Letteratura scientifica selezionata sul tema "Key agreement techniques"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Key agreement techniques".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Key agreement techniques":

1

Rueppel, Rainer A., e Paul C. van Oorschot. "Modern key agreement techniques". Computer Communications 17, n. 7 (luglio 1994): 458–65. http://dx.doi.org/10.1016/0140-3664(94)90100-7.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Lee, Hyang-Sook, Young-Ran Lee e Ju-Hee Lee. "MULTIPARTY KEY AGREEMENT PROTOCOL BASED ON SYMMETRIC TECHNIQUES". Communications of the Korean Mathematical Society 18, n. 1 (1 gennaio 2003): 169–79. http://dx.doi.org/10.4134/ckms.2003.18.1.169.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Alimoradi, Reza, Fateme Amjadi, Seiied-Mohammad-Javad Razavian e M. H. Noorallahzadeh. "A Modified Hierarchical Multiple Key Agreement Scheme for WSN". International Journal of Advanced Networking and Applications 14, n. 03 (2022): 5493–98. http://dx.doi.org/10.35444/ijana.2022.14312.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Nowadays, sensor networks are one of the hottest scientific issues. A lot of research has been done to improve their efficiency. Wireless Sensor Networks (WSN) are applied as an important and efficient technology in many industries such as military operations, security systems, intelligent transportation systems, medics, agriculture, and many others. Key agreement is a challenging point in the security of these networks. Sensor nodes connect to each other using cryptography techniques, however, use of the classic key management techniques such as key distribution center is inefficient because of resource-constrained nature of the sensor nodes. This paper proposes a hierarchical multiple key agreement scheme. In the proposed scheme, two nodes can produce multiple session keys, just with only one run of the key agreement protocol by two nodes in the hierarchical system. As well as its efficiency, this new scheme is based on identity and non-interactive protocol. Being zero-knowledge proof is another advantage of the scheme.
4

Chang, Chin-Chen, Iuon-Chang Lin e Chia-Chi Wu. "A Multipurpose Key Agreement Scheme in Ubiquitous Computing Environments". Mobile Information Systems 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/934716.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Due to the rapid advancement of cryptographic techniques, the smart card has recently become a popular device because it is capable of storing and computing essential information with such properties as tamper resistance. However, many service providers must satisfy the user’s desire to be able to access services anytime and anywhere with the smart card computing devices. Therefore, multipurpose smart cards have become very popular identification tokens. In 2011, Wang et al. proposed an authentication and key agreement scheme for smart card use. Even so, two drawbacks still exist; that is, (1) the security requirement of mutual authentication has not been satisfied and (2) the authentication scheme cannot be used for multipurpose smart cards. In this paper, we propose an efficient and secure multipurpose, authenticated, key agreement scheme in which the user is required to register only once and can be authenticated without any registration center. Furthermore, the proposed scheme can be used in ubiquitous environments because of its low computation and communication overhead.
5

Song, Jia, e Lin Li Wu. "Study on the Key Distribution Mechanism of Feeder Automation System". Advanced Materials Research 532-533 (giugno 2012): 546–49. http://dx.doi.org/10.4028/www.scientific.net/amr.532-533.546.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Along with the development of information technology, the information security of power industry is becoming an important problem in the stability of power systems. In order to solve the key distribution problems of feeder automation system, a key agreement and mutual authentication scheme based on elliptic curve cryptograph techniques is proposed. The mutual authentication and agreement on a secure session key is realized, between feeder terminal unit (FTU) and regional substation. By using the ECC techniques, greater security with fewer bits is provided. As the result, the requirement of bandwidth is decreased, furthermore, computational burden and storage requirement is also lowered on the FTU.
6

Saleh, Ali, Noah Saleh, Obed Ali, Raed Hasan, Omar Ahmed, Azil Alias e Khalil Yassin. "Green Building Techniques: Under The Umbrella of the Climate Framework Agreement". Babylonian Journal of Machine Learning 2024 (10 gennaio 2024): 1–14. http://dx.doi.org/10.58496/bjml/2024/001.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Various green building rating systems have been devised to assess the sustainability levels of buildings, offering a standardized approach to evaluate their environmental impact. However, adapting these existing methods to diverse regions requires addressing additional considerations, such as distinct climatic conditions and regional variations. This study delves into a comprehensive exploration of widely utilized environmental building assessment methodologies, including BREEAM, LEED, SB-Tool, CASBEE, GRIHA, and Eco-housing. A new building environmental assessment scheme tailored to the global landscape is needed due to limitations of existing assessment schemes. A framework based on principal component analysis is introduced to develop this new scheme. PCA applied to a dataset of many responses on building sustainability revealed nine key components, including site selection, environmental impact, building resources and re-use, building services and management, innovative construction techniques, environmental health and safety, mechanical systems, indoor air quality, and economic considerations. A framework for sustainable building development in world is proposed. The study provides insights for designers and developers in developing countries, offering a roadmap for achieving green development. The framework prioritizes key components for a nuanced evaluation of sustainability in building projects, contributing to the global discourse on environmentally responsible construction practices.
7

Szymoniak, Sabina, e Shalini Kesar. "Key Agreement and Authentication Protocols in the Internet of Things: A Survey". Applied Sciences 13, n. 1 (28 dicembre 2022): 404. http://dx.doi.org/10.3390/app13010404.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The rapid development of Internet of things (IoT) technology has made the IoT applicable in many areas of life and has contributed to the IoT’s improvement. IoT devices are equipped with various sensors that enable them to perform the tasks they were designed for. The use of such devices is associated with securing communication between devices and users. The key stages of communication are the processes of authentication and the process of agreeing on session keys because they are the basis of the subsequent communication phases. The specially designed security protocols are used to secure communication. These protocols define the course of communication and cryptographic techniques employed for securing. In this article, we have reviewed the latest communication protocols designed to secure authentication processes and agree on session keys in IoT environments. We analyzed the proposed protocols’ security level, vulnerability, and computational and communication costs. We showed our observations, describing the requirements that a secure protocol should meet.
8

Et. al., Chinnala Balakrishna,. "Hybrid Broadcast Encryption and Group Key Agreement Protocol with Precise Cipher Texts". Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, n. 5 (10 aprile 2021): 984–88. http://dx.doi.org/10.17762/turcomat.v12i5.1742.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In cryptographic system so as to manage the group of members, the group key management protocol is used and it also should provide the security to the group of members which means the communication among the members will be done in secure manner. Broadcast Encryption (BCE) provides a key it arise common for all the members in the group during the encryption and all the associated members can decipher the message with the same mutual key but cannot stop decrypt the message by individuals. Broadcast encipher algorithm sends a secure transmit note to the entire members with the distributed key to decrypt the message with trusted third party. The conventional BE scheme fully relies on third party reliable key generator server machine, the responsibility of the third party server is to generating the undisclosed deciphering keys for the entire collection members and the group members are responsible for decrypt the messages which are encrypted under a common encrypted key. The purpose of Group Key Accord (GKAP) protocol is for negotiate all the assembly members and designing a familiar encryption key through the network. With the GKAP the group members are responsible for generating universal encipher key and it permits simply the group people to decrypt the cipher text which is encrypted by group members by using the shared encryption key but this GKA protocol it is not possible to exclude any members from the group to decrypt the cipher text shared under the common encryption key. In this paper we will combine these two techniques to produce a novel approach called as the Hybrid Broadcast Encryption (HBCE). In this innovative primeval all the cluster of participants agree and produces a widespread encipher key but though each individual having their own decipher key, So that the sender by looking the encryption key he will bound the deciphering to limited members for his abundance.
9

Mo, Jiaqing, e Hang Chen. "A Lightweight Secure User Authentication and Key Agreement Protocol for Wireless Sensor Networks". Security and Communication Networks 2019 (16 dicembre 2019): 1–17. http://dx.doi.org/10.1155/2019/2136506.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Wireless sensor networks (WSNs) have great potential for numerous domains of application because of their ability to sense and understand unattended environments. However, a WSN is subject to various attacks due to the openness of the public wireless channel. Therefore, a secure authentication mechanism is vital to enable secure communication within WSNs, and many studies on authentication techniques have been presented to build robust WSNs. Recently, Lu et al. analyzed the security defects of the previous ones and proposed an anonymous three-factor authenticated key agreement protocol for WSNs. However, we found that their protocol is vulnerable to some security weaknesses, such as the offline password guessing attack, known session-specific temporary information attack, and no session key backward secrecy. We propose a lightweight security-improved three-factor authentication scheme for WSNs to overcome the previously stated weaknesses. In addition, the improved scheme is proven to be secure under the random oracle model, and a formal verification is conducted by ProVerif to reveal that the proposal achieves the required security features. Moreover, the theoretical analysis indicates that the proposal can resist known attacks. A comparison with related works demonstrates that the proposed scheme is superior due to its reasonable performance and additional security features.
10

Luque de Castro, Maria D., Jose L. Luque-García e Eva Mataix. "Analytical Pervaporation: A Key Technique in the Enological Laboratory". Journal of AOAC INTERNATIONAL 86, n. 2 (1 marzo 2003): 394–99. http://dx.doi.org/10.1093/jaoac/86.2.394.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Abstract This paper reviews the use of analytical pervaporation (defined as the integration of 2 different analytical separation principles, evaporation and gas diffusion, in a single micromodule) coupled to flow-injection manifolds for the determination of analytes of interest in enology; the review discusses the advantages that these techniques can provide in wine analytical laboratories. Special attention is given to methods that enable the determination of either of 2 volatile analytes, or of one volatile analyte and one nonvolatile analyte by taking advantage of the versatility of the designed approaches. In a comparison of these methods with the official and/or standard methods, the results showed good agreement. In addition, the new methods offer improvements in linear determination range, quantitation limit, precision, rapidity, and potential for full automation. Thus, this review demonstrates that although the old technologies used in wine analytical laboratories may be supported by official and standard methods, they should be replaced by properly validated, new, and automated technologies.

Tesi sul tema "Key agreement techniques":

1

Khalfaoui, Sameh. "Security bootstrapping for Internet of Things". Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. http://www.theses.fr/2022IPPAT023.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
La demande de services qui se basent sur l'Internet des objets (IoT) augmente de manière exponentielle, ce qui entraîne le déploiement d'un grand nombre de dispositifs. Cependant, ces dispositifs peuvent représenter une menace pour la sécurité du réseau de déploiement et un point d'entrée potentiel pour des adversaires. Il existe donc un besoin imminent de réaliser une approche d'association sécurisée des objets connectés avant qu'ils ne soient rendus opérationnels sur le réseau de l'utilisateur. Cette procédure, appelée "amorçage de la sécurité", garantit en premier lieu la confidentialité et l'intégrité des échanges de données entre l'utilisateur et les dispositifs. Ensuite, ce processus fournit une assurance sur l'identité et l'origine de ces objets. La première phase d'appairage assure l'établissement d'un canal de communication sécurisé entre l'utilisation et l'objet. La phase d'appairage utilise un protocole d'accord de clé symétrique qui est adapté à la nature de ces dispositifs à ressources limitées. L'utilisation de canaux auxiliaires a été proposée comme moyen d'authentifier l'échange de clés, mais elle nécessite un temps relativement long et une participation importante de l'utilisateur pour transférer les bits d'authentification. Cependant, les systèmes basés sur le contexte utilisent l'environnement ambiant pour extraire un secret commun sans intervention importante de l'utilisateur, à condition d'avoir un périmètre sécurisé pendant la phase d'extraction, ce qui est considéré comme une hypothèse de sécurité forte. La deuxième phase du processus d'amorçage est appelée "enrôlement sécurisé" et vise à éviter l'association d'un objet IoT malveillant en authentifiant son identité et son origine. L'utilisation d'éléments de sécurité matériels, tels que les fonctions physiques non clonables (PUF), a été présentée comme une solution prometteuse adaptée à la nature limitée des ressources de ces dispositifs. Un nombre croissant d'architectures PUF ont été démontrées mathématiquement clonables grâce à des techniques de modélisation par apprentissage automatique. L'utilisation de modèles de PUF a été récemment proposée pour authentifier les objets IoT. Néanmoins, le scénario de fuite du modèle PUF vers un adversaire en raison d'une menace interne au sein de l'organisation n'est pas pris en charge par les solutions existantes. Par conséquent, la sécurité de ces propositions d'inscription basées sur le modèle PUF peut être compromise. Dans cette thèse, nous étudions le processus d'amorçage de la sécurité des dispositifs à ressources limitées et nous introduisons deux protocole: - Un protocole hybride d'appairage, appelé COOB, qui combine d'une manière efficace un schéma d'appairage contextuel avec l'utilisation d'un canal auxiliaire. Ce protocole exploite une technique d'exponentiation spécifique des clés publiques Diffie-Hellman en utilisant des nonces pour atteindre l'objectif de secret temporaire nécessaire à l'accord de clé. Notre méthode assure la sécurité même contre un attaquant qui peut contrôler la zone de sécurité (un environnement hostile), ce qui n'est pas pris en charge par les schémas contextuels existants. Cette amélioration de la sécurité a été formellement validée dans le modèle symbolique en utilisant l'outil de vérification formelle TAMARIN. - Une solution d'enrôlement qui exploite un modèle de PUF dans le processus d'authentification, appelé Water-PUF. Notre protocole est basé sur une technique de tatouage numérique spécialement conçue pour les modèles PUF. Cette procédure empêche un adversaire de s'appuyer sur le modèle tatoué ou sur un autre modèle dérivé pour contourner l'authentification. Par conséquent, toute fuite du modèle PUF filigrané utilisé pour l'enrôlement n'affecte pas l'exactitude du protocole. La conception du Water-PUF est validée par un certain nombre de simulations contre de nombreuses attaques de suppression de tatouage numérique afin d'évaluer la robustesse de notre proposition
The demand for internet of Things (IoT) services is increasing exponentially, and a large number of devices are being deployed. However, these devices can represent a serious threat to the security of the deployment network and a potential entry-point when exploited by the adversaries. Thus, there is an imminent need to perform a secure association approach of the IoT objects before being rendered operational on the network of the user. This procedure is referred to as secure bootstrapping, and it primarily guarantees the confidentiality and the integrity of the data exchanges between the user and the devices. Secondly, this process provides an assurance on the identity and the origin of these objects.Due to scalability limitations, the first phase of the bootstrapping process cannot be efficiently conducted using pre-shared security knowledge such as digital certificates. This step is referred to as secure device pairing, and it ensures the establishment of a secure communication channel between the use and the object. The pairing phase uses a symmetric key agreement protocol that is suitable to the resource-constrained nature of these devices. The use of auxiliary channels has been proposed as a way to authenticate the key exchange, but they require a relatively long time and an extensive user involvement to transfer the authentication bits. However, the context-based schemes use the ambient environment to extract a common secret without an extensive user intervention under the requirement of having a secure perimeter during the extraction phase, which is considered a strong security assumption. The second phase of the bootstrapping process is referred to as secure device enrollment, and it aims at avoiding the associating of a malicious IoT object by authenticating its identity. The use of hardware security elements, such as the Physical Unclonable Function (PUF), has been introduced as a promising solution that is suitable for the resource-constraint nature of these devices. A growing number of PUF architectures has been demonstrated mathematically clonable through Machine Learning (ML) modeling techniques. The use of PUF ML models has been recently proposed to authenticate the IoT objects. Nonetheless, the leakage scenario of the PUF model to an adversary due to an insider threat within the organization is not supported by the existing solutions. Hence, the security of these PUF model-based enrollment proposals can be compromised.In this thesis, we study the secure bootstrapping process of resource-constrained devices and we introduce two security schemes:- A hybrid ad-hoc pairing protocol, called COOB, that efficiently combines a state-of-the-art fast context-based scheme with the use of an auxiliary channel. This protocol exploits a nonce exponentiation of the Diffie-Hellman public keys to achieve the temporary secrecy goal needed for the key agreement. Our method provides security even against an attacker that can violate the safe zone requirement, which is not supported by the existing contextual schemes. This security improvement has been formally validated in the symbolic model using the TAMARIN prover.- An enrollment solution that exploits a ML PUF model in the authentication process, called Water-PUF. Our enrollment scheme is based on a specifically designed black-box watermarking technique for PUF models with a binary output response. This procedure prevents an adversary from relying on the watermarked model in question or another derivative model to bypass the authentication. Therefore, any leakage of the watermarked PUF model that is used for the enrollment does not affect the correctness of the protocol. The Water-PUF design is validated by a number of simulations against numerous watermark suppression attacks to assess the robustness of our proposal

Libri sul tema "Key agreement techniques":

1

James, Harrison. 7 Fishing and the Conservation of Marine Living Resources. Oxford University Press, 2017. http://dx.doi.org/10.1093/law/9780198707325.003.0007.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Chapter 7 reviews the legal framework for the regulation of fishing in the United Nations Convention on the Law of the Sea (UNCLOS) and explains how States have developed additional rules and standards for the conservation of marine living resources at global and regional levels. In particular, the analysis considers the extent to which States have implemented a precautionary and ecosystems approach to fisheries, as well as how they have sought to adopt law-making techniques that overcome the challenges of regulating the open-access resources of the high seas. The chapter covers major developments in the international law of fisheries, including the Code of Conduct on Responsible Fisheries, the Fish Stocks Agreement, the Port State Measures Agreement, and the International Guidelines on Deep-Sea Fisheries. The role of Regional Fisheries Management Organizations (RFMOs) in implementing these instruments is considered a key feature of the law-making process. The chapter also addresses the specific regimes that apply to anadromous species, catadromous species, and marine mammals.
2

Boulle, Laurence, e Miryana Nesic. Mediator Skills and Techniques: Triangle of Influence. Bloomsbury Professional Ltd, 2009. http://dx.doi.org/10.5040/9781526502926.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The skills, techniques and strategies for mediation - everything you need to successfully tackle a mediation. The mediation process has become an increasingly important method of tackling problems, complaints and disputes. Ensure you have the latest techniques and strategies in your armoury. This practical book outlines the skills and techniques required to prepare for, participate in, and conduct mediation. By using its examples and checklists, you will be able to approach any mediation with complete confidence. Essential new tools and resources - you will benefit from exercises, tools and resources giving you the opportunity to learn, and update, the skills, techniques and strategies needed when mediating. This user-friendly guide will enable you to: - Master mediation skills and techniques;- Create an environment conducive to mediation;- Design a fair and effective negotiation process;- Diagnose problems, complaints and disputes;- Assist the parties to identify their interests and priorities;- Provide momentum for settlement;- Avoid mediator traps;- Access key ADR tools and resources including mediation agreements, mediation rules and procedures, sample settlement agreements, a range of guidance notes and up-to-date reading materials;- Develop a mediation practice;- Gain an overview of the practice of mediation across Europe. Essential new material for all mediators, lawyers representing clients in mediation, organisations in dispute, users of dispute resolution services, ADR organisations, as well as anybody studying mediation.
3

Iversen, Vegard, Anirudh Krishna e Kunal Sen, a cura di. Social Mobility in Developing Countries. Oxford University Press, 2021. http://dx.doi.org/10.1093/oso/9780192896858.001.0001.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Social mobility is the hope of economic development and the mantra of a good society. There are disagreements about what constitutes social mobility, but there is broad agreement that people should have roughly equal chances of success regardless of their economic status at birth. Concerns about rising inequality have engendered a renewed interest in social mobility—especially in the developing world. However, efforts to construct the databases and meet the standards required for conventional analyses of social mobility are at a preliminary stage and need to be complemented by innovative, conceptual, and methodological advances. If forms of mobility have slowed in the West, then we might be entering an age of rigid stratification with defined boundaries between the always-haves and the never-haves—which does not augur well for social stability. Social mobility research is ongoing, with substantive findings in different disciplines—typically with researchers in isolation from each other. A key contribution of this book is the pulling together of the emerging streams of knowledge. Generating policy-relevant knowledge is a principal concern. Three basic questions frame the study of diverse aspects of social mobility in the book. How to assess the extent of social mobility in a given development context when the datasets by conventional measurement techniques are unavailable? How to identify drivers and inhibitors of social mobility in particular developing country contexts? How to acquire the knowledge required to design interventions to raise social mobility, either by increasing upward mobility or by lowering downward mobility?
4

Whish, Richard, e David Bailey. Competition Law. Oxford University Press, 2018. http://dx.doi.org/10.1093/law-ocl/9780198779063.001.0001.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The book explains the purpose of competition policy, introduces the reader to key concepts and techniques in competition law and provides insights into the numerous different issues that arise when analysing market behaviour. Describing the law in its economics and market context, the chapters particularly consider the competition law implications of business phenomena, including distribution agreements, licences of intellectual property rights, cartels, joint ventures and mergers. The book assimilates a wide variety of resources, including judgments, decisions, guidelines and periodical literature. The text has been updated to include the changes to UK law introduced by the Consumer Rights Act 2015, including the reform of collective actions. It also considers the Directive on Antitrust Damages Actions and other measures designed to facilitate private enforcement of competition law. The book also discusses for the first time the application of competition law to price signalling, algorithmic collusion and other atypical cartel activities; it also incorporates extensive new case law and decisional practice at EU and UK level.

Capitoli di libri sul tema "Key agreement techniques":

1

Prakasha, Krishna, Pratheeksha Gowda, Vasundhara Acharya, Balachandra Muniyal e Mayank Khandelwal. "Enhanced Authentication and Key Agreement Mechanism Using PKI". In Applications and Techniques in Information Security, 40–51. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-2907-4_4.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Sasaoka, Hideichi, e Hisato Iwai. "Secret Key Agreement Techniques based on Multipath Propagation Characteristics". In Securing Wireless Communications at the Physical Layer, 261–80. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-1-4419-1385-2_11.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Yu, Yang, Aixin Zhang, Junhua Tang e Haopeng Chen. "A Dynamic Scheme for Authenticated Group Key Agreement Protocol". In Novel Algorithms and Techniques in Telecommunications and Networking, 245–50. Dordrecht: Springer Netherlands, 2009. http://dx.doi.org/10.1007/978-90-481-3662-9_42.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Li, Ying, Liping Du, Guifen Zhao e Fuwei Feng. "A Trusted Third Party-Based Key Agreement Scheme in Cloud Computing". In Intelligence Science and Big Data Engineering. Big Data and Machine Learning Techniques, 407–12. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23862-3_40.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Rana, Saurabh, Dheerendra Mishra e Saurabh Gupta. "Computationally Efficient and Secure Session Key Agreement Techniques for Vehicular Cloud Computing". In Lecture Notes in Electrical Engineering, 453–67. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5341-7_36.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Sarkar, Pinaki, e Morshed Uddin Chowdhury. "Inductive Hierarchical Identity Based Key Agreement with Pre-deployment Interactions (i-H-IB-KA-pdi)". In Applications and Techniques in Information Security, 106–14. Singapore: Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-2741-3_9.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Pastra, Aspasia, Thomas Klenum, Tafsir Matin Johansson, Mitchell Lennan, Sean Pribyl, Cody Warner, Damoulis Xydous e Frode Rødølen. "Lessons Learned from Maritime Nations Leading Autonomous Operations and Remote Inspection Techniques". In Smart Ports and Robotic Systems, 363–86. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-25296-9_19.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractThe chapter presents key findings from the “national comparative study” segment --- a work undertaken under the auspices of the European Union (EU) Horizon 2020 project titled Autonomous Robotic Inspection and Maintenance on Ship Hulls and Storage Tanks (BUGWRIGHT2) under grant agreement no. 871260. It illustrates, using the case study of autonomous operations, as well as primary data collected through sixty (60) in-depth semi-structured interviews with maritime administrations, policy advisors, classification societies, service providers, and subject matter experts—lessons learned from ongoing developments and usage of remote inspection techniques (RIT) for hull inspection from six leading maritime nations: United States of America (US), Canada, the Republic of Singapore (Singapore), the People’s Republic of China (China), the Kingdom of the Netherlands (Netherlands), and the Kingdom of Norway (Norway).
8

Jaber, Nouraldin, Christopher Wagner, Swen Jacobs, Milind Kulkarni e Roopsha Samanta. "Synthesis of Distributed Agreement-Based Systems with Efficiently-Decidable Verification". In Tools and Algorithms for the Construction and Analysis of Systems, 289–308. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30820-8_19.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractDistributed agreement-based (DAB) systems use common distributed agreement protocols such as leader election and consensus as building blocks for their target functionality. While automated verification for DAB systems is undecidable in general, recent work identifies a large class of DAB systems for which verification is efficiently-decidable. Unfortunately, the conditions characterizing such a class can be opaque and non-intuitive, and can pose a significant challenge to system designers trying to model their systems in this class.In this paper, we present a synthesis-driven tool, Cinnabar, to help system designers building DAB systems ensure that their intended designs belong to an efficiently-decidable class. In particular, starting from an initial sketch provided by the designer, Cinnabar generates sketch completions using a counterexample-guided procedure. The core technique relies on compactly encoding root-causes of counterexamples to varied properties such as efficient-decidability and safety. We demonstrate Cinnabar ’s effectiveness by successfully and efficiently synthesizing completions for a variety of interesting DAB systems including a distributed key-value store and a distributed consortium system.
9

"Group Key Agreement Techniques in Heterogeneous Networks". In Network-Aware Security for Group Communications, 39–69. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-68848-0_3.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Pereira, Hariel Abreu, Ana Carolina Miranda Magalhães, João José de Moura Vieira, William Magalhães Barcellos e Auzuir Ripardo de Alexandria. "Hydrogen production: The future pillar of energy sector". In Engineering and its advancements. Seven Editora, 2024. http://dx.doi.org/10.56238/sevened2024.004-009.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This chapter comprehensively explores Hydrogen Production Technologies, recognizing them as a set of key techniques that play a crucial role in the generation of the fundamental energy vector for the future of the energy sector. The growing importance of these technologies is evident, especially in the face of the imperative need to meet the climate goals set out in the Paris Agreement. In this context, the study presents a detailed classification of Hydrogen Production Methods, taking into account three fundamental parameters: the Primary Energy Source used, the Physical/Chemical Process employed and the Substrate consumed in the process. This approach revealed the existence of eleven distinct production methods, all of which were grouped and identified through a "Hydrogen Rainbow". In each of the colors of this rainbow, we explore the main aspects of relevance, deepening knowledge in this area.

Atti di convegni sul tema "Key agreement techniques":

1

Kazempour, Narges, Mahtab Mirmohseni e Mohammad Reza Aref. "New Techniques for Localization Based Information Theoretic Secret Key Agreement". In 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). IEEE, 2017. http://dx.doi.org/10.1109/iscisc.2017.8488372.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Hussain, S. Zeeshan, e Manoj Kumar. "Secret Key Agreement Schemes in IOT Based Wireless Body Area Network". In 2019 International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT). IEEE, 2019. http://dx.doi.org/10.1109/icict46931.2019.8977632.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Al-Haija, Qasem Abu, Ghandi F. Manasra e Mashhoor Al Tarayrah. "Communication power analysis of applying MQV key agreement scheme for wireless sensor network". In 2017 IEEE International Conference on Intelligent Techniques in Control, Optimization and Signal Processing (INCOS). IEEE, 2017. http://dx.doi.org/10.1109/itcosp.2017.8303103.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Stern, Miriam. "Tipping the Scales: A Corpus-Based Reconstruction of Adjective Scales in the McGill Pain Questionnaire". In 2nd International Conference on Machine Learning Techniques and NLP (MLNLP 2021). Academy and Industry Research Collaboration Center (AIRCC), 2021. http://dx.doi.org/10.5121/csit.2021.111421.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Modern medical diagnosis relies on precise pain assessment tools in translating clinical information from patient to physician. The McGill Pain Questionnaire (MPQ) is a clinical pain assessment technique that utilizes 78 adjectives of different intensities in 20 categories to quantify a patient’s pain. The questionnaire’s efficacy depends on a predictable pattern of adjective use by patients experiencing pain. In this study, I recreate the MPQ’s adjective intensity orderings using data gathered from patient forums and modern NLP techniques. I extract adjective intensity relationships by searching for key linguistic contexts, and then combine the relationship information to form robust adjective scales. Of 17 adjective relationships predicted by this research, 10 show agreement with the MPQ, which is statistically significant at the .5 alpha level. The results suggest predictable patterns of adjective use by people experiencing pain, but call into question the MPQ’s categories for grouping adjectives.
5

Meier, U., S. Freitag, J. Heinze, L. Lange, E. Magens, M. Schroll, C. Willert et al. "Characterisation of Lean Burn Module Air Blast Pilot Injector With Laser Techniques". In ASME Turbo Expo 2013: Turbine Technical Conference and Exposition. American Society of Mechanical Engineers, 2013. http://dx.doi.org/10.1115/gt2013-94796.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
For lean burn combustor development in low emission aero-engines, the pilot stage of the fuel injector plays a key role with respect to stability, operability, NOx emissions, and smoke production. Therefore it is of considerable interest to characterize the pilot module in terms of pilot zone mixing, fuel placement, flow field and interaction with the main stage. This contribution focusses on the investigation of soot formation during pilot-only operation. Optical test methods were applied in an optically accessible single sector rig at engine idle conditions. Using planar laser-induced incandescence (LII), the distribution of soot and its dependence on air/fuel ratio, as well as geometric injector parameters, was studied. The data shows that below a certain air/fuel ratio, an increase of soot production occurs. This is in agreement with smoke number measurements in a standard single sector flame tube rig without optical access. Reaction zones were identified using chemiluminescence of OH radicals. In addition, the injector flow field was investigated with PIV. A hypothesis regarding the mechanism of pilot smoke formation was made based on these findings. This along with further investigations will form the basis for developing strategies for smoke improvement at elevated pilot only conditions.
6

Dhargave, Anagha, e S. U. Nimbhorkar. "Analysis of key agreement technique for cooperative wireless communication". In 2015 2nd International Conference on Electronics and Communication Systems (ICECS). IEEE, 2015. http://dx.doi.org/10.1109/ecs.2015.7124955.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Yao, Da-Jeng, Heng-Chieh Chien e Ming-Hsi Tseng. "A Rapid Method to Measure Thermal Conductivity of Dielectric Thin Films: Thermal Resistance Method". In ASME 2005 Pacific Rim Technical Conference and Exhibition on Integration and Packaging of MEMS, NEMS, and Electronic Systems collocated with the ASME 2005 Heat Transfer Summer Conference. ASMEDC, 2005. http://dx.doi.org/10.1115/ipack2005-73350.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
A new and relatively simple method, described for thermal conductivity measurement of dielectric thin films, is presented in this paper. This new technique, the thermal resistance method, can be applied to determine cross-plane thermal conductivity of thin film by electrical heating and sensing techniques without traditional free standing structure design. A slender metal line, deposited on top of dielectric film, is used to measure and extract thermal resistance (Rc) of composite structure, including substrate and dielectric film. A 2-D analytical solution is derived to get thermal resistance (Rs) of substrate. Therefore, the thermal resistance of thin film (Rf) is calculated by subtracting Rs form Rc and thermal conductivity of thin film can also be extracted from thermal resistance. The measurement data of silicon dioxide with difference thickness are verified by using previous scientific literatures. In addition, the measuring results also show good agreement with those measured by 3 omega method. According to advantages of rather rapid and accuracy, this new technique has potential to develop to be an in-line test key for MEMS and IC relative industries.
8

Konwar, Lakshi, Y. Y. Bu Ali, W. Ali, W. Naira, E. M. Alawainati e Matar Omar. "Determining Key Reservoir Parameters from Diagnostic Fracture Injection Test DFIT Conducted in a Disposal Well in the Bahrain Field Using Multiple Analysis Techniques". In SPE Conference at Oman Petroleum & Energy Show. SPE, 2024. http://dx.doi.org/10.2118/218805-ms.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Abstract In the Bahrain field, wet sand waste/sludge mixtures generated from the Waste Management Sump Facility (WMSF) are stored in temporary storage areas. A well in a sandstone reservoir is identified for conversion to water disposal for waste management to dump around 3,000 barrels of NORM (naturally occurring radiative material) waste accumulated over the last 5 years. Estimating formation breakdown pressure and reservoir flow capacity is crucial for injection capacity estimation and safe injection in a disposal well. Step-rate test (SRT) and injection falloff have now become the standard practice to estimate formation breakdown pressure, reservoir pressure, and formation permeability. This paper focuses on the preparation of a NORM injector after a detailed review of geological, petrophysical, production, and reservoir engineering data of the sandstone reservoir in the field. An injectivity test using SRT followed by a pressure falloff test was conducted in the subject well to determine the injection rates and pressures required for injection of NORM waste. The paper presents the results of the step rate test (SRT) and both the before-closure and the after-closure analysis (ACA) of the falloff test conducted on the disposal well prior to design of SFI (slurry fracture injection process). Besides conventional analysis, the SRT is analyzed using modified-Hall analysis (MDH) and injectivity analysis. In addition, two rate and multi-rate (injection) analysis methods are also used for unambiguous interpretation of the data. Both pressure-derivative and G-function analysis are used to analyze DFIT data in order to evaluate fracture-closure pressure. Other parameters obtained from ACA are instantaneous shut-in pressure (ISIP) and fracture efficiency. The log-log derivative plot confirms the presence of the late-time pseudo-radial flow regime. Pseudo-radial flow analysis by different methods are used to determine reservoir permeability and initial reservoir pressure. Based on the analysis, it is inferred that reservoir is of good permeability as observed in high injection rates and corroborated by high permeability estimated from the radial-flow plot of ACA. The fracture breakdown pressures determined by conventional, two-rate and multi-rate analysis methods are supported by both modified-Hall and injectivity analysis. Fracture-closure pressure obtained from G-function, square-root, and derivative analyses compare favorably. Initial reservoir pressure and formation permeability estimated by different techniques are in good agreement, thus instilling confidence into the analysis. The multiple techniques described here can be used for comprehensive and credible analysis of SRT as well as before-closure and after-closure analysis of falloff data in a disposal well
9

Pratama, Rachmadani Yusuf, Mike Yuliana e Aries Pratiarso. "Key Agreement Algorithm for V2I Communication Based on Differential Technique". In 2021 International Electronics Symposium (IES). IEEE, 2021. http://dx.doi.org/10.1109/ies53407.2021.9594023.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Chang, R. S. F., S. Sengupta, L. B. Shaw e N. Djeu. "Laser-heated pedestal growth: a viable technique for laser material evaluation studies". In OSA Annual Meeting. Washington, D.C.: Optica Publishing Group, 1989. http://dx.doi.org/10.1364/oam.1989.tuu21.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The key to an effective laser material evaluation program is a ready supply of crystals at a reasonable cost. For most studies a crystal rod size of 1-mm diameter and 10-mm length is sufficient. More important for material optimization is the number of crystals with different dopant concentrations. Bulk growth techniques would not be appropriate for this task. This paper presents the laser-heated pedestal growth technique as a fast and cost-effective way to grow small laser crystals. Rare earth doped garnets of good crystal quality are now routinely grown at our facility. Lifetime measurements showed good agreement with those of bulk crystals. Tm:YAG is one of the dopant/host combinations studied as a function of dopant concentration. At high thulium concentration, excitation in metastable 3F4 ions can migrate over a large number of sites in the lattice and be quenched by impurities and defects in the crystal. Only a slight decrease in lifetime was observed in our crystals, same as for bulk grown crystals. This attests to the crystal quality and demonstrates the viability of this growth technique for material optimization and comprehensive study of energy pathways in laser crystals.

Rapporti di organizzazioni sul tema "Key agreement techniques":

1

Greenberg, Jane, Samantha Grabus, Florence Hudson, Tim Kraska, Samuel Madden, René Bastón e Katie Naum. The Northeast Big Data Innovation Hub: "Enabling Seamless Data Sharing in Industry and Academia" Workshop Report. Drexel University, marzo 2017. http://dx.doi.org/10.17918/d8159v.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Increasingly, both industry and academia, in fields ranging from biology and social sciences to computing and engineering, are driven by data (Provost & Fawcett, 2013; Wixom, et al, 2014); and both commercial success and academic impact are dependent on having access to data. Many organizations collecting data lack the expertise required to process it (Hazen, et al, 2014), and, thus, pursue data sharing with researchers who can extract more value from data they own. For example, a biosciences company may benefit from a specific analysis technique a researcher has developed. At the same time, researchers are always on the search for real-world data sets to demonstrate the effectiveness of their methods. Unfortunately, many data sharing attempts fail, for reasons ranging from legal restrictions on how data can be used—to privacy policies, different cultural norms, and technological barriers. In fact, many data sharing partnerships that are vital to addressing pressing societal challenges in cities, health, energy, and the environment are not being pursued due to such obstacles. Addressing these data sharing challenges requires open, supportive dialogue across many sectors, including technology, policy, industry, and academia. Further, there is a crucial need for well-defined agreements that can be shared among key stakeholders, including researchers, technologists, legal representatives, and technology transfer officers. The Northeast Big Data Innovation Hub (NEBDIH) took an important step in this area with the recent "Enabling Seamless Data Sharing in Industry and Academia" workshop, held at Drexel University September 29-30, 2016. The workshop brought together representatives from these critical stakeholder communities to launch a national dialogue on challenges and opportunities in this complex space.

Vai alla bibliografia