메뉴 건너뛰기




Volumn 17, Issue 5, 2009, Pages 1399-1412

Scalable key management algorithms for location-based services

Author keywords

Access control; Key management; Location based services (LBS); Scalability and performance

Indexed keywords

3-DIMENSIONAL; AUTHORIZATION MODEL; BROADCAST SERVICES; GOOGLE MAPS; KEY MANAGEMENT; KEY MANAGEMENT PROTOCOLS; LOCATION-BASED SERVICES; LOCATION-BASED SERVICES (LBS); NUMBER OF SUBSCRIBERS; PUBLISH/SUBSCRIBE; SECURITY CHALLENGES; SPATIAL REGIONS; SPATIAL TEMPORALS; SUPPORT QUALITY; TIME INTERVAL; TREE-BASED;

EID: 70350526999     PISSN: 10636692     EISSN: None     Source Type: Journal    
DOI: 10.1109/TNET.2008.2010222     Document Type: Article
Times cited : (9)

References (34)
  • 1
    • 70350538705 scopus 로고    scopus 로고
    • Online, Available
    • Apache httpD server. [Online]. Available: http://www.apache.org/
    • Apache httpD server
  • 2
    • 70350551803 scopus 로고    scopus 로고
    • Online, Available
    • Garmin. [Online]. Available: http://www.garmin.com,
    • Garmin
  • 3
    • 33644633651 scopus 로고    scopus 로고
    • Online, Available
    • Google Maps API. [Online]. Available: http://code.google.com/apis/maps/
    • Google Maps API
  • 4
    • 70350547565 scopus 로고    scopus 로고
    • Online, Available
    • Loc Aid. [Online]. Available: http://www.loc-aid.net
    • Loc Aid
  • 5
    • 51349108348 scopus 로고    scopus 로고
    • Online, Available
    • Veripath Navigator. [Online]. Available: http://veripath.us
    • Veripath Navigator
  • 6
    • 0034497537 scopus 로고    scopus 로고
    • Efficient atomic broadcast using deterministic merge
    • K. Aguilera and R. Strom, "Efficient atomic broadcast using deterministic merge," in Proc. 19th ACM PODC, 2000, pp. 209-218.
    • (2000) Proc. 19th ACM PODC , pp. 209-218
    • Aguilera, K.1    Strom, R.2
  • 7
    • 33745793594 scopus 로고    scopus 로고
    • Dynamic and efficient key management for access hierarchies
    • M. Atallah, K. Frikken, and M. Blanton, "Dynamic and efficient key management for access hierarchies," in Proc. ACM CCS, 2005, pp. 190-202.
    • (2005) Proc. ACM CCS , pp. 190-202
    • Atallah, M.1    Frikken, K.2    Blanton, M.3
  • 8
    • 34748839039 scopus 로고    scopus 로고
    • Efficient techniques for realizing geo-spatial access control
    • M. J. Atallah, M. Blanton, and K. B. Frikken, "Efficient techniques for realizing geo-spatial access control," in Proc. Asia CCS, 2007, pp. 82-92.
    • (2007) Proc. Asia CCS , pp. 82-92
    • Atallah, M.J.1    Blanton, M.2    Frikken, K.B.3
  • 9
    • 38049016958 scopus 로고    scopus 로고
    • Incorporating temporal capabilities in existing key management schemes
    • M. J. Atallah, M. Blanton, and K. B. Frikken, "Incorporating temporal capabilities in existing key management schemes," in Proc. ESORICS 2007, pp. 515-530.
    • (2007) Proc. ESORICS , pp. 515-530
    • Atallah, M.J.1    Blanton, M.2    Frikken, K.B.3
  • 10
    • 34547282859 scopus 로고    scopus 로고
    • Provably secure time bound hierarchical key assignment schemes
    • G. Ateniese, A. D. Santis, A. L. Ferrara, and B. Masucci, "Provably secure time bound hierarchical key assignment schemes," in Proc. ACM CCS, 2006, pp. 288-297.
    • (2006) Proc. ACM CCS , pp. 288-297
    • Ateniese, G.1    Santis, A.D.2    Ferrara, A.L.3    Masucci, B.4
  • 11
    • 33646870054 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in Proc. Crypto 2005, pp. 258-275.
    • (2005) Proc. Crypto , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 12
    • 84957656774 scopus 로고    scopus 로고
    • Marks: Zero side-effect multicast key management using arbitrarily revealed key sequences
    • B. Briscoe, "Marks: Zero side-effect multicast key management using arbitrarily revealed key sequences," in Proc. 1st Workshop on Netw. Group Commun., 1999, pp. 301-320.
    • (1999) Proc. 1st Workshop on Netw. Group Commun , pp. 301-320
    • Briscoe, B.1
  • 13
    • 0032661699 scopus 로고    scopus 로고
    • Multicast security: A taxonomy and some efficient constructions
    • R. Canetti, J. Garay, G. Itkis, and D. Micciancio, "Multicast security: A taxonomy and some efficient constructions," in Proc. IEEE INFOCOM 1999, vol. 2, pp. 708-716.
    • (1999) Proc. IEEE INFOCOM , vol.2 , pp. 708-716
    • Canetti, R.1    Garay, J.2    Itkis, G.3    Micciancio, D.4
  • 14
    • 0000205020 scopus 로고    scopus 로고
    • Efficient communication-storage tradeoffs for multicast encryption
    • R. Canetti, T. Malkin, and K. Nissim, "Efficient communication-storage tradeoffs for multicast encryption," EUROCRYPT, LNCS, vol. 1599, pp. 459-474, 1999.
    • (1999) EUROCRYPT, LNCS , vol.1599 , pp. 459-474
    • Canetti, R.1    Malkin, T.2    Nissim, K.3
  • 15
    • 0001655450 scopus 로고    scopus 로고
    • Design and evaluation of a wide-area event notification service
    • A. Carzaniga, D. S. Rosenblum, and A. L. Wolf, "Design and evaluation of a wide-area event notification service," ACM TOCS, vol. 19, no. 3, pp. 332-383, 2001.
    • (2001) ACM TOCS , vol.19 , Issue.3 , pp. 332-383
    • Carzaniga, A.1    Rosenblum, D.S.2    Wolf, A.L.3
  • 18
    • 70350556822 scopus 로고    scopus 로고
    • Key regression: Enabling efficient key distribution for secure distributed storage
    • online
    • K. Fu, S. Kamara, and T. Kohno, "Key regression: Enabling efficient key distribution for secure distributed storage," in Proc. NDSS, 2005, online.
    • (2005) Proc. NDSS
    • Fu, K.1    Kamara, S.2    Kohno, T.3
  • 19
    • 14844326195 scopus 로고    scopus 로고
    • The LSD broadcast encryption scheme
    • D. Halevi and A. Shamir, "The LSD broadcast encryption scheme," in Proc. Crypto, 2002, pp. 145-161.
    • (2002) Proc. Crypto , pp. 145-161
    • Halevi, D.1    Shamir, A.2
  • 24
    • 70350547562 scopus 로고    scopus 로고
    • D. A. McGrew and A. T. Sherman, Key establishment in large dynamic groups using one-way function trees, TIS Labs at Network Associates, Inc., Glenwood, MD, Tech. Rep. No. 0755, May 1998.
    • D. A. McGrew and A. T. Sherman, "Key establishment in large dynamic groups using one-way function trees," TIS Labs at Network Associates, Inc., Glenwood, MD, Tech. Rep. No. 0755, May 1998.
  • 27
    • 0345565893 scopus 로고    scopus 로고
    • A survey of key management for secure group communication
    • S. Rafaeli and D. Hutchison, "A survey of key management for secure group communication," J. ACM Comput. Surveys, vol. 35, no. 3, pp. 309-329, 2003.
    • (2003) J. ACM Comput. Surveys , vol.35 , Issue.3 , pp. 309-329
    • Rafaeli, S.1    Hutchison, D.2
  • 28
    • 34548050702 scopus 로고    scopus 로고
    • New constructions for provably secure time bound hierarchical key assignment schemes
    • A. D. Santis, A. L. Ferrara, and B. Masucci, "New constructions for provably secure time bound hierarchical key assignment schemes," in Proc. SACMAT, 2007, pp. 133-138.
    • (2007) Proc. SACMAT , pp. 133-138
    • Santis, A.D.1    Ferrara, A.L.2    Masucci, B.3
  • 29
  • 31
    • 0032178082 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs," in Proc. ACM SIGCOMM, 1998, pp. 68-79.
    • (1998) Proc. ACM SIGCOMM , pp. 68-79
    • Wong, C.1    Gouda, M.2    Lam, S.3
  • 32
    • 0033893174 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • Feb
    • C. K. Wong, M. G. Gouda, and S. S. Lam, "Secure group communications using key graphs," IEEE/ACM Trans. Netw., vol. 8, no. 1, pp. 16-30, Feb. 2000.
    • (2000) IEEE/ACM Trans. Netw , vol.8 , Issue.1 , pp. 16-30
    • Wong, C.K.1    Gouda, M.G.2    Lam, S.S.3
  • 33
    • 0038741385 scopus 로고    scopus 로고
    • Keystone: A group key management service
    • C. K. Wong and S. S. Lam, "Keystone: A group key management service," in Proc. ICT, 2000, pp. 19-25.
    • (2000) Proc. ICT , pp. 19-25
    • Wong, C.K.1    Lam, S.S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.