Asian Journal of Information Technology

Year: 2016
Volume: 15
Issue: 20
Page No. 4002 - 4010

Group Key Distribution Using Authentication Based Broadcast Encryption

Authors : S. Prasanna, S. Shunmuga Priya and N. Balaji

References

Amir, Y., Y. Kim, C. Nita-Rotaru, J.L. Schultz, J. Stanton and G. Tsudik, 2004. Secure group communication using robust contributory key agreement. IEEE Trans. Parallel Distrib. Syst., 15: 468-480.
CrossRef  |  

Arabo, A., Q. Shi, M. Merabti and J.D. Llewellyn, 2008. Identity management in mobile ad-hoc networks (IMMANets): A survey. Proceedings of the 9th Annual Postrgraduate Symposium on the Convergence of Telecommunications, Networking and Broadcasting (PGNet 2008), June 23-23, 2008, Liverpool John Moores University, Liverpool, England, UK., ISBN: 978-1-902560-19-9, pp: 23-24.

Boldyreva, A., H. Imai and K. Kobara, 2010. How to strengthen the security of RSA-OAEP. IEEE. Trans. Inf. Theor., 56: 5876-5886.
CrossRef  |  Direct Link  |  

Boneh, D. and B. Waters, 2006. A fully collusion resistant broadcast, trace and revoke system. Proceedings of the 13th ACM Conference on Computer and Communications Security, October 30-November 3, 2006, ACM, Alexandria, Virginia, USA, ISBN: 1-59593-518-5, pp: 211-220.

Boneh, D. and M. Franklin, 2003. Identity-based encryption from the Weil pairing. SIAM. J. Comput., 32: 586-615.
Direct Link  |  

Boneh, D., C. Gentry and B. Waters, 2005. Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys. In: Advances in Cryptology–CRYPTO 2005, LNCS 3621, Shoup, V. (Ed.). Springer-Verlag, Berlin, Germany. ISBN: 0302-9743 (Print) 1611-3349 (Online), pp: 258–275.

Bresson, E. and M. Manulis, 2008. Contributory group key exchange in the presence of malicious participants. IET. Inf. Secur., 2: 85-93.
CrossRef  |  Direct Link  |  

Castelluccia, C., N. Saxena and J.H. Yi, 2005. Self-Configurable Key Pre-Distribution in Mobile Ad Hoc Networks. In: NETWORKING 2005. Networking Technologies, Services, and Protocols; Performance of Computer and Communication Networks; Mobile and Wireless Communications Systems, Raouf, B., K. Almeroth, R. Puigjaner, S. Shen and J.P. Black (Eds.). Springer, Berlin, Germany, ISBN: 978-3-540-25809-4, pp: 1083-1095.

Chan, A.F., 2004. Probabilistic distributed key predistribution for mobile ad hoc networks. Proceedings of the 2004 IEEE International Conference on Communications, June 20-24, 2004, IEEE, Ontario, Canada, ISBN: 0-7803-8533-0, pp: 3743-3747.

Delerablee, C., 2007. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In: Advances in Cryptology-ASIACRYPT 2007, Kurosawa, K. (Ed.). Springer, Berlin, Germany, ISBN: 978-3-540-76899-9, pp: 200-215.

Du, X., Y. Wang, J. Ge and Y. Wang, 2005. An ID-based broadcast encryption scheme for key distribution. IEEE. Trans. Broadcasting, 51: 264-266.
CrossRef  |  Direct Link  |  

Fiat, A. and M. Naor, 1994. Broadcast encryption. Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, April 19-23, 1993, Springer-Verlag, New York, USA., pp: 480-491.

Fujisaki, E., T. Okamoto, D. Pointcheval and J. Stern, 2001. RSA-OAEP is Secure Under the RSA Assumption. In: Advances in Cryptology-CRYPTO 2001, Kilian, J. (Ed.). Springer, Berlin, Germany, ISBN: 978-3-540-42456-7, pp: 260-274.

Gentry, C. and B. Waters, 2009. Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In: Advances in Cryptology-EUROCRYPT 2009, Antoine, J. (Ed.). Springer, Berlin, Germany, ISBN: 978-3-642-01000-2, pp: 171-188.

Gentry, C., 2006. Practical Identity-based Encryption without Random Oracles. In: Advances in Cryptology, Vaudenay, S. (Ed.). Springer, Berlin, Heidelberg, ISBN: 978-3-540-34546-6, pp: 445-464.

Mercuri, R.T., 2006. Scoping identity theft. Commun. ACM., 49: 17-21.
CrossRef  |  Direct Link  |  

Okamoto, T., 2006. Cryptography Based on Bilinear Maps. In: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes. Marc, P.C.F., H. Imai, L. Shu and P. Alain (Eds.). Springer, Berlin, Germany, ISBN: 978-3-540-31423-3, pp: 35-50.

Park, J.H., H.J. Kim, M.H. Sung and D.H. Lee, 2008. Public key broadcast encryption schemes with shorter transmissions. IEEE. Trans. Broadcast., 54: 401-411.
CrossRef  |  Direct Link  |  

Porambage, P., P. Kumar, C. Schmitt, A. Gurtov and M. Ylianttila, 2013. Certificate-based pairwise key establishment protocol for wireless sensor networks. Proceedings of the 2013 IEEE 16th International Conference on Computational Science and Engineering (CSE), December 3-5, 2013, IEEE, Oulu, Finland, ISBN: 978-0-7695-5096-1, pp: 667-674.

Ramkumar, M. and N. Memon, 2004. An efficient random key pre-distribution scheme. Proceedings of the IEEE Conference on Global Telecommunications GLOBECOM'04, November 29-December 3, 2004, IEEE, arkville, Mississippi, USA., ISBN: 0-7803-8794-5, pp: 2218-2223.

Ramkumar, M., 2005. On Broadcast Encryption with Random Key Pre-Distribution Schemes. In: Information Systems Security, Sushi, J. and C. Mazumdar (Eds.). Springer, Berlin, Germany, ISBN: 978-3-540-30706-8, pp: 304-316.

Ranjani, R.S., D.L. Bhaskari and P.S. Avadhani, 2011. Current trends in group key management. Curr. Trends Group Key Manage., 2: 82-86.

Stanislaw, J., S. Nitesh and H.Y. Jeong, 2004. An attack on the proactive RSA signature scheme in the URSA Ad Hoc network access control protocol. Proceedings of the Workshop on Security of Ad Hoc and Sensor Networks, October 25, 2005, Washington, DC. USA., pp: 1-9.

Steiner, M., G. Tsudik and M. Waidner, 2000. Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst., 11: 769-780.
CrossRef  |  

Sun, H.M., M.E. Wu, W.C. Ting and M.J. Hinek, 2007. Dual RSA and its security analysis. IEEE Trans. Inform. Theory, 53: 2922-2933.
CrossRef  |  Direct Link  |  

Veltri, L., S. Cirani, S. Busanelli and G. Ferrari, 2013. A novel batch-based group key management protocol applied to the internet of things. Ad Hoc Netw., 11: 2724-2737.
Direct Link  |  

Wu, B., J.Wu, E.B. Fernandez, M. Ilyas and S. Magliveras, 2007. Secure and efficient key management in mobile ad hoc networks. J. Network Comput. Appl., 30: 937-954.
CrossRef  |  

Yang, Y., 2014. Broadcast encryption based non-interactive key distribution in MANETs. J. Comput. Syst. Sci., 80: 533-545.
Direct Link  |  

Zhang, L., Q. Wu, B. Qin and F.J. Domingo, 2011. Provably secure one-round identity-based authenticated asymmetric group key agreement protocol. Inf. Sci., 181: 4318-4329.
Direct Link  |  

Zhang, L., Y. Hu and Q. Wu, 2012. Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups. Math. Comput. Modell., 55: 12-18.
Direct Link  |  

Design and power by Medwell Web Development Team. © Medwell Publishing 2024 All Rights Reserved