Добірка наукової літератури з теми "Secure Channel Protocol (SCP)"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Secure Channel Protocol (SCP)".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Secure Channel Protocol (SCP)":

1

WANG, JIAN, QUAN ZHANG, and CHAOJING TANG. "QUANTUM SECURE DIRECT COMMUNICATION WITHOUT A PRE-ESTABLISHED SECURE QUANTUM CHANNEL." International Journal of Quantum Information 04, no. 06 (December 2006): 925–34. http://dx.doi.org/10.1142/s0219749906002304.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Most of the quantum secure direct communication protocols need a pre-established secure quantum channel. Only after ensuring the security of quantum channel can the sender encode the secret message and send it to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein–Podolsky–Rosen pairs and teleportation. It is unnecessary for the present protocol to ensure the security of the quantum channel before transmitting the secret message. In the present protocol, all Einstein–Podolsky–Rosen pairs are used to transmit the secret message except those chosen for eavesdropping check. We also discuss the security of our protocol under several eavesdropping attacks.
2

Rubel, Paul, Jocelyne Fayn, Peter W. Macfarlane, Danilo Pani, Alois Schlögl, and Alpo Värri. "The History and Challenges of SCP-ECG: The Standard Communication Protocol for Computer-Assisted Electrocardiography." Hearts 2, no. 3 (August 24, 2021): 384–409. http://dx.doi.org/10.3390/hearts2030031.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Ever since the first publication of the standard communication protocol for computer-assisted electrocardiography (SCP-ECG), prENV 1064, in 1993, by the European Committee for Standardization (CEN), SCP-ECG has become a leading example in health informatics, enabling open, secure, and well-documented digital data exchange at a low cost, for quick and efficient cardiovascular disease detection and management. Based on the experiences gained, since the 1970s, in computerized electrocardiology, and on the results achieved by the pioneering, international cooperative research on common standards for quantitative electrocardiography (CSE), SCP-ECG was designed, from the beginning, to empower personalized medicine, thanks to serial ECG analysis. The fundamental concept behind SCP-ECG is to convey the necessary information for ECG re-analysis, serial comparison, and interpretation, and to structure the ECG data and metadata in sections that are mostly optional in order to fit all use cases. SCP-ECG is open to the storage of the ECG signal and ECG measurement data, whatever the ECG recording modality or computation method, and can store the over-reading trails and ECG annotations, as well as any computerized or medical interpretation reports. Only the encoding syntax and the semantics of the ECG descriptors and of the diagnosis codes are standardized. We present all of the landmarks in the development and publication of SCP-ECG, from the early 1990s to the 2009 International Organization for Standardization (ISO) SCP-ECG standards, including the latest version published by CEN in 2020, which now encompasses rest and stress ECGs, Holter recordings, and protocol-based trials.
3

WANG, JIAN, QUAN ZHANG, and CHAOJING TANG. "QUANTUM SECURE DIRECT COMMUNICATION WITHOUT USING PERFECT QUANTUM CHANNEL." International Journal of Modern Physics C 17, no. 05 (May 2006): 685–92. http://dx.doi.org/10.1142/s0129183106009011.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Most of the quantum secure direct communication protocol needs a pre-established secure quantum channel. Only after insuring the security of quantum channel, could the sender encode the secret message and send them to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs without insuring the security of quantum channel before transmitting the secret message. Compared with the protocol proposed by Deng et al. [Phys. Rev. A68, 042317 (2003)] and the scheme proposed by Yan et al. [ Euro. Phys. J. B41, 75 (2004)], the present protocol provides higher efficiency.
4

Shen, Dongsu, Wenping Ma, Meiling Wang, and Xunru Yin. "Improvement of a controlled quantum secure direct communication protocol." Modern Physics Letters B 28, no. 15 (June 17, 2014): 1450121. http://dx.doi.org/10.1142/s0217984914501218.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A security loophole exists in Gao et al.'s controlled quantum secure direct communication protocol. By employing the security loophole, the receiver can obtain the secret message sent by the sender without the permission of the controller in their protocol. In order to avoid this loophole, we present an improved protocol in this paper. In the improved protocol, entangled particles are prepared at random in two GHZ-like states, which ensure that the receiver is not able to recover the secret message without knowing the initially entangled state. Compared with the other improved version whose security depends on the perfect quantum channel, our improved protocol is secure in a noisy quantum channel. Therefore, our protocol is more practical.
5

Sun, Yi, Qiaoyan Wen, Yudong Zhang, Hua Zhang, and Zhengping Jin. "Efficient Secure Multiparty Computation Protocol for Sequencing Problem over Insecure Channel." Mathematical Problems in Engineering 2013 (2013): 1–5. http://dx.doi.org/10.1155/2013/172718.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
As a powerful tool in solving privacy preserving cooperative problems, secure multiparty computation is more and more popular in electronic bidding, anonymous voting, and online auction. Privacy preserving sequencing problem which is an essential link is regarded as the core issue in these applications. However, due to the difficulties of solving multiparty privacy preserving sequencing problem, related secure protocol is extremely rare. In order to break this deadlock, this paper first presents an efficient secure multiparty computation protocol for the general privacy-preserving sequencing problem based on symmetric homomorphic encryption. The result is of value not only in theory, but also in practice.
6

Harun, Nur Ziadah, Zuriati Ahmad Zukarnain, Zurina Mohd Hanapi, and Idawaty Ahmad. "Multi-Stage Quantum Secure Direct Communication Using Secure Shared Authentication Key." Symmetry 12, no. 9 (September 9, 2020): 1481. http://dx.doi.org/10.3390/sym12091481.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The security of Quantum Secure Direct Communication (QSDC) and its authentication procedure based on multiple stages is analyzed. The security analysis shows that the process of authentication is required to be done three times based on the usage of unitary transformation that is only known between Alice and Bob. In the proposed protocol, a secure quantum handshake is utilized to share the secret polarization angle and an authentication key at the initial stage of authentication over the quantum channel. The symmetry key is used in this work to protect user data communication within the QSDC protocol, where the same secret key is used to encrypt and decrypt the message. This work adopts the information travel time (ITT) by allowing the sender to detect any interference from third parties. In addition, the operation of the Pauli-X quantum gate increases Eve’s difficulty in stealing the information. The information transmitted is then continued by sending photons once in the quantum channel, which improves the efficiency without losing the message’s security. In addition, to securely transfer the stream of messages, the proposed protocol is operated in single-stage, and the authentication is applied bit-by-bit, thus reducing the transmission time. Security checks are carried out along the data transmission process. Compared to previous protocols, this new initial authentication protocol has remarkable advantages since it does not require public communication to pre-share the authentication key and secret angles before the onset of the transmission, therefore, reducing the communication cost. Moreover, the secret authentication key and polarization angles are updated after a number of bits are sent to increase the security level. The verification process is also conducted to ensure the symmetry of the sender and receiver. The analyses presented herein demonstrate that the proposed authentication protocol is simple and secure in order to ensure the legitimacy of the users.
7

Fu, Min Cang, and Jia Chen Wang. "Efficient and Secure Two-Way Asynchronous Quantum Secure Direct Communication Protocol by Using Entangled States." Applied Mechanics and Materials 135-136 (October 2011): 1171–78. http://dx.doi.org/10.4028/www.scientific.net/amm.135-136.1171.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
An efficient and secure two-way asynchronous quantum secure direct communication protocol by using entangled states is proposed in this paper. Decoy photons are utilized to check eavesdropping; the securities of the protocol are equal to BB84 protocol. After ensuring the security of the quantum channel, both parties encode the secret message by using CNOT operation and local unitary operation separately. The two-way asynchronous direct transition of secret message can be realized by using Bell measurement and von Neumann measurement, combined with classical communication. Different from the present quantum secure direct communication protocols, the two parties encode secret message through different operations which is equivalent to sharing two asymmetric quantum channels, and the protocol is secure for a noise quantum protocol. The protocol is efficient in that all entangled states are used to transmit secret message.
8

Zhong, Jingxiang. "Network Communication Data Encryption Method Based on Wireless Channel Characteristics." International Journal of Circuits, Systems and Signal Processing 15 (August 31, 2021): 1242–51. http://dx.doi.org/10.46300/9106.2021.15.135.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In order to improve the secure transmission capability of wireless transmission network communication data, a network communication data encryption design is required. An encryption and secure transmission method of wireless transmission network communication data based on wireless channel feature detection is proposed. The ECC (Elliptic Curves Cryptography) algorithm analyzes by monitoring single-channel and multi-channel samples separately. The ciphertext protocol for data secure transmission is constructed, the Hash dynamic transmission protocol is used for data access control, the data dynamic symmetric key, the key construction and arithmetic coding design are constructed. Combined with the ellipse linear mapping method, the data is encrypted safely. According to the intensity of the wireless channel feature distribution, the scrambling degree is rearranged for the random scrambling and encryption of the data, and the random linear coding method is used to realize the random scrambling and encryption of the data, so as to realize the secure transmission of network communication data and the secure storage of information. The simulation test results show that using this method to encrypt and transmit wireless transmission network communication data has better security and stronger anti-attack ability, thereby improving the secure transmission performance of network communication data.
9

Günther, Felix. "Modeling advanced security aspects of key exchange and secure channel protocols." it - Information Technology 62, no. 5-6 (December 16, 2020): 287–93. http://dx.doi.org/10.1515/itit-2020-0029.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.
10

XIA, YAN, JIE SONG, and HE-SHAN SONG. "PERFECT CONTROLLED QUANTUM SECURE DIRECT COMMUNICATION." International Journal of Quantum Information 06, no. 03 (June 2008): 463–70. http://dx.doi.org/10.1142/s0219749908003682.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We present a complete controlled quantum secure direct communication (CQSDC) protocol using a nonsymmetric quantum channel. We point out that the roles of controllers in two recent works16,17 can be excluded due to their design. We also give a revised CQSDC protocol such that their original advantages are retained and the complete CQSDC can be realized. We then analyze the roles of the controllers in different CQSDC protocols with different purposes and these protocols' applicabilities.

Дисертації з теми "Secure Channel Protocol (SCP)":

1

Larsson, Fredrik. ""Halfpipe Active Channel"- developing a secure communications protocol." Thesis, Linköping University, Department of Electrical Engineering, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2799.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:

With the advent of powerful multimedia capable mobile phones, the market for mobile services is flourishing. Zenterio AB's Halfpipe Active Desktop is a complete distributed mobile service platform a with a powerful server and platform-independent client. The communication between the client and server takes place over a GPRS-capable mobile network.

The purpose of this thesis is to develop a secure communications protocol for use between the Halfpipe Active Desktop client and server. This is done by determining requirements, analyzing candidate protocols and then by designing the final protocol. The result, the Halfpipe Active Channel protocol, is an authorized, encrypted, session oriented, message based and light weight protocol designed to minimize computational as well as network overhead.

This master's thesis project was defined by and performed at Zenterio AB during the second half of 2004.

2

Sabt, Mohamed. "Outsmarting smartphones : trust based on provable security and hardware primitives in smartphones architectures." Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2320.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Le paysage du monde des téléphones mobiles a changé avec l’introduction des ordiphones (de l’anglais smartphones). En effet, depuis leur avènement, les ordiphones sont devenus incontournables dans des différents aspects de la vie quotidienne. Cela a poussé de nombreux fournisseurs de services de rendre leurs services disponibles sur mobiles. Malgré cette croissante popularité, l’adoption des ordiphones pour des applications sensibles n’a toujours pas eu un grand succès. La raison derrière cela est que beaucoup d’utilisateurs, de plus en plus concernés par la sécurité de leurs appareils, ne font pas confiance à leur ordiphone pour manipuler leurs données sensibles. Cette thèse a pour objectif de renforcer la confiance des utilisateurs en leur mobile. Nous abordons ce problème de confiance en suivant deux approches complémentaires, à savoir la sécurité prouvée et la sécurité ancrée à des dispositifs matériels. Dans la première partie, notre objectif est de montrer les limitations des technologies actuellement utilisées dans les architectures des ordiphones. À cette fin, nous étudions deux systèmes largement déployés et dont la sécurité a reçu une attention particulière dès la conception : l’entrepôt de clés d’Android, qui est le composant protégeant les clés cryptographiques stockées sur les mobiles d’Android, et la famille des protocoles sécurisés SCP (de l’anglais Secure Channel Protocol) qui est définie par le consortium GlobalPlatform. Nos analyses se basent sur le paradigme de la sécurité prouvée. Bien qu’elle soit perçue comme un outil théorique voire abstrait, nous montrons que cet outil pourrait être utilisé afin de trouver des vulnérabilités dans des systèmes industriels. Cela atteste le rôle important que joue la sécurité prouvée pour la confiance en étant capable de formellement démontrer l’absence de failles de sécurité ou éventuellement de les identifier quand elles existent. Quant à la deuxième partie, elle est consacrée aux systèmes complexes qui ne peuvent pas être formellement vérifiés de manière efficace en termes de coût. Nous commençons par examiner l’approche à double environnement d’exécution. Ensuite, nous considérons le cas où cette approche est instanciée par des dispositifs matériels particuliers, à savoir le ARM TrustZone, afin de construire un environnement d’exécution de confiance (TEE de l’anglais Trusted Execution Environment). Enfin, nous explorons deux solutions palliant quelques limitations actuelles du TEE. Premièrement, nous concevons une nouvelle architecture du TEE qui en protège les données sensibles même quand son noyau sécurisé est compromis. Cela soulage les fournisseurs des services de la contrainte qui consiste à faire pleinement confiance aux fournisseurs du TEE. Deuxièmement, nous proposons une solution dans laquelle le TEE n’est pas uniquement utilisé pour protéger l’exécution des applications sensibles, mais aussi pour garantir à des grands composants logiciels (comme le noyau d’un système d’exploitation) des propriétés de sécurité plus complexes, à savoir l’auto-protection et l’auto-remédiation
The landscape of mobile devices has been changed with the introduction of smartphones. Sincetheir advent, smartphones have become almost vital in the modern world. This has spurred many service providers to propose access to their services via mobile applications. Despite such big success, the use of smartphones for sensitive applications has not become widely popular. The reason behind this is that users, being increasingly aware about security, do not trust their smartphones to protect sensitive applications from attackers. The goal of this thesis is to strengthen users trust in their devices. We cover this trust problem with two complementary approaches: provable security and hardware primitives. In the first part, our goal is to demonstrate the limits of the existing technologies in smartphones architectures. To this end, we analyze two widely deployed systems in which careful design was applied in order to enforce their security guarantee: the Android KeyStore, which is the component shielding users cryptographic keys in Android smartphones, and the family of Secure Channel Protocols (SCPs) defined by the GlobalPlatform consortium. Our study relies on the paradigm of provable security. Despite being perceived as rather theoretical and abstract, we show that this tool can be handily used for real-world systems to find security vulnerabilities. This shows the important role that can play provable security for trust by being able to formally prove the absence of security flaws or to identify them if they exist. The second part focuses on complex systems that cannot cost-effectively be formally verified. We begin by investigating the dual-execution-environment approach. Then, we consider the case when this approach is built upon some particular hardware primitives, namely the ARM TrustZone, to construct the so-called Trusted Execution Environment (TEE). Finally, we explore two solutions addressing some of the TEE limitations. First, we propose a new TEE architecture that protects its sensitive data even when the secure kernel gets compromised. This relieves service providers of fully trusting the TEE issuer. Second, we provide a solution in which TEE is used not only for execution protection, but also to guarantee more elaborated security properties (i.e. self-protection and self-healing) to a complex software system like an OS kernel

Частини книг з теми "Secure Channel Protocol (SCP)":

1

Niemi, Arto, Vasile Adrian Bogdan Pop, and Jan-Erik Ekberg. "Trusted Sockets Layer: A TLS 1.3 Based Trusted Channel Protocol." In Secure IT Systems, 175–91. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-91625-1_10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Zhou, Dan, and Shiu-Kai Chin. "Formal Analysis of a Secure Communication Channel: Secure Core-Email Protocol." In FM’99 — Formal Methods, 758–75. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-48119-2_42.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Akram, Raja Naeem, Konstantinos Markantonakis, Keith Mayes, Pierre-François Bonnefoi, Amina Cherif, Damien Sauveron, and Serge Chaumette. "A Secure and Trusted Channel Protocol for UAVs Fleets." In Information Security Theory and Practice, 3–24. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93524-9_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Rantos, Konstantinos, and Konstantinos Markantonakis. "An Asymmetric Cryptography Secure Channel Protocol for Smart Cards." In Security and Protection in Information Processing Systems, 351–65. Boston, MA: Springer US, 2004. http://dx.doi.org/10.1007/1-4020-8143-x_23.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Javali, Chitra, Girish Revadigar, Lavy Libman, Ming Ding, Zihuai Lin, and Sanjay Jha. "Secure Device Pairing Protocol Based on Wireless Channel Characteristics for Body Area Networks." In Physical Layer Security, 151–79. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-55366-1_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Abdullah, Hesham Mohammed Ali, and A. V. Senthil Kumar. "Selective Cooperative Jamming Based Relay Selection and Blowfish Encryption for Enhancing Channel and Data Security in CRAHN Routing." In Enabling Technologies and Architectures for Next-Generation Networking Capabilities, 105–24. IGI Global, 2019. http://dx.doi.org/10.4018/978-1-5225-6023-4.ch005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The problems of security and secret communication for the secondary users in the cognitive radio ad hoc networks (CRAHNs) have been extensively researched. Most routing protocols in CRAHNs, though providing efficient routing, do not produce satisfactory secrecy rate and security. One such model is spectrum-map-empowered opportunistic routing (SMOR) which has been the motivation behind this research contribution. A better and secured routing algorithm is developed in this chapter by modifying and enhancing the SMOR model. As the relay selection enables the secrecy in communication between the users, selective cooperative jamming (SCJ) based relay selection is utilized in the proposed model. This approach generates weighted jamming signals in selected relays to create high interference in the communication direction other than the legal users and confuses the eavesdroppers. For secured data transmission, data encryption processes are carried out using a blowfish encryption algorithm. This further strengthens the security in communication between users on the same frequency and also helps in avoiding the eavesdropping attacks. The performance of this proposed model named as SCJ with Blowfish Modified SMOR (SCJB-M-SMOR) has been evaluated and the comparison results showed it has better secrecy rate and secrecy outage probability.
7

Chandrakar, Preeti. "A Secure Remote User Authentication Protocol for Healthcare Monitoring Using Wireless Medical Sensor Networks." In Research Anthology on Telemedicine Efficacy, Adoption, and Impact on Healthcare Delivery, 549–72. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-8052-3.ch029.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The wireless medical sensor networks WMSN play a crucial role in healthcare monitoring remotely. In remote healthcare monitoring, the sensor nodes are deployed in patient's body for collecting physiological data and transmit these data over an insecure channel. The patient's health information is highly sensitive and important. Any malicious modification in physiological data will make wrong diagnoses and harm the patient health. Therefore, privacy, data security, and user authentication are extremely important for accessing patient's real-time heath information over an insecure channel. In this regard, this article proposes a secure and robust two-factor based remote user authentication protocol for healthcare monitoring. The authentication proof has done with the help of BAN logic, which ensures that the proposed scheme provides mutual authentication and session key agreement securely. The informal security verification proves that the developed protocol is secure from various security attacks. The simulation of the proposed scheme has been done using AVISPA tool, whose simulation results confirm that the proposed scheme is secure from active and passive attacks. Performance evaluation shows that the proposed protocol is efficient in terms of security features, computation cost, communication cost, and execution time.
8

Thakare, Vaishali Ravindra, and John Singh K. "Secure Group Key Sharing Protocols and Cloud System." In Encyclopedia of Information Science and Technology, Fourth Edition, 1667–75. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2255-3.ch145.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. Secure and reliable communications have become critical in modern computing. The centralized services like e-mail and file sharing can be changed into distributed or collaborated system through multiple systems and networks. Basic cryptographic requirements such as data confidentiality, data integrity, authentication and access control are required to build secure collaborative system in the broadcast channel. For several groupware applications like voice & video conferences, distributed computation over the insecure network, developing an efficient group key agreement protocol for secure communication is required in internet. According to the recent rule released by Health and Human Services (HHS), healthcare data can be outsourced to cloud computing services for medical studies. The aim of this study is to provide the details about secure group data sharing protocols available and how it will be applicable in healthcare cloud applications to share data securely over healthcare cloud.
9

Thakare, Vaishali Ravindra, and John Singh K. "Secure Group Key Sharing Protocols and Cloud System." In Advanced Methodologies and Technologies in System Security, Information Privacy, and Forensics, 71–81. IGI Global, 2019. http://dx.doi.org/10.4018/978-1-5225-7492-7.ch007.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cloud computing has been envisioned as the next-generation architecture of IT enterprise. Secure and reliable communications have become critical in modern computing. The centralized services like e-mail and file sharing can be changed into distributed or collaborated system through multiple systems and networks. Basic cryptographic requirements such as data confidentiality, data integrity, authentication, and access control are required to build secure collaborative systems in the broadcast channel. For several groupware applications like voice and video conferences, distributed computation over the insecure network, developing an efficient group key agreement protocol for secure communication is required in internet. According to the recent rule released by health and human services (HHS), healthcare data can be outsourced to cloud computing services for medical studies. The aim of this study is to provide the details about secure group data sharing protocols available and how it will be applicable in healthcare cloud applications to share data securely over healthcare cloud.
10

Chen, Lei, Wen-Chen Hu, Ming Yang, and Lei Zhang. "Applied Cryptography in E-mail Services and Web Services." In Applied Cryptography for Cyber Security and Defense, 130–45. IGI Global, 2011. http://dx.doi.org/10.4018/978-1-61520-783-1.ch005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
E-mail services are the method of sending and receiving electronic messages over communication networks. Web services on the other hand provide a channel of accessing interlinked hypermeida via the World Wide Web. As these two methods of network communications turn into the most popular services over the Internet, applied cryptography and secure authentication protocols become indispensable in securing confidential data over public networks. In this chapter, we first review a number of cryptographic ciphers widely used in secure communication protocols. We then discuss and compare the popular trust system Web of Trust, the certificate standard X.509, and the standard for public key systems Public Key Infrastructure (PKI). Two secure e-mail standards, OpenPGP and S/MIME, are examined and compared. The de facto standard cryptographic protocol for e-commerce, Secure Socket Layer (SSL) / Transport Layer Security (TLS), and XML Security Standards for secure web services are also discussed.

Тези доповідей конференцій з теми "Secure Channel Protocol (SCP)":

1

Alvermann, John, Michael Kurdziel, and William Furman. "The Secure Communication Interoperability Protocol (SCIP) over an HF Radio Channel." In MILCOM 2006. IEEE, 2006. http://dx.doi.org/10.1109/milcom.2006.302132.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Alvermann, John M., and Michael T. Kurdziel. "The Secure Communication Interoperability Protocol (SCIP) over a VHF/UHF radio channel." In MILCOM 2008 - 2008 IEEE Military Communications Conference (MILCOM). IEEE, 2008. http://dx.doi.org/10.1109/milcom.2008.4753183.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Effendi, Mufid Ridlo, Ridwan Sidik Al-Falah, Sarbini, and Nanang Ismail. "IoT-Based Battery Monitoring System in Solar Power Plants with Secure Copy Protocol (SCP)." In 2021 7th International Conference on Wireless and Telematics (ICWT). IEEE, 2021. http://dx.doi.org/10.1109/icwt52862.2021.9678210.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ray, Baishakhi, and Shivakant Mishra. "A Protocol for Building Secure and Reliable Covert Channel." In 2008 Sixth Annual Conference on Privacy, Security and Trust (PST). IEEE, 2008. http://dx.doi.org/10.1109/pst.2008.26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Berchtold, Waldemar, Patrick Lieb, and Martin Steinebach. "Secure communication protocol for a low-bandwidth audio channel." In 2017 25th European Signal Processing Conference (EUSIPCO). IEEE, 2017. http://dx.doi.org/10.23919/eusipco.2017.8081601.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Obinna, Omego, Eckhard Pfluegel, Charles A. Clarke, and Martin J. Tunnicliffe. "A multi-channel steganographic protocol for secure SMS mobile banking." In 2017 12th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE, 2017. http://dx.doi.org/10.23919/icitst.2017.8356393.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Mahmood, Baban, Ahmed Ibrahim, and D. Manivannan. "SAriadne: A secure source routing protocol to prevent hidden-channel attacks." In 2016 IEEE 12th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). IEEE, 2016. http://dx.doi.org/10.1109/wimob.2016.7763267.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Akram, Raja Naeem, Konstantinos Markantonakis, Keith Mayes, Pierre-Francois Bonnefoi, Damien Sauveron, and Serge Chaumette. "An efficient, secure and trusted channel protocol for avionics wireless networks." In 2016 IEEE/AIAA 35th Digital Avionics Systems Conference (DASC). IEEE, 2016. http://dx.doi.org/10.1109/dasc.2016.7777967.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Isaka, Motohiko. "An unconditionally secure protocol based on lattices over the Gaussian channel." In 2008 International Symposium on Information Theory and Its Applications (ISITA). IEEE, 2008. http://dx.doi.org/10.1109/isita.2008.4895618.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Poh, Geong Sen, Kok-Lim Alvin Yau, and Mee Hong Ling. "Analysis of a secure cooperative channel sensing protocol for cognitive radio networks." In the Fifth International Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2388576.2388581.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії