-
1
-
-
3042583499
-
Secure group communication using robust contributory key agreement
-
Y. Amir, Y. Kim, C. Nita-Rotaru, J. Shultz, J. Stanton, and G. Tsudik Secure group communication using robust contributory key agreement IEEE Transactions on Parallel and Distributed Systems 15 5 2004 468 480
-
(2004)
IEEE Transactions on Parallel and Distributed Systems
, vol.15
, Issue.5
, pp. 468-480
-
-
Amir, Y.1
Kim, Y.2
Nita-Rotaru, C.3
Shultz, J.4
Stanton, J.5
Tsudik, G.6
-
2
-
-
4444225744
-
On the performance of group key agreement protocols
-
Y. Amir, Y. Kim, C. Nita-Rotaru, and G. Tsudik On the performance of group key agreement protocols ACM Transactions on Information and System Security 7 3 2004 1 32
-
(2004)
ACM Transactions on Information and System Security
, vol.7
, Issue.3
, pp. 1-32
-
-
Amir, Y.1
Kim, Y.2
Nita-Rotaru, C.3
Tsudik, G.4
-
3
-
-
55849117389
-
A body-centered cubic method for key agreement in dynamic mobile ad hoc networks
-
Cap Esterel, France, August 25-29
-
I.G. Askoxylakis, D. Sauveron, K. Markantonakis, T. Tryfonas, A. Traganitis, A body-centered cubic method for key agreement in dynamic mobile ad hoc networks, in: Second International Conference on Emerging Security Information, Systems and Technologies, Cap Esterel, France, August 25-29, 2008, pp. 193-202.
-
(2008)
Second International Conference on Emerging Security Information, Systems and Technologies
, pp. 193-202
-
-
Askoxylakis, I.G.1
Sauveron, D.2
Markantonakis, K.3
Tryfonas, T.4
Traganitis, A.5
-
5
-
-
5644266059
-
Applications of multilinear forms to cryptography
-
D. Boneh, and A. Silverberg Applications of multilinear forms to cryptography Contemporary Mathematics 324 2003 71 90
-
(2003)
Contemporary Mathematics
, vol.324
, pp. 71-90
-
-
Boneh, D.1
Silverberg, A.2
-
6
-
-
50849092893
-
Dynamic group Diffie-Hellman key exchange under standard assumptions
-
E. Bresson, O. Chevassut, D. Pointcheval, Dynamic group Diffie-Hellman key exchange under standard assumptions, in: Proceeding of Advances in Cryptology - EUROCRYPT'02, 2002, pp. 321-336.
-
(2002)
Proceeding of Advances in Cryptology - EUROCRYPT'02
, pp. 321-336
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
7
-
-
77952356149
-
Securing group key exchange against strong corruptions
-
E. Bresson, M. Manulis, Securing group key exchange against strong corruptions, in: Proceedings of ACM Symposium on Information, Computer and Communications Security, ASIACCS'08, 2008, pp. 249-260.
-
(2008)
Proceedings of ACM Symposium on Information, Computer and Communications Security, ASIACCS'08
, pp. 249-260
-
-
Bresson, E.1
Manulis, M.2
-
8
-
-
84948991087
-
A secure and efficient conference key distribution system
-
A. De Santis, LNCS Springer Heidelberg
-
M. Burmester, and Y.G. Desmedt A secure and efficient conference key distribution system A. De Santis, EUROCRYPT 1994 LNCS vol. 950 1995 Springer Heidelberg 275 286
-
(1995)
EUROCRYPT 1994
, vol.950
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.G.2
-
9
-
-
15344345559
-
A secure and scalable group key exchange system
-
M. Burmester, and Y. Desmedt A secure and scalable group key exchange system Information Processing Letters 94 3 2005 137 143
-
(2005)
Information Processing Letters
, vol.94
, Issue.3
, pp. 137-143
-
-
Burmester, M.1
Desmedt, Y.2
-
11
-
-
78751651997
-
A privacy-preserving ID-based group key agreement scheme applied in VPAN
-
LNCS
-
Y. De Mulder, K. Wouters, and B. Preneel A privacy-preserving ID-based group key agreement scheme applied in VPAN SOFSEM 2011 LNCS vol. 6543 2011 214 225
-
(2011)
SOFSEM 2011
, vol.6543
, pp. 214-225
-
-
De Mulder, Y.1
Wouters, K.2
Preneel, B.3
-
13
-
-
43749092801
-
Provably secure constant round contributory group key agreement in dynamic setting
-
R. Dutta, and R. Barua Provably secure constant round contributory group key agreement in dynamic setting IEEE Transactions on Information Theory 54 5 2008 2007 2025
-
(2008)
IEEE Transactions on Information Theory
, vol.54
, Issue.5
, pp. 2007-2025
-
-
Dutta, R.1
Barua, R.2
-
14
-
-
67650323723
-
Secure and efficient group key agreements for cluster based networks
-
LNCS
-
R. Dutta, and T. Dowling Secure and efficient group key agreements for cluster based networks Trans. on Comput. Sci. IV LNCS vol. 5430 2009 87 116
-
(2009)
Trans. on Comput. Sci. IV
, vol.5430
, pp. 87-116
-
-
Dutta, R.1
Dowling, T.2
-
15
-
-
67049155509
-
Modeling key compromise impersonation attacks on group key exchange protocols
-
M.C. Gorantla, C. Boyd, J.M. Gonzalez-Nieto, Modeling key compromise impersonation attacks on group key exchange protocols, in: Proceedings of Public Key Cryptography - PKC 2009, 2009, pp. 105-123.
-
(2009)
Proceedings of Public Key Cryptography - PKC 2009
, pp. 105-123
-
-
Gorantla, M.C.1
Boyd, C.2
Gonzalez-Nieto, J.M.3
-
16
-
-
63449141939
-
An efficient group key agreement protocol for ad-hoc networks
-
December 2008
-
R. Hasinur Rahman, M. Lutfar Rahman, An efficient group key agreement protocol for ad-hoc networks, in: 5th International Conference on Electrical and Computer Engineering, ICECE 2008, December 2008, pp. 20-22.
-
5th International Conference on Electrical and Computer Engineering, ICECE 2008
, pp. 20-22
-
-
Hasinur Rahman, R.1
Lutfar Rahman, M.2
-
17
-
-
44349129132
-
A clustering-based group key agreement protocol for ad-hoc networks
-
M. Hietalahti A clustering-based group key agreement protocol for ad-hoc networks Electronic Notes in Theoretical Computer Science 192 2008 43 53
-
(2008)
Electronic Notes in Theoretical Computer Science
, vol.192
, pp. 43-53
-
-
Hietalahti, M.1
-
18
-
-
84947808606
-
NTRU, a ring-based public key cryptosystem
-
LNCS Springer-Verlag Berlin, Heidelberg
-
J. Hoffstein, J. Pipher, and J.H. Silverman NTRU, a ring-based public key cryptosystem ANTS-III LNCS vol. 1423 1998 Springer-Verlag Berlin, Heidelberg 267 288
-
(1998)
ANTS-III
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
20
-
-
84865062484
-
A face centered cubic key agreement mechanism for mobile ad hoc networks
-
LNICST
-
I.G. Askoxylakis, K. Markantonakis, T. Tryfonas, J. May, and A. Traganitis A face centered cubic key agreement mechanism for mobile ad hoc networks MOBILIGHT 2009 LNICST vol. 13 2009 103 113
-
(2009)
MOBILIGHT 2009
, vol.13
, pp. 103-113
-
-
Askoxylakis, I.G.1
Markantonakis, K.2
Tryfonas, T.3
May, J.4
Traganitis, A.5
-
21
-
-
23944461491
-
A one round protocol for tripartite Diffie-Hellman
-
A. Joux A one round protocol for tripartite Diffie-Hellman Journal of Cryptology 17 2004 263 276
-
(2004)
Journal of Cryptology
, vol.17
, pp. 263-276
-
-
Joux, A.1
-
22
-
-
84865089598
-
-
Information Systems Security, Proceedings of the 17th International Information Security Conference IFIP SEC'01
-
Y. Kim, A. Perrig, G. Tsudik, Communication-efficient group key agreement, in: Information Systems Security, Proceedings of the 17th International Information Security Conference IFIP SEC'01, 2001.
-
(2001)
Communication-Efficient Group Key Agreements
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
24
-
-
49049091207
-
Cluster-based group key agreement for wireless ad hoc networks
-
E. Konstantinou, Cluster-based group key agreement for wireless ad hoc networks, in: Proc. of IEEE ARES 2008, 2008, pp. 550-557.
-
(2008)
Proc. of IEEE ARES 2008
, pp. 550-557
-
-
Konstantinou, E.1
-
25
-
-
72849129806
-
A new authenticated group key agreement in a mobile environment
-
C.-C. Lee, T.-H. Lin, and C.-S. Tsai A new authenticated group key agreement in a mobile environment Annals of Telecommunications 64 2009 735 744
-
(2009)
Annals of Telecommunications
, vol.64
, pp. 735-744
-
-
Lee, C.-C.1
Lin, T.-H.2
Tsai, C.-S.3
-
26
-
-
33745142567
-
Efficient traitor tracing scheme based on NTRU
-
X. Lv, B. Yang, Ch. Pei, Efficient traitor tracing scheme based on NTRU, in: Proceedings of the Sixth International Conference on Parallel and Distributed Computing, Applications and Technologies, PDCAT'05, 2005, pp. 120-124.
-
(2005)
Proceedings of the Sixth International Conference on Parallel and Distributed Computing, Applications and Technologies, PDCAT'05
, pp. 120-124
-
-
Lv, X.1
Yang, B.2
Pei, Ch.3
-
27
-
-
84885905829
-
Authenticated and communication efficient group key agreement for clustered ad hoc networks
-
LNCS Springer Heidelberg
-
H. Shi, M. He, and Z. Qin Authenticated and communication efficient group key agreement for clustered ad hoc networks CANS 2006 LNCS vol. 4301 2006 Springer Heidelberg 73 89
-
(2006)
CANS 2006
, vol.4301
, pp. 73-89
-
-
Shi, H.1
He, M.2
Qin, Z.3
-
28
-
-
0344996490
-
-
Ph.D. Thesis, Naturwissenschaftlich-Technischen Fakultät I der Universität des Saarlandes, March 2002
-
M. Steiner, Secure group key agreement, Ph.D. Thesis, Naturwissenschaftlich-Technischen Fakultät I der Universität des Saarlandes, March 2002.
-
Secure Group Key Agreement
-
-
Steiner, M.1
-
29
-
-
67650682832
-
Asymmetric group key agreement
-
LNCS
-
Q. Wu, Y. Mu, W. Susilo, B. Qin, and J. Domingo-Ferrer Asymmetric group key agreement EUROCRYPT 2009 LNCS vol. 5479 2009 153 170
-
(2009)
EUROCRYPT 2009
, vol.5479
, pp. 153-170
-
-
Wu, Q.1
Mu, Y.2
Susilo, W.3
Qin, B.4
Domingo-Ferrer, J.5
-
30
-
-
77955048000
-
Identity-based authenticated asymmetric group key agreement protocol
-
LNCS
-
L. Zhang, Q. Wu, B. Qin, and J. Domingo-Ferrer Identity-based authenticated asymmetric group key agreement protocol COCOON 2010 LNCS vol. 6196 2010 510 519
-
(2010)
COCOON 2010
, vol.6196
, pp. 510-519
-
-
Zhang, L.1
Wu, Q.2
Qin, B.3
Domingo-Ferrer, J.4
|