12 resultados para keys

em Indian Institute of Science - Bangalore - Índia


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper addresses the problem of secure path key establishment in wireless sensor networks that uses the random key predistribution technique. Inspired by the recent proxy-based scheme in [1] and [2], we introduce a fiiend-based scheme for establishing pairwise keys securely. We show that the chances of finding friends in a neighbourhood are considerably more than that of finding proxies, leading to lower communication overhead. Further, we prove that the friendbased scheme performs better than the proxy-based scheme in terms of resilience against node capture.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper addresses the problem of secure path key establishment in wireless sensor networks that uses the random key pre-distribution technique. Inspired by the recent proxy-based scheme in the work of Ling and Znati (2005) and Li et al. (2005), we introduce a friend-based scheme for establishing pairwise keys securely. We show that the chances of finding friends in a neighbourhood are considerably more than that of finding proxies, leading to lower communication overhead. Further, we prove that the friend-based scheme performs better than the proxy-based scheme both in terms of resilience against node capture as well as in energy consumption for pairwise key establishment, making our scheme more feasible.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Polypyrrole was synthesized by chemical oxidation of pyrrole in water containing various sulphonic acids like toluene sulphonic acid (TSA), sulphosalicylic acid (SSA), and camphor sulphonic acid (CSA), as well as a combination of each sulphonic acid with sodium dodecyl benzene sulphonate (NaDBS) to investigate the effect of doping on conductivity, yield, and processability of the conducting polymer. Free-standing blend films of polypyrrole and plasticized polyvinyl chloride (PVC) were obtained by casting an homogeneous suspension of the two polymers in tetrahydrofuran. The maximum conductivity of the blend film is similar to 0.3 S/cm, corresponding to a weight fraction of 0.16 w/w polypyrrole. The blend film is semiconducting in the range 300-10 K. A TG-DTA scan indicates the blend film to be amorphous with a stepwise decomposition process similar to pristine PVC. The choice of a dual dopant system during synthesis and the plasticised polymer during subsequent processing were keys to obtaining homogeneous high-quality films. (C) 2001 John Wiley & Sons, Inc.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The INFORMATION SYSTEM with user friendly GUI’s (Graphical user Interface) is developed to maintain the flora data and generate reports for Sharavathi River Basin. The database consists of the information related to trees, herbs, shrubs and climbers. The data is based on the primary field survey and the information available in flora of Shimoga, Karnataka and Hassan flora. User friendly query options based on dichotomous keys are provided to help user to retrieve the data while data entry options aid in updating and editing the database at family, genus and species levels.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the problem of secure communication in mobile Wireless Sensor Networks (WSNs). Achieving security in WSNs requires robust encryption and authentication standards among the sensor nodes. Severe resources constraints in typical Wireless Sensor nodes hinder them in achieving key agreements. It is proved from past studies that many notable key management schemes do not work well in sensor networks due to their limited capacities. The idea of key predistribution is not feasible considering the fact that the network could scale to millions. We prove a novel algorithm that provides robust and secure communication channel in WSNs. Our Double Encryption with Validation Time (DEV) using Key Management Protocol algorithm works on the basis of timed sessions within which a secure secret key remains valid. A mobile node is used to bootstrap and exchange secure keys among communicating pairs of nodes. Analysis and simulation results show that the performance of the DEV using Key Management Protocol Algorithm is better than the SEV scheme and other related work.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Generally, the length of the oxide nanowires grown by vapor phase transport is limited by the degradation of the source materials. Furthermore, the source material is used once for the nanowires growth. By exploiting the Si-Zn phase diagram, we have developed a simple methodology for the non-catalytic growth of ultralong ZnO nanowires in large area with controllable aspect ratio and branched structures. The insolubility of Zn in Si and the use of a Si cap on the Zn source to prevent local source oxidation of Zn (i.e. prevents the degradation of the source) are the keys to grow longer nanowires without limitations. It has been shown that the aspect ratio can be controlled by thermodynamically (temperature) and more importantly by kinetically (vapor flux). One of the interesting findings is that the same source material can be used for several depositions of oxide nanostructured materials.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Branched CNTs with nitrogen doped/un-doped intratubular junctions have been synthesized by a simple one-step co-pyrolysis of hexamethylenetetramine and benzene. The difference in the vapor pressure and the insolubility of the precursors are the keys for the formation of the branched intratubular junctions. The junctions behave like Schottky diodes with nitrogen-doped portion as metal and un-doped portion as p-type semiconductor. The junctions also behave like p-type field effect transistors with a very large on/off ratio.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A pairwise independent network (PIN) model consists of pairwise secret keys (SKs) distributed among m terminals. The goal is to generate, through public communication among the terminals, a group SK that is information-theoretically secure from an eavesdropper. In this paper, we study the Harary graph PIN model, which has useful fault-tolerant properties. We derive the exact SK capacity for a regular Harary graph PIN model. Lower and upper bounds on the fault-tolerant SK capacity of the Harary graph PIN model are also derived.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Waters, in 2009, introduced an important technique, called dual system encryption, to construct identity-based encryption (IBE) and related schemes. The resulting IBE scheme was described in the setting of symmetric pairing. A key feature of the construction is the presence of random tags in the ciphertext and decryption key. Later work by Lewko and Waters removed the tags and proceeding through composite-order pairings led to a more efficient dual system IBE scheme using asymmetric pairings whose security is based on non-standard but static assumptions. In this work, we have systematically simplified Waters 2009 IBE scheme in the setting of asymmetric pairing. The simplifications retain tags used in the original description. This leads to several variants, the first one of which is based on standard assumptions and in comparison to Waters’ original scheme reduces ciphertexts and keys by two elements each. Going through several stages of simplifications, we finally obtain a simple scheme whose security can be based on two standard assumptions and a natural and minimal extension of the decision Diffie-Hellman problem for asymmetric pairing groups. The scheme itself is also minimal in the sense that apart from the tags, both encryption and key generation use exactly one randomiser each. This final scheme is more efficient than both the previous dual system IBE scheme in the asymmetric setting due to Lewko and Waters and the more recent dual system IBE scheme due to Lewko. We extend the IBE scheme to hierarchical IBE (HIBE) and broadcast encryption (BE) schemes. Both primitives are secure in their respective full models and have better efficiencies compared to previously known schemes offering the same level and type of security.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we have proposed a centralized multicast authentication protocol (MAP) for dynamic multicast groups in wireless networks. In our protocol, a multicast group is defined only at the time of the multicasting. The authentication server (AS) in the network generates a session key and authenticates it to each of the members of a multicast group using the computationally inexpensive least common multiple (LCM) method. In addition, a pseudo random function (PRF) is used to bind the secret keys of the network members with their identities. By doing this, the AS is relieved from storing per member secrets in its memory, making the scheme completely storage scalable. The protocol minimizes the load on the network members by shifting the computational tasks towards the AS node as far as possible. The protocol possesses a membership revocation mechanism and is protected against replay attack and brute force attack. Analytical and simulation results confirm the effectiveness of the proposed protocol.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Crystal structure determination of the lectin domain of MSMEG_3662 from Mycobacterium smegmatis and its complexes with mannose and methyl-alpha-mannose, the first effort of its kind on a mycobacterial lectin, reveals a structure very similar to beta-prism II fold lectins from plant sources, but with extensive unprecedented domain swapping in dimer formation. The two subunits in a dimer often show small differences in structure, but the two domains, not always related by 2-fold symmetry, have the same structure. Each domain carries three sugar-binding sites, similar to those in plant lectins, one on each Greek key motif. The occurrence of beta-prism II fold lectins in bacteria, with characteristics similar to those from plants, indicates that this family of lectins is of ancient origin and had evolved into a mature system before bacteria and plants diverged. In plants, the number of binding sites per domain varies between one and three, whereas the number is two in the recently reported lectin domains from Pseudomonas putida and Pseudomonas aeruginosa. An analysis of the sequences of the lectins and the lectin domains shows that the level of sequence similarity among the three Greek keys in each domain has a correlation with the number of binding sites in it. Furthermore, sequence conservation among the lectins from different species is the highest for that Greek key which carries a binding site in all of them. Thus, it would appear that carbohydrate binding influences the course of the evolution of the lectin.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Anonymity and authenticity are both important yet often conflicting security goals in a wide range of applications. On the one hand for many applications (say for access control) it is crucial to be able to verify the identity of a given legitimate party (a.k.a. entity authentication). Alternatively an application might require that no one but a party can communicate on its behalf (a.k.a. message authentication). Yet, on the other hand privacy concerns also dictate that anonymity of a legitimate party should be preserved; that is no information concerning the identity of parties should be leaked to an outside entity eavesdropping on the communication. This conflict becomes even more acute when considering anonymity with respect to an active entity that may attempt to impersonate other parties in the system. In this work we resolve this conflict in two steps. First we formalize what it means for a system to provide both authenticity and anonymity even in the presence of an active man-in-the-middle adversary for various specific applications such as message and entity authentication using the constructive cryptography framework of Mau11, MR11]. Our approach inherits the composability statement of constructive cryptography and can therefore be directly used in any higher-level context. Next we demonstrate several simple protocols for realizing these systems, at times relying on a new type of (probabilistic) Message Authentication Code (MAC) called key indistinguishable (KI) MACs. Similar to the key hiding encryption schemes of BBDP01] they guarantee that tags leak no discernible information about the keys used to generate them.