메뉴 건너뛰기




Volumn , Issue , 2004, Pages 2-7

Access control in ad hoc groups

Author keywords

[No Author keywords available]

Indexed keywords

FAULT TOLERANT COMPUTER SYSTEMS; MILITARY COMMUNICATIONS; SECURITY SYSTEMS; TECHNOLOGY TRANSFER; TELECOMMUNICATION NETWORKS;

EID: 24644431866     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (22)

References (36)
  • 3
    • 35248880074 scopus 로고    scopus 로고
    • Efficient threshold signatures, multisignatures and blind signatures based on the gap-diffi e-hellman-group signature scheme
    • Proceedings of International Workshop on Practice and Theory in Public Key Cryptography
    • A. Boldyreva. Efficient threshold signatures, multisignatures and blind signatures based on the gap-diffi e-hellman-group signature scheme. In Proceedings of International Workshop on Practice and Theory in Public Key Cryptography, volume 2567 of LNCS, pages 31-46, 2003.
    • (2003) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 4
    • 84958639277 scopus 로고    scopus 로고
    • Efficient generation of shared RSA keys
    • B. Kaliski, editor, number 1294 in LNCS. IACR
    • D. Boneh and M. Franklin. Efficient Generation of Shared RSA keys. In B. Kaliski, editor, CRYPTO '97, number 1294 in LNCS, pages 425-439. IACR, 1997.
    • (1997) CRYPTO '97 , pp. 425-439
    • Boneh, D.1    Franklin, M.2
  • 5
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • C. Boyd, editor, number 2248 in LNCS. IACR
    • D. Boneh, B. Lynn, and H. Shacham. Short Signatures from the Weil Pairing. In C. Boyd, editor, ASIACRYPT'01, number 2248 in LNCS, pages 514-532. IACR, 2001.
    • (2001) ASIACRYPT'01 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 6
    • 0004118143 scopus 로고    scopus 로고
    • A secure routing protocol for ad hoc networks
    • University of Massachusetts, August
    • B. Dahill, B. Levine, E. Royer, and C. Shields. A secure routing protocol for ad hoc networks. Technical Report UM-CS-2001-037, University of Massachusetts, August 2001.
    • (2001) Technical Report , vol.UM-CS-2001-037
    • Dahill, B.1    Levine, B.2    Royer, E.3    Shields, C.4
  • 7
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • G. Brassard, editor, number 435 in LNCS. IACR
    • Y. Desmedt and Y. Frankel. Threshold cryptosystems. In G. Brassard, editor, CRYPTO '89, number 435 in LNCS, pages 307-315. IACR, 1990.
    • (1990) CRYPTO '89 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 10
    • 84937432804 scopus 로고    scopus 로고
    • Adaptive security for the additive-sharing based proactiversa
    • Y. Frankel, P. D. MacKenzie, and M. Yung. Adaptive security for the additive-sharing based proactiversa. In Public Key Cryptography 2001, pages 240-263, 2001.
    • (2001) Public Key Cryptography 2001 , pp. 240-263
    • Frankel, Y.1    MacKenzie, P.D.2    Yung, M.3
  • 11
    • 84947926543 scopus 로고    scopus 로고
    • Robust threshold DSS signatures
    • U. Maurer, editor, number 1070 in LNCS. IACR
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust Threshold DSS Signatures. In U. Maurer, editor, EUROCRYPT '96, number 1070 in LNCS, pages 354-371. IACR, 1996.
    • (1996) EUROCRYPT '96 , pp. 354-371
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 13
    • 0011255177 scopus 로고    scopus 로고
    • Internet X.509 public key infrastructure certificate and Certificate Revocation List (CRL) profile
    • IETF, Apr.
    • R. Housley, W. Polk, W. Ford, and D. Solo. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 3280, IETF, Apr. 2002.
    • (2002) RFC , vol.3280
    • Housley, R.1    Polk, W.2    Ford, W.3    Solo, D.4
  • 21
    • 11244320485 scopus 로고    scopus 로고
    • URSA: Ubiquitous and robust access control for mobile ad hoc networks
    • to appear, Oct
    • H. Luo, J. Kong, P. Zerfos, S. Lu, and L. Zhang. URSA: Ubiquitous and Robust Access Control for Mobile Ad Hoc Networks, available on-line at http://www.cs.ucla.edu/wing/publication/publication.html. In IEEE/ACM Transactions on Networking (ToN), to appear, Oct 2004.
    • (2004) IEEE/ACM Transactions on Networking (ToN)
    • Luo, H.1    Kong, J.2    Zerfos, P.3    Lu, S.4    Zhang, L.5
  • 22
    • 0008144151 scopus 로고    scopus 로고
    • Ubiquitous and robust authentication services for ad hoc wireless networks
    • Dept. of Computer Science, UCLA
    • H. Luo and S. Lu. Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks, available on-line at http://citeseer.ist.psu.edu/ luo00ubiquitous.html. Technical Report TR-200030, Dept. of Computer Science, UCLA, 2000.
    • (2000) Technical Report , vol.TR-200030
    • Luo, H.1    Lu, S.2
  • 24
    • 84943517115 scopus 로고    scopus 로고
    • On the utility of distributed cryptography in P2P and MANETs: The case of membership control
    • November
    • M. Narasimha, G. Tsudik, and J. H. Yi. On the Utility of Distributed Cryptography in P2P and MANETs: The Case of Membership Control. In IEEE International Conference on Network Protocol (ICNP), pages 336-345, November 2003.
    • (2003) IEEE International Conference on Network Protocol (ICNP) , pp. 336-345
    • Narasimha, M.1    Tsudik, G.2    Yi, J.H.3
  • 26
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • D. Davies, editor, number 547 in LNCS. IACR
    • T. P. Pedersen. A threshold cryptosystem without a trusted party. In D. Davies, editor, EUROCRYPT '91, number 547 in LNCS, pages 552-526. IACR, 1991.
    • (1991) EUROCRYPT '91 , pp. 552-1526
    • Pedersen, T.P.1
  • 28
    • 84957689308 scopus 로고    scopus 로고
    • A simplified approach to threshold and proactive RSA
    • H. Krawczyk, editor, number 1462 in LNCS. IACR
    • T. Rabin. A Simplified Approach to Threshold and Proactive RSA. In H. Krawczyk, editor, CRYPTO '98, number 1462 in LNCS, pages 89-104. IACR, 1998.
    • (1998) CRYPTO '98 , pp. 89-104
    • Rabin, T.1
  • 31
    • 0018545449 scopus 로고
    • How to share a secret
    • Nov.
    • A. Shamir. How to share a secret. Commun. ACM, 22(11):612-613, Nov. 1979.
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 32
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • B. Preneel, editor, number 1807 in LNCS. IACR
    • V. Shoup. Practical Threshold Signatures. In B. Preneel, editor, EUROCRYPT '00, number 1807 in LNCS, pages 207-220. IACR, 2000.
    • (2000) EUROCRYPT '00 , pp. 207-220
    • Shoup, V.1
  • 35
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • L. Zhou and Z. J. Haas. Securing Ad Hoc Networks. IEEE Network Magazine, 13(6):24-30, 1999.
    • (1999) IEEE Network Magazine , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Haas, Z.J.2
  • 36
    • 0345757359 scopus 로고    scopus 로고
    • Coca: A secure distributed on-line certifi cation authority
    • November
    • L. Zhou, F. Schneider, and R. van Renesse. Coca: A secure distributed on-line certifi cation authority. ACM Transactions on Computer Systems, 20(4):329-368, November 2002.
    • (2002) ACM Transactions on Computer Systems , vol.20 , Issue.4 , pp. 329-368
    • Zhou, L.1    Schneider, F.2    Van Renesse, R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.