-
1
-
-
70350538705
-
-
Online, Available
-
Apache httpD server. [Online]. Available: http://www.apache.org/
-
Apache httpD server
-
-
-
2
-
-
70350551803
-
-
Online, Available
-
Garmin. [Online]. Available: http://www.garmin.com,
-
Garmin
-
-
-
3
-
-
33644633651
-
-
Online, Available
-
Google Maps API. [Online]. Available: http://code.google.com/apis/maps/
-
Google Maps API
-
-
-
4
-
-
70350547565
-
-
Online, Available
-
Loc Aid. [Online]. Available: http://www.loc-aid.net
-
Loc Aid
-
-
-
5
-
-
51349108348
-
-
Online, Available
-
Veripath Navigator. [Online]. Available: http://veripath.us
-
Veripath Navigator
-
-
-
6
-
-
0034497537
-
Efficient atomic broadcast using deterministic merge
-
K. Aguilera and R. Strom, "Efficient atomic broadcast using deterministic merge," in Proc. 19th ACM PODC, 2000, pp. 209-218.
-
(2000)
Proc. 19th ACM PODC
, pp. 209-218
-
-
Aguilera, K.1
Strom, R.2
-
7
-
-
33745793594
-
Dynamic and efficient key management for access hierarchies
-
M. Atallah, K. Frikken, and M. Blanton, "Dynamic and efficient key management for access hierarchies," in Proc. ACM CCS, 2005, pp. 190-202.
-
(2005)
Proc. ACM CCS
, pp. 190-202
-
-
Atallah, M.1
Frikken, K.2
Blanton, M.3
-
8
-
-
34748839039
-
Efficient techniques for realizing geo-spatial access control
-
M. J. Atallah, M. Blanton, and K. B. Frikken, "Efficient techniques for realizing geo-spatial access control," in Proc. Asia CCS, 2007, pp. 82-92.
-
(2007)
Proc. Asia CCS
, pp. 82-92
-
-
Atallah, M.J.1
Blanton, M.2
Frikken, K.B.3
-
9
-
-
38049016958
-
Incorporating temporal capabilities in existing key management schemes
-
M. J. Atallah, M. Blanton, and K. B. Frikken, "Incorporating temporal capabilities in existing key management schemes," in Proc. ESORICS 2007, pp. 515-530.
-
(2007)
Proc. ESORICS
, pp. 515-530
-
-
Atallah, M.J.1
Blanton, M.2
Frikken, K.B.3
-
10
-
-
34547282859
-
Provably secure time bound hierarchical key assignment schemes
-
G. Ateniese, A. D. Santis, A. L. Ferrara, and B. Masucci, "Provably secure time bound hierarchical key assignment schemes," in Proc. ACM CCS, 2006, pp. 288-297.
-
(2006)
Proc. ACM CCS
, pp. 288-297
-
-
Ateniese, G.1
Santis, A.D.2
Ferrara, A.L.3
Masucci, B.4
-
11
-
-
33646870054
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in Proc. Crypto 2005, pp. 258-275.
-
(2005)
Proc. Crypto
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
12
-
-
84957656774
-
Marks: Zero side-effect multicast key management using arbitrarily revealed key sequences
-
B. Briscoe, "Marks: Zero side-effect multicast key management using arbitrarily revealed key sequences," in Proc. 1st Workshop on Netw. Group Commun., 1999, pp. 301-320.
-
(1999)
Proc. 1st Workshop on Netw. Group Commun
, pp. 301-320
-
-
Briscoe, B.1
-
13
-
-
0032661699
-
Multicast security: A taxonomy and some efficient constructions
-
R. Canetti, J. Garay, G. Itkis, and D. Micciancio, "Multicast security: A taxonomy and some efficient constructions," in Proc. IEEE INFOCOM 1999, vol. 2, pp. 708-716.
-
(1999)
Proc. IEEE INFOCOM
, vol.2
, pp. 708-716
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Micciancio, D.4
-
14
-
-
0000205020
-
Efficient communication-storage tradeoffs for multicast encryption
-
R. Canetti, T. Malkin, and K. Nissim, "Efficient communication-storage tradeoffs for multicast encryption," EUROCRYPT, LNCS, vol. 1599, pp. 459-474, 1999.
-
(1999)
EUROCRYPT, LNCS
, vol.1599
, pp. 459-474
-
-
Canetti, R.1
Malkin, T.2
Nissim, K.3
-
15
-
-
0001655450
-
Design and evaluation of a wide-area event notification service
-
A. Carzaniga, D. S. Rosenblum, and A. L. Wolf, "Design and evaluation of a wide-area event notification service," ACM TOCS, vol. 19, no. 3, pp. 332-383, 2001.
-
(2001)
ACM TOCS
, vol.19
, Issue.3
, pp. 332-383
-
-
Carzaniga, A.1
Rosenblum, D.S.2
Wolf, A.L.3
-
16
-
-
33947630349
-
On key assignment for hierarchical access control
-
J. Crampton, K. Martin, and P. Wild, "On key assignment for hierarchical access control," in Proc. Comput. Security Found. Workshop, 2006, pp. 98-111.
-
(2006)
Proc. Comput. Security Found. Workshop
, pp. 98-111
-
-
Crampton, J.1
Martin, K.2
Wild, P.3
-
18
-
-
70350556822
-
Key regression: Enabling efficient key distribution for secure distributed storage
-
online
-
K. Fu, S. Kamara, and T. Kohno, "Key regression: Enabling efficient key distribution for secure distributed storage," in Proc. NDSS, 2005, online.
-
(2005)
Proc. NDSS
-
-
Fu, K.1
Kamara, S.2
Kohno, T.3
-
19
-
-
14844326195
-
The LSD broadcast encryption scheme
-
D. Halevi and A. Shamir, "The LSD broadcast encryption scheme," in Proc. Crypto, 2002, pp. 145-161.
-
(2002)
Proc. Crypto
, pp. 145-161
-
-
Halevi, D.1
Shamir, A.2
-
24
-
-
70350547562
-
-
D. A. McGrew and A. T. Sherman, Key establishment in large dynamic groups using one-way function trees, TIS Labs at Network Associates, Inc., Glenwood, MD, Tech. Rep. No. 0755, May 1998.
-
D. A. McGrew and A. T. Sherman, "Key establishment in large dynamic groups using one-way function trees," TIS Labs at Network Associates, Inc., Glenwood, MD, Tech. Rep. No. 0755, May 1998.
-
-
-
-
26
-
-
0034838199
-
ELK: A new protocol for efficient large group key distribution
-
A. Perrig, D. Song, and J. D. Tygar, "ELK: A new protocol for efficient large group key distribution," in Proc. IEEE Symp. Security and Privacy, 2001, pp. 247-262.
-
(2001)
Proc. IEEE Symp. Security and Privacy
, pp. 247-262
-
-
Perrig, A.1
Song, D.2
Tygar, J.D.3
-
27
-
-
0345565893
-
A survey of key management for secure group communication
-
S. Rafaeli and D. Hutchison, "A survey of key management for secure group communication," J. ACM Comput. Surveys, vol. 35, no. 3, pp. 309-329, 2003.
-
(2003)
J. ACM Comput. Surveys
, vol.35
, Issue.3
, pp. 309-329
-
-
Rafaeli, S.1
Hutchison, D.2
-
28
-
-
34548050702
-
New constructions for provably secure time bound hierarchical key assignment schemes
-
A. D. Santis, A. L. Ferrara, and B. Masucci, "New constructions for provably secure time bound hierarchical key assignment schemes," in Proc. SACMAT, 2007, pp. 133-138.
-
(2007)
Proc. SACMAT
, pp. 133-138
-
-
Santis, A.D.1
Ferrara, A.L.2
Masucci, B.3
-
29
-
-
0000636954
-
The versakey framework: Versatile group key management
-
Aug. 9
-
M. Waldvogel, G. Caronni, D. Sun, N. Weiler, and B. Plattner, "The versakey framework: Versatile group key management," IEEE J. Sel. Areas Commun., vol. 17, no. 8, pp. 1614-1631, Aug. 9, 1999.
-
(1999)
IEEE J. Sel. Areas Commun
, vol.17
, Issue.8
, pp. 1614-1631
-
-
Waldvogel, M.1
Caronni, G.2
Sun, D.3
Weiler, N.4
Plattner, B.5
-
31
-
-
0032178082
-
Secure group communications using key graphs
-
C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs," in Proc. ACM SIGCOMM, 1998, pp. 68-79.
-
(1998)
Proc. ACM SIGCOMM
, pp. 68-79
-
-
Wong, C.1
Gouda, M.2
Lam, S.3
-
32
-
-
0033893174
-
Secure group communications using key graphs
-
Feb
-
C. K. Wong, M. G. Gouda, and S. S. Lam, "Secure group communications using key graphs," IEEE/ACM Trans. Netw., vol. 8, no. 1, pp. 16-30, Feb. 2000.
-
(2000)
IEEE/ACM Trans. Netw
, vol.8
, Issue.1
, pp. 16-30
-
-
Wong, C.K.1
Gouda, M.G.2
Lam, S.S.3
-
33
-
-
0038741385
-
Keystone: A group key management service
-
C. K. Wong and S. S. Lam, "Keystone: A group key management service," in Proc. ICT, 2000, pp. 19-25.
-
(2000)
Proc. ICT
, pp. 19-25
-
-
Wong, C.K.1
Lam, S.S.2
-
34
-
-
0029780013
-
How to model an internetwork
-
E. W. Zegura, K. Calvert, and S. Bhattacharjee, "How to model an internetwork," in Proc. IEEE INFOCOM, 1996, pp. 594-602.
-
(1996)
Proc. IEEE INFOCOM
, pp. 594-602
-
-
Zegura, E.W.1
Calvert, K.2
Bhattacharjee, S.3
|