نتایج جستجو برای: long protocol
تعداد نتایج: 1006085 فیلتر نتایج به سال:
objective: the objective of this study is to compare rates of pregnancy and ivf parameters in subjects who were stimulated with follicle stimulating hormone (fsh) plus either recombinant human luteinizing hormone (r-lh) or human menopausal gonadotropins (hmg), in long gonadotropin releasing hormone (gnrh) agonist ivf protocols. materials and methods: this is a cohort study of patients undergoin...
UDT has emerged as a next generation protocol that effectively utilizes the bandwidth in Long Fat Networks (LFN). Lack of security features in UDT protocol is a major concern which has drawn scientist to explore various security mechanisms. As transport layer security mechanisms are mostly widely accepted mechanism to provide security to data in terms of confidentiality, integrity and Authentic...
Despite the importance of proofs in assuring protocol implementers about the security properties of key establishment protocols, many protocol designers fail to provide any proof of security. Flaws detected long after the publication and/or implementation of protocols will erode the credibility of key establishment protocols. We examine the class of key agreement protocols (without proofs of se...
This paper suggests a model and a definition for forward-secure authenticated key exchange (AKE) protocols, which can be satisfied without depending on the Diffie-Hellman assumption. The basic idea is to use key-evolving schemes (KES), where the long-term keys of the system get updated regularly and irreversibly. Protocols conforming to our model can be highly efficient, since they do not requi...
LEACH protocol is a low energy consumption adaptive clustering routing protocol which is firstly proposed by MIT scholars. Considering the disadvantages of the TDMA mechanism that used in LEACH, such as long time delay and high energy consumption, an improved routing protocol based on OVSF code transmission is proposed. Facilitated by its orthogonality and incoherence, the transmission can be r...
Cryptographic protocols with adaptive security ensure that security holds against an adversary who can dynamically determine which parties to corrupt as the protocol progresses—or even after the protocol is finished. In the setting where all parties may potentially be corrupted, and secure erasure is not assumed, it has been a long-standing open question to design secure-computation protocols w...
Serge Vaudenay [19] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long messages sent over insecure channels as long as the sender and the receiver can additionally send a very short, e.g. 20 bit, authenticated message to each other. The main practical application of a SAS-MA protocol is Aut...
Recently, Tzeng proposed a provably secure and fault-tolerant conference-key agreement protocol. It requires only a constant number of rounds to establish a conference key among all honest participants. This article will show that Tzeng’s protocol does not offer forward secrecy. We say that a conference-key agreement protocol offers forward secrecy if the long-term secret key of any participant...
This paper provides a qualitative analysis of cross-layer protocol for proficient communication in wireless sensor networks. The simplified and energy efficient protocol should be designed in order to maximize the network lifetime because of its inflexible resource constraints, ultra power limitation, and tiny embedded devices. We propose an enhanced cross-layer protocol for proficient communic...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید