KCT-Based Group Key Management Scheme in Clustered Wireless Sensor Networks
暂无分享,去创建一个
[1] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[2] Sushil Jajodia,et al. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[3] Dawn Xiaodong Song,et al. ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[4] J.A. Stankovic,et al. Denial of Service in Sensor Networks , 2002, Computer.
[5] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[6] Mohamed F. Younis,et al. Location-Aware Combinatorial Key Management Scheme for Clustered Sensor Networks , 2006, IEEE Transactions on Parallel and Distributed Systems.
[7] David A. Wagner,et al. Security in wireless sensor networks , 2004, SASN '04.
[8] Peng Ning,et al. Storage-Efficient Stateless Group Key Revocation , 2004, ISC.
[9] Serge Fdida,et al. Topology Control and Localization in Wireless Ad Hoc and Sensor Networks , 2005, Ad Hoc Sens. Wirel. Networks.
[10] Huifang Chen,et al. Energy-Based Key Management Scheme in Wireless Sensor Networks , 2006, First International Conference on Innovative Computing, Information and Control - Volume I (ICICIC'06).
[11] Eric J. Harder,et al. Key Management for Multicast: Issues and Architectures , 1999, RFC.
[12] Patrick Lambrix,et al. A hybrid key tree scheme for multicast to balance security and efficiency requirements , 2003, WET ICE 2003. Proceedings. Twelfth IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, 2003..
[13] Mohamed Eltoweissy,et al. Combinatorial Optimization of Group Key Management , 2003, Journal of Network and Systems Management.
[14] Danny Dolev,et al. Optimized Rekey for Group Communication Systems , 2000, NDSS.
[15] Colin Boyd,et al. On Key Agreement and Conference Key Agreement , 1997, ACISP.
[16] Mohamed G. Gouda,et al. Secure group communications using key graphs , 2000, TNET.
[17] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[18] David Hutchison,et al. A survey of key management for secure group communication , 2003, CSUR.
[19] Bob Briscoe. MARKS: Multicast Key Management using Arbitrarily Revealed Key Sequences , 1999 .
[20] Ian F. Akyildiz,et al. Wireless sensor networks: a survey , 2002, Comput. Networks.
[21] Hugh Harney,et al. Group Key Management Protocol (GKMP) Specification , 1997, RFC.
[22] Huifang Chen,et al. A Low Energy Key Management Scheme in Wireless Sensor Networks , 2006, 2006 First International Conference on Communications and Networking in China.
[23] Stephan Olariu,et al. Group key management scheme for large-scale sensor networks , 2005, Ad Hoc Networks.
[24] Sushil Jajodia,et al. Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[25] Danny Dolev,et al. Optimized Group Rekey for Group Communications Systems , 1999 .
[26] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[27] Bob Briscoe,et al. MARKS: Zero Side Effect Multicast Key Management Using Arbitrarily Revealed Key Sequences , 1999, Networked Group Communication.
[28] Ran Canetti,et al. Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.
[29] Donggang Liu,et al. Establishing pairwise keys in distributed sensor networks , 2005, ACM Trans. Inf. Syst. Secur..
[30] David A. Wagner,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.
[31] Matthew K. Franklin,et al. Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[32] Dawn Xiaodong Song,et al. Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..