메뉴 건너뛰기




Volumn 7, Issue 4, 2004, Pages 523-552

A key-chain-based keying scheme for many-to-many secure group communication

Author keywords

Hash chain; Key chain; Many to many secure group communication; Secure group communication

Indexed keywords

HASH CHAINS; KEY CHAIN; MANY-TO-MANY SECURE GROUP COMMUNICATION; SECURE GROUP COMMUNICATION;

EID: 14544302192     PISSN: 10949224     EISSN: None     Source Type: Journal    
DOI: 10.1145/1042031.1042033     Document Type: Article
Times cited : (18)

References (46)
  • 1
    • 0038318530 scopus 로고    scopus 로고
    • An efficient secure authenticated group key exchange algorithm for large and dynamic groups
    • National Institute of Standards and Technology, National Computer Security Center, Baltimore, MD, USA
    • ALVES-FOSS, J. 2000. An efficient secure authenticated group key exchange algorithm for large and dynamic groups. In Proceedings 23rd National Information Systems Security Conference (NISSC). National Institute of Standards and Technology, National Computer Security Center, Baltimore, MD, USA, 254-266.
    • (2000) Proceedings 23rd National Information Systems Security Conference (NISSC) , pp. 254-266
    • Alves-Foss, J.1
  • 3
    • 0003308056 scopus 로고    scopus 로고
    • Scalable multicast key distribution
    • BALLARDIE, T. 1996. Scalable multicast key distribution. RFC 1949.
    • (1996) RFC , vol.1949
    • Ballardie, T.1
  • 4
    • 85030481487 scopus 로고
    • How to broadcast a secret
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • BERKOVITS, S. 1992. How to broadcast a secret. In Advances in Cryptology: EUROCRPT '91. Lecture Notes in Computer Science, vol. 547. Springer-Verlag, Berlin, 536-541.
    • (1992) Advances in Cryptology: EUROCRPT '91 , vol.547 , pp. 536-541
    • Berkovits, S.1
  • 5
    • 84884730529 scopus 로고
    • An optimal class of symmetric key generation systems
    • Lecture Notes in Computer Science. Springer-Verlag, Paris, France
    • BLOM, R. 1985. An optimal class of symmetric key generation systems. In EUROCRYPT84. Lecture Notes in Computer Science, vol. 209. Springer-Verlag, Paris, France, 335-338.
    • (1985) EUROCRYPT84 , vol.209 , pp. 335-338
    • Blom, R.1
  • 6
    • 84948984838 scopus 로고
    • Space requirements for broadcast encryption
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • BLUNDO, C. AND CRESTI, A. 1995. Space requirements for broadcast encryption. In Advances in Cryptology: EUROCRYPT '94. Lecture Notes in Computer Science. Springer-Verlag, New York, 287-298.
    • (1995) Advances in Cryptology: EUROCRYPT '94 , pp. 287-298
    • Blundo, C.1    Cresti, A.2
  • 7
    • 0028678378 scopus 로고
    • Multiple key distribution maintaining user anonymity via broadcast channels
    • BLUNDO, C., MATTOS, L. A. F., AND STINSON, D. R. 1994. Multiple key distribution maintaining user anonymity via broadcast channels. J. Comput. Secur. 3, 4, 309-323.
    • (1994) J. Comput. Secur. , vol.3 , Issue.4 , pp. 309-323
    • Blundo, C.1    Mattos, L.A.F.2    Stinson, D.R.3
  • 8
    • 84955614214 scopus 로고    scopus 로고
    • Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution
    • Springer-Verlag, Santa Barbara, California, USA
    • BLUNDO, C., MATTOS, L. A. F., AND STINSON, D. R. 1996. Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution. In Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology. Springer-Verlag, Santa Barbara, California, USA, 387-400.
    • (1996) Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology , pp. 387-400
    • Blundo, C.1    Mattos, L.A.F.2    Stinson, D.R.3
  • 11
    • 0008475502 scopus 로고    scopus 로고
    • Randomness in distribution protocols
    • BLUNDO, C., SANTIS, A. D., AND VACCARO, U. 1996. Randomness in distribution protocols. Informat. Comput. 131, 2, 111-139.
    • (1996) Informat. Comput. , vol.131 , Issue.2 , pp. 111-139
    • Blundo, C.1    Santis, A.D.2    Vaccaro, U.3
  • 12
    • 0344908112 scopus 로고    scopus 로고
    • Marks: Zero side effect multicast key management using arbitrarily revealed key
    • Springer-Verlag, Pisa, Italy
    • BRISCOE, B. 1999. Marks: Zero side effect multicast key management using arbitrarily revealed key. In Networked Group Communication (NGC'99). Springer-Verlag, Pisa, Italy.
    • (1999) Networked Group Communication (NGC'99)
    • Briscoe, B.1
  • 13
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • BURMESTER, M. AND DESMEDT, Y. 1995. A secure and efficient conference key distribution system. In Proceedings of Eurocrypt' 94. Lecture Notes in Computer Science, vol. 950. Springer-Verlag, Berlin, 275-286.
    • (1995) Proceedings of Eurocrypt' 94 , vol.950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 14
    • 0012221417 scopus 로고    scopus 로고
    • Efficient and secure conference-key distribution
    • Springer-Verlag, Cambridge, UK
    • BURMESTER, M. AND DESMEDT, Y. 1996. Efficient and secure conference-key distribution. In Security Protocols Workshop. Springer-Verlag, Cambridge, UK, 119-129.
    • (1996) Security Protocols Workshop , pp. 119-129
    • Burmester, M.1    Desmedt, Y.2
  • 16
    • 11244265545 scopus 로고    scopus 로고
    • Almost optimal hash sequence traversal
    • InterVarsity Press, Southampton, Bermuda
    • COPPERSMITH, D. AND JAKOBSSON, M. 2002. Almost optimal hash sequence traversal. In Finacial Cryptography. InterVarsity Press, Southampton, Bermuda.
    • (2002) Finacial Cryptography
    • Coppersmith, D.1    Jakobsson, M.2
  • 19
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Lecture Notes in Computer Science. Springer-Verlag, Santa Barbara, California
    • FIAT, A. AND NAOR, M. 1994. Broadcast encryption. In CRYPTO'93. Lecture Notes in Computer Science, vol. 773. Springer-Verlag, Santa Barbara, California, 480-491.
    • (1994) CRYPTO'93 , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 21
    • 0025212474 scopus 로고
    • A matrix key-distribution scheme
    • GONG, L. AND WHEELER, D. I. 1990. A matrix key-distribution scheme. J. Cryptol. 2, 1, 51-59.
    • (1990) J. Cryptol. , vol.2 , Issue.1 , pp. 51-59
    • Gong, L.1    Wheeler, D.I.2
  • 22
    • 0003780715 scopus 로고
    • Addison-Wesley Publishing Company, Inc.
    • HARARY, F. 1969. Graph Theory. Addison-Wesley Publishing Company, Inc.
    • (1969) Graph Theory
    • Harary, F.1
  • 23
    • 0003285503 scopus 로고    scopus 로고
    • Group key management protocol (GKMP) architecture
    • HARNEY, H. AND MUCKENHIRN, C. 1997. Group key management protocol (GKMP) architecture. RFC 2094.
    • (1997) RFC , vol.2094
    • Harney, H.1    Muckenhirn, C.2
  • 27
    • 0141770051 scopus 로고    scopus 로고
    • Communication-efficient group key agreement
    • Department of Information and Computer Science. University of California, Irvine
    • KIM, Y., PERRIG, A., AND TSUDIK, G. 2001. Communication-efficient group key agreement. Tech. rep., Department of Information and Computer Science, University of California, Irvine.
    • (2001) Tech. Rep.
    • Kim, Y.1    Perrig, A.2    Tsudik, G.3
  • 29
    • 84955574846 scopus 로고
    • Security of the center in key distribution schemes
    • Lecture Notes in Computer Science
    • KUROSAWA, K., OKADA, K., AND SAKANO, K. 1995. Security of the center in key distribution schemes. In Advances in Cryptology: ASIACRYPT '94. Lecture Notes in Computer Science.
    • (1995) Advances in Cryptology: ASIACRYPT '94
    • Kurosawa, K.1    Okada, K.2    Sakano, K.3
  • 30
    • 84949023663 scopus 로고
    • Secret-key agreement without public-key cryptography
    • Lecture Notes in Computer Science
    • LEIGHTON, T. AND MICALI, S. 1994. Secret-key agreement without public-key cryptography. Advances in Cryptology: CRYPTO '93. Lecture Notes in Computer Science, vol. 773. 456-479.
    • (1994) Advances in Cryptology: CRYPTO '93 , vol.773 , pp. 456-479
    • Leighton, T.1    Micali, S.2
  • 31
    • 0030609312 scopus 로고    scopus 로고
    • A framework for scalable secure multicasting
    • MITTRA, S. 1997. A framework for scalable secure multicasting. In ACM SIGCOMM. 277-288.
    • (1997) ACM SIGCOMM , pp. 277-288
    • Mittra, S.1
  • 32
    • 0033356116 scopus 로고    scopus 로고
    • A survey of security issues in multicast communications
    • MOYER, M. J., RAO, J. R., AND ROHATGGI, P. 1999. A survey of security issues in multicast communications. lEEE Netw. 13, 6, 12-23.
    • (1999) LEEE Netw. , vol.13 , Issue.6 , pp. 12-23
    • Moyer, M.J.1    Rao, J.R.2    Rohatggi, P.3
  • 33
    • 84880852861 scopus 로고    scopus 로고
    • Revocation and tracing schemes for stateless receivers
    • NAOR, D., NAOR, M., AND LOTSPIECH, J. 2001. Revocation and tracing schemes for stateless receivers. In Lecture Notes in Computer Science, vol. 2139. 41-62.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 41-62
    • Naor, D.1    Naor, M.2    Lotspiech, J.3
  • 34
    • 0003629991 scopus 로고
    • FIPS PUB 180-1
    • NIST. 1995. Secure Hash Standard. FIPS PUB 180-1.
    • (1995) Secure Hash Standard
  • 35
    • 0345565893 scopus 로고    scopus 로고
    • A survey of key management for secure group comunication
    • RAFAELI, S. AND HUTCHISON, D. 2003. A survey of key management for secure group comunication. ACM Comput. Surv. 35, 3, 309-329.
    • (2003) ACM Comput. Surv. , vol.35 , Issue.3 , pp. 309-329
    • Rafaeli, S.1    Hutchison, D.2
  • 36
    • 0003195066 scopus 로고
    • The MD5 message-digest algorithm
    • RIVEST, R. L. 1992. The MD5 message-digest algorithm. RFC 1321.
    • (1992) RFC , vol.1321
    • Rivest, R.L.1
  • 37
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • SHERMAN, A. T. AND MCGREW, D. A. 2003. Key establishment in large dynamic groups using one-way function trees. IEEE Trans. Softw. Engng 29, 5, 444-458.
    • (2003) IEEE Trans. Softw. Engng , vol.29 , Issue.5 , pp. 444-458
    • Sherman, A.T.1    Mcgrew, D.A.2
  • 39
    • 0035001560 scopus 로고    scopus 로고
    • A lower bound for multicast key distribution
    • SNOEYINK, J., SURI, S., AND VARGHESE, G. 2001. A lower bound for multicast key distribution. In IEEE INFOCOM 1, 22-26.
    • (2001) IEEE INFOCOM , vol.1 , pp. 22-26
    • Snoeyink, J.1    Suri, S.2    Varghese, G.3
  • 42
    • 0000028420 scopus 로고    scopus 로고
    • On some methods for unconditionally secure key distribution and broadcast encryption
    • STINSON, D. R. 1997. On some methods for unconditionally secure key distribution and broadcast encryption. Des. Codes Cryptogr. 12, 3, 215-243.
    • (1997) Des. Codes Cryptogr. , vol.12 , Issue.3 , pp. 215-243
    • Stinson, D.R.1
  • 43
    • 0005053804 scopus 로고    scopus 로고
    • Some new results on key distribution patterns and broadcast encryption
    • STINSON, D. R. AND VAN TRUNG, T. 1998. Some new results on key distribution patterns and broadcast encryption. Des. Codes Cryptogr. 14, 3, 261-279.
    • (1998) Des. Codes Cryptogr. , vol.14 , Issue.3 , pp. 261-279
    • Stinson, D.R.1    Van Trung, T.2
  • 45
    • 0003259063 scopus 로고    scopus 로고
    • Key management for multicast: Issues and architectures
    • WALLNER, D. M., HARDER, E. J., AND AGEE, R. C. 1999. Key management for multicast: Issues and architectures. RFC 2627.
    • (1999) RFC , vol.2627
    • Wallner, D.M.1    Harder, E.J.2    Agee, R.C.3
  • 46
    • 0033893174 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • WONG, C. K., GOUDA, M., AND LAM, S. S. 2000. Secure group communications using key graphs. IEEE/ACM Trans. Netw. 8, 1, 16-30.
    • (2000) IEEE/ACM Trans. Netw. , vol.8 , Issue.1 , pp. 16-30
    • Wong, C.K.1    Gouda, M.2    Lam, S.S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.