To see the other types of publications on this topic, follow the link: No Key-Exchange.

Journal articles on the topic 'No Key-Exchange'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'No Key-Exchange.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Jeong, Ik, and Dong Lee. "Parallel Key Exchange." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 377–96. https://doi.org/10.3217/jucs-014-03-0377.

Full text
Abstract:
In the paper we study parallel key exchange among multiple parties. The status of parallel key exchange can be depicted by a key graph. In a key graph, a vertex represents a party and an edge represents a relation of two parties who are to share a key. We first propose a security model for a key graph, which extends the Bellare-Rogaway model for two-party key exchange. Next, we clarify the relations among the various security notions of key exchange. Finally, we construct an efficient key exchange protocol for a key graph using the randomness re-use technique. Our protocol establishes the mult
APA, Harvard, Vancouver, ISO, and other styles
2

Issa, Mohaned, and Adil Alramahi. "Using Diffie-Hellman Key - Exchange in RADG." International Journal of Scientific Engineering and Research 6, no. 9 (2018): 56–58. https://doi.org/10.70729/ijser18168.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Saraswathi, K., B. Jayaram, and R. Balasubramanian. "Iris Biometrics Based Authentication and Key Exchange System." International Journal of Engineering and Technology 3, no. 1 (2011): 102–8. http://dx.doi.org/10.7763/ijet.2011.v3.207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Moreau, T. "Probabilistic encryption key exchange." Electronics Letters 31, no. 25 (1995): 2166–68. http://dx.doi.org/10.1049/el:19951499.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

González Vasco, Maria Isabel, Angel Luis Pérez del Pozo, and Adriana Suárez Corona. "Group key exchange protocols withstanding ephemeral-key reveals." IET Information Security 12, no. 1 (2018): 79–86. http://dx.doi.org/10.1049/iet-ifs.2017.0131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lee, Yung-Cheng, and Chi-Sung Laih. "On the key escrow system without key exchange." Computers & Electrical Engineering 25, no. 4 (1999): 279–90. http://dx.doi.org/10.1016/s0045-7906(99)00013-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Alvarez, Rafael, Cándido Caballero-Gil, Juan Santonja, and Antonio Zamora. "Algorithms for Lightweight Key Exchange †." Sensors 17, no. 7 (2017): 1517. http://dx.doi.org/10.3390/s17071517.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Meshram, A. J., C. Meshram, S. D. Bagde, and R. R. Meshram. "RIPIC BASED KEY EXCHANGE PROTOCOL." Advances in Mathematics: Scientific Journal 9, no. 12 (2020): 11169–77. http://dx.doi.org/10.37418/amsj.9.12.97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lin, Chun-Li, Hung-Min Sun, and Tzonelih Hwang. "Three-party encrypted key exchange." ACM SIGOPS Operating Systems Review 34, no. 4 (2000): 12–20. http://dx.doi.org/10.1145/506106.506108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Yuexin, Yang Xiang, and Xinyi Huang. "Password-Authenticated Group Key Exchange." ACM Transactions on Internet Technology 16, no. 4 (2016): 1–20. http://dx.doi.org/10.1145/2955095.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

MacKenzie, Philip, Thomas Shrimpton, and Markus Jakobsson. "Threshold Password-Authenticated Key Exchange." Journal of Cryptology 19, no. 1 (2005): 27–66. http://dx.doi.org/10.1007/s00145-005-0232-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Müller-Quade, Jörn. "Quantum cryptography beyond key exchange." Informatik - Forschung und Entwicklung 21, no. 1-2 (2006): 39–54. http://dx.doi.org/10.1007/s00450-006-0011-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Boni, Sharad, Jaimik Bhatt, and Santosh Bhat. "Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm." International Journal of Computer Applications 130, no. 15 (2015): 7–10. http://dx.doi.org/10.5120/ijca2015907170.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Gonzalez, Elias, and Laszlo B. Kish. "Key Exchange Trust Evaluation in Peer-to-Peer Sensor Networks With Unconditionally Secure Key Exchange." Fluctuation and Noise Letters 15, no. 01 (2016): 1650008. http://dx.doi.org/10.1142/s0219477516500085.

Full text
Abstract:
As the utilization of sensor networks continue to increase, the importance of security becomes more profound. Many industries depend on sensor networks for critical tasks, and a malicious entity can potentially cause catastrophic damage. We propose a new key exchange trust evaluation for peer-to-peer sensor networks, where part of the network has unconditionally secure key exchange. For a given sensor, the higher the portion of channels with unconditionally secure key exchange the higher the trust value. We give a brief introduction to unconditionally secured key exchange concepts and mention
APA, Harvard, Vancouver, ISO, and other styles
15

Vucinic, Malisa, Goran Selander, John Preuss Mattsson, Thomas Watteyne, and James Bret Michael. "Lightweight Authenticated Key Exchange With EDHOC." Computer 55, no. 4 (2022): 94–100. http://dx.doi.org/10.1109/mc.2022.3144764.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Rahman, Nael, and Vladimir Shpilrain. "MAKE: A matrix action key exchange." Journal of Mathematical Cryptology 16, no. 1 (2022): 64–72. http://dx.doi.org/10.1515/jmc-2020-0053.

Full text
Abstract:
Abstract We offer a public key exchange protocol based on a semidirect product of two cyclic (semi)groups of matrices over Z p {{\mathbb{Z}}}_{p} . One of the (semi)groups is additive, and the other one is multiplicative. This allows us to take advantage of both operations on matrices to diffuse information. We note that in our protocol, no power of any matrix or of any element of Z p {{\mathbb{Z}}}_{p} is ever exposed, so standard classical attacks on Diffie–Hellman-like protocols are not applicable.
APA, Harvard, Vancouver, ISO, and other styles
17

Ding, Yong, Bin Li, and Zheng Tao Jiang. "Unlinkable Affiliation-Hiding Authenticated Key Exchange." Key Engineering Materials 467-469 (February 2011): 640–44. http://dx.doi.org/10.4028/www.scientific.net/kem.467-469.640.

Full text
Abstract:
Affiliation-hiding authenticated key exchange protocol, also called secret handshake, makes two parties from the same organization realize mutual authentication and key agreement via public key certificates without leaking the organization information to any others. Moreover, if the peer involved in the protocol is not from the same group, no any information of the affiliation can be known. In previous secret handshakes protocols, there is a problem which is linkability. That is to say, two activities of the same people can be associated by the attackers. It is not desirable for privacy becaus
APA, Harvard, Vancouver, ISO, and other styles
18

LIU, PAO-LO, and MADHUR S. JOSAN. "QUANTIZATION NOISE IN STATISTICAL KEY EXCHANGE." Fluctuation and Noise Letters 10, no. 03 (2011): 239–47. http://dx.doi.org/10.1142/s0219477511000545.

Full text
Abstract:
Ideally, signals in statistical key exchange should be band-limited to prevent leak. During digitization, however, the broadband quantization noise gets incorporated. In this study, the security risk posed by the quantization noise is analyzed. The Savitzky–Golay filtering technique is used to reduce the quantization noise. Although the noise can be reduced, it cannot be eliminated. Legitimate users must take evasive measures. The adversary can perform exhaustive search. Once how signals are processed is identified, the security can be breached.
APA, Harvard, Vancouver, ISO, and other styles
19

Parakh, Abhishek. "Oblivious Transfer Based on Key Exchange." Cryptologia 32, no. 1 (2008): 37–44. http://dx.doi.org/10.1080/01611190701593228.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Jablon, David P. "Strong password-only authenticated key exchange." ACM SIGCOMM Computer Communication Review 26, no. 5 (1996): 5–26. http://dx.doi.org/10.1145/242896.242897.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Jeong, Ik, Jeong Kwon, and Dong Lee. "Strong Diffie-Hellman-DSA Key Exchange." IEEE Communications Letters 11, no. 5 (2007): 432–33. http://dx.doi.org/10.1109/lcomm.2007.070004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Apolinarski, Wolfgang, Marcus Handte, Muhammad Umer Iqbal, and Pedro José Marrón. "Secure interaction with piggybacked key-exchange." Pervasive and Mobile Computing 10 (February 2014): 22–33. http://dx.doi.org/10.1016/j.pmcj.2013.10.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Ya-juan, Zhang, Zhu Yue-fei, and Huang Qiu-sheng. "An identity-based key-exchange protocol." Wuhan University Journal of Natural Sciences 10, no. 1 (2005): 235–38. http://dx.doi.org/10.1007/bf02828658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Lu, Rongxing, and Zhenfu Cao. "Simple three-party key exchange protocol." Computers & Security 26, no. 1 (2007): 94–97. http://dx.doi.org/10.1016/j.cose.2006.08.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Hao, F. "Kish's key exchange scheme is insecure." IEE Proceedings - Information Security 153, no. 4 (2006): 141. http://dx.doi.org/10.1049/ip-ifs:20060068.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Badra, M., and I. Hajjeh. "Key-Exchange Authentication Using Shared Secrets." Computer 39, no. 3 (2006): 58–66. http://dx.doi.org/10.1109/mc.2006.94.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Lee, Narn-Yih, and Ming-Feng Lee. "Comments on multiparty key exchange scheme." ACM SIGOPS Operating Systems Review 38, no. 4 (2004): 70–73. http://dx.doi.org/10.1145/1031154.1031162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Yang, Zheng, and Fei Guo. "Authenticated key exchange with synchronized state." Security and Communication Networks 7, no. 12 (2014): 2373–88. http://dx.doi.org/10.1002/sec.948.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Besoul, Khaldoun, Qassim AL Mahmoud, and Ayman Alhalaybeh. "INFORMATION THEORETICALLY SECURE KEY EXCHANGE ALGORITHM." Advances and Applications in Discrete Mathematics 38, no. 1 (2023): 111–25. http://dx.doi.org/10.17654/0974165823023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Fathirad, Iraj, John Devlin, and Sepidehsadat Atshani. "Network-Specific Attacks on Diffie-Hellman Key-Exchange in Commercial Protocols." International Journal of Computer Theory and Engineering 8, no. 2 (2016): 129–35. http://dx.doi.org/10.7763/ijcte.2016.v8.1031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Gorantla, M. C., Colin Boyd, Juan Manuel González Nieto, and Mark Manulis. "Modeling key compromise impersonation attacks on group key exchange protocols." ACM Transactions on Information and System Security 14, no. 4 (2011): 1–24. http://dx.doi.org/10.1145/2043628.2043629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Zhu, Jian-ming, and Jian-feng Ma. "An internet key exchange protocol based on public key infrastructure." Journal of Shanghai University (English Edition) 8, no. 1 (2004): 51–56. http://dx.doi.org/10.1007/s11741-004-0012-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Annamalai, Chinnaraji. "ACM Cryptographic Key Exchange for Secure Communications." International Journal Of Cryptology Research 3, no. 1 (2011): 27–33. https://doi.org/10.5281/zenodo.10868452.

Full text
Abstract:
This paper presents a new cryptographic technique for secure authenticated key exchange. For information resource transactions cryptosystem [3] plays an important role in encrypting and decrypting the messages which are sent on secure communication channels for protecting from eavesdroppers. In this research study, the ACM key exchange (a new cryptographic key exchange technique) has been introduced for secure network communication. The ACM key exchange depends primarily on ACM (Annamalai Computing Model) for both key generation and key exchange. The ACM is actually a mathematical model which
APA, Harvard, Vancouver, ISO, and other styles
34

Khaldi, Amine. "Diffie-Hellman Key Exchange through Steganographied Images." Law, State and Telecommunications Review 10, no. 1 (2018): 147–60. http://dx.doi.org/10.26512/lstr.v10i1.21504.

Full text
Abstract:
Purpose – In a private key system, the major problem is the exchange of the key between the two parties. Diffie and Hellman have set up a way to share the key. However, this technique is not protected against a man-in-the-middle attack as the settings are not authenticated. The Diffie-Hellman key exchange requires the use of digital signature or creating a secure channel for data exchanging to avoid the man-in-the-middle attack.
 Methodology/approach/design – We present a Diffie-Hellman key exchange implementation using steganographied images. Using steganography made invisible the data e
APA, Harvard, Vancouver, ISO, and other styles
35

Vyas, Pranav, Bhushan Trivedi, and Atul Patel. "Simulation Analysis of Session Key Exchange Protocols based on Key Parameters." International Journal of Computer Applications 68, no. 1 (2013): 46–52. http://dx.doi.org/10.5120/11547-6820.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Chakrabarti, Sreeparna. "Quantum Key Distribution: A Safer Alternate To Asymmetric Key Exchange Policies." International Journal of Advanced Trends in Computer Science and Engineering 9, no. 3 (2020): 3910–15. http://dx.doi.org/10.30534/ijatcse/2020/212932020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

FUJIOKA, Atsushi, Koutarou SUZUKI, and Kazuki YONEYAMA. "Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E94-A, no. 6 (2011): 1306–17. http://dx.doi.org/10.1587/transfun.e94.a.1306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Yao, Gang. "A Three-Party Password Authenticated Key Exchange Protocol with Key Confirmation." International Journal of Wireless and Microwave Technologies 1, no. 5 (2011): 16–22. http://dx.doi.org/10.5815/ijwmt.2011.05.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Bresson, Emmanuel, and Mark Manulis. "Securing group key exchange against strong corruptions and key registration attacks." International Journal of Applied Cryptography 1, no. 2 (2008): 91. http://dx.doi.org/10.1504/ijact.2008.021083.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Prasamsa, K. V., P. A. Kameswari, K. N. Raju, T. Surendra, and D. M. Devi. "A KEY EXCHANGE ALGORITHM WITH BINARY Q." Advances in Mathematics: Scientific Journal 10, no. 1 (2020): 589–95. http://dx.doi.org/10.37418/amsj.10.1.58.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Cheklaukova, Elena. "KEY STOCK INDICES OF THE MOSCOW EXCHANGE." Modern Technologies and Scientific and Technological Progress 2020, no. 1 (2020): 334–35. http://dx.doi.org/10.36629/2686-9896-2020-1-334-335.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Yang, Chou-Chan, Ya-Wen Yang ., and Ting-Yi Chang . "Cryptanalysis of an Authentication Key Exchange Protocol." Journal of Applied Sciences 5, no. 2 (2005): 281–83. http://dx.doi.org/10.3923/jas.2005.281.283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Kwon, Jeong Ok. "Practical Password-Authenticated Three-Party Key Exchange." KSII Transactions on Internet and Information Systems 2, no. 6 (2008): 312–32. http://dx.doi.org/10.3837/tiis.2008.06.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Coutinho, M., T. C. de Souza Neto, Robson De Oliveira Albuquerque, and Rafael Timóteo de Sousa Júnior. "Cryptanalysis of Kowada-Machado key exchange protocol." Journal of Information Security and Cryptography (Enigma) 4, no. 1 (2018): 12. http://dx.doi.org/10.17648/enigma.v4i1.64.

Full text
Abstract:
A non-interactive key exchange (NIKE) protocol allows N parties who know each other’s public key to agree on a symmetric shared key without requiring any interaction. A classic example of such protocol for N = 2 is the Diffie-Hellman key exchange. Recently, some techniques were proposed to obtain a NIKE protocol for N parties, however, it is still considered an open problem since the security of these protocols must be confirmed. In a recent work, Kowada and Machado [1] proposed a protocol that solves the NIKE problem for N parties. However, this work found security problems in the proposed so
APA, Harvard, Vancouver, ISO, and other styles
45

Micheli, Giacomo. "Cryptanalysis of a noncommutative key exchange protocol." Advances in Mathematics of Communications 9, no. 2 (2015): 247–53. http://dx.doi.org/10.3934/amc.2015.9.247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Pathak, Gaurav, Jairo Gutierrez, Akbar Ghobakhlou, and Saeed Ur Rehman. "LPWAN Key Exchange: A Centralised Lightweight Approach." Sensors 22, no. 13 (2022): 5065. http://dx.doi.org/10.3390/s22135065.

Full text
Abstract:
The Internet of Things (IoT) is one of the fastest emerging technologies in the industry. It includes diverse applications with different requirements to provide services to users. Secure, low-powered, and long-range transmissions are some of the most vital requirements in developing IoT applications. IoT uses several communication technologies to fulfill transmission requirements. However, Low Powered Wide Area Networks (LPWAN) transmission standards have been gaining attention because of their exceptional low-powered and long-distance transmission capabilities. The features of LPWAN transmis
APA, Harvard, Vancouver, ISO, and other styles
47

A. Tawfiq, Mohammed, Sufyan T. Faraj Al-janabi, and Abdul-Karim A. R. Kadhim. "Key Exchange Protocol Supporting Mobility and Multihoming." i-manager's Journal on Software Engineering 1, no. 2 (2006): 52–70. http://dx.doi.org/10.26634/jse.1.2.824.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Tong YI, Xuebao Li, Hongchao CHEN, and Shuling ZHENG. "Multiple Key Exchange Protocol with high efficiency." International Journal of Digital Content Technology and its Applications 7, no. 8 (2013): 496–502. http://dx.doi.org/10.4156/jdcta.vol7.issue8.55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Berardi, Luigia, and Rosaria Rota. "A construction of a key exchange protocol." Journal of Discrete Mathematical Sciences and Cryptography 13, no. 2 (2010): 171–74. http://dx.doi.org/10.1080/09720529.2010.10698284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Sahmoudi, Mohammed, and Abdelhakim Chillali. "Key Exchange Over Particular Algebraic Closure Ring." Tatra Mountains Mathematical Publications 70, no. 1 (2017): 151–62. http://dx.doi.org/10.1515/tmmp-2017-0024.

Full text
Abstract:
Abstract In this paper, we propose a new method of Diffie-Hellman key exchange based on a non-commutative integral closure ring. The key idea of our proposal is that for a given non-commutative ring, we can define the secret key and take it as a common key to encrypt and decrypt the transmitted messages. By doing, we define a new non-commutative structure over the integral closure OL of sextic extension L, namely L is an extension of ℚ of degree 6 in the form ℚ(α, β), which is a rational quadratic and monogenic extension over a non-pure and monogenic cubic subfield K = ℚ(β).
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!