메뉴 건너뛰기




Volumn 171, Issue 1 SPEC. ISS., 2007, Pages 57-69

A Mechanism for Communication-Efficient Broadcast Encryption over Wireless Ad Hoc Networks

Author keywords

broadcast encryption; key updates; mobility; reliable message delivery; storage; wireless ad hoc wireless networks

Indexed keywords

AD HOC NETWORKS; BROADCASTING; COMPUTER SIMULATION; CRYPTOGRAPHY; INTERACTIVE COMPUTER SYSTEMS; SIGNAL RECEIVERS;

EID: 34047106767     PISSN: 15710661     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.entcs.2006.11.009     Document Type: Article
Times cited : (8)

References (34)
  • 1
    • 18844363969 scopus 로고    scopus 로고
    • Attrapadung, N., K. Kobara and H. Imai, Broadcast encryption with short keys and transmissions, in: DRM '03: Proceedings of the 3rd ACM workshop on Digital rights management, 2003, pp. 55-66
  • 2
    • 34047097287 scopus 로고    scopus 로고
    • Boneh, D., C. Gentry and B. Waters, Collusion resistant broadcast encryption with short ciphertexts and private keys, in: Advances in Cryptology - Crypto '05, 2005
  • 3
    • 0032178374 scopus 로고    scopus 로고
    • Byers, J., M. Luby, M. Mitzenmacher and A. Rege, A digital fountain approach to reliable distribution of bulk data, in: Proceedings of the ACM SIGCOMM '98 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication, 1998
  • 4
    • 0032661699 scopus 로고    scopus 로고
    • Canetti, R., J.A. Garay, G. Itkis, D. Micciancio, M. Naor and B. Pinkas, Multicast security: A taxonomy and some efficient constructions, in: INFOCOM, 1999, pp. 708-716
  • 5
    • 84957623200 scopus 로고    scopus 로고
    • Canetti, R., T. Malkin and K. Nissim, Efficient communication-storage tradeoffs for multicast encryption, in: EUROCRYPT, 1999, pp. 459-474
  • 6
    • 0035016827 scopus 로고    scopus 로고
    • Chandra, R., V. Ramasubramanian and K. Birman, Anonymous gossip: Improving multicast reliability in mobile ad-hoc networks, in: ICDCS, 2001, pp. 275-283
  • 7
    • 0038341106 scopus 로고    scopus 로고
    • Eschenauer, L. and V. Gligor, A key-management scheme for distributed sensor networks, in: Proceedings of the 9th ACM conference on Computer and Communications Security, 2002, pp. 41-47
  • 8
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Advances in Cryptology - Crypto '94. Stinson D.R. (Ed)
    • Fiat A., and Naor M. Broadcast encryption. In: Stinson D.R. (Ed). Advances in Cryptology - Crypto '94. Lecture Notes in Computer Science 773 (1994) 480-491
    • (1994) Lecture Notes in Computer Science , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 9
    • 34047169234 scopus 로고    scopus 로고
    • Gerla, M., S. Lee and W. Su, On-demand multicast routing protocol (ODMRP) for ad hoc networks, in: Internet Draft: draft-ietf-odmrp-02.txt, 2000
  • 10
    • 24944584332 scopus 로고    scopus 로고
    • Efficient tree-based revocation in groups of low-state devices
    • Proceedings of Crypto '04
    • Goodrich M.T., Sun J.Z., and Tamassia R. Efficient tree-based revocation in groups of low-state devices. Proceedings of Crypto '04. LNCS 3152 (2004) 511-527
    • (2004) LNCS , vol.3152 , pp. 511-527
    • Goodrich, M.T.1    Sun, J.Z.2    Tamassia, R.3
  • 11
    • 84937435227 scopus 로고    scopus 로고
    • The LSD broadcast encryption scheme
    • Advances in Cryptology - Crypto '02
    • Halevy D., and Shamir A. The LSD broadcast encryption scheme. Advances in Cryptology - Crypto '02. Lecture Notes in Computer Science 2442 (2002) 47-60
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 47-60
    • Halevy, D.1    Shamir, A.2
  • 12
    • 24944542406 scopus 로고    scopus 로고
    • One-way chain based broadcast encryption schemes
    • EUROCRYPT 2005
    • Jho N.-S., Hwang J.Y., Cheon J.H., Kim M.-H., Lee D.H., and Yoo E.S. One-way chain based broadcast encryption schemes. EUROCRYPT 2005. LNCS 3494 (2005) 559-574
    • (2005) LNCS , vol.3494 , pp. 559-574
    • Jho, N.-S.1    Hwang, J.Y.2    Cheon, J.H.3    Kim, M.-H.4    Lee, D.H.5    Yoo, E.S.6
  • 13
    • 34047132702 scopus 로고    scopus 로고
    • Karlof, C., N. Sastry, Y. Li, A. Perrig and J.D. Tygar, Distillation codes and applications to DoS resistant multicast authentication., in: Proceedings of NDSS '04, 2004
  • 14
    • 3543050471 scopus 로고    scopus 로고
    • Liu, D., P. Ning and K. Sun, Efficient self-healing group key distribution with revocation capability, in: Proc. of the 10th ACM conference on Computer and Communications Security, 2003, pp. 231-240
  • 16
    • 0042473975 scopus 로고    scopus 로고
    • Luo, J., P. Eugster and J.-P. Hubaux, Route driven gossip: Probabilistic reliable multicast in ad hoc networks, in: Proceedings of INFOCOM 2003, 2003
  • 19
    • 84880852861 scopus 로고    scopus 로고
    • Revocation and tracing schemes for stateless receivers
    • Advances in Cryptology - Crypto '01
    • Naor D., Naor M., and Lotspiech J. Revocation and tracing schemes for stateless receivers. Advances in Cryptology - Crypto '01. LNCS 2139 (2001) 41-62
    • (2001) LNCS , vol.2139 , pp. 41-62
    • Naor, D.1    Naor, M.2    Lotspiech, J.3
  • 22
    • 34047162880 scopus 로고    scopus 로고
    • Royer, E. and C. Perkins, Multicast operation of the ad-hoc on-demand distance vector routing protocol, in: Proceedings of MobiCom '99 (1999), pp. 207-218
  • 23
    • 1542691227 scopus 로고    scopus 로고
    • A comparitive performance analysis of reliable group rekey transport protocols for secure multicast
    • Setia S., Zhu S., and Jajodia S. A comparitive performance analysis of reliable group rekey transport protocols for secure multicast. Performance Evaluation 49 (2002) 21-41
    • (2002) Performance Evaluation , vol.49 , pp. 21-41
    • Setia, S.1    Zhu, S.2    Jajodia, S.3
  • 24
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • Sherman A.T., and McGrew D.A. Key establishment in large dynamic groups using one-way function trees. IEEE Trans. Softw. Eng. 29 (2003) 444-458
    • (2003) IEEE Trans. Softw. Eng. , vol.29 , pp. 444-458
    • Sherman, A.T.1    McGrew, D.A.2
  • 25
    • 79952238646 scopus 로고    scopus 로고
    • Staddon, J., S.K. Miner, M. Franklin, D. Balfanz, M. Malkin and D. Dean, Self-healing key distribution with revocation., in: IEEE Symposium on Security and Privacy, 2002, pp. 241-257
  • 26
    • 34047152212 scopus 로고    scopus 로고
    • Wallner, D., E. Harder and R. Agee, Key management for multicast: Issues and architectures, in: RFC 2627, 1999
  • 27
    • 0032178082 scopus 로고    scopus 로고
    • Wong, C., M. Gouda and S. Lam, Secure group communication using key graphs, in: ACM SIGCOMM '98, 1998, pp. 68-79
  • 28
    • 34047175306 scopus 로고    scopus 로고
    • Wong, C. and S. Lam, Keystone: A group key management service, in: International Conference on Telecommunications, ICT 2000, 2000
  • 29
    • 0034780938 scopus 로고    scopus 로고
    • Yang, Y., X. Li, X. Zhang and S. Lam, Reliable group rekeying: a performance analysis, in: Proceedings of ACM SIGCOMM '01, 2001, pp. 27-38
  • 30
    • 0042014530 scopus 로고    scopus 로고
    • Yoon, J., M. Liu and B. Noble, Random waypoint considered harmful., in: INFOCOM '03, 2003
  • 31
    • 0035167268 scopus 로고    scopus 로고
    • Zhang, X., S. Lam, D.-Y. Lee and Y. Yang, Protocol design for scalable and reliable group rekeying, in: Proceedings of SPIE Conference on Sealability and Traffic Control in IP Networks, 2001
  • 32
    • 13244275074 scopus 로고    scopus 로고
    • Zhu, S., S. Setia, S. Xu and S. Jajodia, GKMPAN: An efficient group rekeying scheme for secure multicast in ad-hoc networks, in: Proceedings of the First Annual International Conference on Mobile and Ubiquitos Systems (Mobiquitos '04), 2004
  • 33
    • 13244275074 scopus 로고    scopus 로고
    • Zhu, S., S. Setia, S. Xu and S. Jajodia, GKMPAN: An efficient group rekeying scheme for secure multicast in adhoc networks - technical report ISE-TR (2004)
  • 34
    • 84943553152 scopus 로고    scopus 로고
    • Zhu, S., S. Xu, S. Setia and S. Jajodia, Establishing pairwise keys for secure communication in ad hoc networks: A probabilistic approach, in: Proceedings of ICNP '03, 2003


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.