To see the other types of publications on this topic, follow the link: No Key-Exchange.

Dissertations / Theses on the topic 'No Key-Exchange'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'No Key-Exchange.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Kurt, Yesem. "New key exchange primitives." [Bloomington, Ind.] : Indiana University, 2006. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3243768.

Full text
Abstract:
Thesis (Ph.D.)--Indiana University, Dept. of Mathematics, 2006.<br>Title from PDF t.p. (viewed Nov. 18, 2008). Source: Dissertation Abstracts International, Volume: 67-12, Section: B, page: 7117. Adviser: Jee-Heub Koh.
APA, Harvard, Vancouver, ISO, and other styles
2

Manulis, Mark. "Provably secure group key exchange." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2007. http://deposit.d-nb.de/cgi-bin/dokserv?id=2993029&prov=M&dok_var=1&dok_ext=htm.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Soltwisch, Rene Alexander. "The Inter-Domain Key Exchange Protocol." Doctoral thesis, [S.l.] : [s.n.], 2006. http://hdl.handle.net/11858/00-1735-0000-0006-B403-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Uslu, Sevgi Koltuksuz Ahmet. "Basic Key Exchange Protocols For Secret Key Cryptosystems Under Crympix Library/." [s.l.]: [s.n.], 2007. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000618.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Williams, Stephen C. "On the security of key exchange protocols." Thesis, University of Bristol, 2011. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.556744.

Full text
Abstract:
This thesis is primarily concerned with the security of key exchange protocols. Specifically, we consider composability properties for such protocols within the tradi- tional game-based framework. Our composition results are distinguished from virtually all existing work as we do not rely, neither directly nor indirectly, on the simulation paradigm. In addition we provide a formal analysis of the widely deployed SSH pro- tocol's key exchange mechanism. As a first step, we show composability properties for key exchange protocols secure in the prevalent model of Bellare and Rogaway. Roughly spea
APA, Harvard, Vancouver, ISO, and other styles
6

Garratt, Luke. "Realistic, strong and provable key exchange security." Thesis, University of Oxford, 2018. http://ora.ox.ac.uk/objects/uuid:389973d5-9c96-4905-b412-2514578abf20.

Full text
Abstract:
Authenticated key exchange protocols are ubiquitous in modern-day life. They are used to secure numerous types of data exchange, ranging from online banking to instant messaging conversations. In this thesis, we extend the state of the art for authenticated key exchange security, following the three themes of realistic, strong and provable. First, we tackle the theme of provable security. We develop generic techniques, applicable to a wide range of security models, to assist in proofs of security of cryptographic schemes. Specifically, a "game hopping" proof is a powerful technique to prove st
APA, Harvard, Vancouver, ISO, and other styles
7

Shah, Illana. "Quantum key exchange and mutually unbiased bases." Thesis, Royal Holloway, University of London, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.497647.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, J. "Authenticated key exchange protocols with unbalanced computational requirements." Thesis, University of Liverpool, 2018. http://livrepository.liverpool.ac.uk/3025159/.

Full text
Abstract:
Security is a significant problem for communications in many scenarios in Internet of Things (IoT), such as military applications, electronic payment, wireless reprogramming of smart devices and so on. To protect communications, a secret key shared by the communicating parties is often required. Authenticated key exchange (AKE) is one of the most widely used methods to provide two or more parties communicating over an open network with a shared secret key. It has been studied for many years. A large number of protocols are available by now. The majority of existing AKE protocols require the tw
APA, Harvard, Vancouver, ISO, and other styles
9

Snook, Michael. "Quantum Resistant Authenticated Key Exchange from Ideal Lattices." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1470757378.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Al-Ismaily, Nasser. "Dynamic block encryption with self-authenticating key exchange." Thesis, Loughborough University, 2005. https://dspace.lboro.ac.uk/2134/7825.

Full text
Abstract:
One of the greatest challenges facing cryptographers is the mechanism used for key exchange. When secret data is transmitted, the chances are that there may be an attacker who will try to intercept and decrypt the message. Having done so, he/she might just gain advantage over the information obtained, or attempt to tamper with the message, and thus, misguiding the recipient. Both cases are equally fatal and may cause great harm as a consequence. In cryptography, there are two commonly used methods of exchanging secret keys between parties. In the first method, symmetric cryptography, the key i
APA, Harvard, Vancouver, ISO, and other styles
11

Gorantla, Malakondayya Choudary. "Design and analysis of group key exchange protocols." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/37664/1/Malakondayya_Gorantla_Thesis.pdf.

Full text
Abstract:
A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the sta
APA, Harvard, Vancouver, ISO, and other styles
12

Ninet, Tristan. "Formal verification of the Internet Key Exchange (IKEv2) security protocol." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S002.

Full text
Abstract:
Dans cette thèse, nous analysons le protocole IKEv2 à l'aide de trois outils de vérification formelle : Spin, ProVerif et Tamarin. Pour effectuer l'analyse avec Spin, nous étendons une méthode existante de modélisation. En particulier, nous proposons un modèle de la signature numérique, du MAC et de l'exponentiation modulaire, nous simplifions le modèle d'adversaire pour le rendre applicable à des protocoles complexes, et nous proposons des modèles de propriétés d'authentification. Nos analyses montrent que l'attaque par réflexion, une attaque trouvée par une précédente analyse, n'existe pas.
APA, Harvard, Vancouver, ISO, and other styles
13

Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.

Full text
Abstract:
The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and s
APA, Harvard, Vancouver, ISO, and other styles
14

Wang, Hao-Hsien. "Desired Features and Design Methodologies of Secure Authenticated Key Exchange Protocols in the Public-Key Infrastructure Setting." Thesis, University of Waterloo, 2004. http://hdl.handle.net/10012/1087.

Full text
Abstract:
The importance of an authenticated key exchange (AKE) protocol has long been known in the field of cryptography. Two of the questions still being asked today are (1) what properties or features does a secure AKE protocol possess, and (2) How does one, in a step by step fashion, create a secure AKE protocol? This thesis aims to answer these two questions. The thesis contains two parts: one is a survey of previous works on the desired features of the Station-to-Station (STS) protocol, and the other is a study of a previously proposed design methodology in designing secure AKE pro
APA, Harvard, Vancouver, ISO, and other styles
15

Brendel, Jacqueline Verfasser], Marc [Akademischer Betreuer] Fischlin, and Cas [Akademischer Betreuer] [Cremers. "Future-Proofing Key Exchange Protocols / Jacqueline Brendel ; Marc Fischlin, Cas Cremers." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2019. http://d-nb.info/1201482313/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Boyko, Victor (Victor V. ). 1979. "On all-or-nothing transforms and password-authenticated key exchange protocols." Thesis, Massachusetts Institute of Technology, 2000. http://hdl.handle.net/1721.1/81522.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Brendel, Jacqueline [Verfasser], Marc [Akademischer Betreuer] Fischlin, and Cas [Akademischer Betreuer] Cremers. "Future-Proofing Key Exchange Protocols / Jacqueline Brendel ; Marc Fischlin, Cas Cremers." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2019. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-96427.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Brendel, Jacqueline [Verfasser], Marc Akademischer Betreuer] Fischlin, and Cas [Akademischer Betreuer] [Cremers. "Future-Proofing Key Exchange Protocols / Jacqueline Brendel ; Marc Fischlin, Cas Cremers." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2019. http://d-nb.info/1201482313/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Ligozio, Kevin. "Jini distributed key exchange and file transfer service with digital signatures /." Online version of thesis, 2004. https://ritdml.rit.edu/dspace/handle/1850/2812.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Alsayigh, Saed A. "New Password Authenticated Key Exchange Based on the Ring Learning with Errors." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1468337264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Bilien, Johan. "Key Agreement for Secure Voice over IP." Thesis, KTH, Mikroelektronik och Informationsteknik, IMIT, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-93069.

Full text
Abstract:
This thesis reviews the usual properties and requirements for key agreement protocols. It then focuses on MIKEY, a work-in-progress protocol designed to conduct key agreements for secure multimedia exchanges. The protocol was implemented and incorporated in a SIP user agent - minisip. This implementation was used to measure the additional delay required for key exchange during call establishment. Finally, some schemes are proposed regarding the use of MIKEY in advanced VoIP scenarios, such as conferences and terminal mobility.
APA, Harvard, Vancouver, ISO, and other styles
22

Brzuska, Christopher [Verfasser], Marc [Akademischer Betreuer] Fischlin, and Bogdan [Akademischer Betreuer] Warinschi. "On the Foundations of Key Exchange / Christina Brzuska. Betreuer: Marc Fischlin ; Bogdan Warinschi." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2013. http://d-nb.info/1106454618/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Myadam, Nishkal Gupta, and Bhavith Patnam. "Design and Implementation of Key Exchange Mechanisms for Software Artifacts using Ocean Protocol." Thesis, Blekinge Tekniska Högskola, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-20665.

Full text
Abstract:
During the modern times, innovators and researchers developed a key technology known as Artificial Intelligence (AI) Marketplace which leverages the power of AI to efficiently utilize the data generated by millions of devices to create new and better services and software products. H2020 Bonseyes is one such project that provides us a collaborative cloud based model of the AI marketplace for the users who generally don’t have access to large data sets, algorithms etc by allowing them to collaborate which each other and exchange the software artifacts. Collaboration leads to issues related to a
APA, Harvard, Vancouver, ISO, and other styles
24

Petri, Oliver, and Fredrik Sebek. "A Comparison of the Password-Authenticated Key Exchange Protocols, SRP-6a and PAKE2+." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-259992.

Full text
Abstract:
Privacy is a rising concern globally, and more of our personal information is stored online. It is therefore, important to securely authenticate and encrypt all communication between the client and the server. Password authenticated key-exchange (PAKE) protocols are promising schemes for more secure password authentication on the web. This report looks at both the theoretical and practical aspects of the PAKE protocols, SRP-6a and PAKE2+, from a business perspective. Benchmarks were used to determine the overall performance of both the protocols using latency and memory as metrics. The benchma
APA, Harvard, Vancouver, ISO, and other styles
25

R, V. Saraswathy. "Zero-Knowledge Proof for Knowledge of RLWE (Ring-Learning with Errors) Secret Keys." University of Cincinnati / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1521192556946491.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Greene, Owen J., and P. Batchelor. "Information Exchange and Transparency: Key Elements of an International Action Programme on Small Arms." Thesis, British American Security Information Council (BASIC), International Alert and Saferworld, 2001. http://hdl.handle.net/10454/4267.

Full text
Abstract:
yes<br>Efforts to combat and prevent illicit trafficking in, and proliferation and misuse of, small arms and light weapons (SALW) are hampered by lack of relevant information-exchange and transparency. International information exchange and transparency arrangements are key elements of each of the main elements of the international action programme on SALW to be launched at the UN 2001 Conference. There is great scope to develop information management and distribution arrangements to disseminate and exchange of relevant information on SALW without seriously compromising national securit
APA, Harvard, Vancouver, ISO, and other styles
27

Sobreira, de Almeida Antonio Pedro [Verfasser], and J. [Akademischer Betreuer] Müller-Quade. "Key Exchange at the Physical Layer / Antonio Pedro Sobreira de Almeida. Betreuer: J. Müller-Quade." Karlsruhe : KIT-Bibliothek, 2015. http://d-nb.info/1082294519/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Frank, Alexander Michael, and Alexander Michael Frank. "A Case Study in Non-Commutative Cryptography: Implementing Anshel-Anshel-Goldfeld Key Exchange in Python." Thesis, The University of Arizona, 2017. http://hdl.handle.net/10150/624985.

Full text
Abstract:
Modern communication relies on cryptography to ensure the security, integrity, and authenticity of our messages and data. Everything from text messaging to modern banking systems rely heavily of cryptographically encrypted data. Most currently implemented cryptosystems rely on computations in commutative groups. This reliance opens up the possibility of certain mathematical attacks based in linear algebra or similar fields. By instead using protocols based on non-commutative groups we may limit the vulnerability of our communications. This paper provides a brief background in the theory
APA, Harvard, Vancouver, ISO, and other styles
29

Lai, Yi-Fu, and 賴奕甫. "Post-Quantum Key Exchange." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/8p23qr.

Full text
Abstract:
碩士<br>國立臺灣大學<br>數學研究所<br>106<br>The advances in quantum computing in recent years draw attention to the post-quantum cryptography. Lattice-based cryptography is a branch of the post-quantum cryptography. Lattice-based cryptography has been discovered several attractive properties such as its versatility and strong provable security guarantees but the most of all is its resistance against the quantum computing. In 2015, Erdem Alkim, Leo Ducas, Thomas Poppelmann, and Peter Schwabe introduced a post-quantum key exchange protocol, NEWHOPE, with a new error-reconciliation mechanism which ameliora
APA, Harvard, Vancouver, ISO, and other styles
30

Brendel, Jacqueline. "Future-Proofing Key Exchange Protocols." Phd thesis, 2019. https://tuprints.ulb.tu-darmstadt.de/9642/1/thesis_published.pdf.

Full text
Abstract:
Key exchange protocols, first introduced by Diffie and Hellman in 1976, are one of the most widely-deployed cryptographic protocols. They allow two parties, that have never interacted before, to establish shared secrets. These shared cryptographic keys may subsequently be used to establish a secure communication channel. Use cases include the classic client-server setting that is for example at play when browsing the internet, but also chats via end-to-end-encrypted instant messaging applications. Security-wise, we generally demand of key exchange protocols to achieve key secrecy and authe
APA, Harvard, Vancouver, ISO, and other styles
31

Liu, Meng-Tzung, and 劉孟宗. "A Study on Weak Key Protectable Authenticated Key Exchange Protocols." Thesis, 1996. http://ndltd.ncl.edu.tw/handle/73466880810971945762.

Full text
Abstract:
碩士<br>大葉工學院<br>電機工程研究所<br>84<br>The birth of Internet makes the physical frontier disappear and we can communicate with each other elsewhere in the world just sit in front of the computer terminals. The development of technology brings a great of convenien-ce to us and accompanies with a lot of problems at the same time. Computer networks shorten the distance between you and me but it's not the same as conventional face to face communication. How to identify the other people
APA, Harvard, Vancouver, ISO, and other styles
32

Chen, Huai-Hsien. "Implementation of Internet Key Exchange Protocol." 2004. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-2507200423262600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chen, Huai-Hsien, and 陳懷先. "Implementation of Internet Key Exchange Protocol." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/61507602852405847722.

Full text
Abstract:
碩士<br>國立臺灣大學<br>電機工程學研究所<br>92<br>When the Internet has grown in the past ten years, more and more people communicate with their friends over the Internet. But Internet does not provide privacy; this means that a perpetrator may observe confidential data when the data traverses the Internet. A perpetrator may also modify data traversed the Internet, and we loss data integrity. Things can be worse; a perpetrator may pretend you to send data to others. Thus, some security mechanisms must be used to prevent the above situation from happening IP Security (IPSec) is a network-layer protocol. By im
APA, Harvard, Vancouver, ISO, and other styles
34

Brzuska, Christina. "On the Foundations of Key Exchange." Phd thesis, 2013. https://tuprints.ulb.tu-darmstadt.de/3414/7/thesis-tuprint-2013.pdf.

Full text
Abstract:
Key exchange protocols allow two parties to agree on a shared secret over an untrusted channel. A huge number of scientific works on key exchange have been published since the discovery of the first key exchange protocol, designed in 1976 by Diffie and Hellman [DH76]. The most prominent of these works is the game-based security model by Bellare and Rogaway [BR93], published in 1993 and, today, known as the "golden standard" for the security of key exchange protocols. The main purpose of key exchange protocols is to establish keys for a symmetric-key protocol such as a secure channel. Ideall
APA, Harvard, Vancouver, ISO, and other styles
35

HSU, LIN-CHIH, and 許令芷. "Password authentication and key exchange protocol." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/59451420718306413483.

Full text
Abstract:
碩士<br>佛光大學<br>資訊學系<br>96<br>Internet provides various services enabling the convenience of human life. However, it accompanies a variety of information security attacks. Before having access to the computer resources in remote site, it is one of the important issues in network security considerations to have a mutual authentication of the communicating entities. We proposed a new method of password authentication and key exchange protocol with smart card in this paper. The proposed scheme has the following characteristics: (1) it is not required for the server to store any authentication data
APA, Harvard, Vancouver, ISO, and other styles
36

Lo, Jeng-hung, and 駱政宏. "Practical Three-Party Key Exchange Protocols." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/54827154240206300998.

Full text
Abstract:
碩士<br>朝陽科技大學<br>資訊工程系碩士班<br>98<br>In a three-party key agreement protocol, the communicating parties share a key through a trusted server, which is used to authenticate the identity of both parties. In recent years, many studies have suggested that three-party authenticated key exchange agreements could be broadly classified into two categories. In the first category, the communicating parties share a key, which the server uses to verify the identities of the communicating parties. In the second category, the communicating parties use the server&apos;&apos;s public key to encrypt the messages
APA, Harvard, Vancouver, ISO, and other styles
37

Lee, Yi-Shan, and 李依珊. "Key management for cryptocurrency exchange platform." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/syvp54.

Full text
Abstract:
碩士<br>國立政治大學<br>資訊科學系碩士在職專班<br>107<br>In recent years, the topic of cryptocurrency and blockchain has attracted much attention. Domestic and foreign cryptocurrency exchange platforms have been set up, but their security issues have gradually surfaced. There are many cryptocurrency exchange platforms that are centralized, in addition to providing cryptocurrency hosting services, and also keeping the user's wallet private key, thus causing many hackers to attack and steal keys. The user's cryptocurrency was transferred and suffered heavy losses. On the other hand, the message of loss due to the
APA, Harvard, Vancouver, ISO, and other styles
38

Chang, Ting-Yi, and 張庭毅. "Provably Secure Public Key Cryptosystems and Password Authenticated Key Exchange Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/84542928731206652529.

Full text
Abstract:
博士<br>國立交通大學<br>資訊科學與工程研究所<br>95<br>In this thesis, we focus on two topics: public key cryptosystems and password authenticated key exchange protocols. Public Key Cryptosystems. In the ElGamal cryptosystem, when the plaintext is lager than the modulus p, it should be divided into several pieces which are smaller than p and then each piece is applied to ElGamal cryptosystem one by one. Hwang et al. proposed an ElGamal-like cryptosystem for encrypting a large plaintext efficiently. However, we show that their scheme is insecure against IND-CPA whether the cryptosystem is operated in the quadrati
APA, Harvard, Vancouver, ISO, and other styles
39

Stebila, Douglas. "Classical Authenticated Key Exchange and Quantum Cryptography." Thesis, 2009. http://hdl.handle.net/10012/4295.

Full text
Abstract:
Cryptography plays an integral role in secure communication and is usually the strongest link in the chain of security. Yet security problems abound in electronic communication: spyware, phishing, denial of service, and side-channel attacks are still major concerns. The main goal in this thesis is to consider how cryptographic techniques can be extended to offer greater defence against these non-traditional security threats. In the first part of this thesis, we consider problems in classical cryptography. We introduce multi-factor password-authenticated key exchange which allows secure aut
APA, Harvard, Vancouver, ISO, and other styles
40

Hsu, Chi-kuo, and 徐志國. "On Entity Authentication And Authenticated Key Exchange." Thesis, 1998. http://ndltd.ncl.edu.tw/handle/76457346149117825046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Li, Wen-Hui, and 李文輝. "An Efficient Three-Party Key Exchange Protocol." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/59665431311256984116.

Full text
Abstract:
碩士<br>朝陽科技大學<br>資訊工程系碩士班<br>97<br>The introduction of the Internet era also means the dawn of mass threats of e-virus and hackers. Thus, the most appealing element of three-party communication would be the minimizing need of the session key in each user. All recent studies about the three party communications have been concentrating on the safety reliance of public key cryptosystem on the authentication server between each two parties. Yet, this method is prone to forgery identity and password guessing attacks. Therefore, some claimed that the bypassing of public key exchange protocol on authe
APA, Harvard, Vancouver, ISO, and other styles
42

Tsao, Cheng-hao, and 曹正浩. "A Study on Dynamic Session Key Exchange." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/71584086761548423916.

Full text
Abstract:
碩士<br>國防大學管理學院<br>資訊管理學系<br>98<br>According to the universality of the Internet, the information exchange is more convenient. Regardless of the enterprise, government, academic organizations, and the educational units, there are more and more digital data exchange through the internet. But in the transmission process, the viruses, crackers, eavesdropping, replay attacks etc. are the growing threats to the information security. Therefore, to prevent the various kinds of malicious attacks in the internet, such as using eavesdropping and detection technique to get, eavesdrop and modify the data.
APA, Harvard, Vancouver, ISO, and other styles
43

Yang, Ching-Ju, and 楊靜如. "Key Success Factors for Mammography Image Exchange." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/72384179843160173568.

Full text
Abstract:
碩士<br>臺北醫學大學<br>醫學資訊研究所<br>98<br>Department of Health to strengthen security and improve hospital services in remote areas with weak health care quality gap, promote the exchange of national medical imaging program and the establishment of a standard operating format and urge all hospitals to follow forced to share CT, MRI and other medical images, expect lower repeat Check the medical waste. Purpose of this study: 1. To explore the impact of Mammography image exchange factor 2. The questionnaire related to breast imaging experts in the field of Mammography imaging for the exchange of views a
APA, Harvard, Vancouver, ISO, and other styles
44

Shiau, Sheng-Hua, and 蕭勝華. "The Design of Authentication Key Exchange Protocol." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/01764658227092139731.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

吳建男. "Research of Authenticated Multiple Key Exchange Protocol." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/05443648587076681723.

Full text
Abstract:
碩士<br>南台科技大學<br>資訊管理系<br>92<br>People communicate and transmit data over the Internet become more and more frequent due to the development of network technique. But following are secure threaten of hackers, eavesdropping and virus. These let our awareness to protect transmitted data from confidentially, trusty resources and protect attacks from network. Thus, communication security over the Internet is an important problem. Diffie and Hellman proposed a well-known key exchange protocol in 1976, named Diffie-Hellman key exchange protocol. Each user can use owner secret key and commun
APA, Harvard, Vancouver, ISO, and other styles
46

Wei, Wells, and 魏瑋志. "Key Exchange Based on Hierarchy Access Control." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/rr3q8u.

Full text
Abstract:
碩士<br>中原大學<br>電機工程研究所<br>91<br>In this thesis, we propose two schemes to make key exchange between two organizations via hierarchy access control. According to the frame of hierarchy access control in two different organizations, each of these users can execute key exchange to deliver messages to others. In addition, during the process of key exchange, they authenticate each other to make the transmission more secure. In the first scheme, the certificate authority (CA) of a group in a hierarchy will generate a particular password for communication each time. At first, the sender passes the
APA, Harvard, Vancouver, ISO, and other styles
47

Herdan, David Errol. "A cryptographically secure protocol for key exchange." Thesis, 2014. http://hdl.handle.net/10210/12037.

Full text
Abstract:
M.Sc. (Computer Science)<br>Since the emergence of electronic communication, scientists have strived to make these communication systems as secure as possible. Classical cryptographical methods provided secrecy, with the proviso that the courier delivering the keys could be trusted. This method of key distribution proved to be too inefficient and costly. 'Cryptographical renaissance' was brought about with the advent of public key cryptography, in which the message key consists of a pair of mathematically complementary keys, instead of the symmetric keys of its forerunner. Classical cryptograp
APA, Harvard, Vancouver, ISO, and other styles
48

Wu, Shu-Yue, and 吳書樂. "Roaming Node Authentication With Key Exchange Protocol." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/gx9f97.

Full text
Abstract:
碩士<br>國立臺灣科技大學<br>資訊管理系<br>105<br>As the wireless network advances, many security issues have come into light when using roaming services such as illegal access of mobile devices or authentication centers. Due to signal strength and range restrictions of authentication centers, a mobile device may need to switch between different authentication centers while using the roaming service. To ensure the validity of both the mobile device and the authentication server and the security of the communication while maintaining low latency when switching between authentication centers, this study purpose
APA, Harvard, Vancouver, ISO, and other styles
49

Saha, Aakanksha. "Novel Contract Signature based on Key Exchange." Thesis, 2015. http://ethesis.nitrkl.ac.in/7022/1/Novel_Contract_Saha_2015.pdf.

Full text
Abstract:
A contract signature is a particular form of digital multi-signature that only involves two signers. Contract signing plays a critical role in any business transaction, particularly in situations where the involved parties do not trust each other. One of the most significant concerns in exchange signatures is the fraudulent and unfair exchange, which occurs when one party gets the signature of another party without giving his own signature. In the view of these security concerns, this thesis presents a secure and fair contract signature scheme based on key exchange protocol. The security and p
APA, Harvard, Vancouver, ISO, and other styles
50

Chang, Pen-Yi, and 張本毅. "Group Signature and Key Agreement Schemes Based on Diffie-Hellman Key Exchange Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/00699887042168121766.

Full text
Abstract:
碩士<br>國立中正大學<br>資訊工程所<br>94<br>Since the network is prospering, our life becomes more and more convenient. We can do many things through network. However, network environment is often insecure and can be eavesdropped easily. So, we need to provide at least two requirements of information transmitted on network: security and integrity. We can fulfill the two requirements by encrypting and signing the information transmitted on network. In this paper, we propose a novel group signature scheme which is efficient and the length of signature is independent on the member numbers of the group. Moreov
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!