Common use of Xxxxxxxxx and X Clause in Contracts

Xxxxxxxxx and X. Xxxxxxx, A Secure and Effi- cient Conference Key Distribution System, Proc. of EUROCRYPT’94, LNCS 950, pp. 275-286. Springer, May 1994. [3] X. Xxxxxxxxxxx and X. Xxxxx, Security Arguments for Digital Signatures and Blind Signatures, J. of Cryptology, vol. 13, pp. 361-396, 2000. [4] X. Xxxxxxx, X. Xxxxxxxxx, X. Xxxxxxxxxxx, and X. Xxxxxxxxxx. Provably Authenticated Group Xxxxxx- Xxxxxxx Key Exchange, 8th ACM conference on Computer and Communications Security (CCS’01), pages 255-264. ACM Press, 2001. [5] X. Xxxxx and X. Xxxxxxxx, Identity-based encryp- tion from the Weil pairing, Proc. of Crypto’01, LNCS 2139, pp.213-229, Springer-Verlag, 2001. [6] X. Xxxx and X. Xxxx, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto’03, LNCS 2729, pp.110-125, Springer, 2003. [7] X. X. Xxxxx and X.F. Xxxx, Attack on Two ID-based Authenticated Group Key Agreement Schemes, Cryptology ePrint Archive: Report 2003/259. [8] X. X. Xxxx, X. X. Xxxxx and X. X. Xxx, Effi- cient ID- based Group Key Agreement with Bilinear Maps, Proc. of PKC’04, LNCS 2947, pp.130-144, Springer-Verlag, 2004. [9] X. X. Xxx, X. X. Xxx, X. X. Xx, and X. X. Xxx, One Round Identity-Based Authenticated Confer- ence Agreement Protocol, Proc. of ECUMN 2004, LNCS 3262, pp.407-416, Springer-Verlag, 2004. [10] X. Xxx, X. Xxxx, and X. Xx, ID-Based One Round Authenticated Group Key Agreement Pro- tocol with Bilinear Pairings, Proc. of International Conference on Information Technology: Coding and Computing (ITCC’05), vol.I, pp.757-761, 2005. [11] X. Xxxx, X. X. Xxxxx, and X. Xxx, Batch verifica- tions with ID-based signatures, Proc. of ICISC ’04, LNCS 3506, pp.233-248, Springer-Verlag, 2005. [12] X. Xxxx, X. Xxxxxx, and X. Mu, Efficient ID-based Authenticated Group Key Agreement from Bilin- ear Pairings, Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp.521-532, Springer-Verlag, 2006. [13] X. X. Xxxx, Further Analysis of ID-Based Authen- ticated Group Key Agreement Protocol from Bilin- ear Maps, IEICE Trans. Fundamentals, vol.E90-A, no.1, pp.231-233, 2007. [14] X. X. Xxxx, X. X. Xxxxx and X. X. Xxx, ID- Based Authenticated Group Key Agreement Secure against Insider Attacks, IEICE Trans. Fundamen- tals, vol.E91-A, no.7, pp.1828-1830, 2008.

Appears in 1 contract

Samples: caislab.kaist.ac.kr

AutoNDA by SimpleDocs

Xxxxxxxxx and X. Xxxxxxx. A secure and effi cient con- xxxxxxx key distribution system. In Advances in Cryptology – EUROCRYPT ’94, A Secure and Effi- cient Conference Key Distribution Systemvolume 950 of Lecture Notes in Computer Science, Proc. of EUROCRYPT’94, LNCS 950, pp. 275-286pages 275–286. Springer-Verlag, May 19941995. [2] X. Xxxxx e and X. Xxxxxxx. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644– 654, 1976. [3] X. Xxxxxxxxxxx Xxx, X. Xxxxxx, and X. XxxxxXxxxxx. Simple and fault-tolerant key agreement for dynamic collaborative groups. Proc. of 7th ACM Conference on Computer and Communications Se- curity, Security Arguments for Digital Signatures and Blind Signaturespages 235–244, J. of Cryptology, vol. 13, pp. 361-396, November 2000. [4] X. XxxxxxxXxx, X. Xxxxxxxxx, X. XxxxxxxxxxxXxxxxx, and X. XxxxxxxxxxXxxxxx. Provably Authenticated Group Xxxxxx- Xxxxxxx Key ExchangeCommunication-effi cient group key agreement. Information Systems Security, 8th ACM conference on Computer and Communications Pro- ceedings of the 17th International Information Security (CCS’01)Con- xxxxxxx IFIP SEC’01, pages 255-264. ACM Press, November 2001. [5] X. Xxxxx X. X. Xxx, J. C. S. Lui, and X. XxxxxxxxD. K. Y. Yau. Distributed col- laborative key agreement protocols for dynamic peer groups. Technical report, IdentityDept of Computer Science and Engineer- ing, Chinese University of Hong Kong, August 2002. Also as CS TR-02-based encryp- tion from the Weil pairing013, Proc. of Crypto’01Purdue University, LNCS 2139West Lafayette, pp.213-229, Springer-Verlag, 2001IN. [6] X. Xxxx and X. Xxxx, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto’03, LNCS 2729, pp.110-125, Springer, 2003. [7] X. X. Xxxxx and X.F. Xxxx, Attack on Two ID-based Authenticated Group Key Agreement Schemes, Cryptology ePrint Archive: Report 2003/259. [8] X. X. XxxxS. Xx, X. X. Xxxxx and X. X. Xxx, Effi- cient ID- based Group Key Agreement with Bilinear Maps, Proc. of PKC’04, LNCS 2947, pp.130-144, Springer-Verlag, 2004. [9] X. X. Xxx, X. X. Xxx, X. X. Xx, and X. X. Xxx, One Round Identity-Based Authenticated Confer- ence Agreement Protocol, Proc. of ECUMN 2004, LNCS 3262, pp.407-416, Springer-Verlag, 2004. [10] X. Xxx, X. Xxxx, and X. Xx, ID-Based One Round Authenticated Group Key Agreement Pro- tocol with Bilinear Pairings, Proc. of International Conference on Information Technology: Coding and Computing (ITCC’05), vol.I, pp.757-761, 2005. [11] X. Xxxx, X. X. Xxxxx, and X. X. Xxx. Batch rekeying for secure group communications. Proceedings of Tenth International World Wide Web Conference (WWW10), Batch verifica- tions with IDMay 2001. [7] X. Xxxxx, X. Xxxxxxx, and X. Xxxxxxx. Kronos: A scalable group re-based signatures, keying approach for secure multicast. Proc. of ICISC ’04IEEE Sym- posium on Security and Privacy 2000, LNCS 3506, pp.233-248, Springer-Verlag, 2005May 2000. [128] X. XxxxXxxxxxxxx. Cryptography and Network Security: Princi- ples and Practice. Prentice Hall, 2nd edition, 1999. [9] X. Xxxxxxx, X. Xxxxxx, and X. MuXxxxxxx. CLIQUES: A new approach to group key agreement. IEEE International Xxx- xxxxxxx on Distributed Computing Systems, Efficient ID-based Authenticated Group Key Agreement from Bilin- ear Pairingspages 380–387, Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp.521-532, Springer-Verlag, 2006May 1998. [1310] X. X. Xxxxxxx, X. X. Xxxxxx, and X. X. Xxxx. Key man- agement for multicast: Issues and architectures. Inter- net draft draft-xxxxxxx-key-arch-00.txt, Further Analysis of ID-Based Authen- ticated Group Key Agreement Protocol from Bilin- ear MapsInternet Engineering Task Force, IEICE TransJuly 1999. Fundamentals, vol.E90-A, no.1, pp.231-233, 2007Expires in six months. [1411] X. X. Xxxx, X. X. Xxxxx Xxxxx, and X. X. Xxx. Secure group com- munications using key graphs. Proc. of ACM SIGCOMM’98, ID- Based Authenticated Group Key Agreement Secure against Insider AttacksSeptember 1998. [12] Y. R. Xxxx, IEICE TransX. S. Li, X. B. Xxxxx, and X. X. Xxx. Fundamen- talsReli- able group rekeying: A performance analysis. Proc. of ACM SIGCOMM’01, vol.E91August 2001. Average number of exponentiations 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-A, no.7, pp.1828batch 0 000 000 000 400 500 Number of leaves (a) = 128 9000 Average number of exponentiations 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-1830, 2008.batch 0 000 000 000 400 500 Number of leaves (b) = 256 10000 Average number of exponentiations 9000 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves (c) = 384 Figure 8. Average number of exponentiations at different numbers of joins when the original tree is completely balanced Average number of renewed nodes 700 600 500 400 300 200 100 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves (a) = 128 800 Average number of renewed nodes 700 600 500 400 300 200 100 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves (b) = 256 900 Average number of renewed nodes 800 700 600 500 400 300 200 100 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves

Appears in 1 contract

Samples: citeseerx.ist.psu.edu

Xxxxxxxxx and X. Xxxxxxx. A secure and effi cient con- xxxxxxx key distribution system. In Advances in Cryptology – EUROCRYPT ’94, A Secure and Effi- cient Conference Key Distribution Systemvolume 950 of Lecture Notes in Computer Science, Proc. of EUROCRYPT’94, LNCS 950, pp. 275-286pages 275–286. Springer-Verlag, May 19941995. [2] X. Xxxxx e and X. Xxxxxxx. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644– 654, 1976. [3] X. Xxxxxxxxxxx Xxx, X. Xxxxxx, and X. XxxxxXxxxxx. Simple and fault-tolerant key agreement for dynamic collaborative groups. Proc. of 7th ACM Conference on Computer and Communications Se- curity, Security Arguments for Digital Signatures and Blind Signaturespages 235–244, J. of Cryptology, vol. 13, pp. 361-396, November 2000. [4] X. XxxxxxxXxx, X. Xxxxxxxxx, X. XxxxxxxxxxxXxxxxx, and X. XxxxxxxxxxXxxxxx. Provably Authenticated Group Xxxxxx- Xxxxxxx Key ExchangeCommunication-effi cient group key agreement. Information Systems Security, 8th ACM conference on Computer and Communications Pro- ceedings of the 17th International Information Security (CCS’01)Con- xxxxxxx IFIP SEC’01, pages 255-264. ACM Press, November 2001. [5] X. Xxxxx X. X. Xxx, J. C. S. Lui, and X. XxxxxxxxD. K. Y. Yau. Distributed col- laborative key agreement protocols for dynamic peer groups. Technical report, IdentityDept of Computer Science and Engineer- ing, Chinese University of Hong Kong, August 2002. Also as CS TR-02-based encryp- tion from the Weil pairing013, Proc. of Crypto’01Purdue University, LNCS 2139West Lafayette, pp.213-229, Springer-Verlag, 2001IN. [6] X. Xxxx and X. Xxxx, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto’03, LNCS 2729, pp.110-125, Springer, 2003. [7] X. X. Xxxxx and X.F. Xxxx, Attack on Two ID-based Authenticated Group Key Agreement Schemes, Cryptology ePrint Archive: Report 2003/259. [8] X. X. XxxxS. Xx, X. X. Xxxxx and X. X. Xxx, Effi- cient ID- based Group Key Agreement with Bilinear Maps, Proc. of PKC’04, LNCS 2947, pp.130-144, Springer-Verlag, 2004. [9] X. X. Xxx, X. X. Xxx, X. X. Xx, and X. X. Xxx, One Round Identity-Based Authenticated Confer- ence Agreement Protocol, Proc. of ECUMN 2004, LNCS 3262, pp.407-416, Springer-Verlag, 2004. [10] X. Xxx, X. Xxxx, and X. Xx, ID-Based One Round Authenticated Group Key Agreement Pro- tocol with Bilinear Pairings, Proc. of International Conference on Information Technology: Coding and Computing (ITCC’05), vol.I, pp.757-761, 2005. [11] X. Xxxx, X. X. Xxxxx, and X. X. Xxx. Batch rekeying for secure group communications. Proceedings of Tenth International World Wide Web Conference (WWW10), Batch verifica- tions with IDMay 2001. [7] X. Xxxxx, X. Xxxxxxx, and X. Xxxxxxx. Kronos: A scalable group re-based signatures, keying approach for secure multicast. Proc. of ICISC ’04IEEE Sym- posium on Security and Privacy 2000, LNCS 3506, pp.233-248, Springer-Verlag, 2005May 2000. [128] X. XxxxXxxxxxxxx. Cryptography and Network Security: Princi- ples and Practice. Prentice Hall, 2nd edition, 1999. [9] X. Xxxxxxx, X. Xxxxxx, and X. MuXxxxxxx. CLIQUES: A new approach to group key agreement. IEEE International Xxx- xxxxxxx on Distributed Computing Systems, Efficient ID-based Authenticated Group Key Agreement from Bilin- ear Pairingspages 380–387, Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp.521-532, Springer-Verlag, 2006May 1998. [1310] X. X. Xxxxxxx, X. X. Xxxxxx, and X. X. Xxxx. Key man- agement for multicast: Issues and architectures. Inter- net draft draft-xxxxxxx-key-arch-00.txt, Further Analysis of ID-Based Authen- ticated Group Key Agreement Protocol from Bilin- ear MapsInternet Engineering Task Force, IEICE TransJuly 1999. Fundamentals, vol.E90-A, no.1, pp.231-233, 2007Expires in six months. [1411] X. X. Xxxx, X. X. Xxxxx Xxxxx, and X. X. Xxx. Secure group com- munications using key graphs. Proc. of ACM SIGCOMM’98, ID- Based Authenticated Group Key Agreement Secure against Insider AttacksSeptember 1998. [12] Y. R. Xxxx, IEICE TransX. S. Li, X. B. Xxxxx, and X. X. Xxx. Fundamen- talsReli- able group rekeying: A performance analysis. Proc. of ACM SIGCOMM’01, vol.E91August 2001. Average number of exponentiations 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-A, no.7, pp.1828batch 0 000 000 000 400 500 Number of leaves (a) = 128 9000 Average number of exponentiations 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-1830, 2008.batch 0 000 000 000 400 500 Number of leaves (b) = 256 10000 Average number of exponentiations 9000 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves

Appears in 1 contract

Samples: www.cs.cuhk.hk

Xxxxxxxxx and X. Xxxxxxx. A secure and efficient con- xxxxxxx key distribution system. In Advances in Cryptology – EUROCRYPT ’94, A Secure and Effi- cient Conference Key Distribution Systemvolume 950 of Lecture Notes in Computer Science, Proc. of EUROCRYPT’94, LNCS 950, pp. 275-286pages 275–286. Springer-Verlag, May 19941995. [2] X. Xxxxxx and X. Xxxxxxx. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644– 654, 1976. [3] X. Xxxxxxxxxxx Xxx, X. Xxxxxx, and X. XxxxxXxxxxx. Simple and fault-tolerant key agreement for dynamic collaborative groups. Proc. of 7th ACM Conference on Computer and Communications Se- curity, Security Arguments for Digital Signatures and Blind Signaturespages 235–244, J. of Cryptology, vol. 13, pp. 361-396, November 2000. [4] X. XxxxxxxXxx, X. Xxxxxxxxx, X. XxxxxxxxxxxXxxxxx, and X. XxxxxxxxxxXxxxxx. Provably Authenticated Group Xxxxxx- Xxxxxxx Key ExchangeCommunication-efficient group key agreement. Information Systems Security, 8th ACM conference on Computer and Communications Pro- ceedings of the 17th International Information Security (CCS’01)Con- xxxxxxx IFIP SEC’01, pages 255-264. ACM Press, November 2001. [5] X. Xxxxx X. X. Xxx, J. C. S. Lui, and X. XxxxxxxxD. K. Y. Yau. Distributed col- laborative key agreement protocols for dynamic peer groups. Technical report cs-tr-2002-04, IdentityDept of Computer Science and Engineering, Chinese University of Hong Kong, May 2002. Also as CS TR-02-based encryp- tion from the Weil pairing013, Proc. of Crypto’01Purdue University, LNCS 2139West Lafayette, pp.213-229, Springer-Verlag, 2001IN. [6] X. Xxxx and X. Xxxx, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto’03, LNCS 2729, pp.110-125, Springer, 2003. [7] X. X. Xxxxx and X.F. Xxxx, Attack on Two ID-based Authenticated Group Key Agreement Schemes, Cryptology ePrint Archive: Report 2003/259. [8] X. X. XxxxS. Xx, X. X. Xxxxx and X. X. Xxx, Effi- cient ID- based Group Key Agreement with Bilinear Maps, Proc. of PKC’04, LNCS 2947, pp.130-144, Springer-Verlag, 2004. [9] X. X. Xxx, X. X. Xxx, X. X. Xx, and X. X. Xxx, One Round Identity-Based Authenticated Confer- ence Agreement Protocol, Proc. of ECUMN 2004, LNCS 3262, pp.407-416, Springer-Verlag, 2004. [10] X. Xxx, X. Xxxx, and X. Xx, ID-Based One Round Authenticated Group Key Agreement Pro- tocol with Bilinear Pairings, Proc. of International Conference on Information Technology: Coding and Computing (ITCC’05), vol.I, pp.757-761, 2005. [11] X. Xxxx, X. X. Xxxxx, and X. X. Xxx. Batch rekeying for secure group communications. Proceedings of Tenth International World Wide Web Conference (WWW10), Batch verifica- tions with IDMay 2001. [7] X. Xxxxx, S. Xxxxxxx, and X. Xxxxxxx. Kronos: A scalable group re-based signatures, keying approach for secure multicast. Proc. of ICISC ’04IEEE Sym- posium on Security and Privacy 2000, LNCS 3506, pp.233-248, Springer-Verlag, 2005May 2000. [128] X. XxxxXxxxxxxxx. Cryptography and Network Security: Princi- ples and Practice. Prentice Hall, 2nd edition, 1999. [9] X. Xxxxxxx, X. Xxxxxx, and X. MuXxxxxxx. CLIQUES: A new approach to group key agreement. IEEE International Xxx- xxxxxxx on Distributed Computing Systems, Efficient ID-based Authenticated Group Key Agreement from Bilin- ear Pairingspages 380–387, Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp.521-532, Springer-Verlag, 2006May 1998. [1310] X. X. Xxxxxxx, X. X. Xxxxxx, and X. X. Xxxx. Key man- agement for multicast: Issues and architectures. Inter- net draft draft-xxxxxxx-key-arch-00.txt, Further Analysis of ID-Based Authen- ticated Group Key Agreement Protocol from Bilin- ear MapsInternet Engineering Task Force, IEICE TransJuly 1999. Fundamentals, vol.E90-A, no.1, pp.231-233, 2007Expires in six months. [1411] X. X. Xxxx, X. X. Xxxxx Xxxxx, and X. X. Xxx. Secure group com- munications using key graphs. Proc. of ACM SIGCOMM’98, ID- Based Authenticated Group Key Agreement Secure against Insider AttacksSeptember 1998. [12] X. X. Xxxx, IEICE TransX. S. Xx, X. X. Xxxxx, and X. X. Xxx. Fundamen- talsReli- able group rekeying: A performance analysis. Proc. of ACM SIGCOMM’01, vol.E91August 2001. Average number of exponentiations 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-A, no.7, pp.1828batch 0 000 000 000 400 500 Number of leaves (a) = 128 9000 Average number of exponentiations 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-1830, 2008.batch 0 000 000 000 400 500 Number of leaves (b) = 256 10000 Average number of exponentiations 9000 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves (c) = 384 Figure 8. Average number of exponentiations at different numbers of joins when the original tree is completely balanced Average number of renewed nodes 700 600 500 400 300 200 100 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves (a) = 128 800 Average number of renewed nodes 700 600 500 400 300 200 100 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves (b) = 256 900 Average number of renewed nodes 800 700 600 500 400 300 200 100 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves

Appears in 1 contract

Samples: adslab.cse.cuhk.edu.hk

AutoNDA by SimpleDocs

Xxxxxxxxx and X. Xxxxxxx. A secure and efficient con- xxxxxxx key distribution system. In Advances in Cryptology – EUROCRYPT ’94, A Secure and Effi- cient Conference Key Distribution Systemvolume 950 of Lecture Notes in Computer Science, Proc. of EUROCRYPT’94, LNCS 950, pp. 275-286pages 275–286. Springer-Verlag, May 19941995. [2] X. Xxxxxx and X. Xxxxxxx. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644– 654, 1976. [3] X. Xxxxxxxxxxx Xxx, X. Xxxxxx, and X. XxxxxXxxxxx. Simple and fault-tolerant key agreement for dynamic collaborative groups. Proc. of 7th ACM Conference on Computer and Communications Se- curity, Security Arguments for Digital Signatures and Blind Signaturespages 235–244, J. of Cryptology, vol. 13, pp. 361-396, November 2000. [4] X. XxxxxxxXxx, X. Xxxxxxxxx, X. XxxxxxxxxxxXxxxxx, and X. XxxxxxxxxxXxxxxx. Provably Authenticated Group Xxxxxx- Xxxxxxx Key ExchangeCommunication-efficient group key agreement. Information Systems Security, 8th ACM conference on Computer and Communications Pro- ceedings of the 17th International Information Security (CCS’01)Con- xxxxxxx IFIP SEC’01, pages 255-264. ACM Press, November 2001. [5] X. Xxxxx X. X. Xxx, J. C. S. Lui, and X. XxxxxxxxD. K. Y. Yau. Distributed col- laborative key agreement protocols for dynamic peer groups. Technical report cs-tr-2002-04, IdentityDept of Computer Science and Engineering, Chinese University of Hong Kong, May 2002. Also as CS TR-02-based encryp- tion from the Weil pairing013, Proc. of Crypto’01Purdue University, LNCS 2139West Lafayette, pp.213-229, Springer-Verlag, 2001IN. [6] X. Xxxx and X. Xxxx, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto’03, LNCS 2729, pp.110-125, Springer, 2003. [7] X. X. Xxxxx and X.F. Xxxx, Attack on Two ID-based Authenticated Group Key Agreement Schemes, Cryptology ePrint Archive: Report 2003/259. [8] X. X. XxxxS. Xx, X. X. Xxxxx and X. X. Xxx, Effi- cient ID- based Group Key Agreement with Bilinear Maps, Proc. of PKC’04, LNCS 2947, pp.130-144, Springer-Verlag, 2004. [9] X. X. Xxx, X. X. Xxx, X. X. Xx, and X. X. Xxx, One Round Identity-Based Authenticated Confer- ence Agreement Protocol, Proc. of ECUMN 2004, LNCS 3262, pp.407-416, Springer-Verlag, 2004. [10] X. Xxx, X. Xxxx, and X. Xx, ID-Based One Round Authenticated Group Key Agreement Pro- tocol with Bilinear Pairings, Proc. of International Conference on Information Technology: Coding and Computing (ITCC’05), vol.I, pp.757-761, 2005. [11] X. Xxxx, X. X. Xxxxx, and X. X. Xxx. Batch rekeying for secure group communications. Proceedings of Tenth International World Wide Web Conference (WWW10), Batch verifica- tions with IDMay 2001. [7] X. Xxxxx, X. Xxxxxxx, and X. Xxxxxxx. Kronos: A scalable group re-based signatures, keying approach for secure multicast. Proc. of ICISC ’04IEEE Sym- posium on Security and Privacy 2000, LNCS 3506, pp.233-248, Springer-Verlag, 2005May 2000. [128] X. XxxxXxxxxxxxx. Cryptography and Network Security: Princi- ples and Practice. Prentice Hall, 2nd edition, 1999. [9] X. Xxxxxxx, X. Xxxxxx, and X. MuXxxxxxx. CLIQUES: A new approach to group key agreement. IEEE International Xxx- xxxxxxx on Distributed Computing Systems, Efficient ID-based Authenticated Group Key Agreement from Bilin- ear Pairingspages 380–387, Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp.521-532, Springer-Verlag, 2006May 1998. [1310] X. X. Xxxxxxx, X. X. Xxxxxx, and X. X. Xxxx. Key man- agement for multicast: Issues and architectures. Inter- net draft draft-xxxxxxx-key-arch-00.txt, Further Analysis of ID-Based Authen- ticated Group Key Agreement Protocol from Bilin- ear MapsInternet Engineering Task Force, IEICE TransJuly 1999. Fundamentals, vol.E90-A, no.1, pp.231-233, 2007Expires in six months. [1411] X. X. Xxxx, X. X. Xxxxx Xxxxx, and X. X. Xxx. Secure group com- munications using key graphs. Proc. of ACM SIGCOMM’98, ID- Based Authenticated Group Key Agreement Secure against Insider AttacksSeptember 1998. [12] Y. R. Xxxx, IEICE TransX. S. Li, X. B. Xxxxx, and X. X. Xxx. Fundamen- talsReli- able group rekeying: A performance analysis. Proc. of ACM SIGCOMM’01, vol.E91August 2001. Average number of exponentiations 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-A, no.7, pp.1828-1830, 2008.batch 0 000 000 000 400 500 Number of leaves

Appears in 1 contract

Samples: citeseerx.ist.psu.edu

Xxxxxxxxx and X. Xxxxxxx. A secure and efficient con- xxxxxxx key distribution system. In Advances in Cryptology – EUROCRYPT ’94, A Secure and Effi- cient Conference Key Distribution Systemvolume 950 of Lecture Notes in Computer Science, Proc. of EUROCRYPT’94, LNCS 950, pp. 275-286pages 275–286. Springer-Verlag, May 19941995. [2] X. Xxxxxx and X. Xxxxxxx. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644– 654, 1976. [3] X. Xxxxxxxxxxx Xxx, X. Xxxxxx, and X. XxxxxXxxxxx. Simple and fault-tolerant key agreement for dynamic collaborative groups. Proc. of 7th ACM Conference on Computer and Communications Se- curity, Security Arguments for Digital Signatures and Blind Signaturespages 235–244, J. of Cryptology, vol. 13, pp. 361-396, November 2000. [4] X. XxxxxxxXxx, X. Xxxxxxxxx, X. XxxxxxxxxxxXxxxxx, and X. XxxxxxxxxxXxxxxx. Provably Authenticated Group Xxxxxx- Xxxxxxx Key ExchangeCommunication-efficient group key agreement. Information Systems Security, 8th ACM conference on Computer and Communications Pro- ceedings of the 17th International Information Security (CCS’01)Con- xxxxxxx IFIP SEC’01, pages 255-264. ACM Press, November 2001. [5] X. Xxxxx X. X. Xxx, J. C. S. Lui, and X. XxxxxxxxD. K. Y. Yau. Distributed col- laborative key agreement protocols for dynamic peer groups. Technical report cs-tr-2002-04, IdentityDept of Computer Science and Engineering, Chinese University of Hong Kong, May 2002. Also as CS TR-02-based encryp- tion from the Weil pairing013, Proc. of Crypto’01Purdue University, LNCS 2139West Lafayette, pp.213-229, Springer-Verlag, 2001IN. [6] X. Xxxx and X. Xxxx, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto’03, LNCS 2729, pp.110-125, Springer, 2003. [7] X. X. Xxxxx and X.F. Xxxx, Attack on Two ID-based Authenticated Group Key Agreement Schemes, Cryptology ePrint Archive: Report 2003/259. [8] X. X. XxxxS. Xx, X. X. Xxxxx and X. X. Xxx, Effi- cient ID- based Group Key Agreement with Bilinear Maps, Proc. of PKC’04, LNCS 2947, pp.130-144, Springer-Verlag, 2004. [9] X. X. Xxx, X. X. Xxx, X. X. Xx, and X. X. Xxx, One Round Identity-Based Authenticated Confer- ence Agreement Protocol, Proc. of ECUMN 2004, LNCS 3262, pp.407-416, Springer-Verlag, 2004. [10] X. Xxx, X. Xxxx, and X. Xx, ID-Based One Round Authenticated Group Key Agreement Pro- tocol with Bilinear Pairings, Proc. of International Conference on Information Technology: Coding and Computing (ITCC’05), vol.I, pp.757-761, 2005. [11] X. Xxxx, X. X. Xxxxx, and X. X. Xxx. Batch rekeying for secure group communications. Proceedings of Tenth International World Wide Web Conference (WWW10), Batch verifica- tions with IDMay 2001. [7] X. Xxxxx, X. Xxxxxxx, and X. Xxxxxxx. Kronos: A scalable group re-based signatures, keying approach for secure multicast. Proc. of ICISC ’04IEEE Sym- posium on Security and Privacy 2000, LNCS 3506, pp.233-248, Springer-Verlag, 2005May 2000. [128] X. XxxxXxxxxxxxx. Cryptography and Network Security: Princi- ples and Practice. Prentice Hall, 2nd edition, 1999. [9] X. Xxxxxxx, X. Xxxxxx, and X. MuXxxxxxx. CLIQUES: A new approach to group key agreement. IEEE International Xxx- xxxxxxx on Distributed Computing Systems, Efficient ID-based Authenticated Group Key Agreement from Bilin- ear Pairingspages 380–387, Proc. of Mobile Ad-hoc and Sensor Networks (MSN 2006), LNCS 4325, pp.521-532, Springer-Verlag, 2006May 1998. [1310] X. X. Xxxxxxx, X. X. Xxxxxx, and X. X. Xxxx. Key man- agement for multicast: Issues and architectures. Inter- net draft draft-xxxxxxx-key-arch-00.txt, Further Analysis of ID-Based Authen- ticated Group Key Agreement Protocol from Bilin- ear MapsInternet Engineering Task Force, IEICE TransJuly 1999. Fundamentals, vol.E90-A, no.1, pp.231-233, 2007Expires in six months. [1411] X. X. Xxxx, X. X. Xxxxx Xxxxx, and X. X. Xxx. Secure group com- munications using key graphs. Proc. of ACM SIGCOMM’98, ID- Based Authenticated Group Key Agreement Secure against Insider AttacksSeptember 1998. [12] Y. R. Xxxx, IEICE TransX. S. Li, X. B. Xxxxx, and X. X. Xxx. Fundamen- talsReli- able group rekeying: A performance analysis. Proc. of ACM SIGCOMM’01, vol.E91August 2001. Average number of exponentiations 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-A, no.7, pp.1828batch 0 000 000 000 400 500 Number of leaves (a) = 128 9000 Average number of exponentiations 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-1830, 2008.batch 0 000 000 000 400 500 Number of leaves (b) = 256 10000 Average number of exponentiations 9000 8000 7000 6000 5000 4000 3000 2000 1000 0 Rebuild Batch Queue-batch 0 000 000 000 400 500 Number of leaves

Appears in 1 contract

Samples: www.cse.cuhk.edu.hk

Time is Money Join Law Insider Premium to draft better contracts faster.