Journal articles on the topic 'Session key exchange'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Session key exchange.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Pathak, Gaurav, Jairo Gutierrez, Akbar Ghobakhlou, and Saeed Ur Rehman. "LPWAN Key Exchange: A Centralised Lightweight Approach." Sensors 22, no. 13 (2022): 5065. http://dx.doi.org/10.3390/s22135065.
Full textJeong, Ik, and Dong Lee. "Parallel Key Exchange." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 377–96. https://doi.org/10.3217/jucs-014-03-0377.
Full textZhao, Cui Jie, and Guo Zhen Wang. "The Optimization of the Key Exchange Protocol Based on Public Key Certificates in the Internet of Things." Applied Mechanics and Materials 411-414 (September 2013): 629–33. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.629.
Full textJVyas, Pranav, and Bhushan H Trivedi. "Analysis of Key Exchange Protocols using Session Keys." International Journal of Applied Information Systems 1, no. 4 (2012): 35–40. http://dx.doi.org/10.5120/ijais12-450164.
Full textMr., Afsal K1, Fahim2 Mr., Hana Shirin3 Ms., Babu4 Ms.Neshva, and Saiba P. A5 Ms. "AUTHENTICATED KEY EXCHANGE PROTOCOLS USING IMAGE STEGANOGRAPHY." International Journal of Advances in Engineering & Scientific Research 3, no. 5 (2016): 53–59. https://doi.org/10.5281/zenodo.10774411.
Full textVyas, Pranav, Bhushan Trivedi, and Atul Patel. "Simulation Analysis of Session Key Exchange Protocols based on Key Parameters." International Journal of Computer Applications 68, no. 1 (2013): 46–52. http://dx.doi.org/10.5120/11547-6820.
Full textSohail Abid. "Dynamic Session Key Exchange Method Using Two S-Boxes." International Journal of Computer Science, Engineering and Applications 1, no. 6 (2011): 95–104. http://dx.doi.org/10.5121/ijcsea.2011.1608.
Full textXu, Chun Gen, Yan Jiong Yang, and Ben Nian Dou. "Authenticated Session Key Distribution Protocol with Zero-Knowledge." Applied Mechanics and Materials 44-47 (December 2010): 3190–94. http://dx.doi.org/10.4028/www.scientific.net/amm.44-47.3190.
Full textSathya, S., M. Ranjith Kumar, and K. Madheswaran. "Parallel network file systems using authenticated key exchange protocols." Journal of Applied and Advanced Research 2, no. 3 (2017): 161. http://dx.doi.org/10.21839/jaar.2017.v2i3.89.
Full textJia, Wenjuan, Guanhao Xue, Baocang Wang, and Yupu Hu. "Module-LWE-Based Key Exchange Protocol Using Error Reconciliation Mechanism." Security and Communication Networks 2022 (February 1, 2022): 1–7. http://dx.doi.org/10.1155/2022/8299232.
Full textUsharani, B. "Integrity and Privacy through Authentication Key Exchange Protocols for Distributed Systems." Asian Journal of Engineering and Applied Technology 6, no. 2 (2017): 40–50. http://dx.doi.org/10.51983/ajeat-2017.6.2.819.
Full textKwon, Jeong, Ik Jeong, and Dong Lee. "Light-Weight Key Exchange with Different Passwords in the Standard Model." JUCS - Journal of Universal Computer Science 15, no. (5) (2009): 1042–64. https://doi.org/10.3217/jucs-015-05-1042.
Full textKrishna, Kalluri Rama, and C. V. Guru Rao. "ETP-AKEP Enhanced Three Party Authenticated Key Exchange Protocols for Data Integrity in Cloud Environments." International Journal of Information Security and Privacy 16, no. 2 (2022): 1–15. http://dx.doi.org/10.4018/ijisp.310515.
Full textK., Ramesh Rao, N. Tirumala Rao S., and Chenna Reddy P. "An Effective Data Privacy Mechanism through Secure Session Key Exchange Model for MANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (2018): 3267–77. https://doi.org/10.11591/ijece.v8i5.pp3267-3277.
Full textTang, Yongli, Ying Li, Zongqu Zhao, Jing Zhang, Lina Ren, and Yuanhong Li. "Improved Verifier-Based Three-Party Password-Authenticated Key Exchange Protocol from Ideal Lattices." Security and Communication Networks 2021 (November 29, 2021): 1–13. http://dx.doi.org/10.1155/2021/6952869.
Full textMinwalla, Cyrus, Jim Plusquellic, and Eirini Eleni Tsiropoulou. "Lightweight Mutually Authenticated Key Exchange with Physical Unclonable Functions." Cryptography 8, no. 4 (2024): 46. http://dx.doi.org/10.3390/cryptography8040046.
Full textJulio, Yair Rivera, Angel Pinto Mangones, Juan Torres Tovio, María Clara Gómez-Álvarez, and Dixon Salcedo. "Integration of OWL Password-Authenticated Key Exchange Protocol to Enhance IoT Application Protocols." Sensors 25, no. 8 (2025): 2468. https://doi.org/10.3390/s25082468.
Full textNagaraju, Dr Sabout, S. K. V. Jayakumar, and C. Swetha Priya. "Efficient Multi-linear Key Pairing Cryptosystem for Reliable Cloud-based Service Provisioning." Revista Gestão Inovação e Tecnologias 11, no. 4 (2021): 4440–55. http://dx.doi.org/10.47059/revistageintec.v11i4.2471.
Full textYin, Anqi, Yuanbo Guo, Yuanming Song, Tongzhou Qu, and Chen Fang. "Two-Round Password-Based Authenticated Key Exchange from Lattices." Wireless Communications and Mobile Computing 2020 (December 14, 2020): 1–13. http://dx.doi.org/10.1155/2020/8893628.
Full textWang, Xiangyang, Chunxiang Gu, Fushan Wei, Siqi Lu, and Zhaoxuan Li. "A Certificateless-Based Authentication and Key Agreement Scheme for IIoT Cross-Domain." Security and Communication Networks 2022 (October 17, 2022): 1–17. http://dx.doi.org/10.1155/2022/3693748.
Full textPak, Kyong-Sok, Mi-Hyang Kim, Song-Ho Pak, and Chol-Man Ho. "Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps." PLOS ONE 17, no. 9 (2022): e0273664. http://dx.doi.org/10.1371/journal.pone.0273664.
Full textPadmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET: ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 10, no. 11 (2021): 20–28. https://doi.org/10.35940/ijitee.K9461.09101121.
Full textRao, K. Ramesh, S. N. Tirumala Rao, and P. Chenna Reddy. "An Effective Data Privacy Mechanism through Secure Session Key Exchange Model for MANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (2018): 3267. http://dx.doi.org/10.11591/ijece.v8i5.pp3267-3277.
Full textZhuang, Zheng-Yun, Yi-Chang Hsu, Kimmo Nurmi, Chih-Yung Chen, Hsing-Hua Liu, and Tzu-Shan Tseng. "A hybrid session key exchange algorithm for highly-sensitive IP-based institutional communications." Microsystem Technologies 24, no. 1 (2017): 273–83. http://dx.doi.org/10.1007/s00542-016-3263-y.
Full textTian, Yangguang, Guomin Yang, Yi Mu, Shiwei Zhang, Kaitai Liang, and Yong Yu. "One-Round Attribute-Based Key Exchange in the Multi-Party Setting." International Journal of Foundations of Computer Science 28, no. 06 (2017): 725–42. http://dx.doi.org/10.1142/s0129054117400159.
Full textWu, Tsu-Yang, Zhiyuan Lee, Lei Yang, and Chien-Ming Chen. "A Provably Secure Authentication and Key Exchange Protocol in Vehicular Ad Hoc Networks." Security and Communication Networks 2021 (June 28, 2021): 1–17. http://dx.doi.org/10.1155/2021/9944460.
Full textDivan, Raimagia, Singh Shraddha, and Zafar Sameena. "A NOVEL APPROACH FOR SECURE ROUTING THROUGH BGP USING SYMMETRIC KEY." International Journal of Network Security & Its Applications (IJNSA) 5, no. 5 (2015): 153–65. https://doi.org/10.5281/zenodo.5535292.
Full textKim, HyunGon, and Jong-Hyouk Lee. "Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6." Mobile Information Systems 6, no. 1 (2010): 107–21. http://dx.doi.org/10.1155/2010/934286.
Full textHwang, Ren Junn, Feng Fu Su, and Loang Shing Huang. "Two-Factor Authenticated Key Exchange Protocol in the Three-Party Setting." Applied Mechanics and Materials 182-183 (June 2012): 2075–79. http://dx.doi.org/10.4028/www.scientific.net/amm.182-183.2075.
Full textLu, Erl Huei, Henry Ker Chang Chang, Shu Hwang Liaw, and Pin Chang Su. "A Security and Efficiency of Authenticated Key Exchange Protocol for Wireless Mobile Ad Hoc Networks." Applied Mechanics and Materials 284-287 (January 2013): 3280–84. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3280.
Full textRaj, Raashi, Anirudh Gaurang Gudlavalleti, Hugh McGuire, and Pilar Pinilla Dominguez. "Knowledge exchange seminar series – Session 1: Recruiting a guideline committee." IHOPE Journal of Ophthalmology 2 (October 18, 2023): 83–86. http://dx.doi.org/10.25259/ihopejo_18_2023.
Full textKim, Jiye, Jongho Moon, Jaewook Jung, and Dongho Won. "Security Analysis and Improvements of Session Key Establishment for Clustered Sensor Networks." Journal of Sensors 2016 (2016): 1–17. http://dx.doi.org/10.1155/2016/4393721.
Full textAtanasov, Ivaylo I., Evelina N. Pencheva, Denitsa L. Velkova, and Ivaylo P. Asenov. "Multiparty Call Control at the Network Edge." Elektronika ir Elektrotechnika 26, no. 5 (2020): 39–49. http://dx.doi.org/10.5755/j01.eie.26.5.26007.
Full textPark, Chan-Kil, Jung-Jae Kim, Kyung-Seok Lee, and Moon-Seog Jun. "A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System." KIPS Transactions:PartC 13C, no. 7 (2006): 843–50. http://dx.doi.org/10.3745/kipstc.2006.13c.7.843.
Full textYounes, Osama, and Umar Albalawi. "Securing Session Initiation Protocol." Sensors 22, no. 23 (2022): 9103. http://dx.doi.org/10.3390/s22239103.
Full textPetraschek, Martin, Thomas Hoeher, Oliver Jung, Helmut Hlavacs, and Wilfried Gansterer. "Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP." JUCS - Journal of Universal Computer Science 14, no. (5) (2008): 673–92. https://doi.org/10.3217/jucs-014-05-0673.
Full textWang, Feifei, Guosheng Xu, Guoai Xu, Yuejie Wang, and Junhao Peng. "A Robust IoT-Based Three-Factor Authentication Scheme for Cloud Computing Resistant to Session Key Exposure." Wireless Communications and Mobile Computing 2020 (February 18, 2020): 1–15. http://dx.doi.org/10.1155/2020/3805058.
Full textChen, Chin-Ling, Tzay-Farn Shih, Yu-Ting Tsai, and De-Kui Li. "A Bilinear Pairing-Based Dynamic Key Management and Authentication for Wireless Sensor Networks." Journal of Sensors 2015 (2015): 1–14. http://dx.doi.org/10.1155/2015/534657.
Full textPadmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering 10, no. 11 (2021): 20–28. http://dx.doi.org/10.35940/ijitee.k9461.09101121.
Full textHe, Jun, Zheng Yang, Jianxun Zhang, Wanping Liu, and Chao Liu. "On the security of a provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks." International Journal of Distributed Sensor Networks 14, no. 1 (2018): 155014771875631. http://dx.doi.org/10.1177/1550147718756311.
Full textKareem Jumaa, Noor, and Abbas Muhammed Allawy. "Evaluation of Image Cryptography by Using Secret Session Key and SF Algorithm." Iraqi Journal for Computers and Informatics 49, no. 2 (2023): 100–110. http://dx.doi.org/10.25195/ijci.v49i2.459.
Full textKlimushin, Petro, Tetiana Solianyk, Tetiana Kolisnyk, and Oleksandr Mozhaiv. "POTENTIAL APPLICATION OF HARDWARE PROTECTED SYMMETRIC AUTHENTICATION MICROCIRCUITS TO ENSURE THE SECURITY OF INTERNET OF THINGS." Advanced Information Systems 5, no. 3 (2021): 103–11. http://dx.doi.org/10.20998/2522-9052.2021.3.14.
Full textLu, Yanrong, Lixiang Li, Haiepeng Peng, and Yixian Yang. "A Three-Party Password-based Authenticated Key Exchange Protocol for Wireless Communications." Information Technology And Control 44, no. 4 (2015): 404–9. http://dx.doi.org/10.5755/j01.itc.44.4.9729.
Full textBerardo, Marcellino. "Rethinking our Practice and Choosing a Topic for TESOL International Association 2014 and MIDTESOL 2013." Issues in Language Instruction 2 (June 1, 2013): 2. http://dx.doi.org/10.17161/ili.v2i0.6951.
Full textBerardo, Marcellino. "Rethinking our Practice and Choosing a Topic for TESOL International Association 2014 and MIDTESOL 2013." Issues in Language Instruction 2, no. 2 (2013): 2–5. http://dx.doi.org/10.17161/ili.v2i2.6951.
Full textAlmuflih, Ali Saeed, Khushi Popat, Viral V. Kapdia, Mohamed Rafik Noor Mohamed Qureshi, Naif Almakayeel, and Rabia Emhamed Al Mamlook. "Efficient Key Exchange Using Identity-Based Encryption in Multipath TCP Environment." Applied Sciences 12, no. 15 (2022): 7575. http://dx.doi.org/10.3390/app12157575.
Full textLu, Yanrong, and Dawei Zhao. "A Chaotic-Map-Based Password-Authenticated Key Exchange Protocol for Telecare Medicine Information Systems." Security and Communication Networks 2021 (November 30, 2021): 1–8. http://dx.doi.org/10.1155/2021/7568538.
Full textWebber, Sheila, Tatjana Aparac‐Jelusic, and Olivia Pestana. "Information Science in Europe: Current Perspectives." Proceedings of the Association for Information Science and Technology 60, no. 1 (2023): 853–55. http://dx.doi.org/10.1002/pra2.877.
Full textBanerjee, Soumya, Vanga Odelu, Ashok Kumar Das, et al. "A Provably Secure and Lightweight Anonymous User Authenticated Session Key Exchange Scheme for Internet of Things Deployment." IEEE Internet of Things Journal 6, no. 5 (2019): 8739–52. http://dx.doi.org/10.1109/jiot.2019.2923373.
Full textElicker, Joelle D., Paul E. Levy, and Rosalie J. Hall. "The Role of Leader-Member Exchange in the Performance Appraisal Process." Journal of Management 32, no. 4 (2006): 531–51. http://dx.doi.org/10.1177/0149206306286622.
Full text