (UE) prosseguir iniciativas comuns nas esferas política e económica. Estas iniciativas permitiram o estabelecimento de um mercado comum de bens e serviços, uma união monetária, instituições políticas comuns, posições comuns em termos de política externa, entre outros aspetos que reforçaram a natureza sui generis da União Europeia enquanto organização supranacional . Apesar de um relativo sucesso nestas várias dimensões, o projeto europeu carece, ainda, de uma estratégia comum para a energia, o que é uma enorme desvantagem tendo em conta que a UE é altamente dependente de importações de combustíveis fósseis para satisfazer o seu crescimento económico. Com grande potencial para uma política comum no futuro, a agenda energética europeia não evoluiu ainda para o mesmo nível de integração que as políticas económicas e monetária, por exemplo. Deste modo, a presente dissertação focar-se-á na formulação da União da Energia Europeia, procurando analisar as diversas iniciativas adotadas pela UE para a concretização de uma estratégia energética comum.
The gradual integration in Europe has been a slow but steady process, a process that allowed the European Union (EU) to pursue common policies within the economic and political spheres. Such policies led to the establishment of a single market for goods and services, a monetary union, common political institutions, common standpoints in terms of foreign policy, and other shared aspects that added to the sui generis nature of the European Union as a supranational organization. Despite this relative success within a variety of policy dimensions, the European project still lacks a common strategy for energy, which is a huge liability given the fact that the Union, as a whole, is highly dependent on fossil fuels imports to satisfy its energy-hungry economic growth. With great potential for a future common stance, the European energy agenda has not yet evolved to the same integration level as the economic and monetary policies have, for instance. As such, the present dissertation focuses on the formation of the European Energy Union, seeking to analyze the several strategies partaken by the EU in order to complete a common energy strategy.
info:eu-repo/semantics/publishedVersion

Libri sul tema "Everlasting Security":

1

Goldstein, Harvey A. The Hot Dog Syndrome: Everlasting Strategies for Obtaining Money, Enjoyment and Security from Your Business. Granville Publications, 2002.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Berg, Adriane G. How Not to Go Broke at 102!: Achieving Everlasting Wealth. Wiley, 2004.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Berg, Adriane G. How Not to Go Broke at 102!: Achieving Everlasting Wealth. Wiley, 2008.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Capitoli di libri sul tema "Everlasting Security":

1

Ding, Yan Zong, e Michael O. Rabin. "Hyper-Encryption and Everlasting Security". In STACS 2002, 1–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45841-7_1.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Kario, Hubert. "Everlasting ROBOT: The Marvin Attack". In Computer Security – ESORICS 2023, 243–62. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-51479-1_13.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Locher, Philipp, Rolf Haenni e Reto E. Koenig. "Coercion-Resistant Internet Voting with Everlasting Privacy". In Financial Cryptography and Data Security, 161–75. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53357-4_11.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Garman, Christina, Matthew Green, Ian Miers e Aviel D. Rubin. "Rational Zero: Economic Security for Zerocoin with Everlasting Anonymity". In Financial Cryptography and Data Security, 140–55. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44774-1_10.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Buchmann, Johannes, Denise Demirel e Jeroen van de Graaf. "Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy". In Financial Cryptography and Data Security, 197–204. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39884-1_16.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Pereira, Olivier, e Peter B. Rønne. "End-to-End Verifiable Quadratic Voting with Everlasting Privacy". In Financial Cryptography and Data Security, 314–29. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-43725-1_22.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Chen, Xiaofeng, Fangguo Zhang, Haibo Tian, Qianhong Wu, Yi Mu, Jangseong Kim e Kwangjo Kim. "Three-Round Abuse-Free Optimistic Contract Signing with Everlasting Secrecy". In Financial Cryptography and Data Security, 304–11. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14577-3_23.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Harnik, Danny, e Moni Naor. "On Everlasting Security in the Hybrid Bounded Storage Model". In Automata, Languages and Programming, 192–203. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11787006_17.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Grontas, Panagiotis, Aris Pagourtzis, Alexandros Zacharakis e Bingsheng Zhang. "Towards Everlasting Privacy and Efficient Coercion Resistance in Remote Electronic Voting". In Financial Cryptography and Data Security, 210–31. Berlin, Heidelberg: Springer Berlin Heidelberg, 2019. http://dx.doi.org/10.1007/978-3-662-58820-8_15.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Applebaum, Benny, Eliran Kachlon e Arpita Patra. "Round-Optimal Honest-Majority MPC in Minicrypt and with Everlasting Security". In Theory of Cryptography, 103–20. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22365-5_4.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Vai alla bibliografia