메뉴 건너뛰기




Volumn 55, Issue 7, 2000, Pages 324-340

IP multicast security: Issues and directions

Author keywords

[No Author keywords available]

Indexed keywords

MULTICAST SECURITY; 'CURRENT; COMMUNICATIONS PROTOCOLS; CORE PROBLEMS; IP MULTICAST; KEY-MANAGEMENT; MODELING; MULTICAST COMMUNICATION; PRIVACY; SECURITY;

EID: 0034226894     PISSN: 00034347     EISSN: 19589395     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (64)

References (72)
  • 1
    • 0003801918 scopus 로고
    • Host extensions for IP multicasting
    • DEERING (S.), "Host extensions for IP multicasting," RFC 1112, IETF, 1989.
    • (1989) RFC 1112, IETF
    • Deering, S.1
  • 3
    • 85013570276 scopus 로고
    • Core based trees: An architecture for scalable inter-domain multicast routing
    • San Francisco, ACM
    • BALLARDIE (T.), FRANCIS (P.), CROWCROFT (J.), "Core based trees: An architecture for scalable inter-domain multicast routing," in Proceedings of ACM SIGCOMM'93, (San Francisco), pp. 85-95, ACM, 1993.
    • (1993) Proceedings of ACM SIGCOMM'93 , pp. 85-95
    • Ballardie, T.1    Francis, P.2    Crowcroft, J.3
  • 4
    • 0003499459 scopus 로고
    • Multicast extensions to OSPF
    • MOY (J.), "Multicast extensions to OSPF," RFC 1584, IETF, 1994.
    • (1994) RFC 1584, IETF
    • Moy, J.1
  • 6
    • 0003545971 scopus 로고    scopus 로고
    • Internet group management protocol version 2
    • FENNER (W.), "Internet group management protocol version 2," RFC 2236, IETF, 1997.
    • (1997) RFC 2236, IETF
    • Fenner, W.1
  • 11
    • 0030609312 scopus 로고    scopus 로고
    • The Iolus framework for scalable secure multicasting
    • ACM
    • MITTRA (S.), "The Iolus framework for scalable secure multicasting," in Proceedings of ACM SIGCOMM'97, pp. 277-288, ACM, 1997.
    • (1997) Proceedings of ACM SIGCOMM'97 , pp. 277-288
    • Mittra, S.1
  • 13
    • 0018545449 scopus 로고
    • How to share a secret
    • SHAMIR (A.), "How to share a secret," Communications of the ACM, vol 22, no 11, pp. 612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 14
    • 0003038453 scopus 로고
    • An introduction to shared secret and/or shared control schemes and their application
    • Simmons G.J., ed., IEEE Press
    • SIMMONS (G.J.), "An introduction to shared secret and/or shared control schemes and their application," in Contemporary Cryptology: The Science of Information Integrity (Simmons G.J., ed.), pp. 441-497, IEEE Press, 1992.
    • (1992) Contemporary Cryptology: The Science of Information Integrity , pp. 441-497
    • Simmons, G.J.1
  • 16
    • 0003285503 scopus 로고    scopus 로고
    • Group Key Management Protocol (GKMP) specification
    • July
    • HARNEY (H.), MUCKENHIRN (C.), "Group key management protocol (GKMP) specification," RFC 2093, IETF, July 1997.
    • (1997) RFC 2093, IETF
    • Harney, H.1    Muckenhirn, C.2
  • 17
    • 0003285503 scopus 로고    scopus 로고
    • Group Key Management Protocol (GKMP) architecture
    • July
    • HARNEY (H.), MUCKENHIRN (C.), "Group key management protocol (GKMP) architecture," RFC 2094, IETF, July 1997.
    • (1997) RFC 2094, IETF
    • Harney, H.1    Muckenhirn, C.2
  • 19
    • 0003466087 scopus 로고    scopus 로고
    • Scalable multicast key distribution
    • BALLARDIE (T.), "Scalable multicast key distribution," RFC 1949. IETF, 1996.
    • (1996) RFC 1949. IETF
    • Ballardie, T.1
  • 22
    • 84871165261 scopus 로고    scopus 로고
    • Administratively scope IP multicast
    • July
    • MEYER (D.), "Administratively scope IP multicast," RFC 2365, IETF, July 1998.
    • (1998) RFC 2365, IETF
    • Meyer, D.1
  • 27
    • 0032627571 scopus 로고    scopus 로고
    • Key management for secure internet multicast using boolean function minimization techniques
    • (New York), IEEE, March
    • CHANG (I.), ENGEL (R.), KANDLUR (D.), PENDARAKIS (D.), and Saha (D.), "Key management for secure internet multicast using boolean function minimization techniques," in Proceedings of Infocom '99, (New York), IEEE, March 1999.
    • (1999) Proceedings of Infocom '99
    • Chang, I.1    Engel, R.2    Kandlur, D.3    Pendarakis, D.4    Saha, D.5
  • 28
    • 0000205020 scopus 로고    scopus 로고
    • Efficient communication-storage tradeoffs for multicast encryption
    • Springer-Verlag
    • CANETTI (R.), MALKIN (T.), NISSIM (K.), "Efficient communication-storage tradeoffs for multicast encryption," in Proceedings of Eurocrypt '99, Springer-Verlag, 1999.
    • (1999) Proceedings of Eurocrypt '99
    • Canetti, R.1    Malkin, T.2    Nissim, K.3
  • 31
  • 32
    • 0003068282 scopus 로고    scopus 로고
    • Security architecture for the Internet Protocol
    • Nov
    • KENT (S.), ATKINSON (R.), "Security architecture for the Internet Protocol," RFC 2401, IETF, Nov 1998.
    • (1998) RFC 2401, IETF
    • Kent, S.1    Atkinson, R.2
  • 33
    • 0003828107 scopus 로고
    • Network layer protocols with byzantine robustness
    • Massachusetts Institute of Technology, October
    • PERLMAN (R.), "Network layer protocols with byzantine robustness", Technical Report MIT/LCS/TR-429, Massachusetts Institute of Technology, October 1988.
    • (1988) Technical Report MIT/LCS/TR-429
    • Perlman, R.1
  • 37
    • 84868348030 scopus 로고    scopus 로고
    • draft-murphy-bgp-secr-01.txt (Work in Progress), Aug
    • MURPHY (S.), "BGP security analysis," draft-murphy-bgp-secr-01.txt (Work in Progress), Aug 1998.
    • (1998) BGP Security Analysis
    • Murphy, S.1
  • 38
    • 84871169218 scopus 로고    scopus 로고
    • draft-przygienda-bgp-md5-00.txt (Work in Progress), Nov
    • PRZYGIENDA (T.), "BGP-4 MD5 authentication," draft-przygienda-bgp-md5-00.txt (Work in Progress), Nov 1997.
    • (1997) BGP-4 MD5 Authentication
    • Przygienda, T.1
  • 39
    • 0004092895 scopus 로고
    • A Border Gateway Protocol 4 (BGP-4)
    • REKHTER (Y.), LI (T.), "A Border Gateway Protocol 4 (BGP-4)," RFC 1771, IETF, 1995.
    • (1995) RFC 1771, IETF
    • Rekhter, Y.1    Li, T.2
  • 48
    • 0010058821 scopus 로고    scopus 로고
    • Nov draft-IETF-pim-v2-auth-00.txt (Work in Progress)
    • WEI (L.), "Authenticating PIM version 2 messages," Nov 1998. draft-IETF-pim-v2-auth-00.txt (Work in Progress).
    • (1998) Authenticating PIM Version 2 Messages
    • Wei, L.1
  • 62
    • 0032317794 scopus 로고    scopus 로고
    • A shared key generation procedure using fractional keys
    • October
    • POOVENDRAN (R.), CORSON (S.), BARAS (J.), "A shared key generation procedure using fractional keys," in IEEE Milcom 98, October 1998.
    • (1998) IEEE Milcom 98
    • Poovendran, R.1    Corson, S.2    Baras, J.3
  • 65
    • 0003729341 scopus 로고    scopus 로고
    • HMAC: Key hashing for message authentication
    • February
    • KRAWCZYK (H.), BELLARE (M.), CANETTI (R.), "HMAC: Key hashing for message authentication," RFC 2104, IETF, February 1997.
    • (1997) RFC 2104, IETF
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 66
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • SCHNORR (C.), "Efficient signature generation by smart cards," Journal of Cryptology, 4, no3, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3
    • Schnorr, C.1
  • 67
    • 0002882557 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • CRYPTO'97
    • CAMENISCH (J.), STADLER (M.), "Efficient group signature schemes for large groups," in Advances in Cryptology, CRYPTO'97, 1997.
    • (1997) Advances in Cryptology
    • Camenisch, J.1    Stadler, M.2
  • 69
    • 0002882557 scopus 로고    scopus 로고
    • Efficient and generalized group signatures
    • EUROCRYPT'97
    • CAMENISCH (J.), "Efficient and generalized group signatures," in Advances in Cryptology, EUROCRYPT'97, 1997.
    • (1997) Advances in Cryptology
    • Camenisch, J.1
  • 71
    • 0001451923 scopus 로고    scopus 로고
    • Some open problems and new directions in group signatures
    • February
    • ATENIESE (G.), TSUDIK (G.), "Some open problems and new directions in group signatures," in Financial Cryptography '99, February 1999.
    • (1999) Financial Cryptography '99
    • Ateniese, G.1    Tsudik, G.2
  • 72
    • 1642614216 scopus 로고    scopus 로고
    • How to convert any digital signature scheme into a group signature scheme
    • PETERSEN (H.), "How to convert any digital signature scheme into a group signature scheme," in Security Protocols Workshop, 1997.
    • (1997) Security Protocols Workshop
    • Petersen, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.