Computer Science ›› 2015, Vol. 42 ›› Issue (8): 190-193.
Previous Articles Next Articles
ZHOU Jian and SUN Li-yan
[1] Akyildiz I F,Xudong W.A survey on wireless mesh networks [J].IEEE Communications Magazine,2005,43(9):23-30 [2] Yihchun H,Perrig A.A survey of secure wireless ad hoc routing [J].IEEE Security and Privacy,2004,2(3):28-39 [3] 李先贤,怀进鹏,刘旭东.群密钥分配的动态安全性及其方案[J].计算机学报,2002,25(4):337-336 Li Xian-xian,Huai Jin-peng,Liu Xu-dong.Dynamic Security of group key Distribution and its Solutions[J].Chinese Journal of Computers,2002,5(4):337-345 [4] Johann M,Dawoud D,Stephen M.A survey on peer-to-peer key management for mobile ad hoc networks [J].ACM Computing Surveys,2007,39(1):1-46 [5] Yacine C,Hamida S.Group Key Management Protocols:A Novel Taxonomy [J].International Journal of Information Technology,2005,2(2):105-119 [6] Steiner M,Tsudik G,Waidner M.Diffie-Hellman Key Agree-ment Protocol with Key Confirmation [C]∥Proceedings of Indocrypt 2000.LNCS 1977,Springer-Verlag,2000:237-249 [7] Burmester M,Desmedt Y.A Secure and Efficient ConferenceKey Distribution System [C]∥Proceedings of Eurocrypt 1994.LNCS 950,Spring-Verlag,1995:275-286 [8] Steer D,Strawczynski L L,Diffie W,et al.A Secure Audio Teleconference System[C]∥CRYPTO’88.1988:520-528 [9] Kim Y,Perrig A,Tsudik G.Communication-Efficient group Key Agreement [C]∥IFIP SEC.June 2001 [10] Kim Y,Perrig A,Tsudik G.Tree-based group key agreement[J].ACM Transactions on Information System Security,2004,7(1):60-96 [11] L Li-jun,Manulis M.Tree-based group key agreement frame-work for mobile Ad-Hoc networks [J].Future Generation Computer Systems,2007,3(16):787-803 [12] Kim Y,Perrig A,Tsudik G.Simple and fault-tolerant Key Agreement for Dynamic Collaborative Groups [C]∥7th ACM Conference on Computer and Communications Security.2000:235-244 [13] Abdullatif S,Melek ,Refik M.Local key management in opportunistic networks[J].International Journal of Communication Networks and Distributed Systems,2012,9(1/2):97-116 [14] Chiou G H,Chen W T.Secure Broadcast using Secure Lock [J].IEEE Transactions on Software Engineering,1989,15(8):929-934 [15] Kurosawa K.Multi-recipient public-key encryption with shor-tened ciphetext[C]∥Proceedings of 5th International Workshop on Practice and Theory in Public Key Cryptosystem.Paris,France,2002:48-63 [16] Liao P,Hui X L,P Qing-qi,et al.A Public Key Encryption Scheme with One-Encryption and Multi-Decryption[J].Chinese Journal of Computers,2012,5(5):1059-1067 [17] Abdel A K.Cryptanalysis of a Polynomial-based Key Management Scheme for Secure Group Communication[J].InternationalJournal of Network Security,2013,5(1):68-70 [18] W Qian-hong,Yi M,Willy S,et al.Asymmetric Group Key Agreement[C]∥Proceedings of the 28th Annual International Conference on Advances in Cryptology:the Theory and Applications of Cryptographic Techniques(EUROCRYPT’09).2009:153-170 [19] Lei Z,W Qian-hong,Bo Q,et al.Asymmetric group key agreement protocol for open networks and its application to broadcast encryption[J].Computer Networks,2011,5(15):3246-3255 [20] Alkalai L.An overview of flight computer technologies for future NASA space exploration missions[J].Acta Astronautica,2003,52(9-12):857-867 [21] Cassady R J,Frisbee R H,Gilland J H,et al.Recent advances in nuclear powered electric propulsion for space exploration[J].Energy Conversion and Management,2008,49(3):412-435 [22] Davarian F,Popken L.Technical advances in deep space communications and tracking[J].Proceedings of the IEEE,2007,5(11):2108-2110 [23] 熊永平,孙利民,牛建伟,等.机会网络[J].软件学报,2009,20(1):124-137 Xiong Yong-ping,Sun Li-min,Niu Jian-wei,et al.Opportunistic Networks[J].Journal of Software,2009,0(1):124-137 |
No related articles found! |
|