Reducing Overhead on Double Rekeying in Secure Group Communication
暂无分享,去创建一个
[1] Dilip D. Kandlur,et al. Key management for secure lnternet multicast using Boolean function minimization techniques , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).
[2] Lixia Zhang,et al. Host multicast: a framework for delivering multicast to end users , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.
[3] Shimshon Berkovits,et al. How To Broadcast A Secret , 1991, EUROCRYPT.
[4] Mark Manulis,et al. Survey on Security Requirements and Models for Group Key Exchange , 2006, IACR Cryptol. ePrint Arch..
[5] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[6] Mark Manulis,et al. Security-Focused Survey on Group Key Exchange Protocols , 2006, IACR Cryptol. ePrint Arch..
[7] K. J. Ray Liu,et al. A scalable multicast key management scheme for heterogeneous wireless networks , 2004, IEEE/ACM Transactions on Networking.
[8] Danilo Bruschi,et al. Secure Multicast in Wireless Networks of Mobile Hosts: Protocols and Issues , 2002, Mob. Networks Appl..
[9] Jessica Staddon,et al. Combinatorial Bounds for Broadcast Encryption , 1998, EUROCRYPT.
[10] Ahmed Obied,et al. Broadcast Encryption , 2008, Encyclopedia of Multimedia.
[11] Adi Shamir,et al. The LSD Broadcast Encryption Scheme , 2002, CRYPTO.
[12] Jonathan Katz,et al. Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.
[13] Haitham S. Cruickshank,et al. Dynamic Balanced Key Tree Management for Secure Multicast Communications , 2007, IEEE Transactions on Computers.
[14] Srinivasan Seshan,et al. A case for end system multicast , 2002, IEEE J. Sel. Areas Commun..
[15] Dong Hoon Lee,et al. One-Way Chain Based Broadcast Encryption Schemes , 2005, EUROCRYPT.
[16] Gene Tsudik,et al. Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.
[17] Guevara Noubir,et al. Optimal tree structure for key management of simultaneous join/leave in secure multicast , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..
[18] Carlo Blundo,et al. Space Requirements for Broadcast Encryption , 1994, EUROCRYPT.
[19] Jung Hee Cheon,et al. Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption , 2008, IEEE Transactions on Information Theory.
[20] Moti Yung,et al. Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..
[21] John S. Baras,et al. An information-theoretic approach for design and analysis of rooted-tree-based multicast key management schemes , 2001, IEEE Trans. Inf. Theory.
[22] Ivan Hal Sudborough,et al. Efficient Algorithms for Batch Re-Keying Operations in Secure Multicast , 2006, Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS'06).
[23] Gene Tsudik,et al. Tree-based group key agreement , 2004, TSEC.
[24] Xiaozhou Li,et al. Batch Updates of Key Trees , 2000 .
[25] S. Zhu,et al. GKMPAN: an efficient group rekeying scheme for secure multicast in ad-hoc networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..
[26] Reihaneh Safavi-Naini,et al. Efficient Revocation Schemes for Secure Multicast , 2001, ICISC.
[27] Sushil Jajodia,et al. Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.