Non‐interactive integrated membership authentication and group arithmetic computation output for 5G sensor networks

[1]  Liehuang Zhu,et al.  Cross-cluster asymmetric group key agreement for wireless sensor networks , 2018, Science China Information Sciences.

[2]  Jean-Guillaume Dumas,et al.  Secure Multiparty Matrix Multiplication Based on Strassen-Winograd Algorithm , 2019, IWSEC.

[3]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[4]  Lein Harn,et al.  Efficient group Diffie-Hellman key agreement protocols , 2014, Comput. Electr. Eng..

[5]  Gang Li,et al.  A Computation-Efficient Group Key Distribution Protocol Based on a New Secret Sharing Scheme , 2019, Inf..

[6]  Divesh Srivastava,et al.  Composing Differential Privacy and Secure Computation: A Case Study on Scaling Private Record Linkage , 2017, CCS.

[7]  Gene Tsudik,et al.  Flexible Robust Group Key Agreement , 2011, IEEE Transactions on Parallel and Distributed Systems.

[8]  Wenliang Du,et al.  A practical approach to solve Secure Multi-party Computation problems , 2002, NSPW '02.

[9]  Jonathan Katz,et al.  Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..

[10]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[11]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[12]  Dharma P. Agrawal,et al.  An improved key distribution mechanism for large-scale hierarchical wireless sensor networks , 2007, Ad Hoc Networks.

[13]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[14]  Lein Harn,et al.  A Novel Design of Membership Authentication and Group Key Establishment Protocol , 2017, Secur. Commun. Networks.

[15]  Peeter Laud,et al.  Combining Differential Privacy and Secure Multiparty Computation , 2015, ACSAC.

[16]  Lein Harn,et al.  Predistribution Scheme for Establishing Group Keys in Wireless Sensor Networks , 2015, IEEE Sensors Journal.

[17]  Masaya Yasuda,et al.  Fast secure matrix multiplications over ring-based homomorphic encryption , 2020, IACR Cryptol. ePrint Arch..

[18]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[19]  Yi Mu,et al.  Computation-efficient key establishment in wireless group communications , 2017, Wirel. Networks.

[20]  Wang Ruifang,et al.  A Dynamic and Cross-Domain Authentication Asymmetric Group Key Agreement in Telemedicine Application , 2018, IEEE Access.

[21]  Chi-Sung Laih,et al.  A new threshold scheme and its application in designing the conference key distribution cryptosystem , 1989, Inf. Process. Lett..

[22]  Lu Liu,et al.  An authenticated asymmetric group key agreement based on attribute encryption , 2018, J. Netw. Comput. Appl..

[23]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[24]  Haowen Tan,et al.  A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs , 2018, Sensors.

[25]  Lein Harn,et al.  A Practical Hybrid Group Key Establishment for Secure Group Communications , 2017, Comput. J..

[26]  Lein Harn,et al.  Authenticated Group Key Transfer Protocol Based on Secret Sharing , 2010, IEEE Transactions on Computers.

[27]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing: The Statistical Case , 2010, ASIACRYPT.

[28]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[29]  Stanislaw Jarecki,et al.  Efficient Covert Two-Party Computation , 2018, Public Key Cryptography.

[30]  Lein Harn,et al.  Novel Design of Secure End-to-End Routing Protocol in Wireless Sensor Networks , 2016, IEEE Sensors Journal.

[31]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[32]  Lein Harn,et al.  Centralized Group Key Establishment Protocol without a Mutually Trusted Third Party , 2018, Mob. Networks Appl..