Добірка наукової літератури з теми "Strong Key Agreement Scheme"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Strong Key Agreement Scheme".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Strong Key Agreement Scheme"

1

Alimoradi, Reza. "A new certificateless multiple key agreement scheme." Discrete Mathematics, Algorithms and Applications 09, no. 01 (February 2017): 1750002. http://dx.doi.org/10.1142/s1793830917500021.

Повний текст джерела
Анотація:
Recently, by changing security requirements of computer networks, many public key schemes are introduced. One major shortcoming of identity-based cryptosystems is key screw. Certificateless public key cryptosystems were introduced to solve this problem. In this paper, a certificateless, public-key, multiple-key-agreement scheme will be offered which has some significant security properties such as perfect forward secrecy, strong security, and zero-knowledge proof. This scheme produces far more shared hidden keys per session in comparison with many existing schemes. In this paper, the security and the efficiency of the proposed scheme will be compared with some well-known current schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Sun, Mei, Yuyan Guo, Dongbing Zhang, and MingMing Jiang. "Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks." Complexity 2021 (May 4, 2021): 1–13. http://dx.doi.org/10.1155/2021/5526412.

Повний текст джерела
Анотація:
Vehicular ad hoc network (VANET) is a multihop mobile wireless communication network that can realize many vehicle-related applications through multitop communication. In the open wireless communication environment, security and privacy protection are important contents of VANET research. The most basic method of VANET privacy protection is anonymous authentication. Even through, there are many existing schemes to provide anonymous authentication for VANETs. Many existing schemes suffer from high computational cost by using bilinear pairing operation or need the assistance of the trust authorities (TAs) during the authentication process or rely on an ideal tamper-proof device (TPD), which requires very strong security assumption. In this study, an anonymous authentication and key negotiation scheme by using private key and group key is proposed, which is based on pseudonym using the nonsingular elliptic curve. In this scheme, there is no third party trust center to participate in the authentication, there is no need to query the database, and there is no need of the local database to save the identity information of many vehicles, which reduce the storage space and the authentication time compared with other schemes. The proposed scheme only needs realistic TPDs. In the proposed scheme, TPDs do not need to preinstall the system key as many other schemes do; hence, the failure of a single TPD does not affect the security of the entire system. The security of the scheme is proved under the random oracle model. Compared with the related schemes using bilinear pairings, the computational cost and communication cost of the proposed scheme are reduced by 82% and 50%, respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Cao, Liling, Mei Liang, Zheng Zhang, and Shouqi Cao. "Certificateless Cross-Domain Group Authentication Key Agreement Scheme Based on ECC." Wireless Communications and Mobile Computing 2022 (December 5, 2022): 1–16. http://dx.doi.org/10.1155/2022/7519688.

Повний текст джерела
Анотація:
Focusing on the problem that existing traditional cross-domain group authentication schemes have a high complexity, a certificateless cross-domain group authentication key agreement scheme based on ECC is proposed. The protocol provides scalability and can meet the requirements of cross-domain key negotiation by multiple participants in different domains. Security analysis shows that the proposed scheme is secure in the random oracle security model, it can resist some attacks under the extended Canetti-Krawczyk (eCK) security model. Performance analysis shows that the proposed scheme is of strong practical application value with high efficiency; it costs relatively low amount of calculation and communication.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Zhang, Li Hua, Li Ping Zhang, and Er Fei Bai. "Generalized Elliptic Curve Digital Signature Chain Based Authentication and Key Agreement Scheme." Advanced Materials Research 108-111 (May 2010): 1503–8. http://dx.doi.org/10.4028/www.scientific.net/amr.108-111.1503.

Повний текст джерела
Анотація:
Recently, several one time password authentication schemes have been proposed. However, most one-time password authentication schemes have security flaws. In this paper, a novel one-time password authentication and key agreement scheme (EAKAS) based on elliptic curve digital signature chain is developed. The proposed scheme has the following merits password or verification table is not required in the server; users can choose or change password; it can resist off-line dictionary attacks and achieves mutual authentication; it has no system clock synchronization and no constraint of transmission delay; it can resist replay attacks, man-in-the-middle attack and insider attack; it is sensitive to password error and strong in security restoration; the session keys in proposed scheme have the feature of freshness, confidentiality, known key security and forward security. Compared with the related schemes, our proposed scheme has better security and well suited to scenarios requiring a high level security.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhang, Yuanyuan, and Zhibo Zhai. "An efficient and provably secure key agreement scheme for satellite communication systems." PLOS ONE 16, no. 4 (April 26, 2021): e0250205. http://dx.doi.org/10.1371/journal.pone.0250205.

Повний текст джерела
Анотація:
Satellite communication has played an important part in many different industries because of its advantages of wide coverage, strong disaster tolerance and high flexibility. The security of satellite communication systems has always been the concern of many scholars. Without authentication, user should not obtain his/her required services. Beyond that, the anonymity also needs to be protected during communications. In this study, we design an efficient and provably secure key agreement scheme for satellite communication systems. In each session, we replace user’s true identity by a temporary identity, which will be updated for each session, to guarantee the anonymity. Because the only use of lightweight algorithms, our proposed scheme has high performance. Furthermore, the security of the proposed scheme is proved in the real-or-random model and the performance analysis shows that the proposed scheme is more efficient than some other schemes for satellite communication systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Gong, Xiang, and Tao Feng. "Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things." Sensors 22, no. 19 (September 22, 2022): 7191. http://dx.doi.org/10.3390/s22197191.

Повний текст джерела
Анотація:
To solve the problem regarding the lack of a lightweight and secure authentication and key agreement protocol in the Constrained Application Protocol of the Internet of Things environment, we explore the security flaws and applicability problems in the current related research. Then, we propose a new lightweight authentication and key agreement protocol based on the CoAP framework. The scheme adopts shared secret and elliptic curve public key technology, which ensures the anonymity of the communicators and provides strong security and anti-attack capacity. In terms of security analysis, the Dolev–Yao Adversary model and a security model checking analysis method based on CPN Tools are improved, in order to verify the correctness and security of the proposed scheme. Compared with other schemes, regarding communication overhead, computational cost, and security, the proposed scheme provides a robust and comprehensive security guarantee, although it is not the lightest.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Chandrakar, Preeti, and Hari Om. "A Secure Two-Factor Remote User Authentication and Session Key Agreement Scheme." International Journal of Business Data Communications and Networking 12, no. 2 (July 2016): 62–79. http://dx.doi.org/10.4018/ijbdcn.2016070104.

Повний текст джерела
Анотація:
In this article, the authors have proposed a secure two-factor remote user authentication and session key agreement protocol. As they have shown in the presented scheme, is precise and secure according to both formal and informal security analysis. For formal security analysis, they have applied BAN (Burrows-Abadi-Needham) logic which certifies that the presented scheme provides the amenity of mutual authentication and session key agreement safely. The informal security verification has shown that the proposed scheme is more vigorous against various sort of cruel threats. Moreover, the authors have simulated the presented scheme using broadly accepted AVISPA tool, whose simulation results make sure that the protocol is not dangerous from active and passive attacks together with replay and man-in-the-middle attacks. In addition, the performance evaluation and the security comparison have revealed that the presented scheme gives strong security as well as better complexity in the context of smart card memory requirement, communication cost and computation cost.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Zahednejad, Behnam, Huang Teng, Saeed Kosari, and Ren Xiaojun. "A Lightweight, Secure Big Data-Based Authentication and Key-Agreement Scheme for IoT with Revocability." International Journal of Intelligent Systems 2023 (April 29, 2023): 1–19. http://dx.doi.org/10.1155/2023/9731239.

Повний текст джерела
Анотація:
With the rapid development of Internet of Things (IoT), designing a secure two-factor authentication scheme for IoT is becoming increasingly demanding. Two-factor protocols are deployed to achieve a higher security level than single-factor protocols. Given the resource constraints of IoT devices, other factors such as biometrics are ruled out as additional authentication factors due to their large overhead. Smart cards are also prone to side-channel attacks. Therefore, historical big data have gained interest recently as a novel authentication factor in IoT. In this paper, we show that existing big data-based schemes fail to achieve their claimed security properties such as perfect forward secrecy (PFS), key compromise impersonation (KCI) resilience, and server compromise impersonation (SCI) resilience. Assuming a real strong attacker rather than a weak one, we show that previous schemes not only fail to provide KCI and SCI but also do not provide real two-factor security and revocability and suffer inside attack. Then, we propose our novel scheme which can indeed provide real two-factor security, PFS, KCI, and inside attack resilience and revocability of the client. Furthermore, our performance analysis shows that our scheme has reduced modular exponentiation operation and multiplication for both the client and the server compared to Liu et al.’s scheme which reduces the execution time by one third for security levels of λ = 128 . Moreover, in order to cope with the potential threat of quantum computers, we suggest using lightweight XMSS signature schemes which provide the desired security properties with λ = 128 bit postquantum security. Finally, we prove the security of our proposed scheme formally using both the real-or-random model and the ProVerif analysis tool.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Mao, Deming, Ling Zhang, Xiaoyu Li, and Dejun Mu. "Trusted Authority Assisted Three-Factor Authentication and Key Agreement Protocol for the Implantable Medical System." Wireless Communications and Mobile Computing 2018 (July 29, 2018): 1–16. http://dx.doi.org/10.1155/2018/7579161.

Повний текст джерела
Анотація:
The application of implantable medical devices (IMDs), which solves the problems of geographical distance limitation and real-time health monitoring that plague patients and doctors, has caused great repercussions in the medical community. Despite the great potential of wide application, it also brings some security and privacy issues, such as the leakage of health data and unauthorized access to IMDs. Although a number of authentication and key agreement (AKA) schemes have been developed, we find that some subtle attacks still remain to be addressed. Then we propose an improved AKA scheme which achieves strong security features including user anonymity and known key security. It is formally proved to be secure under the Real-or-Random model. Moreover, a comprehensive security analysis shows that our scheme can resist various attacks and satisfy the desired requirements. Finally, the performance analysis shows the superiority of our protocol which is suitable for the implantable medical system.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Abderrezzak, Sebbah, and Kadri Benamar. "A Strong ECC Based on Secure Authentication with Privacy for IoT Concepts." International Journal of Technology Diffusion 13, no. 1 (January 1, 2022): 1–22. http://dx.doi.org/10.4018/ijtd.313643.

Повний текст джерела
Анотація:
The internet of things offers a rich set of options and applications in different fields, such as smart home, agriculture, security, transportation, and health issues. The IoT aims at organizing the interactions between items that are both sensors and actuators, known as objects. These objects acquire new applications in our lives that facilitate the remote control of smart devices via the open channel. However, this makes the sensitive transmitted data easily reachable and vulnerable to many attacks. With this in mind, security and privacy become an essential requirement that precedes the deployment of any IoT network. In this paper, the authors provide an IoT authentication and key agreement scheme using ECC and a fuzzy extractor and then they use BAN logic model and AVISPA tool to demonstrate the security of the scheme. They show that the proposed scheme is resistant to various attacks. Furthermore, the security analysis of the proposed scheme and its comparison with some other related works have shown that the proposed scheme is both more efficient and more secure than the other ones.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Strong Key Agreement Scheme"

1

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Повний текст джерела
Анотація:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Tiwari, Mayank. "Fully Resilient Non-Interactive ID-Based Hierarchical Key Agreement." Thesis, 2018. https://etd.iisc.ac.in/handle/2005/4352.

Повний текст джерела
Анотація:
Non-Interactive Key Agreement (NIKA) is a cryptographic primitive which allows two parties to agree on a shared secret key without any interaction. Identity-based Non-Interactive Key Agreement (ID-NIKA) allows each party to compute shared secret key using its own secret key and the peer's identity. ID-NIKA can be used to establish shared secret keys in ad-hoc networks using minimal battery power and communication. Mobile Ad-hoc NETwork (MANET) is a network of mobile and moderately resource constrained devices communicating through a wireless medium. Examples of standard MANET devices are laptops, cellphones etc. Due to the inherent characteristics like mobility, dynamic topology and lack of centralized infrastructure, MANETs face some serious security issues. We are particularly interested about ID-NIKA in MANETs. This is of crucial interest for secure communication between two nodes in MANETs. In 2008, Gennaro et al. introduced a scheme called Hybrid Hierarchical Key Agreement Scheme (HH-KAS). HH-KAS uses subset based key agreement scheme at the non-leaf levels and a key agreement scheme due to Sakai et al. (referred as SOK-KAS) at the leaf level. HHKAS is (i) non-interactive, (ii) identity-based, (iii) hierarchical and (iv) fully resilient against node compromises at leaf level and resilient against node compromises upto certain threshold values in non-leaf levels. Thus one can say that HH-KAS is partially resilient against node compromises. In their paper the authors claim that there is no key agreement scheme for MANETs in the literature, with all above four properties. This was motivated as an interesting open problem in this area. Guo et al. proposed a scheme known as Strong Key Agreement Scheme (SKAS) in 2011. The authors claimed it as a potential solution to the open problem posed by Gennaro et al. in their work. However, in 2014, Zhu et al. showed a concrete attack on SKAS. This attack makes SKAS practically useless for real life applications. Our main contribution is a hybrid scheme using two already existing schemes. Our scheme uses a deterministic key pre-distribution scheme by Lee and Stinson termed as Basic Id Oneway function Scheme (BIOS) at level 1 (where root is at level 0). Beyond level 1, we use SOK-KAS for key agreement. We refer our scheme as BIOS-SOK key agreement. BIOS and SOK schemes satisfy properties (i), (ii) and (iv) but none of them is hierarchical in nature. In our work we have made an amalgam of both schemes which is hierarchical in nature. Thus, BIOS-SOK scheme satis es (i), (ii), (iii) and is also fully resilient against arbitrary number of node compromises at any level. BIOS-SOK scheme also possesses the bene ts of low space requirement, low shared key computation time and better scalability for many real-life applications when compared with the scheme of Gennaro et al. In HH-KAS, the key agreement is carried out only at the leaf level. In BIOS-SOK scheme, any two nodes in the hierarchy (at same or di erent levels) can compute shared secret key. We also provide a rigorous security analysis for our scheme in a stronger security model compared to the security model used for HH-KAS.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Turnip, Togu, and 唐天凱. "Anonymous Group Key Agreement Scheme for Mobile Networks." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/97185328987360408418.

Повний текст джерела
Анотація:
碩士
國立臺灣科技大學
資訊管理系
104
Because of growing demand of the group-oriented applications, the secure and reliable group communication increases popularity in mobile networks. For securing group communications, a number of authenticated group key agreement (AGKA) schemes have been proposed based on certificateless public key cryptography (CL-PKC). AGKA scheme ensures group members to communicate with each other securely over insecure networks. However, the most of the AGKA schemes are implemented using bilinear pairing and without consideration of the user anonymity feature. In this thesis, the author proposed an anonymous certificateless authenticated group key agreement scheme without using bilinear pairing for resource-limited mobile devices due to the heavy computational overhead. The proposed scheme also provides join and leave procedures to enable the dynamic group operations by adopting Huffman key tree in order to minimize the negotiation rounds and reduce computational costs. This thesis analyzed the security of the proposed scheme and the proposed scheme obtains the desired security attributes with anonymity. Moreover, the security of proposed scheme was also evaluated by using BAN logic which shows that each group members generate a fresh, common and secure shared group key. Finally, the proposed scheme has relatively efficient performance in terms of communication and computation overheads than the others existing CL-PKC schemes. Hence, the proposed scheme is suitable to be used for resource-limited mobile devices.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Chen, Hua-Yueh, and 陳華嶽. "Key Agreement Scheme for 3G Mobile Communication Systems." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/9z8vyt.

Повний текст джерела
Анотація:
碩士
國立臺灣科技大學
資訊管理系
95
Communicating and exchanging information with others by using third generation mobile communication (3G) is the future trend. However, the third generation mobile telecommunication system security is only limited to user-to-network or vice versa. It can not provide end-to-end protection. Mutual authentication and session key establishment can be achieved by authenticated key agreement scheme. Unfortunately, we still need to increase some modules to the current 3G system in order to implement the published low-power device key agreement schemes. Hence we use XOR, one-way hash function and one-way functions existing in the current third generation communication system to design key agreement scheme for 3G. We also propose a group key agreement scheme for the application of group communication. Our scheme will satisfy the following properties: (1) Implement on 3G system easily. (2) Achieve authentication and key agreement to ensure confidentiality of conferences. (3) Establish group key. (4) Ensure privacy of conferees’ locations. (5) Detect fake devices and avoid replay attack. (6) Has session key that is of nondisclosure, independence and integrity.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Lin, Zhi-Liang, and 林致良. "An Efficient Certificateless Authenticated Tripartite Key Agreement Scheme." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/87511075350141507082.

Повний текст джерела
Анотація:
碩士
國立中興大學
資訊科學與工程學系
102
The Key agreement protocol allows two or more parties to establish a shared session key by exchanging messages over an open network. In 1976, Diffie and Hellman proposed the first key agreement protocol which enables two parties to establish a shared session key. Such protocol does not provide authentication of the communicating parties and is thus vulnerable to man-in-the-middle attack. In 2000, Joux proposed the first one round tripartite key agreement protocol. In fact, their protocol is also suffering from man-in-the-middle attack. Over the years, different approaches with authentication have been widely proposed to slove the problem. To overcome the drawbacks of managing certificates in traditional public key infrastructure and solving the key escrow problem in ID-based cryptosystem. Al-Riyami and Paterson first invented certificateless public key cryptography in 2003. Later on, Gao et al. proposed the first certificateless authenticated tripartite key agreement protocol. In this thesis, we present an efficient authenticated tripartite key agreement scheme based on certificateless public key cryptography. Our protocol is more efficient than Gao et al.’s, and we also show that the proposed scheme can meet the security requirements.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

GONG, JAIN-CHENG, and 龔建丞. "An Improved Authenticated Key Agreement Scheme with Smart Card." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/09029784157900512107.

Повний текст джерела
Анотація:
碩士
中國文化大學
資訊管理學系
105
With the evolution of Network and Information technology, the smart card makes us more convenience in daily life. The remote user and server are often using smart cards for authentication. In order to protect the privacy of users, the security of using smart card are becoming more and more important. In 2015, Chaudhry et al. proposed that Kumari et al.’s scheme has weaknesses, and proposed an improved scheme. They indicate their scheme can against many attack. However, we find that the Chaudhry et al.’s scheme is still with security problem. In 2015, Shi et al. also proposed that Kumari et al.’s other authentication scheme had many security problems, and proposed an improved scheme, but we find that scheme was still insecure. In this paper, we will analyze that weaknesses of Chaudhry et al.’s and Shi et al’s scheme, and improve Chaudhry et al.’s scheme to avoid their security problems. We also apply the security analysis and security comparison and efficiency analysis with other schemes that prove our scheme is secure and can apply it in everyday life.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hsu, Ming-Huei, and 許明暉. "An Efficient Electronic Mail Protocol and Key Agreement Scheme." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/65109319908697682953.

Повний текст джерела
Анотація:
碩士
朝陽科技大學
資訊工程系碩士班
97
E-mail has become an irreplaceable mean of communication in the era of Internet age. Yet, since the early days, when e-mails were exchanged as normal text files without any safety mechanism, safety and privacy has always been a crucial agenda for e-mail exchanges. This paper, with modern cryptography, would discuss an e-mail protocol for better safety and privacy, as one of the key issues for e-mail security is to assure the identity of the destined recipient. In such a forward secrecy protocol, PGP (pretty Good Privacy) encryption is not included because of its high system demand for calculation capacity, and instead of session keys, passwords play the main part of identity verification; so the protocol discussed here would be suitable for mobile devices. As for the security issue, such protocol would be built on discreet logarithms so that attackers do not have access to the user privacy in the public information. Secondary, there are more and more services that can be obtained from servers with easy access, which means such accesses are opened for attacked, such as user privacy, attacks and hacks on server, and consequently brought the disruption to such services. This paper would discuss an efficient key agreement protocol that requires the user to use password, or finger-print recognition system to obtain mutual authentication with the server, and the session key. For its security measure, this forward-secrecy protocol can resist against stolen-verifier attack, Denial of Service DoS, and known-key attack, so the users can obtain services from servers via the internet securely.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Liu, Jian-You, and 劉建佑. "An Anonymous Authentication and Key Agreement Scheme in VANETs." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/14100499819856958404.

Повний текст джерела
Анотація:
碩士
國立中山大學
資訊工程學系研究所
100
Vehicular ad-hoc network (VANETs) has been a hot research topic in recent years. In this environment, each vehicle can broadcast messages to other vehicles and inform drivers to change their route right away in order to enhance the efficiency of driving and to avoid accidents. Since vehicles communicate through wireless tunnel, many malicious attacks may occur during the transmission of messages. Consequently, ensuring the correctness of receiving messages and verifying the authenticity of the sender is necessary. Besides, we also need to protect the real identities of vehicles from revealing to guarantee the privacy. To satisfy these security properties, many related researches have been proposed. However, they all have some drawbacks. For example: 1. The cost of the certificate management and the exposure problem of the certificate. 2. Waiting for RSU to verify the messages: Once more vehicles need RSU, RSU will have much more overhead and it can’t achieve real-time authentication. In this thesis, we come up with an anonymous authentication and key agreement scheme based on chameleon hashing and ID-based cryptography in the vehicular communication environment. In our scheme, every vehicle can generate many different chameleon hash values to represent itself, and others can prove the ownership of chameleon hash value. Furthermore, unlike other pseudonymous authentication schemes, we also achieve one-to-one private communication via ID-based cryptography. Finally, we not only overcome some problems in previous works but also fulfill some necessary security requirements in vehicular communication environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Liao, Yi-Ching, and 廖一清. "Improvement on a Remote User Authentication Scheme with Key Agreement." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/80995015652062666555.

Повний текст джерела
Анотація:
碩士
南華大學
資訊管理學系
104
Recently, Kumari et al. pointed out that Chang et al.’s “Untraceable dynamic-identity-based remote user authentication scheme with verifiable password update” not only has several drawbacks, but also does not provide any session key agreement. Hence, they proposed an improvement with key agreement on the scheme. After cryptanalysis, they confirmed its security properties. However, we determined that the improved scheme still suffers from both anonymity breach and the smart card loss password guessing attack, which are two of the ten basic requirements in a secure identity authentication protocal using smart card, insisted by Liao et al. Therefore, we modified their improvement to include those desired security functionalities, which are significantly important in a user authentication smart card system.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

He, Bing-Zhe, and 何秉哲. "A Group Key Agreement Scheme with Certificateless and Time-bound Properties." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/7zp5ut.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Strong Key Agreement Scheme"

1

Dawson, John, and Tom Burns. Lowering legal barriers to transitioning mentally disordered offenders into general mental health care. Edited by Alec Buchanan and Lisa Wootton. Oxford University Press, 2017. http://dx.doi.org/10.1093/med/9780198738664.003.0014.

Повний текст джерела
Анотація:
This chapter considers legal mechanisms for directing that the treatment of a mentally disordered offender should take place under the civil commitment scheme. Mentally disordered offenders should be dealt with in the least restrictive manner and receive timely transfer of their care to general mental health teams. We discuss factors likely to influence the responsible authorities when deciding whether to direct offenders to treatment under the civil scheme. The scope of the powers that would continue to be available over the person’s treatment is a key factor. With insufficient powers, authorities might be reluctant to direct an offender to the civil scheme. Yet, if strong powers were available, that would pose a threat to the rights of ordinary civil patients under that scheme. Some way must therefore be found to finesse the differing interests of offenders and ordinary civil patients in the design of the civil scheme. .
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Davies, Paul S. JC Smith's The Law of Contract. 3rd ed. Oxford University Press, 2021. http://dx.doi.org/10.1093/he/9780198853503.001.0001.

Повний текст джерела
Анотація:
Driven by exposition of the leading cases, JC Smith’s The Law of Contract offers the perfect balance between accessibility and authority. The strong focus on cases guides the reader through the intricacies of contract law with expert analysis ensuring key points are clear. The text begins with an introduction to contractual rights and duties. It looks at objectivity in contract law, the formation of bilateral and unilateral contracts, contract as agreement, offeror and offeree, estoppel, legal relations, and the role of third parties. It also considers the terms of the contract, interpretation of the contract, implication and rectification, and exclusion clauses and unfair terms. It goes on to look at issues such as duress, undue influence, good faith, capacity, illegality, contractual assumptions, breach of contract, remedies and damages, and remedies beyond compensatory damages.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Davies, Paul S. JC Smith's The Law of Contract. Oxford University Press, 2018. http://dx.doi.org/10.1093/he/9780198807810.001.0001.

Повний текст джерела
Анотація:
Driven by exposition of the leading cases, JC Smith’s The Law of Contract offers the perfect balance between accessibility and authority. The strong focus on cases guides the reader through the intricacies of contract law with expert analysis ensuring key points are clear. The text begins with an introduction to contractual rights and duties. It looks at objectivity in contract law, the formation of bilateral and unilateral contracts, contract as agreement, offeror and offeree, estoppel, legal relations, and the role of third parties. It also considers the terms of the contract, interpretation of the contract, implication and rectification, and exclusion clauses and unfair terms. It goes on to look at issues such as duress, undue influence, good faith, capacity, illegality, contractual assumptions, breach of contract, remedies and damages, and remedies beyond compensatory damages.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tulloch, John, and Belinda Middleweek. Actors and Sexual Intimacies. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780190244606.003.0010.

Повний текст джерела
Анотація:
Chapter 8 considers critical debate about “double standards” over sex and violence in Intimacy and Nymph()maniac. Exploring discussion between Intimacy’s lead actor Kerry Fox and her partner, it argues that the agreement reached (for Fox to perform oral but not penetrative sex) was a “controlled experiment” in jealousy via personal emotional affect and public performance and thus a powerful demonstration in confluent love negotiation shared with audiences. The trust and openness with each other in private, and between Fox and director Chéreau in public, are also central to notions of trust and mistrust in risk sociology, though with some strong critiques from within its ranks for its tendency to follow a meta-history devoid of differences among age, gender, class, ethnicity, and other key social indicators. The chapter concludes by emphasizing the interdisciplinary blend of feminist film and risk sociological theory in approaching the two films, within key principles of feminist mapping theory.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Cloete, Nico, Tracy Bailey, and Peter Maassen. Universities and Economic Development in Africa. African Minds, 2011. http://dx.doi.org/10.47622/9781920355807.

Повний текст джерела
Анотація:
Universities and economic development in Africa: Pact, academic core and coordination draws together evidence and synthesises the findings from eight African case studies. The three key findings presented in this report are as follows: 1. There is a lack of clarity and agreement (pact) about a development model and the role of higher education in development, at both national and institutional levels. There is, however, an increasing awareness, particularly at government level, of the importance of universities in the global context of the knowledge economy. 2. Research production at the eight African universities is not strong enough to enable them to build on their traditional undergraduate teaching roles and make a sustained contribution to development via new knowledge production. A number of universities have manageable student-staff ratios and adequately qualifi ed staff, but inadequate funds for staff to engage in research. In addition, the incentive regimes do not support knowledge production. 3. In none of the countries in the sample is there a coordinated effort between government, external stakeholders and the university to systematically strengthen the contribution that the university can make to development. While at each of the universities there are exemplary development projects that connect strongly to external stakeholders and strengthen the academic core, the challenge is how to increase the number of these projects. The project on which this report is based forms part of a larger study on Higher Education and Economic Development in Africa, undertaken by the Higher Education Research and Advocacy Network in Africa (HERANA). HERANA is coordinated by the Centre for Higher Education Transformation in South Africa.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Strong Key Agreement Scheme"

1

Wang, Jinlong, Shuai Zhang, Peijian Luo, and Xinwei Zhao. "A Strong Security Key Agreement Scheme for Underwater Acoustic Networks." In Lecture Notes in Electrical Engineering, 666–77. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-2287-1_94.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Moreno-Fuentes, Francisco Javier. "Migrants’ Access to Social Protection in Spain." In IMISCOE Research Series, 405–20. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-51241-5_27.

Повний текст джерела
Анотація:
Abstract From traditional country of emigration, Spain became a country of immigration in a relatively short period, practically catching up with the rest of Western European countries in terms of percentage of population of foreign origin by 2010. The hybrid nature of its welfare regime, a combination of social insurance schemes and universalistic programs, determined the eligibility of foreign populations to each specific social protection scheme. In basic terms, foreigners can access Spanish social protection schemes through their participation in the labour market (for social insurance programs), and their residence in Spanish territory (for schemes based on a universalistic logic). The international agreements signed by Spain are a key aspect as well in determining welfare entitlements for foreigners, particularly in the case of nationals from other EU member states and Latin America. The strong reliance on contributory schemes, and the significant role played by the underground economy, leave economic migrants (particularly undocumented ones) without much social protection. The economic crisis initiated in 2008 implied an increase in immigrants’ vulnerability, but their actual welfare take-up decreased due to their more limited access to the formal labour market, and the restrictive conditions of targeted social assistance schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Yoon, Eun-Jun, and Kee-Young Yoo. "Biometrics Authenticated Key Agreement Scheme." In Next Generation Information Technologies and Systems, 345–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11780991_32.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Bobrysheva, Julia, and Sergey Zapechnikov. "Post-quantum Group Key Agreement Scheme." In Brain-Inspired Cognitive Architectures for Artificial Intelligence: BICA*AI 2020, 49–55. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-65596-9_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Chen, Hsing-Chung, and Chung-Wei Chen. "A Secure Multicast Key Agreement Scheme." In Information and Communication Technology, 275–81. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-24315-3_28.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Fischlin, Marc. "The Cramer-Shoup Strong-RSA Signature Scheme Revisited." In Public Key Cryptography — PKC 2003, 116–29. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-36288-6_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Liagkou, Vasiliki, Effie Makri, Paul Spirakis, and Yannis Stamatiou. "A Probabilistic Key Agreement Scheme for Sensor Networks without Key Predistribution." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 72–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33448-1_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Yu, Yang, Aixin Zhang, Junhua Tang, and Haopeng Chen. "A Dynamic Scheme for Authenticated Group Key Agreement Protocol." In Novel Algorithms and Techniques in Telecommunications and Networking, 245–50. Dordrecht: Springer Netherlands, 2009. http://dx.doi.org/10.1007/978-90-481-3662-9_42.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Smith, Andrew, and Colin Boyd. "An elliptic curve analogue of McCurley's key agreement scheme." In Cryptography and Coding, 150–57. Berlin, Heidelberg: Springer Berlin Heidelberg, 1995. http://dx.doi.org/10.1007/3-540-60693-9_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Yang, Mee Loong, Adnan Al Anbuky, and William Liu. "Security of the Multiple-Key Blom’s Key Agreement Scheme for Sensor Networks." In ICT Systems Security and Privacy Protection, 66–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-55415-5_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Strong Key Agreement Scheme"

1

Lu, Yung-Feng, Po-Hung Lin, Sheng-Shang Ye, Rong-Sheng Wang, and Shih-Chun Chou. "A strong authentication with key agreement scheme for web-based collaborative systems." In 2012 International Symposium on Intelligent Signal Processing and Communications Systems (ISPACS 2012). IEEE, 2012. http://dx.doi.org/10.1109/ispacs.2012.6473508.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Gope, Prosanta, Ruei-Hau Hsu, Jemin Lee, and Tony Q. S. Quek. "Energy Efficient Mutual Authentication and Key Agreement Scheme with Strong Anonymity Support for Secure Ubiquitious Roaming Services." In 2016 11th International Conference on Availability, Reliability and Security (ARES ). IEEE, 2016. http://dx.doi.org/10.1109/ares.2016.52.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Lallemand, Joseph, David Basin, and Christoph Sprenger. "Refining Authenticated Key Agreement with Strong Adversaries." In 2017 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2017. http://dx.doi.org/10.1109/eurosp.2017.22.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Oh, Ka-Kyung, Tae-You Lee, Choon-Sung Nam, and Dong-Ryeol Shin. "Strong Authentication and Key Agreement Protocol in UMTS." In 2009 Fifth International Joint Conference on INC, IMS and IDC. IEEE, 2009. http://dx.doi.org/10.1109/ncm.2009.196.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Chan, Chao-Wen, and Te-Chih Chiu. "A key agreement based anonymity scheme." In Multimedia Technology (IC-BNMT 2011). IEEE, 2011. http://dx.doi.org/10.1109/icbnmt.2011.6156018.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Cao, Zhengjun, and Lihua Liu. "A Group Key Agreement Scheme Revisited." In 2008 Fourth International Conference on Information Assurance and Security (IAS). IEEE, 2008. http://dx.doi.org/10.1109/ias.2008.13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Chang, Chin-Chen, and Shih-Yi Lin. "An Improvement on Authenticated Key Agreement Scheme." In The 2007 International Conference on Intelligent Pervasive Computing (IPC 2007). IEEE, 2007. http://dx.doi.org/10.1109/ipc.2007.49.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Xia, Jingbo, Yu Rongwei, and Xiaochuan Ai. "A New Efficient Hierarchical Key Agreement Scheme." In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (NSWCTC 2009). IEEE, 2009. http://dx.doi.org/10.1109/nswctc.2009.80.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Li, Haitao, Shize Guo, Kangfeng Zheng, Zhe Chen, and Jun Cui. "Improved Adoptable Scheme for Authentication and Key Agreement." In 2009 International Conference on Management and Service Science (MASS). IEEE, 2009. http://dx.doi.org/10.1109/icmss.2009.5301997.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Dahai Du, Qiao Li, Zheng Li, Hong Fan, Chengyuan Li, and Hua Shao. "A key agreement scheme for avionics communications security." In 2012 IEEE/AIAA 31st Digital Avionics Systems Conference (DASC). IEEE, 2012. http://dx.doi.org/10.1109/dasc.2012.6382414.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Strong Key Agreement Scheme"

1

Lyzanchuk, Vasyl. COMMUNICATIVE SYNERGY OF UKRAINIAN NATIONAL VALUES IN THE CONTEXT OF THE RUSSIAN HYBRID WAR. Ivan Franko National University of Lviv, February 2021. http://dx.doi.org/10.30970/vjo.2021.49.11077.

Повний текст джерела
Анотація:
The author characterized the Ukrainian national values, national interests and national goals. It is emphasized that national values are conceptual, ideological bases, consolidating factors, important life guidelines on the way to effective protection of Ukraine from Russian aggression and building a democratic, united Ukrainian state. Author analyzes the functioning of the mass media in the context of educational propaganda of individual, social and state values, the dominant core of which are patriotism, human rights and freedoms, social justice, material and spiritual wealth of Ukrainians, natural resources, morality, peace, religiosity, benevolence, national security, constitutional order. These key national values are a strong moral and civic core, a life-giving element, a self-affirming synergy, which on the basis of homogeneity binds the current Ukrainian society with the ancestors and their centuries-old material and spiritual heritage. Attention is focused on the fact that the current problem of building the Ukrainian state and protecting it from the brutal Moscow invaders is directly dependent on the awareness of all citizens of the essence of national values, national interests, national goals and filling them with the meaning of life, charitable socio-political life. It is emphasized that the missionary vocation of journalists to orient readers and listeners to the meaningful choice of basic national values, on the basis of which Ukrainian citizens, regardless of nationality together they will overcome the external Moscow and internal aggression of the pro-Russian fifth column, achieve peace, return the Ukrainian territories seized by the Kremlin imperialists and, in agreement will build Ukrainian Ukraine.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії