|
[1]A. Chadha, Yonghe Liu, Sajal K. Das, “Group Key Distribution via Local Collaboration in Wireless Sensor Networks,” Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005. 2005 Second Annual IEEE Communications Society Conference on. [2]A. Menezes, P. van Oorschot, and S. Vanstone, “”Key Establishment Protocols,” Handbook of Applied Cryptography, 1996. [3]A. Mishra, Ketan M. Nadkarni, “Security in Wireless Ad Hoc Networks,” The Handbook of Ad Hoc Wireless Networks, Chapter 30. [4]A. Perrig, “Efficient Collaborative key Management protocols for Secure Autonomous Group Communication,” International Workshop on Cryptographic techniques and E-commerce, 1999. [5]Adi Shamir, “How to share a secret,” Communications of the ACM, v.22 n.11, p.612-613, Nov. 1979 [6]C. Becker, U. Wille, “Communication complexity of group key distribution” 5th ACM Conference on Computerand Communications Security, Nowember 1998. [7]D.A. McGrew, A.T. Sherman, “Key Establishement in Large Dynamic Groups using One-way Function Trees,” Technical Report TR-0755, May 1998. [8]D. Balenson, D. McGrew, A. Sherman, “Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization,” draft-balenson- groupkeymgmtoft-00.txt, February 1999. Internet-Draft. [9]G. Chaddoud, I. Chrisment,and A. Schaff, “Dynamic Group Communication Security,” Computers and Communications, 2001. Proceedings. Sixth IEEE Symposium on, 2001, pages 49-56. [10]H. Harney and C. Muckenhirn, “Group Key Management Protocol (GKMP) Architecture,” Internet Engineering Task Force, RFC 2094, July 1997. [11]I. Ingemarsson, D. Tang, C. Wang, “A Conference Key Distribution System,” IEEE Transactions on Information Theory, 28(5):714-720, September 1982. [12]K.A. Arisha, M.A. Youssef, M.F. Younis, "Energy-aware TDMA based MAC for sensor networks," IEEE IMPACCT 2002, New York City, NY, USA, May 2002. [13]Laurent Eschenauer, Virgil D. Gligor, “A key-management scheme for distributed sensor networks,” Proceedings of the 9th ACM conference on Computer and communications security, November 18-22, 2002, Washington, DC, USA. [14]M. Burmester, Y. Desmedt, “A Secure and Efficient Conference Key Distribution System,” In I.B.Damgard, editor, Advances in Cryptology – EUROCRYPT ’94, Lecture Notes in Computer Science. Springer-Verlag, Berlin Germany, 1994. [15]Michael Steiner , Gene Tsudik , Michael Waidner, “Diffie-Hellman key distribution extended to group communication,” Proceedings of the 3rd ACM conference on Computer and communications security, p.31-37, March 14-15, 1996, New Delhi, India [16]M Younis, M Youssef, K Arisha, “Energy-aware routing in cluster-based sensor networks,” Modeling, Analysis and Simulation of Computer and Telecommunications Systems, 2002. MASCOTS 2002. Proceedings. 10th IEEE International Symposium on, 2002, Pages: 129- 136. [17]O. Rodeh, K. Birman, D. Dolev, “Optimized group rekey for group communication systems,” Network and Distributed System Security, February 2000. [18]R. Blom, “An optimal class of symmetric key generation systems,” Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques, p.335-338, December 1985, Paris, France [19]S. Slijepcevic, J. Jennifer L. Wang, M. Potkonjak, “Security and Privacy Protection in Wireless Sensor Networks,” Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, Chapter 31. [20]Sandro Rafaeli, David Hutchison, “A Survey of Key Management for Secure Group Communication,” ACM Computing Surveys, Vol. 35, N0. 3, September 2003, pp. 309-329. [21]W. Diffie, M. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, IT-22(6):644-654, November 1976. [22]Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, “A pairwise key pre-distribution scheme for wireless sensor networks,” Proceedings of the 10th ACM conference on Computer and communications security, October 27-30, 2003, Washington D.C., USA [23]William Stallings, Network Security Essentials: Applications and Standards, Chpter 3. [24]Yacine Challal, Hamida Seba, “Group Key Management Protocols: A Novel Taxonomy,” International Journal of Information Technology, Vol. 2, No. 1, 2005, ISSN: 1305-2403. [25]Y. Kim, A. Perrig, G. Tsudik, “Simple and fault-tolerant Key Agreement for Dynamic Collaborative groups,” 7th ACM Conference on Computer and Communications Security, pages 235–244, November 2000.
|