完整後設資料紀錄
DC 欄位語言
dc.contributor.authorYang, Chung-Huang
dc.contributor.authorKuo, Tzong-Yih
dc.contributor.authorAhn, TaeNam
dc.contributor.authorLee, Chia-Pei
dc.date.accessioned2009-08-23T04:44:04Z
dc.date.accessioned2020-05-25T06:51:22Z-
dc.date.available2009-08-23T04:44:04Z
dc.date.available2020-05-25T06:51:22Z-
dc.date.issued2008-11-11T09:05:05Z
dc.date.submitted2008-01-01
dc.identifier.urihttp://dspace.lib.fcu.edu.tw/handle/2377/11008-
dc.description.abstractInstant Messaging (IM) is a useful communication and work collaboration tool between individuals, groups, or enterprises. Unfortunately, most IM systems lack the needed security mechanism capable of ensuring the secure communications of IM client-client and IM client-server. In order to find a solution to secure IM communications, we designed and implemented a Secure Instant Messaging and Presence Protocol(SIMPP) based on elliptic-curve cryptography. The proposed IM service is compatible with the IETF XMPP(eXtensible Messaging and Presence Protocol)/Jabber Standard. Open source jabberd software was revised to create a SIMPP server on the Linux platform, wherein we used C++Builder to create a SIMPP client on the Windows platform. Our IM client and IM server use open source MIRACL cryptographic libraries with iksemel XMPP library.
dc.format.extent8p.
dc.relation.isversionofVol18
dc.relation.isversionofNo4
dc.subjectinstant messaging
dc.subjectkey exchange
dc.subjectpeer-to-peer
dc.subjectopen source
dc.subjectXMPP
dc.titleDesign and Implementation of a Secure Instant Messaging Service based on Elliptic-Curve Cryptography
分類:Journal of Computers第18卷

文件中的檔案:
檔案 描述 大小格式 
JOC_18_4_4.pdf267.65 kBAdobe PDF檢視/開啟


在 DSpace 系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。