skip to main content
RFC2627: Key Management for Multicast: Issues and Architectures1999 RFC
Publisher:
  • RFC Editor
  • United States
Published:01 June 1999
Bibliometrics
Skip Abstract Section
Abstract

This report contains a discussion of the difficult problem of key management for multicast communication sessions. It focuses on two main areas of concern with respect to key management, which are, initializing the multicast group with a common net key and rekeying the multicast group. A rekey may be necessary upon the compromise of a user or for other reasons (e.g., periodic rekey). In particular, this report identifies a technique which allows for secure compromise recovery, while also being robust against collusion of excluded users. This is one important feature of multicast key management which has not been addressed in detail by most other multicast key management proposals [1,2,4]. The benefits of this proposed technique are that it minimizes the number of transmissions required to rekey the multicast group and it imposes minimal storage requirements on the multicast group.

RFC Downloads

Cited By

  1. Liu J, Xie J, Liu B, Xu L, Chen X and Feng H (2023). SED-SGC, Computer Networks: The International Journal of Computer and Telecommunications Networking, 233:C, Online publication date: 1-Sep-2023.
  2. ACM
    Alwen J, Coretti S, Dodis Y and Tselekounis Y Modular Design of Secure Group Messaging Protocols and the Security of MLS Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, (1463-1483)
  3. Tiloca M, Dini G, Rizki K and Raza S (2019). Group rekeying based on member join history, International Journal of Information Security, 19:4, (343-381), Online publication date: 1-Aug-2020.
  4. Janani V and Manikandan M (2019). An Efficient Genetic Based Broadcast Stateless Group Key Management Scheme with Dynamic Rekeying in Mobile Ad-Hoc Networks, Wireless Personal Communications: An International Journal, 105:3, (857-876), Online publication date: 1-Apr-2019.
  5. ACM
    Alrashed S and Abuelyaman E Lightweight Membership Management Scheme for Lightweight Group Communication Platforms Proceedings of the 2019 2nd International Conference on Computers in Management and Business, (81-86)
  6. Daghighi B, Mat Kiah M, Iqbal S, Rehman M and Martin K (2018). Host mobility key management in dynamic secure group communication, Wireless Networks, 24:8, (3009-3027), Online publication date: 1-Nov-2018.
  7. ACM
    Cohn-Gordon K, Cremers C, Garratt L, Millican J and Milner K On Ends-to-Ends Encryption Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, (1802-1819)
  8. ACM
    Kim J, Lee S, Lee J and Oh H Combinatorial subset difference public key broadcast encryption scheme for secure multicast Proceedings of the 33rd Annual ACM Symposium on Applied Computing, (1593-1600)
  9. Hsu C, Harn L, Mu Y, Zhang M and Zhu X (2017). Computation-efficient key establishment in wireless group communications, Wireless Networks, 23:1, (289-297), Online publication date: 1-Jan-2017.
  10. ACM
    Cassola A, Blass E and Noubir G Authenticating Privately over Public Wi-Fi Hotspots Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, (1346-1357)
  11. Seetha R and Saravanan R (2015). A Survey on Group Key Management Schemes, Cybernetics and Information Technologies, 15:3, (3-25), Online publication date: 1-Sep-2015.
  12. Ak M and Selçuk A (2015). Punctured interval broadcast encryption scheme with free riders, Information Sciences: an International Journal, 305:C, (285-301), Online publication date: 1-Jun-2015.
  13. Kim J (2015). Survey for Sensor-Cloud system from business process outsourcing perspective, International Journal of Distributed Sensor Networks, 2015, (37-37), Online publication date: 1-Jan-2015.
  14. ACM
    Kendall M, Martin K, Ng S, Paterson M and Stinson D (2014). Broadcast-Enhanced Key Predistribution Schemes, ACM Transactions on Sensor Networks, 11:1, (1-33), Online publication date: 7-Nov-2014.
  15. ACM
    Dalal R, Khari M and Singh Y Authenticity check to provide trusted platform in MANET (ACTP) Proceedings of the Second International Conference on Computational Science, Engineering and Information Technology, (647-655)
  16. Naranjo J, Antequera N, Casado L and López-Ramos J (2012). A suite of algorithms for key distribution and authentication in centralized secure multicast environments, Journal of Computational and Applied Mathematics, 236:12, (3042-3051), Online publication date: 1-Jun-2012.
  17. Aparna R and Amberker B (2012). Key management schemes for multilayer and multiple simultaneous secure group communication, ISRN Communications and Networking, 2012, (14-14), Online publication date: 1-Jan-2012.
  18. ACM
    Dini G and Savino I (2011). LARK, ACM Transactions on Embedded Computing Systems, 10:4, (1-35), Online publication date: 1-Nov-2011.
  19. Wu Q, Qin B, Zhang L and Domingo-Ferrer J Fully distributed broadcast encryption Proceedings of the 5th international conference on Provable security, (102-119)
  20. Naranjo J and Casado L Keeping group communications private Proceedings of the 4th international conference on Computational intelligence in security for information systems, (151-159)
  21. Günther F, Manulis M and Strufe T Cryptographic treatment of private user profiles Proceedings of the 2011 international conference on Financial Cryptography and Data Security, (40-54)
  22. Xiong W and Gong Y (2011). Secure and highly efficient three level key management scheme for MANET, WSEAS Transactions on Computers, 10:1, (6-15), Online publication date: 1-Jan-2011.
  23. Nguyen T, Islam M, Al-Saffar A, Park J and Huh E Secure collaborative cloud design for global USN services Proceedings of the Second international conference on Computational collective intelligence: technologies and applications - Volume PartI, (178-187)
  24. ACM
    Junod P and Karlov A An efficient public-key attribute-based broadcast encryption scheme allowing arbitrary access policies Proceedings of the tenth annual ACM workshop on Digital rights management, (13-24)
  25. ACM
    Gharout S, Bouabdallah A, Kellil M and Challal Y Key management with host mobility in dynamic groups Proceedings of the 3rd international conference on Security of information and networks, (186-194)
  26. Di Pietro R, Mancini L and Mei A (2010). Hierarchies of keys in secure multicast communications, Journal of Computer Security, 18:5, (839-860), Online publication date: 1-Sep-2010.
  27. Kulkarni S and Bruhadeshwar B (2010). Key-update distribution in secure group communication, Computer Communications, 33:6, (689-705), Online publication date: 1-Apr-2010.
  28. Ji Y and Seo S Optimizing the batch mode of group rekeying Proceedings of the 29th conference on Information communications, (1846-1854)
  29. Ak M, Kaya K, Onarlıoğlu K and Selçuk A (2010). Efficient broadcast encryption with user profiles, Information Sciences: an International Journal, 180:6, (1060-1072), Online publication date: 1-Mar-2010.
  30. Je D, Lee J, Park Y and Seo S (2010). Computation-and-storage-efficient key tree management protocol for secure multicast communications, Computer Communications, 33:2, (136-148), Online publication date: 1-Feb-2010.
  31. Ji Y and Seo S DAKS Proceedings of the 28th IEEE conference on Global telecommunications, (2266-2271)
  32. Srivatsa M, Iyengar A, Yin J and Liu L (2009). Scalable key management algorithms for location-based services, IEEE/ACM Transactions on Networking, 17:5, (1399-1412), Online publication date: 1-Oct-2009.
  33. Zhang W, Zhu S and Cao G (2009). Predistribution and local collaboration-based group rekeying for wireless sensor networks, Ad Hoc Networks, 7:6, (1229-1242), Online publication date: 1-Aug-2009.
  34. ACM
    Je D and Seo S Proactive key management protocol for multicast services Proceedings of the 4th International Conference on Future Internet Technologies, (56-57)
  35. Wu W, Li M and Chen E (2009). Optimal tree structures for group key tree management considering insertion and deletion cost, Theoretical Computer Science, 410:27-29, (2619-2631), Online publication date: 1-Jun-2009.
  36. Li J, Bhattacharjee B, Yu M and Levy R (2008). A scalable key management and clustering scheme for wireless ad hoc and sensor networks, Future Generation Computer Systems, 24:8, (860-869), Online publication date: 1-Oct-2008.
  37. ACM
    Fischer M, Schaefer G, Schmidt R and Strufe T A key management solution for overlay-live-streaming Proceedings of the workshop on Security in Opportunistic and SOCial networks, (1-10)
  38. ACM
    Wang X, Wong J and Zhang W A heterogeneity-aware framework for group key management in wireless mesh networks Proceedings of the 4th international conference on Security and privacy in communication netowrks, (1-6)
  39. Wu W, Li M and Chen E Optimal Tree Structures for Group Key Tree Management Considering Insertion and Deletion Cost Proceedings of the 14th annual international conference on Computing and Combinatorics, (521-530)
  40. Lubicz D and Sirvent T Attribute-based broadcast encryption scheme made efficient Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology, (325-342)
  41. Kim J and Cho T (2008). A*-based key tree structure generation for group key management in wireless sensor networks, Computer Communications, 31:10, (2414-2419), Online publication date: 1-Jun-2008.
  42. Wan Z, Deng R, Bao F and Preneel B nPAKE+ Proceedings of the 9th international conference on Information and communications security, (31-43)
  43. Nam J, Paik J, Kim U and Won D (2007). Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks, Information Sciences: an International Journal, 177:23, (5441-5467), Online publication date: 1-Dec-2007.
  44. Nemaney Pour A, Kumekawa K, Kato T and Itoh S (2007). A hierarchical group key management scheme for secure multicast increasing efficiency of key distribution in leave operation, Computer Networks: The International Journal of Computer and Telecommunications Networking, 51:17, (4727-4743), Online publication date: 1-Dec-2007.
  45. ACM
    Butler K, McLaughlin S and McDaniel P Non-volatile memory and disks: Proceedings of the 2007 ACM workshop on Computer security architecture, (77-84)
  46. Wang W and Stransky T (2007). Stateless key distribution for secure intra and inter-group multicast in mobile wireless network, Computer Networks: The International Journal of Computer and Telecommunications Networking, 51:15, (4303-4321), Online publication date: 24-Oct-2007.
  47. Lin R and Jan J (2007). An innovative revocation scheme for one-to-many E-services, Electronic Commerce Research and Applications, 6:3, (358-363), Online publication date: 1-Oct-2007.
  48. Ke Q, Mingtian Z, Naiqi L, Yujie H and Jiandong G A novel group key management based on Jacobian Elliptic Chebyshev rational map Proceedings of the 2007 IFIP international conference on Network and parallel computing, (287-295)
  49. Hassen H, Bouabdallah A, Bettahar H and Challal Y (2007). Key management for content access control in a hierarchy, Computer Networks: The International Journal of Computer and Telecommunications Networking, 51:11, (3197-3219), Online publication date: 1-Aug-2007.
  50. Yu W, Sun Y and Liu K (2007). Optimizing Rekeying Cost for Contributory Group Key Agreement Schemes, IEEE Transactions on Dependable and Secure Computing, 4:3, (228-242), Online publication date: 1-Jul-2007.
  51. Chang C, Su Y and Lin I A broadcast-encryption-based key management scheme for dynamic multicast communications work-in-progress Proceedings of the 2nd international conference on Scalable information systems, (1-2)
  52. Xu X, Wang L, Youssef A and Zhu B Preventing Collusion Attacks on the One-Way Function Tree (OFT) Scheme Proceedings of the 5th international conference on Applied Cryptography and Network Security, (177-193)
  53. Nam J, Paik J, Kim U and Won D Constant-Round Authenticated Group Key Exchange with Logarithmic Computation Complexity Proceedings of the 5th international conference on Applied Cryptography and Network Security, (158-176)
  54. Li M, Feng Z, Graham R and Yao F Approximately optimal trees for group key management with batch updates Proceedings of the 4th international conference on Theory and applications of models of computation, (284-295)
  55. Zheng M, Cui G, Yang M and Li J Scalable group key management protocol based on key material transmitting tree Proceedings of the 3rd international conference on Information security practice and experience, (301-313)
  56. Ng W, Howarth M, Sun Z and Cruickshank H (2007). Dynamic Balanced Key Tree Management for Secure Multicast Communications, IEEE Transactions on Computers, 56:5, (590-605), Online publication date: 1-May-2007.
  57. Torres R, Xin Sun , Walters A, Nita-Rotaru C and Rao S Enabling Confidentiality of Data Delivery in an Overlay Broadcasting System Proceedings of the IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications, (607-615)
  58. Yitao Duan and Canny J Scalable Secure Bidirectional Group Communication Proceedings of the IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications, (875-883)
  59. Fang W and Dazhen W An group key distribution protocol for secure group communications Proceedings of the 6th Conference on WSEAS International Conference on Applied Computer Science - Volume 6, (519-527)
  60. ACM
    Zheng X, Huang C and Matthews M Chinese remainder theorem based group key management Proceedings of the 45th annual southeast regional conference, (266-271)
  61. Lin R and Jan J (2007). A tree-based scheme for security of many-to-many communications, Journal of High Speed Networks, 16:1, (69-79), Online publication date: 1-Jan-2007.
  62. Xu S (2007). On the security of group communication schemes, Journal of Computer Security, 15:1, (129-169), Online publication date: 1-Jan-2007.
  63. Wang L and Wu C Authenticated group key agreement for multicast Proceedings of the 5th international conference on Cryptology and Network Security, (55-72)
  64. Qiu F, Lin C and Yin H EKM Proceedings of the 7th Pacific Rim conference on Advances in Multimedia Information Processing, (395-404)
  65. Yavuz A, Alagoz F and Anarim E HIMUTSIS Proceedings of the 21st international conference on Computer and Information Sciences, (434-444)
  66. Jun Z, Yu Z, Fanyuan M, Dawu G and Yingcai B (2006). An extension of secure group communication using key graph, Information Sciences: an International Journal, 176:20, (3060-3078), Online publication date: 1-Oct-2006.
  67. Huber U and Sadeghi A A generic transformation from symmetric to asymmetric broadcast encryption Proceedings of the 9th international conference on Information Security, (270-285)
  68. Ramzan Z and Woodruff D Fast algorithms for the free riders problem in broadcast encryption Proceedings of the 26th annual international conference on Advances in Cryptology, (308-325)
  69. Jung E, Liu A and Gouda M (2006). Key bundles and parcels, Computer Networks: The International Journal of Computer and Telecommunications Networking, 50:11, (1781-1798), Online publication date: 10-Aug-2006.
  70. Younis M, Ghumman K and Eltoweissy M (2006). Location-Aware Combinatorial Key Management Scheme for Clustered Sensor Networks, IEEE Transactions on Parallel and Distributed Systems, 17:8, (865-882), Online publication date: 1-Aug-2006.
  71. Tsudik G and Xu S A flexible framework for secret handshakes Proceedings of the 6th international conference on Privacy Enhancing Technologies, (295-315)
  72. Johansson M, Kreitz G and Lindholm F Stateful subset cover Proceedings of the 4th international conference on Applied Cryptography and Network Security, (178-193)
  73. ACM
    Li J, Levy R, Yu M and Bhattacharjee B A scalable key management and clustering scheme for ad hoc networks Proceedings of the 1st international conference on Scalable information systems, (28-es)
  74. Pegueroles J, Fernández M, Rico-Novella F and Soriano M A practical solution for distribution rights protection in multicast environments Proceedings of the 2006 international conference on Computational Science and Its Applications - Volume Part III, (527-536)
  75. LieHuang Z, YuanDa C, LeJian L and DaZhen W Secure group key distribution protocol for distributed systems Proceedings of the 5th WSEAS international conference on Applied computer science, (86-95)
  76. LieHuang Z, YuanDa C, LeJian L and DaZhen W SKQML Proceedings of the 5th WSEAS international conference on Applied computer science, (57-61)
  77. Dong L and Chen K A practical clumped-tree multicast encryption scheme Proceedings of the Second international conference on Information Security Practice and Experience, (165-176)
  78. Wang J, Mihaljevic M, Harn L and Imai H A hierarchical key management approach for secure multicast Proceedings of the 19th international conference on Architecture of Computing Systems, (422-434)
  79. Hwang Y and Lee P Efficient broadcast encryption scheme with log-key storage Proceedings of the 10th international conference on Financial Cryptography and Data Security, (281-295)
  80. Duan Y and Canny J How to construct multicast cryptosystems provably secure against adaptive chosen ciphertext attack Proceedings of the 2006 The Cryptographers' Track at the RSA conference on Topics in Cryptology, (244-261)
  81. Kwak D, Lee S, Kim J and Jung E An efficient key tree management algorithm for LKH group key management Proceedings of the 2006 international conference on Information Networking: advances in Data Communications and Wireless Networks, (703-712)
  82. Moharrum M, Mukkamala R and Eltoweissy M (2006). A novel collusion-resilient architecture for secure group communication in wireless ad-hoc networks, Journal of High Speed Networks, 15:1, (73-92), Online publication date: 1-Jan-2006.
  83. Bruhadeshwar B and Kulkarni S User revocation in secure adhoc networks Proceedings of the Second international conference on Distributed Computing and Internet Technology, (377-388)
  84. Wang J, Harn L and Imai H Key management for multicast fingerprinting Proceedings of the First international conference on Information Systems Security, (191-204)
  85. Xu Y and Sun Y A new group rekeying method in secure multicast Proceedings of the 2005 international conference on Computational Intelligence and Security - Volume Part II, (155-160)
  86. Zhu W Cryptanalysis of two group key management protocols for secure multicast Proceedings of the 4th international conference on Cryptology and Network Security, (35-48)
  87. Shoufan A, Huss S and Cutleriwala M A novel batch rekeying processor architecture for secure multicast key management Proceedings of the First international conference on High Performance Embedded Architectures and Compilers, (169-183)
  88. Yin H, Chu X, Lin C, Qiu F and Min G A novel key management and distribution solution for secure video multicast Proceedings of the 6th Pacific-Rim conference on Advances in Multimedia Information Processing - Volume Part II, (246-257)
  89. ACM
    Wang W and Bhargava B Key distribution and update for secure inter-group multicast communication Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, (43-52)
  90. ACM
    Xu S On the security of group communication schemes based on symmetric key cryptosystems Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, (22-31)
  91. Varthini B and Valli S An enhanced one way function tree rekey protocol based on chinese remainder theorem Proceedings of the 20th international conference on Computer and Information Sciences, (33-43)
  92. ACM
    Ghosh A and Anjum F Last hop topology sensitive multicasting key managment Proceedings of the 1st ACM international workshop on Quality of service & security in wireless and mobile networks, (63-70)
  93. Hwang M, Lo J and Liu C (2005). Improvement on the flexible tree-based key management framework, Computers and Security, 24:6, (500-504), Online publication date: 1-Sep-2005.
  94. Hwang J, Lee D and Lim J Generic transformation for scalable broadcast encryption schemes Proceedings of the 25th annual international conference on Advances in Cryptology, (276-292)
  95. Boneh D, Gentry C and Waters B Collusion resistant broadcast encryption with short ciphertexts and private keys Proceedings of the 25th annual international conference on Advances in Cryptology, (258-275)
  96. Pužar M, Andersson J, Plagemann T and Roudier Y SKiMPy Proceedings of the Second European conference on Security and Privacy in Ad-Hoc and Sensor Networks, (14-26)
  97. Asano T and Kamio K A tree based one-key broadcast encryption scheme with low computational overhead Proceedings of the 10th Australasian conference on Information Security and Privacy, (89-100)
  98. ACM
    Andoni A and Staddon J Graceful service degradation (or, how to know your payment is late) Proceedings of the 6th ACM conference on Electronic commerce, (9-18)
  99. Lynch C and Morawska B Faster basic syntactic mutation with sorts for some separable equational theories Proceedings of the 16th international conference on Term Rewriting and Applications, (90-104)
  100. Khurana H, Bonilla R, Slagell A, Afandi R, Hahm H and Basney J Scalable group key management with partially trusted controllers Proceedings of the 4th international conference on Networking - Volume Part II, (662-672)
  101. Li M, Poovendran R and McGrew D (2005). Minimizing center key storage in hybrid one-way function based group key management with communication constraints, Information Processing Letters, 93:4, (191-198), Online publication date: 28-Feb-2005.
  102. Lu H (2005). A Novel High-Order Tree for Secure Multicast Key Management, IEEE Transactions on Computers, 54:2, (214-224), Online publication date: 1-Feb-2005.
  103. Frikken K, Atallah M and Bykova M Remote revocation of smart cards in a private DRM system Proceedings of the 2005 Australasian workshop on Grid computing and e-research - Volume 44, (169-177)
  104. Kulkarni S and Bruhadeshwar B Distributing key updates in secure dynamic groups Proceedings of the First international conference on Distributed Computing and Internet Technology, (410-419)
  105. Zhang J, Ma F, Bai Y and Li M Performance analysis of batch rekey algorithm for secure group communications Proceedings of the 5th international conference on Parallel and Distributed Computing: applications and Technologies, (829-832)
  106. Kim H, Lee J, Yoon H and Cho J Secure group communication with low communication complexity Proceedings of the 5th international conference on Parallel and Distributed Computing: applications and Technologies, (586-590)
  107. ACM
    Yan Y, Ping Y, Yi-Ping Z and Shi-Yong Z Gossip-based scalable and reliable group key distribution framework Proceedings of the 3rd international conference on Information security, (53-61)
  108. ACM
    Huang D and Medhi D (2004). A key-chain-based keying scheme for many-to-many secure group communication, ACM Transactions on Information and System Security, 7:4, (523-552), Online publication date: 11-Nov-2004.
  109. C J and S V Distributed group access control architecture for secure multicast Proceedings of the Third international conference on Advances in Information Systems, (585-594)
  110. ACM
    Park T and Shin K (2004). LiSP, ACM Transactions on Embedded Computing Systems, 3:3, (634-660), Online publication date: 1-Aug-2004.
  111. Sun Y, Trappe W and Liu K (2004). A scalable multicast key management scheme for heterogeneous wireless networks, IEEE/ACM Transactions on Networking, 12:4, (653-666), Online publication date: 1-Aug-2004.
  112. Blundo C, D’arco P, De Santis A and Listo M (2004). Design of Self-Healing Key Distribution Schemes, Designs, Codes and Cryptography, 32:1-3, (15-44), Online publication date: 1-May-2004.
  113. Lee F and Shieh S (2004). Scalable and lightweight key distribution for secure group communications, International Journal of Network Management, 14:3, (167-176), Online publication date: 1-May-2004.
  114. ACM
    Challal Y, Bettahar H and Bouabdallah A (2004). SAKM, ACM SIGCOMM Computer Communication Review, 34:2, (55-70), Online publication date: 1-Apr-2004.
  115. Tseng Y (2003). A scalable key-management scheme with minimizing key storage for secure group communications, International Journal of Network Management, 13:6, (419-425), Online publication date: 1-Nov-2003.
  116. ACM
    Kaya T, Lin G, Noubir G and Yilmaz A Secure multicast groups on ad hoc networks Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, (94-102)
  117. ACM
    More S, Malkin M, Staddon J and Balfanz D Sliding-window self-healing key distribution Proceedings of the 2003 ACM workshop on Survivable and self-regenerative systems: in association with 10th ACM Conference on Computer and Communications Security, (82-90)
  118. ACM
    Liu D, Ning P and Sun K Efficient self-healing group key distribution with revocation capability Proceedings of the 10th ACM conference on Computer and communications security, (231-240)
  119. ACM
    Attrapadung N and Kobara K Broadcast encryption with short keys and transmissions Proceedings of the 3rd ACM workshop on Digital rights management, (55-66)
  120. ACM
    Rafaeli S and Hutchison D (2003). A survey of key management for secure group communication, ACM Computing Surveys, 35:3, (309-329), Online publication date: 1-Sep-2003.
  121. Pegueroles J and Rico-Novella F Enabling secure multicast using a new java LKH rekeying tool Proceedings of the 2003 international conference on Web engineering, (293-294)
  122. ACM
    Goshi J and Ladner R Algorithms for dynamic multicast key distribution trees Proceedings of the twenty-second annual symposium on Principles of distributed computing, (243-251)
  123. ACM
    Dodis Y, Fazio N, Kiayias A and Yung M Scalable public-key tracing and revoking Proceedings of the twenty-second annual symposium on Principles of distributed computing, (190-199)
  124. Naor D and Naor M (2003). Protecting Cryptographic Keys, Computer, 36:7, (47-53), Online publication date: 1-Jul-2003.
  125. Duma C, Shahmehri N and Lambrix P A Hybrid Key Tree Scheme for Multicast to Balance Security and Efficiency Requirements Proceedings of the Twelfth International Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises
  126. Hyun H, Kim K and Han S A group key management supporting individual batch rekeying and fault tolerance for secure multicast Proceedings of the 2003 international conference on Computational science: PartIII, (485-494)
  127. Zhu S, Setia S and Jajodia S Performance Optimizations for Group Key Management Schemes Proceedings of the 23rd International Conference on Distributed Computing Systems
  128. Blessing R and Uthariaraj R Evaluation and analysis of computational complexity for secure multicast models Proceedings of the 2003 international conference on Computational science and its applications: PartII, (684-694)
  129. Kogan N, Shavitt Y and Wool A A Practical Revocation Scheme for Broadcast Encryption Using Smart Cards Proceedings of the 2003 IEEE Symposium on Security and Privacy
  130. Sherman A and McGrew D (2003). Key Establishment in Large Dynamic Groups Using One-Way Function Trees, IEEE Transactions on Software Engineering, 29:5, (444-458), Online publication date: 1-May-2003.
  131. Wang H and Pieprzyk J Shared generation of pseudo-random functions with cumulative maps Proceedings of the 2003 RSA conference on The cryptographers' track, (281-295)
  132. Ki J, Kim H, Lee D and Park C Efficient multicast key management for stateless receivers Proceedings of the 5th international conference on Information security and cryptology, (497-509)
  133. Kurnio H, McAven L, Safavi-Naini R and Wang H A dynamic group key distribution scheme with flexible user join Proceedings of the 5th international conference on Information security and cryptology, (478-496)
  134. ACM
    Di Pietro R, Mancini L and Jajodia S Efficient and secure keys management for wireless mobile communications Proceedings of the second ACM international workshop on Principles of mobile computing, (66-73)
  135. Kurnio H, Safavi-Naini R and Wang H A group key distribution scheme with decentralised user join Proceedings of the 3rd international conference on Security in communication networks, (146-163)
  136. Di Crescenzo G and Kornievskaia O Efficient re-keying protocols for multicast encryption Proceedings of the 3rd international conference on Security in communication networks, (119-132)
  137. Lotspiech J, Nusser S and Pestoni F (2002). Broadcast Encryption's Bright Future, Computer, 35:8, (57-63), Online publication date: 1-Aug-2002.
  138. ACM
    Zhang K and Kindberg T An authorization infrastructure for nomadic computing Proceedings of the seventh ACM symposium on Access control models and technologies, (107-113)
  139. ACM
    Chu H, Qiao L, Nahrstedt K, Wang H and Jain R (2002). A secure multicast protocol with copyright protection, ACM SIGCOMM Computer Communication Review, 32:2, (42-60), Online publication date: 1-Apr-2002.
  140. Yang W and Shieh S (2001). Secure key agreement for group communications, International Journal of Network Management, 11:6, (365-374), Online publication date: 19-Nov-2001.
  141. Tseng C, Wu K, Lin J, Chou C and Lai F A Constant Size Rekeying Message Framework for Secure Multicasting Proceedings of the 26th Annual IEEE Conference on Local Computer Networks
  142. ACM
    Yang Y, Li X, Zhang X and Lam S (2001). Reliable group rekeying, ACM SIGCOMM Computer Communication Review, 31:4, (27-38), Online publication date: 1-Oct-2001.
  143. ACM
    Park C and Lee D (2001). Secure and efficient key management for dynamic multicast groups, ACM SIGOPS Operating Systems Review, 35:4, (32-38), Online publication date: 1-Oct-2001.
  144. ACM
    Yang Y, Li X, Zhang X and Lam S Reliable group rekeying Proceedings of the 2001 conference on Applications, technologies, architectures, and protocols for computer communications, (27-38)
  145. ACM
    (2001). The architecture and performance of security protocols in the ensemble group communication system, ACM Transactions on Information and System Security, 4:3, (289-319), Online publication date: 1-Aug-2001.
  146. Hardjono T, Baugher M and Harney H Group security association (GSA) management in IP multicast Proceedings of the 16th international conference on Information security: Trusted information: the new decade challenge, (213-228)
  147. ACM
    Yang Y, Li X, Lam S and Zhang X (2001). Towards scalable and reliable group key management, ACM SIGMETRICS Performance Evaluation Review, 29:1, (314-315), Online publication date: 1-Jun-2001.
  148. ACM
    Yang Y, Li X, Lam S and Zhang X Towards scalable and reliable group key management Proceedings of the 2001 ACM SIGMETRICS international conference on Measurement and modeling of computer systems, (314-315)
  149. ACM
    Li X, Yang Y, Gouda M and Lam S Batch rekeying for secure group communications Proceedings of the 10th international conference on World Wide Web, (525-534)
  150. ACM
    Kim Y, Perrig A and Tsudik G Simple and fault-tolerant key agreement for dynamic collaborative groups Proceedings of the 7th ACM conference on Computer and Communications Security, (235-244)
  151. Dondeti L, Mukherjee S and Samal A (2000). Scalable secure one-to-many group communication using dual encryption, Computer Communications, 23:17, (1681-1701), Online publication date: 1-Nov-2000.
  152. Steiner M, Tsudik G and Waidner M (2000). Key Agreement in Dynamic Peer Groups, IEEE Transactions on Parallel and Distributed Systems, 11:8, (769-780), Online publication date: 1-Aug-2000.
  153. Dondeti L, Mukherjee S and Samal A DISEC Proceedings of the Fifth IEEE Symposium on Computers and Communications (ISCC 2000)
  154. Ghanem S and Abdel-Wahab H A Simple XOR-Based Technique for Distributing Group Key in Secure Multicasting Proceedings of the Fifth IEEE Symposium on Computers and Communications (ISCC 2000)
  155. ACM
    Briscoe B and Fairman I Nark Proceedings of the 1st ACM conference on Electronic commerce, (22-30)
  156. ACM
    Molva R and Pannetrat A Scalable multicast security in dynamic groups Proceedings of the 6th ACM conference on Computer and communications security, (101-112)
  157. ACM
    Shields C and Garcia-Luna-Aceves J (1999). KHIP—a scalable protocol for secure multicast routing, ACM SIGCOMM Computer Communication Review, 29:4, (53-64), Online publication date: 1-Oct-1999.
  158. ACM
    Shields C and Garcia-Luna-Aceves J KHIP—a scalable protocol for secure multicast routing Proceedings of the conference on Applications, technologies, architectures, and protocols for computer communication, (53-64)
  159. ACM
    Wong C, Gouda M and Lam S (1998). Secure group communications using key graphs, ACM SIGCOMM Computer Communication Review, 28:4, (68-79), Online publication date: 1-Oct-1998.
  160. ACM
    Wong C, Gouda M and Lam S Secure group communications using key graphs Proceedings of the ACM SIGCOMM '98 conference on Applications, technologies, architectures, and protocols for computer communication, (68-79)
Contributors

Recommendations