메뉴 건너뛰기




Volumn 51, Issue 18, 2007, Pages 4938-4950

Cryptographic techniques for mobile ad-hoc networks

Author keywords

Identity based cryptography; Mobile ad hoc networks; Secret sharing techniques; Threshold cryptography

Indexed keywords

AD HOC NETWORKS; DATA COMMUNICATION SYSTEMS; DATA TRANSFER; NETWORK MANAGEMENT; NETWORK SECURITY;

EID: 35548999154     PISSN: 13891286     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.comnet.2007.08.002     Document Type: Article
Times cited : (26)

References (31)
  • 1
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • Zhou L., and Haas Z.J. Securing ad hoc networks. IEEE Network 13 6 (1999) 24-30
    • (1999) IEEE Network , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Haas, Z.J.2
  • 2
    • 11244320485 scopus 로고    scopus 로고
    • URSA: ubiquitous and robust access control for mobile ad hoc networks
    • Luo H., Kong J., Zerfos P., Lu S., and Zhang L. URSA: ubiquitous and robust access control for mobile ad hoc networks. IEEE/ACM Transactions on Networking 12 6 (2004) 1049-1063
    • (2004) IEEE/ACM Transactions on Networking , vol.12 , Issue.6 , pp. 1049-1063
    • Luo, H.1    Kong, J.2    Zerfos, P.3    Lu, S.4    Zhang, L.5
  • 3
    • 84943517115 scopus 로고    scopus 로고
    • M. Narasimha, G. Tsudik, J.H. Yi, On the utility of distributed cryptography in P2P and MANETs: the case of membership control, in: Proceedings of ICNP'03, 2003, pp. 336-345.
  • 4
    • 14844312136 scopus 로고    scopus 로고
    • S. Jarecki, N. Saxena, J.H. Yi, An attack on the proactive RSA signature scheme in the URSA ad hoc network access control protocol, in: Proceedings of the SASN'04, 2004, pp. 1-9.
  • 5
    • 84943807207 scopus 로고    scopus 로고
    • A. Khalili, J. Katz, W.A. Arbaugh, Toward secure key distribution in truly ad-hoc networks, in: Proceedings of SAINT Workshops'03, vol. 22, 2003, pp. 342-346.
  • 6
    • 33751255669 scopus 로고    scopus 로고
    • Identity-based secure collaboration in wireless ad hoc networks
    • Pan J., Cai L., Shen X., and Mark J.W. Identity-based secure collaboration in wireless ad hoc networks. Computer Networks 51 3 (2007) 853-865
    • (2007) Computer Networks , vol.51 , Issue.3 , pp. 853-865
    • Pan, J.1    Cai, L.2    Shen, X.3    Mark, J.W.4
  • 7
    • 24944583077 scopus 로고    scopus 로고
    • Identity-based access control for ad hoc groups
    • Proceedings of ICISC'04, Springer-Verlag
    • Saxena N., Tsudik G., and Yi J.H. Identity-based access control for ad hoc groups. Proceedings of ICISC'04. LNCS vol. 3506 (2005), Springer-Verlag 362-379
    • (2005) LNCS , vol.3506 , pp. 362-379
    • Saxena, N.1    Tsudik, G.2    Yi, J.H.3
  • 8
    • 85028765277 scopus 로고
    • Perfectly-secure key distribution for dynamic conferences
    • Proceedings of Crypto'92, Springer-Verlag
    • Blundo C., De Santis A., Herzberg A., Kutten S., Vaccaro U., and Yung M. Perfectly-secure key distribution for dynamic conferences. Proceedings of Crypto'92. LNCS vol. 740 (1993), Springer-Verlag 471-486
    • (1993) LNCS , vol.740 , pp. 471-486
    • Blundo, C.1    De Santis, A.2    Herzberg, A.3    Kutten, S.4    Vaccaro, U.5    Yung, M.6
  • 9
    • 84956868427 scopus 로고    scopus 로고
    • A quick group key distribution scheme with entity revocation
    • Proceedings of Asiacrypt'99, Springer-Verlag
    • Anzai J., Matsuzaki N., and Matsumoto T. A quick group key distribution scheme with entity revocation. Proceedings of Asiacrypt'99. LNCS vol. 1716 (1999), Springer-Verlag 333-347
    • (1999) LNCS , vol.1716 , pp. 333-347
    • Anzai, J.1    Matsuzaki, N.2    Matsumoto, T.3
  • 10
    • 63449095643 scopus 로고    scopus 로고
    • Constructing general dynamic group key distribution schemes with decentralized user join
    • Proceedings of ACISP'03, Springer-Verlag
    • Daza V., Herranz J., and Sáez G. Constructing general dynamic group key distribution schemes with decentralized user join. Proceedings of ACISP'03. LNCS vol. 2727 (2003), Springer-Verlag 464-475
    • (2003) LNCS , vol.2727 , pp. 464-475
    • Daza, V.1    Herranz, J.2    Sáez, G.3
  • 11
    • 33750959755 scopus 로고    scopus 로고
    • N. Saxena, G. Tsudik, J.H. Yi, Efficient node admission for short-lived mobile ad hoc networks, in: Proceedings of ICNP'05, 2005, pp. 269-278.
  • 12
    • 23944512882 scopus 로고    scopus 로고
    • Threshold cryptography for mobile ad hoc networks
    • Proceedings of SCN'04, Springer-Verlag
    • Di Crescenzo G., Arce G.R., and Ge R. Threshold cryptography for mobile ad hoc networks. Proceedings of SCN'04. LNCS vol. 3352 (2005), Springer-Verlag 91-104
    • (2005) LNCS , vol.3352 , pp. 91-104
    • Di Crescenzo, G.1    Arce, G.R.2    Ge, R.3
  • 13
    • 33144477455 scopus 로고    scopus 로고
    • G. Di Crescenzo, R. Ge, G.R. Arce, Improved topology assumptions for threshold cryptography in mobile ad hoc networks, in: Proceedings of SASN'05, 2005, pp. 53-62.
  • 17
    • 85062838317 scopus 로고    scopus 로고
    • G.R. Blakley, Safeguarding cryptographic keys, in: Proceedings of the National Computer Conference, American Federation of Information, Processing Societies Proceedings, vol. 48, 1979, pp. 313-317.
  • 18
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Proceedings of Crypto'84, Springer-Verlag
    • Shamir A. Identity-based cryptosystems and signature schemes. Proceedings of Crypto'84. LNCS vol. 196 (1984), Springer-Verlag 47-53
    • (1984) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 19
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh D., and Franklin M.K. Identity-based encryption from the Weil pairing. SIAM Journal on Computing 32 3 (2003) 586-615
    • (2003) SIAM Journal on Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 20
    • 35048840186 scopus 로고    scopus 로고
    • Identity-based threshold decryption
    • Proceedings of PKC'04, Springer-Verlag
    • Baek J., and Zheng Y. Identity-based threshold decryption. Proceedings of PKC'04. LNCS vol. 2947 (2004), Springer-Verlag 262-276
    • (2004) LNCS , vol.2947 , pp. 262-276
    • Baek, J.1    Zheng, Y.2
  • 21
    • 3042597451 scopus 로고    scopus 로고
    • J. Baek, Y. Zheng, Identity-based threshold signature scheme from the bilinear pairings, in: Proceedings of ITCC'04, vol. 1, 2004, pp. 124-128.
  • 22
    • 35548993065 scopus 로고    scopus 로고
    • D. Balfanz, D. Smetters, P. Stewart, H. Wong, Talking to strangers: authentication in ad hoc wireless networks, in: Proceedings of NDSS'02, The Internet Society, 2002.
  • 23
    • 0242527339 scopus 로고    scopus 로고
    • S. Capkun, J.-P. Hubaux, L. Buttyán, Mobility helps security in ad hoc networks, in: Proceedings of MobiHoc'03, 2003, pp. 46-56.
  • 24
    • 33745156127 scopus 로고    scopus 로고
    • Secure communications over insecure channels based on short authenticated strings
    • Proceedings of Crypto'05, Springer-Verlag
    • Vaudenay S. Secure communications over insecure channels based on short authenticated strings. Proceedings of Crypto'05. LNCS vol. 3621 (2005), Springer-Verlag 309-326
    • (2005) LNCS , vol.3621 , pp. 309-326
    • Vaudenay, S.1
  • 26
    • 33846596141 scopus 로고    scopus 로고
    • V. Bhargava, M.L. Sichitiu, Physical authentication through localization in wireless local area networks, in: Proceedings of IEEE Global Telecommunications Conference, Globecom 2005, vol. 5, 2005, pp. 2658-2662.
  • 27
    • 0023538330 scopus 로고    scopus 로고
    • P. Feldman, A practical scheme for non-interactive verifiable secret sharing, in: Proceedings of FOCS'87, 1987, pp. 427-437.
  • 28
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Proceedings of Crypto'91, Springer-Verlag
    • Pedersen T.P. Non-interactive and information-theoretic secure verifiable secret sharing. Proceedings of Crypto'91. LNCS vol. 576 (1991), Springer-Verlag 129-140
    • (1991) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 29
    • 35248880074 scopus 로고    scopus 로고
    • Threshold signatures multisignatures and blind signatures based on the Gap-Diffie-Hellman-Group signature scheme
    • Proceedings of PKC'03, Springer-Verlag
    • Boldyreva A. Threshold signatures multisignatures and blind signatures based on the Gap-Diffie-Hellman-Group signature scheme. Proceedings of PKC'03. LNCS vol. 2567 (2003), Springer-Verlag 31-46
    • (2003) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 30
    • 33745559842 scopus 로고    scopus 로고
    • Non-interactive zero-knowledge from homomorphic encryption
    • Proceedings of TCC'06, Springer-Verlag
    • Damgård I., Fazio N., and Nicolosi A. Non-interactive zero-knowledge from homomorphic encryption. Proceedings of TCC'06. LNCS vol. 3876 (2006), Springer-Verlag 41-59
    • (2006) LNCS , vol.3876 , pp. 41-59
    • Damgård, I.1    Fazio, N.2    Nicolosi, A.3
  • 31
    • 84957626176 scopus 로고
    • Proactive secret sharing or: how to cope with perpetual leakage
    • Proceedings of Crypto'95, Springer-Verlag
    • Herzberg A., Jarecki S., Krawczyk H., and Yung M. Proactive secret sharing or: how to cope with perpetual leakage. Proceedings of Crypto'95. LNCS vol. 963 (1995), Springer-Verlag 339-352
    • (1995) LNCS , vol.963 , pp. 339-352
    • Herzberg, A.1    Jarecki, S.2    Krawczyk, H.3    Yung, M.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.