-
2
-
-
35248891000
-
Forward-security in private-key cryptography
-
M. Joye, editor, Topics in Cryptology - CT-RSA 2003, The Cryptographers' Track at the RSA Conference 2003, Springer-Verlag
-
M. Bellare and B. Yee. Forward-security in private-key cryptography. In M. Joye, editor, Topics in Cryptology - CT-RSA 2003, The Cryptographers' Track at the RSA Conference 2003, volume 2612 of LNCS, pages 1-18. Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2612
, pp. 1-18
-
-
Bellare, M.1
Yee, B.2
-
3
-
-
0005908666
-
Perfectly secure key distribution for dynamic conferences
-
C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly secure key distribution for dynamic conferences. Information and Computation, 146(1):1-23, 1995.
-
(1995)
Information and Computation
, vol.146
, Issue.1
, pp. 1-23
-
-
Blundo, C.1
Santis, A.D.2
Herzberg, A.3
Kutten, S.4
Vaccaro, U.5
Yung, M.6
-
4
-
-
84948991087
-
A secure and efficient conference key distribution system
-
A. Santis, editor, Advances in Cryptology - EUROCRYPT '94, Springer-Verlag
-
M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. In A. Santis, editor, Advances in Cryptology - EUROCRYPT '94, volume 950 of LNCS, pages 275-286. Springer-Verlag, 1995.
-
(1995)
LNCS
, vol.950
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
5
-
-
0032661699
-
Multicast security: A taxonomy and efficient constructions
-
Mar.
-
R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas. Multicast security: A taxonomy and efficient constructions. In INFOCOM '99, volume 2, pages 708-716, Mar. 1999.
-
(1999)
INFOCOM '99
, vol.2
, pp. 708-716
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Micciancio, D.4
Naor, M.5
Pinkas, B.6
-
7
-
-
0036040738
-
Building efficient wireless sensor networks with low-level naming
-
J. Heidemann, F. Silva, C. Intanagonwiwat, R. Govindan, D. Estrin, and D. Ganesan. Building efficient wireless sensor networks with low-level naming. In Symposium on Operating Systems Principles, pages 146-159, 2001.
-
(2001)
Symposium on Operating Systems Principles
, pp. 146-159
-
-
Heidemann, J.1
Silva, F.2
Intanagonwiwat, C.3
Govindan, R.4
Estrin, D.5
Ganesan, D.6
-
8
-
-
0034445661
-
System architecture directions for networked sensors
-
J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. E. Culler, and K. S. J. Pister. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems, pages 93-104, 2000.
-
(2000)
Architectural Support for Programming Languages and Operating Systems
, pp. 93-104
-
-
Hill, J.1
Szewczyk, R.2
Woo, A.3
Hollar, S.4
Culler, D.E.5
Pister, K.S.J.6
-
9
-
-
0020180459
-
A conference key distribution system
-
I. Ingemarsson, D. Tang, and C. Wong. A conference key distribution system. IEEE Transactions on Information Theory, 28(5):714-720, 1982.
-
(1982)
IEEE Transactions on Information Theory
, vol.28
, Issue.5
, pp. 714-720
-
-
Ingemarsson, I.1
Tang, D.2
Wong, C.3
-
10
-
-
0034539015
-
Directed diffusion: A scalable and robust communication paradigm for sensor networks
-
Boston, Massachusetts, United States, ACM Press
-
C. Intanagonwiwat, R. Govindan, and D. Estrin. Directed diffusion: A scalable and robust communication paradigm for sensor networks. In 6th Annual Int. Conf. on Mobile Computing and Networking (MobiCOM '00), pages 56-67, Boston, Massachusetts, United States, 2000. ACM Press.
-
(2000)
6th Annual Int. Conf. on Mobile Computing and Networking (MobiCOM '00)
, pp. 56-67
-
-
Intanagonwiwat, C.1
Govindan, R.2
Estrin, D.3
-
11
-
-
0000629443
-
Dynamic source routing in ad hoc wireless networks
-
Imielinski and Korth, editors, Kluwer Academic Publishers
-
D. Johnson and D. Maltz. Dynamic source routing in ad hoc wireless networks. In Imielinski and Korth, editors, Mobile Computing, volume 353. Kluwer Academic Publishers, 1996.
-
(1996)
Mobile Computing
, vol.353
-
-
Johnson, D.1
Maltz, D.2
-
12
-
-
84955559079
-
Authenticated multi-party key agreement
-
Advances in Cryptology - ASIACRYPT'96, Springer-Verlag
-
M. Just and S. Vaudenay. Authenticated multi-party key agreement. In Advances in Cryptology - ASIACRYPT'96, volume 1163 of LNCS, pages 36-49. Springer-Verlag, 1996.
-
(1996)
LNCS
, vol.1163
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
15
-
-
0034838199
-
ELK, a new protocol for efficient large-group key distribution
-
IEEE Computer Society Press
-
A. Perrig, D. Song, and D. Tygar. ELK, a new protocol for efficient large-group key distribution. In Proc. 2001 IEEE Symposium on Security and Privacy, pages 247-262. IEEE Computer Society Press, 2001.
-
(2001)
Proc. 2001 IEEE Symposium on Security and Privacy
, pp. 247-262
-
-
Perrig, A.1
Song, D.2
Tygar, D.3
-
17
-
-
75149140029
-
-
Technical Report University of Twente, Aug.
-
R. D. Pietro, L. Mancini, Y. Law, S. Etalle, and P. Havinga. LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks. Technical Report TR-CTIT-03-29, University of Twente, Aug. 2003.
-
(2003)
LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks
-
-
Pietro, R.D.1
Mancini, L.2
Law, Y.3
Etalle, S.4
Havinga, P.5
-
18
-
-
84867480504
-
EHBT: An efficient protocol for group key management
-
J. Crowcroft and M. Hofmann, editors, Proceedings of the Third International COST264 Workshop (NGC 2001), Springer-Verlag
-
S. Rafaeli, L. Mathy, and D. Hutchison. EHBT: an efficient protocol for group key management. In J. Crowcroft and M. Hofmann, editors, Proceedings of the Third International COST264 Workshop (NGC 2001), volume 2233 of LNCS, pages 159-171. Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2233
, pp. 159-171
-
-
Rafaeli, S.1
Mathy, L.2
Hutchison, D.3
-
19
-
-
84943263539
-
-
Datasheet
-
RF Monolithics, Inc. TR1001: 868.35 MHz Transceiver. Datasheet. http://www.rfm.com/products/data/tr1001.pdf.
-
TR1001: 868.35 MHz Transceiver
-
-
-
21
-
-
0034247455
-
Key agreement in dynamic peer groups
-
M. Steiner, G. Tsudik, and M. Waidner. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8):769-780, 2000.
-
(2000)
IEEE Transactions on Parallel and Distributed Systems
, vol.11
, Issue.8
, pp. 769-780
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
-
23
-
-
0033893174
-
Secure group communications using key graphs
-
C. Wong, M. Gouda, and S. Lam. Secure group communications using key graphs. IEEE/ACM Transactions on Networking (TON), 8(1):16-30, 2000.
-
(2000)
IEEE/ACM Transactions on Networking (TON)
, vol.8
, Issue.1
, pp. 16-30
-
-
Wong, C.1
Gouda, M.2
Lam, S.3
|