Academic literature on the topic 'Session key exchange'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Session key exchange.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Session key exchange"

1

Pathak, Gaurav, Jairo Gutierrez, Akbar Ghobakhlou, and Saeed Ur Rehman. "LPWAN Key Exchange: A Centralised Lightweight Approach." Sensors 22, no. 13 (2022): 5065. http://dx.doi.org/10.3390/s22135065.

Full text
Abstract:
The Internet of Things (IoT) is one of the fastest emerging technologies in the industry. It includes diverse applications with different requirements to provide services to users. Secure, low-powered, and long-range transmissions are some of the most vital requirements in developing IoT applications. IoT uses several communication technologies to fulfill transmission requirements. However, Low Powered Wide Area Networks (LPWAN) transmission standards have been gaining attention because of their exceptional low-powered and long-distance transmission capabilities. The features of LPWAN transmis
APA, Harvard, Vancouver, ISO, and other styles
2

Jeong, Ik, and Dong Lee. "Parallel Key Exchange." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 377–96. https://doi.org/10.3217/jucs-014-03-0377.

Full text
Abstract:
In the paper we study parallel key exchange among multiple parties. The status of parallel key exchange can be depicted by a key graph. In a key graph, a vertex represents a party and an edge represents a relation of two parties who are to share a key. We first propose a security model for a key graph, which extends the Bellare-Rogaway model for two-party key exchange. Next, we clarify the relations among the various security notions of key exchange. Finally, we construct an efficient key exchange protocol for a key graph using the randomness re-use technique. Our protocol establishes the mult
APA, Harvard, Vancouver, ISO, and other styles
3

Zhao, Cui Jie, and Guo Zhen Wang. "The Optimization of the Key Exchange Protocol Based on Public Key Certificates in the Internet of Things." Applied Mechanics and Materials 411-414 (September 2013): 629–33. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.629.

Full text
Abstract:
We put forward exchange agreement certificate mutual authentication and the session key exchange protocol based on wireless sensor network, which is an improved version of the traditional certificate protocol. In the optimization scheme, the adversary cannot obtain the secret value, and each session process generates a different key, so as to ensure the safety of the encrypted information transmission between nodes.
APA, Harvard, Vancouver, ISO, and other styles
4

JVyas, Pranav, and Bhushan H Trivedi. "Analysis of Key Exchange Protocols using Session Keys." International Journal of Applied Information Systems 1, no. 4 (2012): 35–40. http://dx.doi.org/10.5120/ijais12-450164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mr., Afsal K1, Fahim2 Mr., Hana Shirin3 Ms., Babu4 Ms.Neshva, and Saiba P. A5 Ms. "AUTHENTICATED KEY EXCHANGE PROTOCOLS USING IMAGE STEGANOGRAPHY." International Journal of Advances in Engineering & Scientific Research 3, no. 5 (2016): 53–59. https://doi.org/10.5281/zenodo.10774411.

Full text
Abstract:
<strong>Abstract: </strong> &nbsp; <strong>Objective- </strong>We tend to study the matter of key institution for secure many-to-many communications. The problem is inspired by the proliferation of huge-scale distributed file systems supporting parallel access to multiple storage devices. <strong>&nbsp;</strong> <strong>Limitations of Existing System- </strong>Our review of the existing Kerberos-based protocol shows that it has a number of limitations: (i) a metadata server facilitating key exchange between the clients and the storage devices has heavy workload that restricts the scalability o
APA, Harvard, Vancouver, ISO, and other styles
6

Vyas, Pranav, Bhushan Trivedi, and Atul Patel. "Simulation Analysis of Session Key Exchange Protocols based on Key Parameters." International Journal of Computer Applications 68, no. 1 (2013): 46–52. http://dx.doi.org/10.5120/11547-6820.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sohail Abid. "Dynamic Session Key Exchange Method Using Two S-Boxes." International Journal of Computer Science, Engineering and Applications 1, no. 6 (2011): 95–104. http://dx.doi.org/10.5121/ijcsea.2011.1608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Chun Gen, Yan Jiong Yang, and Ben Nian Dou. "Authenticated Session Key Distribution Protocol with Zero-Knowledge." Applied Mechanics and Materials 44-47 (December 2010): 3190–94. http://dx.doi.org/10.4028/www.scientific.net/amm.44-47.3190.

Full text
Abstract:
Authenticated session key distribution protocol is an important cryptographic technique in the secure communication areas. We present a new method for the authenticated exchange of messages in the three-party case, and abandon the idea of authentication which was finished with encryption and decryption in the Bellare-Rogaway model. Instead, the non-interactive zero-knowledge is applied to our protocol. We give an illumination for some important properties of security and depict a feasible idea of provably security with zero-knowledge.
APA, Harvard, Vancouver, ISO, and other styles
9

Sathya, S., M. Ranjith Kumar, and K. Madheswaran. "Parallel network file systems using authenticated key exchange protocols." Journal of Applied and Advanced Research 2, no. 3 (2017): 161. http://dx.doi.org/10.21839/jaar.2017.v2i3.89.

Full text
Abstract:
The keyestablishment for secure many-to-many communications is very important nowadays. The problem is inspired by the proliferation of large-scale distributed file systems supporting parallel access to multiple storage devices. In this, a variety of authenticated key exchange protocols that are designed to address the issues. This shows that these protocols are capable of reducing the workload of the metadata server and concurrently supporting forward secrecy and escrow-freeness. All this requires only a small fraction of increased computation overhead at the client. This proposed three authe
APA, Harvard, Vancouver, ISO, and other styles
10

Jia, Wenjuan, Guanhao Xue, Baocang Wang, and Yupu Hu. "Module-LWE-Based Key Exchange Protocol Using Error Reconciliation Mechanism." Security and Communication Networks 2022 (February 1, 2022): 1–7. http://dx.doi.org/10.1155/2022/8299232.

Full text
Abstract:
Lattice-based key exchange protocols have attracted tremendous attention for its post-quantum security. In this work, we construct a Module-LWE-based key exchange protocol using Peikert’s error reconciliation mechanism. Compared with Kyber.KE, our key exchange protocol reduces the total communication cost by 96-byte, i.e., 3.2% ∼ 6.1%, under the different parameter sets, and without reducing the post-quantum security levels. Moreover, our key exchange protocol slightly reduces the probability of session key agreement failure and the time consumed by modular multiplication of numbers and ring e
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Session key exchange"

1

Tsao, Cheng-hao, and 曹正浩. "A Study on Dynamic Session Key Exchange." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/71584086761548423916.

Full text
Abstract:
碩士<br>國防大學管理學院<br>資訊管理學系<br>98<br>According to the universality of the Internet, the information exchange is more convenient. Regardless of the enterprise, government, academic organizations, and the educational units, there are more and more digital data exchange through the internet. But in the transmission process, the viruses, crackers, eavesdropping, replay attacks etc. are the growing threats to the information security. Therefore, to prevent the various kinds of malicious attacks in the internet, such as using eavesdropping and detection technique to get, eavesdrop and modify the data.
APA, Harvard, Vancouver, ISO, and other styles
2

Wu, Chih-Lung, and 吳志榮. "A Study on Dynamic Session Key Exchange with Pseudo Random Number Scheme in a Cloud Computing Environment." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/34595755674316429273.

Full text
Abstract:
碩士<br>國防大學管理學院<br>資訊管理學系<br>100<br>According to the universality of the Internet, the information exchange is more convenient. Regardless of the enterprise, government, academic organizations, and the educational units, there are more and more digital data exchange through the internet. But in the transmission process, the viruses, crackers, eavesdropping, replay attacks etc. are the growing threats to the information security. Therefore, to prevent the various kinds of malicious attacks in the internet, such as using eavesdropping and detection technique to get, eavesdrop and modify the data.
APA, Harvard, Vancouver, ISO, and other styles
3

Soltwisch, Rene Alexander [Verfasser]. "The inter-domain key exchange protocol : a cryptographic protocol for fast, secure session-key establishment and re-authentication of mobile nodes after inter-domain handovers / vorgelegt von Rene Alexander Soltwisch." 2006. http://d-nb.info/979970520/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Session key exchange"

1

The Treasury Department's report to Congress on international economic and exchange rate policy (IEERP) and the U.S.-China strategic economic dialogue: Hearing before the Committee on Banking, Housing, and Urban Affairs, United States Senate, One Hundred Tenth Congress, first session, on reviewing developments in international economics and the exchange rate policies of our key trading partners with an emphasis on the U.S.-China strategic economic dialogue, Wednesday, January 31, 2007. U.S. G.P.O., 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Session key exchange"

1

Tsai, Kun-Lin, Fang-Yie Leu, and Shuo-Wen Chang. "Self-parameter Based Bilateral Session Key Exchange Method." In Lecture Notes on Data Engineering and Communications Technologies. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-02613-4_55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Imamoto, Kenji, and Kouichi Sakurai. "Key-Exchange Protocol Using Pre-agreed Session-ID." In Information Security Applications. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-31815-6_30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ka, Ahmad Khoureich. "Session-HB: Improving the Security of HB $$^{+}$$ with a Session Key Exchange." In Innovation and Interdisciplinary Solutions for Underserved Areas. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72965-7_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kim, Hyun Gon, Doo Ho Choi, and Dae Young Kim. "Secure Session Key Exchange for Mobile IP Low Latency Handoffs." In Computational Science and Its Applications — ICCSA 2003. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-44843-8_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kang, Jungho, and Jong Hyuk Park. "Design of Secure Protocol for Session Key Exchange in Vehicular Cloud Computing." In Advances in Computer Science and Ubiquitous Computing. Springer Singapore, 2015. http://dx.doi.org/10.1007/978-981-10-0281-6_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Goswami, Partha Sarathi, Tamal Chakraborty, and Abir Chattopadhyay. "A Nature-Inspired DNA Encoding Technique for Quantum Session Key Exchange Protocol." In Advances in Nature-Inspired Cyber Security and Resilience. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-90708-2_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Goswami, Partha Sarathi, Tamal Chakraborty, and Abir Chattopadhyay. "A Nature-Inspired DNA Encoding Technique for Quantum Session Key Exchange Protocol." In Advances in Nature-Inspired Cyber Security and Resilience. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-90708-2_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cremers, Cas J. F. "Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol." In Applied Cryptography and Network Security. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01957-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kim, Hyun Gon, and Doo Ho Choi. "Session Key Exchange Based on Dynamic Security Association for Mobile IP Fast Handoff." In Computational Science and Its Applications – ICCSA 2004. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24707-4_129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yoneyama, Kazuki. "Two-Party Round-Optimal Session-Policy Attribute-Based Authenticated Key Exchange without Random Oracles." In Information Security and Cryptology - ICISC 2011. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31912-9_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Session key exchange"

1

Agarwal, Archit, and Amod Kumar. "Encoded IDs symmetric session key exchange." In 2017 International Conference on Big Data Analytics and Computational Intelligence (ICBDAC). IEEE, 2017. http://dx.doi.org/10.1109/icbdaci.2017.8070876.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jadliwala, Murtuza S. "Session details: Authentication and key exchange." In WISEC'13: Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks. ACM, 2013. http://dx.doi.org/10.1145/3249948.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Pinkas, Benny. "Session details: Session 5B: Secure Messaging and Key Exchange." In CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2020. http://dx.doi.org/10.1145/3432978.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Agarwal, Archit, and Satya Jeet Singh. "Mask IDs based asymmetric session key exchange." In 2017 International Conference on Big Data Analytics and Computational Intelligence (ICBDAC). IEEE, 2017. http://dx.doi.org/10.1109/icbdaci.2017.8070875.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Feigenbaum, Joan. "Session details: Key management, key exchange, & pseudo-random generation." In CCS05: 12th ACM Conference on Computer and Communications Security 2005. ACM, 2005. http://dx.doi.org/10.1145/3249551.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

AlKurdi, Ahmad, and Sa'ed Abed. "IoT Lightweight Session Key Exchange to Improve Security Scheme." In 2023 International Conference on Computational Science and Computational Intelligence (CSCI). IEEE, 2023. http://dx.doi.org/10.1109/csci62032.2023.00163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tizazu, Gebere Akele, Hassen Redwan Hussen, and Ki-Hyung Kim. "Secure session key exchange scheme for Smart Grid Home Area Networks." In 2013 International Conference on ICT Convergence (ICTC). IEEE, 2013. http://dx.doi.org/10.1109/ictc.2013.6675571.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Abla, Parhat. "Lattice Based Group Key Exchange Protocol in the Standard Model." In 2nd International Conference on Machine Learning &Trends (MLT 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.111113.

Full text
Abstract:
Group key exchange schemes allow group members to agree on a session key. Although there are many works on constructing group key exchange schemes, but most of them are based on algebraic problems which can be solved by quantum algorithms in polynomial time. Even if several works considered lattice based group key exchange schemes, believed to be post-quantum secure, but only in the random oracle model. In this work, we propose a group key exchange scheme based on ring learning with errors problem. On contrast to existing schemes, our scheme is proved to be secure in the standard model. To ach
APA, Harvard, Vancouver, ISO, and other styles
9

Zgureanu, Aureliu. "A key exchange method based on Boolean functions as subsets of columns." In 26th International Scientific Conference “Competitiveness and Innovation in the Knowledge Economy". Academy of Economic Studies of Moldova, 2023. http://dx.doi.org/10.53486/cike2022.39.

Full text
Abstract:
The representation of Boolean functions as subsets of columns and one of its possible applications is discussed in this paper. Depending on the area of application, different Boolean function representations are used. Boolean functions as subsets of columns were investigated by the author together with other colleagues and published in many scientific works, which allow to apply this kind of representation in different domains. Based on the properties of the subsets of columns of Boolean functions, an algorithm of encryption key exchange between two or more entities is proposed. The algorithm
APA, Harvard, Vancouver, ISO, and other styles
10

Hyosun Roh and Souhwan Jung. "Session key exchange and mutual authentication scheme between mobile machines in WLAN based ad hoc networks." In 2010 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2010. http://dx.doi.org/10.1109/ictc.2010.5674797.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Session key exchange"

1

Sheffer, Y., and H. Tschofenig. Internet Key Exchange Protocol Version 2 (IKEv2) Session Resumption. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5723.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Saito, M., D. Wing, and M. Toyama. Media Description for the Internet Key Exchange Protocol (IKE) in the Session Description Protocol (SDP). RFC Editor, 2011. http://dx.doi.org/10.17487/rfc6193.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shannon, Caitlin S., and Beverly Winikoff. Misoprostol: An emerging technology for women's health—Report of a seminar. Population Council, 2004. http://dx.doi.org/10.31899/rh17.1002.

Full text
Abstract:
On May 7–8, 2001, the Population Council and the Center for Reproductive Health Research &amp; Policy of the University of California, San Francisco, convened a technical seminar in New York City on the use of misoprostol for women’s health indications. The seminar was designed to provide a forum for researchers, providers, women’s health advocates, and educators to exchange information with the goal of advancing the potential of misoprostol to improve women’s health. Participants discussed the state of the art in research, examined current clinical use of misoprostol, and created strategies f
APA, Harvard, Vancouver, ISO, and other styles
4

Mensah-Sackey, Anna. Weapon and Ammunition Management in Africa: Online Meeting Summary. UNIDIR, 2020. http://dx.doi.org/10.37559/caap/20/wam/05.

Full text
Abstract:
On 6 May 2020, the United Nations Institute for Disarmament Research (UNIDIR), in cooperation with the Government of Germany, convened an online meeting to exchange updates on weapons and ammunition management (WAM) activities in Africa. The purpose of the meeting was to provide a platform for UNIDIR and its WAM partners to exchange information on their current work and adjusted plans and activities on WAM in Africa in light of the COVID-19 pandemic. The meeting was organised in two sessions—French and English—to facilitate wide participation and respond to different language needs of the part
APA, Harvard, Vancouver, ISO, and other styles
5

de Jesus, Ana, and Sara Melander. From Vision to Practice – Insights from Nordic-Baltic 5G applications across sectors. Nordregio, 2024. http://dx.doi.org/10.6027/r2024:111403-2503.

Full text
Abstract:
This report builds on the findings of the Nordic-Baltic 5G Monitoring Tool (N-B 5G MT) project ‘Analytical Report’, which focused on mapping 5G activities in the Nordic-Baltic region and analysing their roll-out status. In this follow-up report, we delve deeper into actual 5G applications across different verticals (i.e. sectors), including healthcare, transportation/mobility, industry and media/broadcasting. The report identifies challenges in each sector, such as funding constraints in healthcare, technical hurdles in transportation, market immaturity in industry, and infrastructure investme
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!