To see the other types of publications on this topic, follow the link: Hierarchical schemes.

Journal articles on the topic 'Hierarchical schemes'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Hierarchical schemes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Si, Jing Jing. "A Hierarchical Multicast Scheme for Heterogeneous Receivers." Advanced Materials Research 108-111 (May 2010): 57–62. http://dx.doi.org/10.4028/www.scientific.net/amr.108-111.57.

Full text
Abstract:
We investigate inter-session network coding for networks with heterogeneous receivers in this paper. Based on layered source coding, we define the hierarchical inter-layer random network codes, and propose a hierarchical multicast scheme. Moreover, we compare our hierarchical multicast scheme with the layered multicast schemes in theory and with simulations. Simulation results show that our hierarchical multicast scheme can achieve the optimal aggregate throughput for some networks where the layered multicast schemes are suboptimal.
APA, Harvard, Vancouver, ISO, and other styles
2

Alam, Irfan, Amal S. Alali, Shakir Ali, and Muhammad S. M. Asri. "A Verifiable Multi-Secret Sharing Scheme for Hierarchical Access Structure." Axioms 13, no. 8 (2024): 515. http://dx.doi.org/10.3390/axioms13080515.

Full text
Abstract:
Sharing confidential information is a critical concern in today’s world. Secret sharing schemes facilitate the sharing of secrets in a way that ensures only authorized participants (shareholders) can access the secret using their allocated shares. Hierarchical secret sharing schemes (HSSSs) build upon Shamir’s scheme by organizing participants into different levels based on priority. Within HSSS, participants at each level can reconstruct the secret if a specified number, denoted as the threshold value (t), or more of them are present. Each level has a predetermined threshold value. If the num
APA, Harvard, Vancouver, ISO, and other styles
3

Qihong Yu, Qihong Yu, Jian Shen Qihong Yu, Jin-Feng Lai Jian Shen, and Sai Ji Jin-Feng Lai. "Continuous Leakage-resilient and Hierarchical Identity-based Online/Offline Encryption." 網際網路技術學刊 23, no. 6 (2022): 1287–96. http://dx.doi.org/10.53106/160792642022112306011.

Full text
Abstract:
<p>By dividing encryption as online and offline stages, the online/offline encryption schemes are very suitable to lightweight equipment. For the offline stage, high-performance equipment is used for complex preprocessing calculation, and the online stage the lightweight devices only make some simple calculations. In addition, side channel attacks can disclose some secret information of the cryptosystem, which leads to the destruction of the security of the cryptography schemes. Most of the online/offline identity-based encryption schemes cannot resist side channel attacks. The paper pro
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Lin Lin, Chun An You, Jian Xin Liu, and Qiu Yuan Liu. "Research on Treatment Scheme Optimization for Slope Based on Analytic Hierarchy Process." Applied Mechanics and Materials 90-93 (September 2011): 402–5. http://dx.doi.org/10.4028/www.scientific.net/amm.90-93.402.

Full text
Abstract:
At present, there are numerous treatment schemes for slope, while there is a lack of research on scheme evaluation and optimization. According to analytic hierarchy process, this paper takes two treatment schemes for Cangshang pit slope as research object, which are reducing load by cutting slope and strengthening by grouting, handles the complicated problem hierarchically and systematically, and establishes hierarchical structure model. Judgment matrixes are constructed to analyze multiple factors synthetically, which combine qualitative analysis and quantitative analysis preferably, and opti
APA, Harvard, Vancouver, ISO, and other styles
5

TOCHIKUBO, Kouya. "General Secret Sharing Schemes Using Hierarchical Threshold Scheme." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E102.A, no. 9 (2019): 1037–47. http://dx.doi.org/10.1587/transfun.e102.a.1037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Chien-Ming, Xinying Zheng, and Tsu-Yang Wu. "A Complete Hierarchical Key Management Scheme for Heterogeneous Wireless Sensor Networks." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/816549.

Full text
Abstract:
Heterogeneous cluster-based wireless sensor networks (WSN) attracted increasing attention recently. Obviously, the clustering makes the entire networks hierarchical; thus, several kinds of keys are required for hierarchical network topology. However, most existing key management schemes for it place more emphasis on pairwise key management schemes or key predistribution schemes and neglect the property of hierarchy. In this paper, we propose a complete hierarchical key management scheme which only utilizes symmetric cryptographic algorithms and low cost operations for heterogeneous cluster-bas
APA, Harvard, Vancouver, ISO, and other styles
7

Langrehr, Roman, and Jiaxin Pan. "Tightly Secure Hierarchical Identity-Based Encryption." Journal of Cryptology 33, no. 4 (2020): 1787–821. http://dx.doi.org/10.1007/s00145-020-09356-x.

Full text
Abstract:
Abstract We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secu
APA, Harvard, Vancouver, ISO, and other styles
8

Wu, Miqi, Lin You, Gengran Hu, Liang Li, and Chengtang Cao. "A Blockchain-Based Hierarchical Authentication Scheme for Multiserver Architecture." Security and Communication Networks 2021 (April 22, 2021): 1–20. http://dx.doi.org/10.1155/2021/5592119.

Full text
Abstract:
In a multiserver architecture, authentication schemes play an important role in the secure communication of the system. In many multiserver authentication schemes, the security of the mutual authentications among the participants is based on the security of the registration center’s private key. This centralized architecture can create security risks due to the leakage of the registration center’s private key. Blockchain technology, with its decentralized, tamper-proof, and distributed features, can provide a new solution for multiserver authentication schemes. In a lot of multiserver authenti
APA, Harvard, Vancouver, ISO, and other styles
9

Zhao, Nan Nan, and Jian Bo Yao. "Hybrid Key Management Scheme for WSN." Applied Mechanics and Materials 513-517 (February 2014): 424–30. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.424.

Full text
Abstract:
Wireless sensor networks are widely applied in various applications. But due to the resource-constrained sensor nodes and the malicious attacks, the traditional key management schemes are not suitable for the network. Contraposing the particularities, many relevant key management schemes are developed for WSNs the network. Based on the framework of WSNs, existing schemes can be classified into two categories: flat distributed architecture and hierarchical architecture. In this paper, a hybrid key management scheme for wireless sensor network is proposed by combining the distributed architectur
APA, Harvard, Vancouver, ISO, and other styles
10

Tian, Qiuting, Dezhi Han, and Yanmei Jiang. "Hierarchical authority based weighted attribute encryption scheme." Computer Science and Information Systems 16, no. 3 (2019): 797–813. http://dx.doi.org/10.2298/csis180912027t.

Full text
Abstract:
With the development of cloud storage technology, data storage security has become increasingly serious. Aiming at the problem that existing attribute-based encryption schemes do not consider hierarchical authorities and the weight of attribute. A hierarchical authority based weighted attribute encryption scheme is proposed. This scheme will introduce hierarchical authorities and the weight of attribute into the encryption scheme, so that the authorities have a hierarchical relationship and different attributes have different importance. At the same time, the introduction of the concept of wei
APA, Harvard, Vancouver, ISO, and other styles
11

ZARANDI, HAMID R., and SEYED GHASSEM MIREMADI. "HIERARCHICAL SET-ASSOCIATE CACHE FOR HIGH-PERFORMANCE AND LOW-ENERGY ARCHITECTURE." Journal of Circuits, Systems and Computers 15, no. 06 (2006): 861–80. http://dx.doi.org/10.1142/s0218126606003404.

Full text
Abstract:
This paper presents a new cache scheme based on varying the size of sets in the set-associative cache hierarchically. In this scheme, all sets at a hierarchical level have same size but are k times more than the size of sets in the next level of hierarchy where k is called division factor. Therefore the size of tag fields associated to each set is variable and it depends on the hierarchy level of the set it is in. This scheme is proposed to achieve higher hit ratios with respect to the two conventional schemes namely set-associative and direct mapping. The proposed scheme has been simulated wi
APA, Harvard, Vancouver, ISO, and other styles
12

Farras, Oriol, and Carles Padro. "Ideal Hierarchical Secret Sharing Schemes." IEEE Transactions on Information Theory 58, no. 5 (2012): 3273–86. http://dx.doi.org/10.1109/tit.2011.2182034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Gunther, O., and S. Dominguez. "Hierarchical schemes for curve representation." IEEE Computer Graphics and Applications 13, no. 3 (1993): 55–63. http://dx.doi.org/10.1109/38.210492.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Wang, Caimei, Jianzhong Pan, Jianhao Lu, and Zhize Wu. "A Data Hierarchical Encryption Scheme Based on Attribute Hiding under Multiple Authorization Centers." Electronics 13, no. 1 (2023): 125. http://dx.doi.org/10.3390/electronics13010125.

Full text
Abstract:
The data hierarchical Ciphertext-Policy Attribute-Based Encryption (CP-ABE) scheme implements multiple hierarchical data encryption of a single access policy, which reduces the computation and storage overhead. However, existing data hierarchical CP-ABE schemes have some problems, such as the leakage of personal privacy information through access policies or user attributes in plaintext form, and these schemes grant enough privileges to a single authorization center. If the authorization center is untrusted or attacked, keys can be used to illegally access data, which is the key escrow problem
APA, Harvard, Vancouver, ISO, and other styles
15

Williams, Lowri, Eirini Anthi, and Pete Burnap. "Comparing Hierarchical Approaches to Enhance Supervised Emotive Text Classification." Big Data and Cognitive Computing 8, no. 4 (2024): 38. http://dx.doi.org/10.3390/bdcc8040038.

Full text
Abstract:
The performance of emotive text classification using affective hierarchical schemes (e.g., WordNet-Affect) is often evaluated using the same traditional measures used to evaluate the performance of when a finite set of isolated classes are used. However, applying such measures means the full characteristics and structure of the emotive hierarchical scheme are not considered. Thus, the overall performance of emotive text classification using emotion hierarchical schemes is often inaccurately reported and may lead to ineffective information retrieval and decision making. This paper provides a co
APA, Harvard, Vancouver, ISO, and other styles
16

Мишачев, Н. М., А. М. Шмырин, and А. П. Щербаков. "TWO SCHEMES FOR HIERARCHICAL IDENTIFICATION OF QUASILINEAR MODELS." ВЕСТНИК ВОРОНЕЖСКОГО ГОСУДАРСТВЕННОГО ТЕХНИЧЕСКОГО УНИВЕРСИТЕТА, no. 1 (March 10, 2023): 7–13. http://dx.doi.org/10.36622/vstu.2023.19.1.001.

Full text
Abstract:
рассматривается задача улучшения качества аппроксимации окрестностной модели на основании анализа остаточных данных (невязок) первоначальной линейной модели и последующей иерархической идентификации дополнительных квазилинейных или квазиполиномиальных слагаемых. Изучаются две схемы иерархической идентификации. В первой схеме предполагается, что заранее задана иерархическая кластеризация или, в более общем случае, иерархическое разбиение множества кортежей входных данных. Дополнительные слагаемые уточненной кусочно-непрерывной модели соответствуют вершинам дерева иерархии. В случае иерархическо
APA, Harvard, Vancouver, ISO, and other styles
17

Yeh, Jyh-haw. "Enforcing non-hierarchical access policies by hierarchical key assignment schemes." Information Processing Letters 110, no. 2 (2009): 46–49. http://dx.doi.org/10.1016/j.ipl.2009.10.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Li, Xiaoyu, Min Ye, Jiahui Chen, Jianhui Chen, and Yeh-Cheng Chen. "A Novel Hierarchical Key Assignment Scheme for Data Access Control in IoT." Security and Communication Networks 2021 (December 6, 2021): 1–12. http://dx.doi.org/10.1155/2021/6174506.

Full text
Abstract:
Hierarchical key assignment scheme is an efficient cryptographic method for hierarchical access control, in which the encryption keys of lower classes can be derived by the higher classes. Such a property is an effective way to ensure the access control security of Internet of Things data markets. However, many researchers on this field cannot avoid potential single point of failure in key distribution, and some key assignment schemes are insecure against collusive attack or sibling attack or collaborative attack. In this paper, we propose a hierarchical key assignment scheme based on multilin
APA, Harvard, Vancouver, ISO, and other styles
19

Wang, Hao, Liangyin Chen, Shijia Liu, et al. "Trajectory-Based Hierarchical Adaptive Forwarding in Vehicular Ad Hoc Networks." Journal of Sensors 2017 (2017): 1–8. http://dx.doi.org/10.1155/2017/4236789.

Full text
Abstract:
This paper proposes a Trajectory-Based Hierarchical Adaptive Forwarding (THAF) scheme, tailored and optimized for the efficient multihop vehicle-to-vehicle (v2v) data delivery in vehicular ad hoc networks. We utilize the trajectories of vehicles provided by GPS-based navigation systems to predict forward delay and access area in a privacy-preserving manner. Different from existing trajectory-based forwarding schemes, we establish a hierarchical VANET topology to optimize forwarding path and adopt adaptive diffusion strategy to forward data in light-traffic situations. Through theoretical analy
APA, Harvard, Vancouver, ISO, and other styles
20

Ligeti, Peter, Peter Sziklai, and Marcella Takáts. "Generalized threshold secret sharing and finite geometry." Designs, Codes and Cryptography 89, no. 9 (2021): 2067–78. http://dx.doi.org/10.1007/s10623-021-00900-9.

Full text
Abstract:
AbstractIn the history of secret sharing schemes many constructions are based on geometric objects. In this paper we investigate generalizations of threshold schemes and related finite geometric structures. In particular, we analyse compartmented and hierarchical schemes, and deduce some more general results, especially bounds for special arcs and novel constructions for conjunctive 2-level and 3-level hierarchical schemes.
APA, Harvard, Vancouver, ISO, and other styles
21

Zhenhua Tan, Danke Wu, Hong Li, Tianhan Gao, and Nan Guo. "Hierarchical Threshold Secret Image Sharing Scheme Based on Birkhoff Interpolation and Matrix Projection." Research Briefs on Information and Communication Technology Evolution 4 (October 15, 2018): 125–33. http://dx.doi.org/10.56801/rebicte.v4i.73.

Full text
Abstract:
This paper focuses on how to protect confidential image based on hierarchical threshold secret sharingscheme, against fake shadow attacks, collusion attacks and shadow information leakage problem.Inspired by existing research, we propose a novel hierarchical threshold secret sharing scheme basedon Birkhoff interpolation and matrix projection, hierarchical secret distribution mathematical processesand hierarchical threshold reconstruction mathematical processes are proposed in detail inthis paper, by designing random matrix generation, polynomial multiple derivatives, and Birkhoffinterpolation
APA, Harvard, Vancouver, ISO, and other styles
22

Wu, Hanbo, Xin Ma, and Yibin Li. "Hierarchical dynamic depth projected difference images–based action recognition in videos with convolutional neural networks." International Journal of Advanced Robotic Systems 16, no. 1 (2019): 172988141882509. http://dx.doi.org/10.1177/1729881418825093.

Full text
Abstract:
Temporal information plays a significant role in video-based human action recognition. How to effectively extract the spatial–temporal characteristics of actions in videos has always been a challenging problem. Most existing methods acquire spatial and temporal cues in videos individually. In this article, we propose a new effective representation for depth video sequences, called hierarchical dynamic depth projected difference images that can aggregate the action spatial and temporal information simultaneously at different temporal scales. We firstly project depth video sequences onto three o
APA, Harvard, Vancouver, ISO, and other styles
23

He, Kai, Min-Rong Chen, Yijun Mao, Xi Zhang, and Yiju Zhan. "Efficient Hierarchical Identity-Based Encryption for Mobile Ad Hoc Networks." Mobile Information Systems 10, no. 4 (2014): 407–25. http://dx.doi.org/10.1155/2014/710362.

Full text
Abstract:
A Mobile Ad-hoc Network (MANET) is a collection of wireless nodes that can dynamically form a network to exchange information without using any pre-existing fixed network infrastructure. Such networks are more vulnerable to security attacks than conventional wired networks, and hence cryptographic schemes are usually used to ensure security for them. It is worth noting that the nodes in MANETs are with low computational power and communicate over relatively bandwidth constrained wireless links, and thus the deployed cryptographic schemes should usually be highly efficient in term of both compu
APA, Harvard, Vancouver, ISO, and other styles
24

Zhang, En, Jun-Zhe Zhu, Gong-Li Li, Jian Chang, and Yu Li. "Outsourcing Hierarchical Threshold Secret Sharing Scheme Based on Reputation." Security and Communication Networks 2019 (October 10, 2019): 1–8. http://dx.doi.org/10.1155/2019/6989383.

Full text
Abstract:
Secret sharing is a basic tool in modern communication, which protects privacy and provides information security. Among the secret sharing schemes, fairness is a vital and desirable property. To achieve fairness, the existing secret sharing schemes either require a trusted third party or the execution of a multiround protocol, which are impractical. Moreover, the classic scheme requires expensive computing in the secret verification phase. In this work, we provide an outsourcing hierarchical threshold secret sharing (HTSS) protocol based on reputation. In the scheme, participants from differen
APA, Harvard, Vancouver, ISO, and other styles
25

He, Yan, Baodong Qin, Wen Gao, Dong Zheng, and Qianqian Zhao. "Generic Construction of Forward-Secure Revocable Identity-Based Signature and Lattice-Based Instantiations." Security and Communication Networks 2022 (November 16, 2022): 1–12. http://dx.doi.org/10.1155/2022/7494452.

Full text
Abstract:
Forward-secure revocation is a powerful cryptographic technique to alleviate key exposure attacks on identity-based cryptosystems. In recent years, quantum computers have made some breakthroughs, so in the foreseeable future, existing cryptographic systems will be subject to quantum attacks. However, known forward-secure revocable identity-based signature (FS-RIBS) schemes were designed over bilinear pairing groups and may suffer from quantum computing attacks. To address this issue, this paper proposes a generic method to construct FS-RIBS schemes, taking (hierarchical) IBS schemes as a basic
APA, Harvard, Vancouver, ISO, and other styles
26

Li, Chun Yuan, Xiao Tong Zhang, Yue Qi, Li Wen He, Hong Song Chen, and Xue Ying Zhang. "A New Key Management Scheme for Hierarchical Wireless Sensor Network." Applied Mechanics and Materials 385-386 (August 2013): 1622–25. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1622.

Full text
Abstract:
Security is critically important for hierarchical wireless sensor networks. Due to the limited resources of the sensor nodes, the traditional key management schemes are not suitable for wireless sensor network. In this paper, a new key management scheme for hierarchical wireless sensor network is proposed, which would be effectively against cluster node capture by supporting multiple keying mechanisms. The security of network is independent on a single key. Compared with the LEAP protocol, our scheme has lower consumption and higher scalability.
APA, Harvard, Vancouver, ISO, and other styles
27

He, Bing-Zhe, Chien-Ming Chen, Tsu-Yang Wu, and Hung-Min Sun. "An Efficient Solution for Hierarchical Access Control Problem in Cloud Environment." Mathematical Problems in Engineering 2014 (2014): 1–8. http://dx.doi.org/10.1155/2014/569397.

Full text
Abstract:
The time-bound hierarchical key assignment scheme provides a cryptographic solution for the access control problem in distributed systems (e.g., Pay-TV and cloud computing applications). Most time-bound hierarchical key assignment schemes can be divided into two types: adopting tamper-resistant devices and utilizing public values. Despite the fact that adopting tamper-resistant devices can easily resist to collusion attacks, utilizing public values is much cheaper and more suitable for cloud environment. In this paper, we proposed a new time-bound hierarchical key assignment scheme, which can
APA, Harvard, Vancouver, ISO, and other styles
28

Mizutani, Kimihiro. "Effective TCP Flow Management Based on Hierarchical Feedback Learning in Complex Data Center Network." Sensors 22, no. 2 (2022): 611. http://dx.doi.org/10.3390/s22020611.

Full text
Abstract:
Many studies focusing on improving Transmission Control Protocol (TCP) flow control realize a more effective use of bandwidth in data center networks. They are excellent ways to more effectively use the bandwidth between clients and back-end servers. However, these schemes cannot achieve the total optimization of bandwidth use for data center networks as they do not take into account the path design of TCP flows against a hierarchical complex structure of data center networks. To address this issue, this paper proposes a TCP flow management scheme specified a hierarchical complex data center n
APA, Harvard, Vancouver, ISO, and other styles
29

Santis, Alfredo De, Anna Lisa Ferrara, and Barbara Masucci. "Efficient provably-secure hierarchical key assignment schemes." Theoretical Computer Science 412, no. 41 (2011): 5684–99. http://dx.doi.org/10.1016/j.tcs.2011.06.024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Shen, Yong Luo, Jun Zhang, Di Wei Yang, and Lin Bo Luo. "A Bezier Curve Based Key Management Scheme for Hierarchical Wireless Sensor Networks." Applied Mechanics and Materials 263-266 (December 2012): 2979–85. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.2979.

Full text
Abstract:
In this paper, we propose a novel key management scheme based on Bezier curves for hierarchical wireless sensor networks (WSNs). The design of our scheme is motivated by the idea that a Bezier curve can be subdivided into arbitrarily continuous pieces of sub Bezier curves. The subdivided sub Bezier curves are easily organized to a hierarchical architecture that is similar to hierarchical WSNs. The subdivided Bezier curves are unique and independent from each other so that it is suitable to assign each node in the WSN with a sub Bezier curve. Since a piece of Bezier curve can be presented by it
APA, Harvard, Vancouver, ISO, and other styles
31

Yang, Zhichao, Dung H. Duong, Willy Susilo, Guomin Yang, Chao Li, and Rongmao Chen. "Hierarchical Identity-Based Signature in Polynomial Rings." Computer Journal 63, no. 10 (2020): 1490–99. http://dx.doi.org/10.1093/comjnl/bxaa033.

Full text
Abstract:
Abstract Hierarchical identity-based signature (HIBS) plays a core role in a large community as it significantly reduces the workload of the root private key generator. To make HIBS still available and secure in post-quantum era, constructing lattice-based schemes is a promising option. In this paper, we present an efficient HIBS scheme in polynomial rings. Although there are many lattice-based signatures proposed in recent years, to the best of our knowledge, our HIBS scheme is the first ring-based construction. In the center of our construction are two new algorithms to extend lattice trapdo
APA, Harvard, Vancouver, ISO, and other styles
32

Zhang, Lingyu, Yun Kong, Youlong Wu, and Minquan Cheng. "Hierarchical Cache-Aided Networks for Linear Function Retrieval." Entropy 26, no. 3 (2024): 195. http://dx.doi.org/10.3390/e26030195.

Full text
Abstract:
In a hierarchical caching system, a server is connected to multiple mirrors, each of which is connected to a different set of users, and both the mirrors and the users are equipped with caching memories. All the existing schemes focus on single file retrieval, i.e., each user requests one file. In this paper, we consider the linear function retrieval problem, i.e., each user requests a linear combination of files, which includes single file retrieval as a special case. We propose a new scheme that reduces the transmission load of the first hop by jointly utilizing the two layers’ cache memorie
APA, Harvard, Vancouver, ISO, and other styles
33

Jiang, She‑Xiang, and Qi-Ke Zhang. "Multi-level hierarchical multi-hop quantum teleportation based on GHZ-Bell states." Physica Scripta 100, no. 8 (2025): 085104. https://doi.org/10.1088/1402-4896/adecca.

Full text
Abstract:
Abstract The development of quantum communication technologies has made the efficient transmission and processing of quantum states increasingly important. This paper first introduces a traditional multi-hop quantum teleportation scheme based on simultaneous entanglement swapping(SES). In this scheme, different quantum channels are used for odd-hop and even-hop quantum teleportation, respectively. The specific quantum communication processes of two-hop, three-hop, and four-hop are introduced in turn, and the transmission law of n-hop quantum teleportation is summarized. On this basis, a multi-
APA, Harvard, Vancouver, ISO, and other styles
34

MANIADAKIS, MICHAIL, and PANOS TRAHANIAS. "HIERARCHICAL COOPERATIVE CoEVOLUTION: PRESENTATION AND ASSESSMENT STUDY." International Journal on Artificial Intelligence Tools 18, no. 01 (2009): 99–120. http://dx.doi.org/10.1142/s0218213009000068.

Full text
Abstract:
The current paper addresses the design of complex distributed systems consisting of many components by using Hierarchical Cooperative CoEvolution (HCCE), an optimization mechanism that also follows a distributed organization. The proposed coevolutionary scheme is capable of optimizing complex distributed systems, taking also into account the specialized roles of substructures. Here, we present HCCE and we compare it with ordinary Unimodal evolution and Enforced SubPopulation coevolution. The current study aims at highlighting the internal dynamics of HCCE that give rise to its effectiveness in
APA, Harvard, Vancouver, ISO, and other styles
35

Lin, Yan, Hongliang Zhu, Guoai Xu, and Guosheng Xu. "Hierarchical secret sharing scheme for WSN based on linear homogeneous recurrence relations." International Journal of Distributed Sensor Networks 18, no. 3 (2022): 155013292210887. http://dx.doi.org/10.1177/15501329221088740.

Full text
Abstract:
Wireless sensor network is a key technology in the sensing layer of the Internet of Things. Data security in wireless sensor network is directly related to the authenticity and validity of data transmitted in the Internet of Things. Due to the large number and different types of nodes in wireless sensor networks, layered secret key sharing technology is increasingly used in wireless sensor networks. In a hierarchical secret sharing scheme, participants are divided into sections with different permissions for each team, but the same permissions for participants in the same team. In this article
APA, Harvard, Vancouver, ISO, and other styles
36

He, Xingyu, Xianhua Niu, Yangpeng Wang, Ling Xiong, Zhizhong Jiang, and Cheng Gong. "A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks." Sensors 22, no. 6 (2022): 2299. http://dx.doi.org/10.3390/s22062299.

Full text
Abstract:
Through information sharing, vehicles can know the surrounding road condition information timely in Vehicular Adhoc Networks. To ensure the validity of these messages and the security of vehicles, the message authentication, privacy-preserving, and delay problems are three important issues. Although many conditional privacy-preserving authentication schemes have been proposed to ensure secure communication, there still exist some imperfections such as frequent interactions or unlinkability. From this, our paper proposes a novel hierarchical blockchain-assisted authentication scheme to solve th
APA, Harvard, Vancouver, ISO, and other styles
37

CHEN, Peixin, Yilun WU, Jinshu SU, and Xiaofeng WANG. "Comparing Performance of Hierarchical Identity-Based Signature Schemes." IEICE Transactions on Information and Systems E99.D, no. 12 (2016): 3181–84. http://dx.doi.org/10.1587/transinf.2016edl8136.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Hwang, Shiow‐Fen, Kun‐Hsien Lu, Tsung‐Hsiang Chang, and Chyi‐Ren Dow. "Hierarchical data gathering schemes in wireless sensor networks." International Journal of Pervasive Computing and Communications 4, no. 3 (2008): 299–321. http://dx.doi.org/10.1108/17427370810911649.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Bortnikov, E., and R. Cohen. "Schemes for scheduling control messages by hierarchical protocols." Computer Communications 24, no. 7-8 (2001): 731–43. http://dx.doi.org/10.1016/s0140-3664(00)00276-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Tel, Gerard, and Harry A. G. Wijshoff. "Hierarchical parallel memory systems and multiperiodic skewing schemes." Journal of Parallel and Distributed Computing 7, no. 2 (1989): 355–67. http://dx.doi.org/10.1016/0743-7315(89)90025-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Ateniese, Giuseppe, Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci. "Provably-Secure Time-Bound Hierarchical Key Assignment Schemes." Journal of Cryptology 25, no. 2 (2010): 243–70. http://dx.doi.org/10.1007/s00145-010-9094-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Rousseau, Pascale, and David Sankoff. "The inference of hierarchical schemes for multinomial data." Journal of Classification 6, no. 1 (1989): 73–95. http://dx.doi.org/10.1007/bf01908589.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Awerbuch, Baruch, Yi Du, Bilal Khan, and Yuval Shavitt. "Routing through networks with hierarchical topology aggregation." Journal of High Speed Networks 7, no. 1 (1998): 57–73. https://doi.org/10.3233/hsn-1998-138.

Full text
Abstract:
In the future, global networks will consist of a hierarchy of subnetworks called domains. For reasons of both scalability and security, domains will not reveal details of their internal structure to outside nodes. Instead, these domains will advertise only a summary, or aggregated view, of their internal structure, e.g., as proposed by the ATM PNNI standard. This work compares, by simulation, the performance of several different aggregation schemes in terms of network throughput (the fraction of attempted connections that are realized), and network control load (the average number of crankback
APA, Harvard, Vancouver, ISO, and other styles
44

Thomson, Stephen I., and Geoffrey K. Vallis. "Hierarchical Modeling of Solar System Planets with Isca." Atmosphere 10, no. 12 (2019): 803. http://dx.doi.org/10.3390/atmos10120803.

Full text
Abstract:
We describe the use of Isca for the hierarchical modeling of Solar System planets, with particular attention paid to Earth, Mars, and Jupiter. Isca is a modeling framework for the construction and use of models of planetary atmospheres at varying degrees of complexity, from featureless model planets with an atmosphere forced by a thermal relaxation back to a specified temperature, through aquaplanets with no continents (or no ocean) with a simple radiation scheme, to near-comprehensive models with a multi-band radiation scheme, a convection scheme, and configurable continents and topography. B
APA, Harvard, Vancouver, ISO, and other styles
45

Zhang, Yinghui, Menglei Yang, Dong Zheng, Tiantian Zhang, Rui Guo, and Fang Ren. "Leakage-Resilient Hierarchical Identity-Based Encryption with Recipient Anonymity." International Journal of Foundations of Computer Science 30, no. 04 (2019): 665–81. http://dx.doi.org/10.1142/s0129054119400197.

Full text
Abstract:
As a promising public key cryptographic primitive, hierarchical identity-based encryption (HIBE) introduces key delegation mechanisms into identity-based encryption. However, key leakage and recipient anonymity issues have not been adequately addressed in HIBE. Hence, direct applications of traditional HIBE schemes will violate data security and abuse users’ privacy in practice. In this paper, we propose an anonymous unbounded hierarchical identity-based encryption scheme, which achieves bounded leakage resilience and the hierarchy depth is not limited. Our security proofs based on the dual sy
APA, Harvard, Vancouver, ISO, and other styles
46

Latash, Mark L., and J. Greg Anson. "Does controlling movement require intelligence?" Behavioral and Brain Sciences 20, no. 3 (1997): 533–36. http://dx.doi.org/10.1017/s0140525x97221527.

Full text
Abstract:
Motor control schemes should have an element of control and an element of coordination. The former is a source of initiative and a zroduct of the brain's work (mind, intelligence, or “homunculus”) while the latter can be viewed as a process with constraints emerging at a hierarchically lower, autonomous level. Limiting scientific analysis to an object smaller than the universe necessarily leads to a hierarchical (cybernetic) approach.
APA, Harvard, Vancouver, ISO, and other styles
47

Barthel, Kai Uwe. "Entropy Constrained Fractal Image Coding." Fractals 05, supp01 (1997): 17–26. http://dx.doi.org/10.1142/s0218348x97000607.

Full text
Abstract:
In this paper we present an entropy constrained fractal coding scheme. In order to get high compression rates, previous fractal coders used hierarchical coding schemes with variable range block sizes. Our scheme uses constant range block sizes, but the complexity of the fractal transformations is adapted to the image contents. The entropy of the fractal code can be significantly reduced by introducing geometrical codebooks of variable size and a variable order luminance transformation. We propose a luminance transformation consisting of a unification of fractal and transform coding. With this
APA, Harvard, Vancouver, ISO, and other styles
48

Xu, Guoai, Jiangtao Yuan, Guosheng Xu, and Zhongkai Dang. "An Efficient Compartmented Secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations." Security and Communication Networks 2021 (July 20, 2021): 1–8. http://dx.doi.org/10.1155/2021/5566179.

Full text
Abstract:
Multipartite secret sharing schemes are those that have multipartite access structures. The set of the participants in those schemes is divided into several parts, and all the participants in the same part play the equivalent role. One type of such access structure is the compartmented access structure, and the other is the hierarchical access structure. We propose an efficient compartmented multisecret sharing scheme based on the linear homogeneous recurrence (LHR) relations. In the construction phase, the shared secrets are hidden in some terms of the linear homogeneous recurrence sequence.
APA, Harvard, Vancouver, ISO, and other styles
49

Ashraf, M. Wasim Abbas, Chuanhe Huang, Shehzad Khalid, Amir Saeed Rana, Mudassar Ahmad, and Umar Raza. "Dynamic Naming Scheme and Lookup Method Based on Trie for Vehicular Named Data Network." Wireless Communications and Mobile Computing 2022 (May 19, 2022): 1–13. http://dx.doi.org/10.1155/2022/6539532.

Full text
Abstract:
Content naming and lookup are decisive functions of the future architecture named data network (NDN). The core concept of NDN is the content distribution between consumers and content providers. The NDN supports advance vehicular networks that is famous with vehicular-named data network (VNDN) with different naming schemes such as hybrid, flat, attribute-based, and hierarchical names. These schemes are used in a static way for vehicular network, in summary, the hybrid, flat, and attribute-based makes a complex structure, and on the other hand, hierarchical names long in length and name lookup
APA, Harvard, Vancouver, ISO, and other styles
50

Shiraly, Danial, Nasrollah Pakniat, and Ziba Eslami. "Designated-Server Hierarchical Searchable Encryption in Identity-Based Setting." ISC International Journal of Information Security 15, no. 3 (2023): 1–16. https://doi.org/10.22042/isecure.2023.416676.1014.

Full text
Abstract:
Public key encryption with keyword search (PEKS) is a cryptographic primitive designed for performing secure search operations over encrypted data stored on untrusted cloud servers.‎ However, in some applications of cloud computing, there is a hierarchical access-privilege setup among users so that upper-level users should be able to monitor data used by lower-level ones in the hierarchy.‎ To support such situations, Wang et al.‎ introduced the notion of hierarchical ID-based searchable encryption.‎ However, Wang et al.‎'s construction suffers from a serious security proble
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!