메뉴 건너뛰기




Volumn 3, Issue 1, 2006, Pages 8-17

Efficient key agreement for large and dynamic multicast groups

Author keywords

Bilinear pairing; Key agreement; Multicast

Indexed keywords

AUTHENTICATED GROUP KEY AGREEMENT; BILINEAR PAIRING; DYNAMIC MULTICAST GROUPS; KEY AGREEMENT; KEY AGREEMENT SCHEME; MULTICASTS; MULTIMEDIA APPLICATIONS; STOCK MARKET PRICES;

EID: 40049083567     PISSN: 1816353X     EISSN: 18163548     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (17)

References (34)
  • 1
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • LNCS 2442
    • P. S. L. M. Barreto, H. Y. Kim, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," in CRYPTO 2002, LNCS 2442, pp. 354-368, 2002.
    • (2002) CRYPTO 2002 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Scott, M.3
  • 2
    • 35048900981 scopus 로고    scopus 로고
    • On the selection of pairing-friendly groups
    • LNCS 3006
    • P. S. L. M. Barreto, B. Lynn, and M. Scott, "On the selection of pairing-friendly groups," in SAC'2003, LNCS 3006, pp. 17-25, 2004.
    • (2004) SAC'2003 , pp. 17-25
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 4
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity based encryption without random oracles
    • LNCS 3027
    • D. Boneh and X. Boyen, "Efficient selective-ID secure identity based encryption without random oracles," in Eurocrypt 2004, LNCS 3027, pp. 223-238, 2004.
    • (2004) Eurocrypt 2004 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • LNCS 2139
    • D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in CRYPTO 2001, LNCS 2139, pp. 213-229, 2001.
    • (2001) CRYPTO 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCAsecure cryptosystems built using identity-based encryption
    • LNCS 3376
    • D. Boneh and J. Katz, "Improved efficiency for CCAsecure cryptosystems built using identity-based encryption," in CT-RSA 2005, LNCS 3376, pp. 87-103, 2005.
    • (2005) CT-RSA 2005 , pp. 87-103
    • Boneh, D.1    Katz, J.2
  • 7
    • 23944432688 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography
    • LNCS 2729
    • X. Boyen, "Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography," in CRYPTO 2003, LNCS 2729, pp. 382-398, 2003.
    • (2003) CRYPTO 2003 , pp. 382-398
    • Boyen, X.1
  • 9
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • LNCS 2656
    • R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Eurocrypt 2003, LNCS 2656, pp. 255-271, 2003.
    • (2003) Eurocrypt 2003 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 10
    • 35048852705 scopus 로고    scopus 로고
    • Chosenciphertext security from identity-based encryption
    • LNCS 3027
    • R. Canetti, S. Halevi, and J. Katz, "Chosenciphertext security from identity-based encryption," in Eurocrypt 2004, LNCS 3027, pp. 207-222, 2004.
    • (2004) Eurocrypt 2004 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 11
    • 0032627571 scopus 로고    scopus 로고
    • Keymanagement for secure Internet multicast using boolean function minimization techniques
    • I. Chang, R. Engel, D. Pendarakis, and D. Saha, "Keymanagement for secure Internet multicast using boolean function minimization techniques," in INFOCOM '99, pp. 689-698, 1999.
    • (1999) FOCOM '99 , pp. 689-698
    • Chang, I.1    Engel, R.2    Pendarakis, D.3    Saha, D.4
  • 12
    • 23944466280 scopus 로고    scopus 로고
    • Implementation of tate pairing on hyperelliptic curves of genus 2
    • LNCS 2971
    • Y. Choie and E. Lee, "Implementation of tate pairing on hyperelliptic curves of genus 2," in ICISC 2003, LNCS 2971, pp. 97-111, 2004.
    • (2004) ICISC 2003 , pp. 97-111
    • Choie, Y.1    Lee, E.2
  • 13
    • 85016876571 scopus 로고
    • Multicast routing in internetworks and extended LANs
    • Stanford, California, Aug
    • S. E. Deering, "Multicast routing in internetworks and extended LANs," in Proceedings of the ACM SIGCOMM '88, pp. 55-64, Stanford, California, Aug. 1988.
    • (1988) Proceedings of the ACM SIGCOMM '88 , pp. 55-64
    • Deering, S.E.1
  • 16
    • 26444527611 scopus 로고    scopus 로고
    • Provably secure authenticated tree based key agreement
    • LNCS 3269
    • R. Dutta, R. Barua and P. Sarkar, "Provably secure authenticated tree based key agreement," in ICICS 2004, LNCS 3269, pp. 92-104, 2004.
    • (2004) ICICS 2004 , pp. 92-104
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 17
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the tate pairing
    • LNCS 2369
    • S. D. Galbraith, K. Harrison, and D. Soldera, "Implementing the tate pairing," in ANTS 2002, LNCS 2369, pp. 324-337, 2002.
    • (2002) ANTS 2002 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 18
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • LNCS 2501
    • C. Gentry and A. Silverberg, "Hierarchical ID-based cryptography," in ASIACRYPT 2002, LNCS 2501, pp. 548-566, 2002.
    • (2002) ASIACRYPT 2002 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 19
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • LNCS 2595
    • F. Hess, "Efficient identity based signature schemes based on pairings," in SAC 2002, LNCS 2595, pp. 310-324, 2003.
    • (2003) SAC 2002 , pp. 310-324
    • Hess, F.1
  • 23
    • 14844363629 scopus 로고    scopus 로고
    • A novel high-order tree for secure multicast key management
    • Feb
    • H. Lu, "A novel high-order tree for secure multicast key management," IEEE Transactions on Computers, vol. 54, no. 2, pp. 214-224, Feb. 2005.
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.2 , pp. 214-224
    • Lu, H.1
  • 25
    • 84874837968 scopus 로고    scopus 로고
    • Key Establishment in large Dynamic Groups Using One-Way Function Trees, Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May
    • D. A. McGrew and A. T. Sherman, Key Establishment in large Dynamic Groups Using One-Way Function Trees, Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May 1998.
    • (1998)
    • McGrew, D.A.1    Sherman, A.T.2
  • 26
    • 24144458508 scopus 로고    scopus 로고
    • A new twoparty identity-based authenticated key agreement
    • LNCS 3376
    • N. McCullagh, P. S. L. M. Barreto, "A new twoparty identity-based authenticated key agreement," in CT-RSA 2005, LNCS 3376, pp. 262-274, 2005.
    • (2005) CT-RSA 2005 , pp. 262-274
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 27
    • 22144445920 scopus 로고    scopus 로고
    • The weil pairing and its efficient calculation
    • V. S. Miller, "The weil pairing and its efficient calculation," Journal of Cryptology, vol. 17, no. 4, pp. 235-261, 2004.
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 28
    • 0030609312 scopus 로고    scopus 로고
    • Iolus: a framework for scaclable secure multicasting
    • New York
    • S. Mittra, "Iolus: a framework for scaclable secure multicasting," in Proceedings of ACM SIGCOMM'97, pp. 277-288, New York, 1997.
    • (1997) Proceedings of ACM SIGCOMM'97 , pp. 277-288
    • Mittra, S.1
  • 30
    • 35048849890 scopus 로고    scopus 로고
    • Compressed pairings
    • LNCS 3152
    • M. Scott and P. S. L. M. Barreto, "Compressed pairings," in CRYPTO 2004, LNCS 3152, pp. 140-156, 2004.
    • (2004) CRYPTO 2004 , pp. 140-156
    • Scott, M.1    Barreto, P.S.L.M.2
  • 31
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • A. T. Sherman and D. A. McGrew, "Key establishment in large dynamic groups using one-way function trees," IEEE Transations on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.
    • (2003) IEEE Transations on Software Engineering , vol.29 , Issue.5 , pp. 444-458
    • Sherman, A.T.1    McGrew, D.A.2
  • 34
    • 0032178082 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • C. K. Wong and S. Lam, "Secure group communications using key graphs," in SIGCOMM '98, pp. 68-79, 1998.
    • (1998) SIGCOMM '98 , pp. 68-79
    • Wong, C.K.1    Lam, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.