Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "key" wg kryterium: Temat


Wyświetlanie 1-7 z 7
Tytuł:
A New Efficient Authenticated and Key Agreement Scheme for SIP Using Digital Signature Algorithm on Elliptic Curves
Autorzy:
Jebrane, A.
Toumanari, A.
Meddah, N.
Bousseta, M.
Powiązania:
https://bibliotekanauki.pl/articles/958109.pdf
Data publikacji:
2017
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
authentication
key agreement
session initiation protocol
VoIP
Opis:
Voice over Internet Protocol (VoIP) has been recently one of the more popular applications in Internet technology. It benefits lower cost of equipment, operation, and better integration with data applications than voice communications over telephone networks. However, the voice packets delivered over the Internet are not protected. The session initiation protocol (SIP) is widely used signaling protocol that controls communications on the Internet, typically using hypertext transport protocol (HTTP) digest authentication, which is vulnerable to many forms of attacks. This paper proposes a new secure authentication and key agreement scheme based on Digital Signature Algorithm (DSA) and Elliptic Curve Cryptography (ECC) named (ECDSA). Security analysis demonstrates that the proposed scheme can resist various attacks and it can be applied to authenticate the users with different SIP domains.
Źródło:
Journal of Telecommunications and Information Technology; 2017, 2; 62-68
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Multi-threshold signature
Autorzy:
Nakielski, B.
Pomykała, J.
Pomykała, J. A.
Powiązania:
https://bibliotekanauki.pl/articles/308529.pdf
Data publikacji:
2008
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
public key cryptography
threshold signature
multisignature
secret sharing
Opis:
The work presents a new signature scheme, called the multi-threshold signature, which generalizes the concept of multisignature and threshold signature. This scheme protects the anonymity of signers in a way the group signature does - in exceptional circumstances the identities of signers may be revealed. Due to the new party - completer, in our scheme the threshold size may vary together with the message to be signed. The presented scheme is based on the RSA signature standard, however other signature standards might be applied to it as well.
Źródło:
Journal of Telecommunications and Information Technology; 2008, 1; 51-55
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Silent Calls – Causes and Measurements
Autorzy:
Baran, K.
Cegłowski, P.
Kula, S.
Powiązania:
https://bibliotekanauki.pl/articles/308612.pdf
Data publikacji:
2015
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
key performance indicators
silent calls
speech signal analysis
Opis:
The quality of telephone services is very important from either operator or subscriber point of view. One of the negative phenomenon which affects quality of telephone services is lack of speech signal during a call. This situation occurs relatively frequently in mobile telephony, and is called silent call (SC). Lack of speech signal can occur only once or many times during the call, and degrade connection quality. In this paper, an analysis of this phenomenon is presented. The research base are the results of measurements mobile network one of operators in Trójmiasto a large urban area consisting of three cities: Gdańsk, Gdynia, and Sopot. To estimate impact of silent calls on speech quality, mean opinion score index was calculated using POLQA algorithm.
Źródło:
Journal of Telecommunications and Information Technology; 2015, 1; 20-22
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Interleaving Technique Implementation to Reduce PAPR of OFDM Signal in Presence of Nonlinear Amplification with Memory Effects
Autorzy:
Aimer, Y.
Bouazza, B. S.
Bachir, S.
Duvanaud, C.
Powiązania:
https://bibliotekanauki.pl/articles/309197.pdf
Data publikacji:
2018
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
downward compatibility
interleaving technique
interleaver key
OFDM systems
PAPR reduction
Opis:
In OFDM systems, peak-to-average power ratio (PAPR) reduction of the signal is one of the main challenges that need to be overcome in order to use the transmitter in an efficient manner. As one of attractive techniques, interleaving can be used in PAPR reduction for multicarrier signals without spectrum distortion. In this paper, the authors propose to extend the possibilities of interleaving to improve PAPR reduction, to use a new coding of interleaver keys at the transmitter and a robust decoding procedure at the receiver. In order not to degrade the data rate, the use of null subcarriers to transmit side information to the receiver is proposed and evaluated. Simulation results in the context of the WLAN 802.11a standard in the presence of a nonlinear power amplifier model with memory, show a reduction of PAPR of approximately 5.2 dB, and an improvement of bit error rate and error vector magnitude of about 2 decades and 4% respectively, while respecting the spectral mask specification.
Źródło:
Journal of Telecommunications and Information Technology; 2018, 3; 14-22
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Automatic multicast IPsec by using a proactive IPsec discovery protocol and a group key management
Autorzy:
Aurisch, T.
Ginzler, T.
Martini, P.
Ogden, R.
Tran, T.
Seifert, H.
Powiązania:
https://bibliotekanauki.pl/articles/308087.pdf
Data publikacji:
2008
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
secure group communication group key management
multicast IPsec
automatic IPSec device discovery
Opis:
Internet protocol based networking is gaining ground in armed forces, leading to a concept described by the NATO as network centric capabilities (NCC). The goal is to enable state-of-the-art, affordable and powerful electronic information services to the troops. A tighter connection of the forces is expected to further enhance the joined strike capabilities. Providing secure information exchange within groups of armed forces is one aspect of the NCC concept. Such group communication is enabled by the multicast feature of the IP technology. Security requirements are met by using the IP security (IPsec) architecture. IPsec enables secure communication between secure private networks via an unsecured public text network. While secure unicast transmission with IPsec is common, only few achievements have been made to secure multicast transmissions. The protection of multicast data traffic of a group in an automated way is described in this document. We utilize an automatic detection of IPsec devices and an efficient key management protocol to reach our aim.
Źródło:
Journal of Telecommunications and Information Technology; 2008, 2; 77-83
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
An identity-based broadcast encryption scheme for mobile ad hoc networks
Autorzy:
Ng, C. Y.
Mu, Y.
Susilo, W.
Powiązania:
https://bibliotekanauki.pl/articles/309104.pdf
Data publikacji:
2006
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
dynamic mobile ad hoc network
identity-based
non-interactive
secure communication protocol
group key management
Opis:
Dynamic ad hoc networks facilitate interconnections between mobile devices without the support of any network infrastructure. In this paper, we propose a secure identity-based ad hoc protocol for mobile devices to construct a group key for a setup of a secure communication network in an efficient way and support dynamic changing of network topology. Unlike group key management protocols proposed previously in the literature, mobile devices can use our protocol to construct the group key by observing the others' identity, like the MAC address, which distinguishes the device from the others. In contrast to other interactive protocols, we only need one broadcast to setup the group key and member removal is also highly efficient. Finally, we discuss the security issues and provide security proofs for our protocol.
Źródło:
Journal of Telecommunications and Information Technology; 2006, 1; 24-29
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Asymmetric cryptography and practical security
Autorzy:
Pointcheval, D.
Powiązania:
https://bibliotekanauki.pl/articles/309405.pdf
Data publikacji:
2002
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
kryptografia
podpis cyfrowy
kryptografia asymetryczna
bezpieczeństwo
cryptography
digital signature
public-key encryption
provable security
random oracle model
Opis:
Since the appearance of public-key cryptography in Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for many people, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken. A much more convincing line of research has tried to provide "provable" security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can efficiently solve the underlying problem. Unfortunately, very few practical schemes can be proven in this so-called "standard model" because such a security level rarely meets with efficiency. A convenient but recent way to achieve some kind of validation of efficient schemes has been to identify some concrete cryptographic objects with ideal random ones: hash functions are considered as behaving like random functions, in the so-called "random oracle model", block ciphers are assumed to provide perfectly independent and random permutations for each key in the "ideal cipher model", and groups are used as black-box groups in the "generic model". In this paper, we focus on practical asymmetric protocols together with their "reductionist" security proofs. We cover the two main goals that public-key cryptography is devoted to solve: authentication with digital signatures, and confidentiality with public-key encryption schemes.
Źródło:
Journal of Telecommunications and Information Technology; 2002, 4; 41-56
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
    Wyświetlanie 1-7 z 7

    Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies