메뉴 건너뛰기




Volumn 24, Issue 2, 2006, Pages 357-368

Securing Reliable Server Pooling in MANET Against Byzantine Adversaries

Author keywords

Byzantine adversary; Dominating set; Mobile ad hoc network (MANET); Security; Threshold cryptography

Indexed keywords

BYZANTINE ADVERSARY; DOMINATING SET; THRESHOLD CRYPTOGRAPHY;

EID: 33144480885     PISSN: 07338716     EISSN: None     Source Type: Journal    
DOI: 10.1109/JSAC.2005.861393     Document Type: Article
Times cited : (12)

References (35)
  • 2
    • 8844284466 scopus 로고    scopus 로고
    • Architecture and applications of dynamic survivable resource pooling in battle-field networks
    • Bellingham, WA
    • M. Fecko, U. Kozat, S. Samtani, M. Uyar, and I. Hökelek, "Architecture and applications of dynamic survivable resource pooling in battle-field networks," in Proc. SPIE, vol. 5441, Bellingham, WA, 2004, pp. 204-214.
    • (2004) Proc. SPIE , vol.5441 , pp. 204-214
    • Fecko, M.1    Kozat, U.2    Samtani, S.3    Uyar, M.4    Hökelek, I.5
  • 3
    • 7744235765 scopus 로고    scopus 로고
    • Service discovery in mobile ad hoc networks: An overall perspective on architectural choices and network layer support issues
    • Jan.
    • U. C. Kozat and L. Tassiulas, "Service discovery in mobile ad hoc networks: An overall perspective on architectural choices and network layer support issues," Ad Hoc Netw., vol. 2, no. 1, pp. 23-44, Jan. 2004.
    • (2004) Ad Hoc Netw. , vol.2 , Issue.1 , pp. 23-44
    • Kozat, U.C.1    Tassiulas, L.2
  • 4
    • 23944512882 scopus 로고    scopus 로고
    • Threshold cryptography for mobile ad hoc networks
    • New York: Springer-Verlag, Proc. Security in Commun.
    • G. Di Crescenzo, G. R. Arce, and R. Ge, "Threshold cryptography for mobile ad hoc networks," in Lecture Notes in Computer Science. New York: Springer-Verlag, 2004, vol. 3352, Proc. Security in Commun., pp. 91-104.
    • (2004) Lecture Notes in Computer Science , vol.3352 , pp. 91-104
    • Di Crescenzo, G.1    Arce, G.R.2    Ge, R.3
  • 5
    • 1842815887 scopus 로고    scopus 로고
    • Security in mobile ad hoc networks: Challenges and solutions
    • Feb.
    • H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, "Security in mobile ad hoc networks: Challenges and solutions," IEEE Wireless Commun., vol. 11, no. 1, pp. 38-47, Feb. 2004.
    • (2004) IEEE Wireless Commun. , vol.11 , Issue.1 , pp. 38-47
    • Yang, H.1    Luo, H.2    Ye, F.3    Lu, S.4    Zhang, L.5
  • 6
    • 3042647758 scopus 로고    scopus 로고
    • A survey of secure wireless ad hoc routing
    • May/Jun.
    • Y.-C. Hu and A. Perrig, "A survey of secure wireless ad hoc routing," IEEE Security and Privacy, pp. 28-39, May/Jun. 2004.
    • (2004) IEEE Security and Privacy , pp. 28-39
    • Hu, Y.-C.1    Perrig, A.2
  • 7
    • 0028514601 scopus 로고
    • Kerberos: An authentication service for computer networks
    • Sep.
    • B. C. Neuman and T. Ts'o, "Kerberos: An authentication service for computer networks," IEEE Commun. Mag., vol. 32, no. 9, pp. 33-38, Sep. 1994.
    • (1994) IEEE Commun. Mag. , vol.32 , Issue.9 , pp. 33-38
    • Neuman, B.C.1    Ts'o, T.2
  • 8
    • 0038341106 scopus 로고    scopus 로고
    • A key-management scheme for distributed sensor networks
    • Security, Washington, DC, Nov.
    • L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proc. ACM Comput. Commun. Security, Washington, DC, Nov. 2002, pp. 41-47.
    • (2002) Proc. ACM Comput. Commun , pp. 41-47
    • Eschenauer, L.1    Gligor, V.D.2
  • 9
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov.
    • W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.IT-22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 11
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • Nov.-Dec.
    • L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Network Mag., vol. 13, no. 6, pp. 24-30, Nov.-Dec. 1999.
    • (1999) IEEE Network Mag. , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Haas, Z.J.2
  • 12
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • News York: Springer-Verlag, Proc. Advances in Cryptology-CRYPTO
    • Y. Desmedt and Y. Frankel, 'Threshold cryptosystems," in Lecture Notes in Computer Science, News York: Springer-Verlag, 1989, vol. 435, Proc. Advances in Cryptology-CRYPTO, pp. 307-315.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 14
    • 0742321631 scopus 로고    scopus 로고
    • Evaluation of architectures for reliable server pooling in wired and wireless environments
    • Jan.
    • M. Uyar, J. Zheng, M. A. Fecko, S. Samtani, and P. T. Conrad, "Evaluation of architectures for reliable server pooling in wired and wireless environments," IEEE J. Select. Areas Commun., vol. 22, no. 1, pp. 164-175, Jan. 2004.
    • (2004) IEEE J. Select. Areas Commun. , vol.22 , Issue.1 , pp. 164-175
    • Uyar, M.1    Zheng, J.2    Fecko, M.A.3    Samtani, S.4    Conrad, P.T.5
  • 15
    • 1542317847 scopus 로고    scopus 로고
    • Biss: Building secure routing out of an incomplete set of security associations
    • San Diego, CA, Sep. 2003, pp. 21-29.
    • S. Capkun and J.-P. Hubaux, "Biss: Building secure routing out of an incomplete set of security associations," in Proc. MobiCom/WiSe, San Diego, CA, Sep. 2003, pp. 21-29.
    • Proc. MobiCom/WiSe
    • Capkun, S.1    Hubaux, J.-P.2
  • 17
    • 3042802118 scopus 로고    scopus 로고
    • The node distribution of the random waypoint mobility model for wireless ad hoc networks
    • Jul.-Sep.
    • C. Bettstetter, G. Resta, and P. Santi, 'The node distribution of the random waypoint mobility model for wireless ad hoc networks," IEEE Trans. Mobile Comput., vol. 2, no. 3, pp. 257-269, Jul.-Sep. 2003.
    • (2003) IEEE Trans. Mobile Comput. , vol.2 , Issue.3 , pp. 257-269
    • Bettstetter, C.1    Resta, G.2    Santi, P.3
  • 18
    • 84947926543 scopus 로고    scopus 로고
    • Robust Threshold DSS
    • News York: Springer-Verlag, 1996, Proc. Advances in Cryptology - Eurocrypt
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, "Robust Threshold DSS," in Lecture Notes in Computer Science. News York: Springer-Verlag, 1996, vol. 1070, Proc. Advances in Cryptology - Eurocrypt, pp. 354-371.
    • Lecture Notes in Computer Science , vol.1070 , pp. 354-371
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 19
    • 23944448377 scopus 로고    scopus 로고
    • Secure applications of Pedersen's distributed key generation protocol
    • News York: Springer-Verlag, Proc. RSA Security Conf.
    • _, "Secure applications of Pedersen's distributed key generation protocol," in Lecture Notes in Computer Science. News York: Springer-Verlag, 2003, vol. 2612, Proc. RSA Security Conf., pp. 373-390.
    • (2003) Lecture Notes in Computer Science , vol.2612 , pp. 373-390
  • 20
    • 84937439482 scopus 로고    scopus 로고
    • One round threshold discrete-log key generation without private channels
    • News York: Springer-Verlag, Proc. Public Key Cryptography
    • P. Fouque and J. Stern, "One round threshold discrete-log key generation without private channels," in Lecture Notes in Computer Science. News York: Springer-Verlag, 2001, vol. 1992, Proc. Public Key Cryptography, pp. 300-316.
    • (2001) Lecture Notes in Computer Science , vol.1992 , pp. 300-316
    • Fouque, P.1    Stern, J.2
  • 21
    • 84946830669 scopus 로고    scopus 로고
    • Fully distributed threshold RSA under standard assumptions
    • News York: Springer-Verlag, Proc. Advances in Cryptology - Asiacrypt
    • _, "Fully distributed threshold RSA under standard assumptions," in Lecture Notes in Computer Science, News York: Springer-Verlag, 2001, vol. 2248, Proc. Advances in Cryptology - Asiacrypt, pp. 310-330.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 310-330
  • 23
    • 84947441722 scopus 로고    scopus 로고
    • Robust and efficient sharing of RSA functions
    • News York: Springer-Verlag, Proc. Advances in Cryptology-CRYPTO
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, "Robust and efficient sharing of RSA functions," in Lecture Notes in Computer Science. News York: Springer-Verlag, 1996, vol. 1109, Proc. Advances in Cryptology-CRYPTO, pp. 157-172.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 157-172
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 24
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • News York: Springer-Verlag, Proc. Advances in Cryptology - Eurocrypt
    • V. Shoup, "Practical threshold signatures," in Lecture Notes in Computer Science. News York: Springer-Verlag, 2000, vol. 1807, Proc. Advances in Cryptology - Eurocrypt, pp. 207-220.
    • (2000) Lecture Notes in Computer Science , vol.1807 , pp. 207-220
    • Shoup, V.1
  • 25
    • 84937431456 scopus 로고    scopus 로고
    • Efficient computation modulo a shared secret with application to the generation of shared safe-prime products
    • News York: Springer-Verlag, Proc. CRYPTO
    • J. Algesheimer, J. Camenisch, and V. Shoup, "Efficient computation modulo a shared secret with application to the generation of shared safe-prime products," in Lecture Notes in Computer Science. News York: Springer-Verlag, 2002, vol. 2442, Proc. CRYPTO, pp. 417-432.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 417-432
    • Algesheimer, J.1    Camenisch, J.2    Shoup, V.3
  • 26
    • 35248880074 scopus 로고    scopus 로고
    • Efficient threshold signatures, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme
    • News York: Springer-Verlag, Proc. Public-Key Cryptography
    • A. Boldyreva, "Efficient threshold signatures, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme," in Lecture. Notes in Computer Science. News York: Springer-Verlag, 2003, vol. 2567, Proc. Public-Key Cryptography, pp. 31-46.
    • (2003) Lecture. Notes in Computer Science , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 27
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil Pairing
    • News York: Springer-Verlag, Proc. Advances in Cryptology - Asiacrypt
    • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil Pairing," in Lecture Notes in Computer Science. News York: Springer-Verlag, 2001, vol. 2248, Proc. Advances in Cryptology - Asiacrypt, pp. 514-532.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 28
    • 84958741591 scopus 로고    scopus 로고
    • Threshold cryptosystems based on factoring
    • News York: Springer-Verlag, Proc. Advances in Cryptology - Asiacrypt
    • J. Katz and M. Yung, "Threshold cryptosystems based on factoring," in Lecture Notes in Computer Science. News York: Springer-Verlag, 2002, vol. 2501, Proc. Advances in Cryptology - Asiacrypt, pp. 192-205.
    • (2002) Lecture Notes in Computer Science , vol.2501 , pp. 192-205
    • Katz, J.1    Yung, M.2
  • 29
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • News York: Springer-Verlag, Proc. Advances in Cryptology - Eurocrypt
    • T. Pedersen, "A threshold cryptosystem without a trusted party," in Lecture Notes in Computer Science. News York: Springer-Verlag, 1991, vol. 547, Proc. Advances in Cryptology - Eurocrypt, pp. 522-526.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 522-526
    • Pedersen, T.1
  • 30
    • 0023538330 scopus 로고
    • A practical scheme for noninteractive verifiable secret sharing
    • P. Feldman, "A practical scheme for noninteractive verifiable secret sharing," in Proc. IEEE Symp. Foundations Comput. Sci., 1987, pp. 427-438.
    • (1987) Proc. IEEE Symp. Foundations Comput. Sci. , pp. 427-438
    • Feldman, P.1
  • 31
    • 0842289235 scopus 로고    scopus 로고
    • Bootstrapping security associations for routing in mobile ad-hoc networks
    • Dec.
    • R. B. Bobba, L. Eschenauer, V. Gligor, and W. Arbaugh, "Bootstrapping security associations for routing in mobile ad-hoc networks," Proc. IEEE Global Telecommun. Conf., vol. 22, no. 1, pp. 1511-1515, Dec. 2003.
    • (2003) Proc. IEEE Global Telecommun. Conf. , vol.22 , Issue.1 , pp. 1511-1515
    • Bobba, R.B.1    Eschenauer, L.2    Gligor, V.3    Arbaugh, W.4
  • 32
    • 0035249889 scopus 로고    scopus 로고
    • Performance comparison of two on-demand routing protocols for ad hoc networks
    • Feb.
    • C. E. Perkins, E. M. Royer, S. R. Das, and M. K. Marina, "Performance comparison of two on-demand routing protocols for ad hoc networks," IEEE Pers. Commun., vol. 8, no. 1, pp. 16-28, Feb. 2001.
    • (2001) IEEE Pers. Commun. , vol.8 , Issue.1 , pp. 16-28
    • Perkins, C.E.1    Royer, E.M.2    Das, S.R.3    Marina, M.K.4
  • 34
    • 33144477455 scopus 로고    scopus 로고
    • Improved topology assumptions for threshold cryptography over mobile ad hoc networks
    • Alexandria, VA, Nov.
    • G. Di Crescenzo, R. Ge, and G. R. Arce, "Improved topology assumptions for threshold cryptography over mobile ad hoc networks," in Proc. ACM Workshop Security of Ad Hoc and Sensor Networks, Alexandria, VA, Nov. 2005, pp. 53-62.
    • (2005) Proc. ACM Workshop Security of Ad Hoc and Sensor Networks , pp. 53-62
    • Di Crescenzo, G.1    Ge, R.2    Arce, G.R.3
  • 35
    • 33847355556 scopus 로고    scopus 로고
    • Efficient and secure indirect-address service discovery in MANET
    • Atlantic City, NJ, Oct.
    • R. Ge, G. Di Crescenzo, M. Fecko, and S. Samtani, "Efficient and secure indirect-address service discovery in MANET," in Proc. MILCOM, Atlantic City, NJ, Oct. 2005.
    • (2005) Proc. MILCOM
    • Ge, R.1    Di Crescenzo, G.2    Fecko, M.3    Samtani, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.