[go: up one dir, main page]

Yao et al., 2011 - Google Patents

Security protection for online learning of music

Yao et al., 2011

Document ID
12992098899623413732
Author
Yao H
Ji Y
Publication year
Publication venue
2011 Proceedings of 20th International Conference on Computer Communications and Networks (ICCCN)

External Links

Snippet

Over the past decades, more and more online resources are provided as the primary teaching medium, or as a forum for knowledge networking and discussion, or information exchange with peers or experts. In the field of music education, online education offers much …
Continue reading at ieeexplore.ieee.org (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols

Similar Documents

Publication Publication Date Title
Malani et al. Certificate-based anonymous device access control scheme for IoT environment
Hsiang et al. Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment
Liao et al. A secure dynamic ID based remote user authentication scheme for multi-server environment
Ateniese et al. New multiparty authentication services and key agreement protocols
Hasan et al. A decentralized privacy preserving reputation protocol for the malicious adversarial model
Jiang et al. Two-factor authentication protocol using physical unclonable function for IoV
Chen et al. Towards secure and efficient user authentication scheme using smart card for multi-server environments
Lai et al. Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol
Lindell Anonymous authentication
Tsai et al. New dynamic ID authentication scheme using smart cards
JP2008503966A (en) Anonymous certificate for anonymous certificate presentation
Han et al. Anonymous single sign-on with proxy re-verification
US20040221158A1 (en) Digital signature and verification system for conversational messages
Camenisch et al. An identity escrow scheme with appointed verifiers
CN116541880A (en) Blockchain transaction identity privacy protection and traceable method and system based on knowledge signature
Byun A generic multifactor authenticated key exchange with physical unclonable function
Abe et al. Universally composable adaptive oblivious transfer (with access control) from standard assumptions
Zhang et al. Blockchain-based privacy-preserving authentication with hierarchical access control using polynomial commitment for mobile cloud computing
Weber et al. Towards trustworthy identity and access management for the future internet
Chang et al. Novel untraceable authenticated key agreement protocol suitable for mobile communication
Yao et al. Security protection for online learning of music
Dowlatshah et al. A secure and robust smart card-based remote user authentication scheme
Deng et al. Designated‐Verifier Anonymous Credential for Identity Management in Decentralized Systems
Mehta et al. Group authentication using paillier threshold cryptography
Chiou et al. Design and implementation of a mobile voting system using a novel oblivious and proxy signature