An efficient group key agreement protocol for secure P2P communication
暂无分享,去创建一个
SK Hafizul Islam | Pandi Vijayakumar | L. Jegatha Deborah | Ramu Naresh | P. Vijayakumar | S. H. Islam | L. Deborah | R. Naresh | Lazarus Jegatha Deborah | S. H. Hafizul Islam
[1] Richard E. Ladner,et al. Algorithms for dynamic multicast key distribution trees , 2003, PODC '03.
[2] Arputharaj Kannan,et al. Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.
[3] Lipo Wang,et al. A gradual noisy chaotic neural network for solving the broadcast scheduling problem in packet radio networks , 2006, IEEE Trans. Neural Networks.
[4] Valérie Issarny,et al. An efficient group key agreement protocol for ad hoc networks , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.
[5] Wei Liang,et al. Cryptanalysis of a dynamic identity‐based remote user authentication scheme with verifiable password update , 2015, Int. J. Commun. Syst..
[6] Yong Wang,et al. Network Connection Based Intrusion detection Using Rough Set Classification , 2006, 2006 International Conference on Communications, Circuits and Systems.
[7] Yi Mu,et al. Asymmetric Group Key Agreement , 2009, EUROCRYPT.
[8] Edlyn Teske. Computing discrete logarithms with the parallelized kangaroo method, , 2003, Discret. Appl. Math..
[9] Radha Poovendran,et al. Minimizing center key storage in hybrid one-way function based group key management with communication constraints , 2005, Inf. Process. Lett..
[10] Haitham S. Cruickshank,et al. Dynamic Balanced Key Tree Management for Secure Multicast Communications , 2007, IEEE Transactions on Computers.
[11] Arputharaj Kannan,et al. Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication , 2013, KSII Trans. Internet Inf. Syst..
[12] Jie Zhou,et al. Key tree and Chinese remainder theorem based group key distrubution scheme , 2009 .
[13] You Chung Chung,et al. Optimization of a buried microstrip antenna for simultaneous communication and sensing of soil moisture , 2006, IEEE Transactions on Antennas and Propagation.
[14] Xiong Li,et al. Design and analysis of a chaotic maps-based three-party authenticated key agreement protocol , 2015 .
[15] Yang Richard Yang,et al. Protocol design for scalable and reliable group rekeying , 2001, TNET.
[16] Jian Ma,et al. A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments , 2013, Math. Comput. Model..
[17] Josep Domingo-Ferrer,et al. Identity-Based Authenticated Asymmetric Group Key Agreement Protocol , 2010, COCOON.
[18] Arputharaj Kannan,et al. Rotation based secure multicast key management for batch rekeying operations , 2012 .
[19] Johannes Blömer,et al. A Generalized Wiener Attack on RSA , 2004, Public Key Cryptography.
[20] Baocang Wang,et al. Group key agreement for secure group communication in dynamic peer systems , 2012, J. Parallel Distributed Comput..
[21] Arputharaj Kannan,et al. Centralized key distribution protocol using the greatest common divisor method , 2013, Comput. Math. Appl..
[22] M.L. Rahman,et al. An efficient group key agreement protocol for ad-hoc networks , 2008, 2008 International Conference on Electrical and Computer Engineering.
[23] Leocadio G. Casado,et al. A suite of algorithms for key distribution and authentication in centralized secure multicast environments , 2012, J. Comput. Appl. Math..
[24] Gene Tsudik,et al. Tree-based group key agreement , 2004, TSEC.
[25] Xiong Li,et al. An enhanced smart card based remote user password authentication scheme , 2013, J. Netw. Comput. Appl..
[26] Wen Liu,et al. Noisy Chaotic Neural Networks With Variable Thresholds for the Frequency Assignment Problem in Satellite Communications , 2008, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).
[27] Radha Poovendran,et al. Design of secure multicast key management schemes with communication budget constraint , 2002, IEEE Communications Letters.
[28] Arputharaj Kannan,et al. Chinese remainder theorem based centralised group key management for secure multicast communication , 2014, IET Inf. Secur..
[29] Kent D. Boklan,et al. Introduction to cryptography with coding theory, second edition , 2007 .
[30] Yvo Desmedt,et al. A secure and scalable Group Key Exchange system , 2005, Inf. Process. Lett..
[31] Chin-Tser Huang,et al. Chinese remainder theorem based group key management , 2007, ACM-SE 45.
[32] R. Padmavathy,et al. Methods to Solve Discrete Logarithm Problem for Ephemeral Keys , 2009, 2009 International Conference on Advances in Recent Technologies in Communication and Computing.
[33] Chak-Kuen Wong,et al. A conference key distribution system , 1982, IEEE Trans. Inf. Theory.
[34] Michael Steiner,et al. Secure group key agreement , 2002 .
[35] Xiaozhou Li,et al. Batch rekeying for secure group communications , 2001, WWW '01.
[36] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[37] Zong-Kai Yang,et al. A M-dimensional Sphere Multicast Rekeying Scheme , 2009, 2009 WRI International Conference on Communications and Mobile Computing.
[38] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[39] Chi-Sung Laih,et al. Merging: an efficient solution for a time-bound hierarchical key assignment scheme , 2006, IEEE Transactions on Dependable and Secure Computing.
[40] Wen Liu,et al. Delay-Constrained Multicast Routing Using the Noisy Chaotic Neural Networks , 2009, IEEE Transactions on Computers.
[41] Sandeep S. Kulkarni,et al. Balancing Revocation and Storage Trade-Offs in Secure Group Communication , 2011, IEEE Transactions on Dependable and Secure Computing.
[42] Dawn Xiaodong Song,et al. ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[43] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.