[1] |
Asokan N,Ginzboorg P.Key agreement in ad hoc networks[J].Computer Communications,2000,23(17):1627.
|
[2] |
Burmester M,Desmedt Y.Advances in Cryptology-EUROCRYPT'94[M]. Berlin:Springer Berlin Heidelberg,1994:275-286.
|
[3] |
Bresson E,Catalano D.Public Key Cryptography-PKC 2004[M].Berlin:Springer Berlin Heidelberg,2004:115-129.
|
[4] |
Katz J,Yung M.Scalable protocol for authenticated group key exchange[J].Journal of Cryptology,2007,20(1):85.
|
[5] |
Nam J,Lee J,Kim S,et al.DDH-based group key agreement in a mobile environment[J].Journal of Systems and Software,2005,78(1):73.
|
[6] |
Tseng Y M.A resource-constrained group key agreement protocol for imbalanced wireless networks[J].Computer & Security,2007,26(4):331.
|
[7] |
Lee C C,Lin T H,Tsai C S.A new authenticated group key agreement in a mobile environment[J].Annals of Telecommunications,2009,64(11-12):735.
|
[8] |
Tsai J L.A novel authenticated group key agreement protocol for mobile environment[J].Annals of Telecommunications,2011,66(11-12):663.
|
[9] |
Teng J,Wu C K,Tang C.An ID-based authenticated dynamic group keyagreement with optimal round[J].Science China Information Sciences,2012,55(11):2542.
|
[10] |
Konstantinou E.Network and System Security[M].Berlin:Springer Berlin Heidelberg,2013:563-574.
|
[11] |
Hu K W,Xue J F,Hu C Z,et al.An improved id-based group key agreement protocol[J].Tsinghua Science and Technology,2014,19(5):421.
|
[12] |
Zhang F G,Safavi-Naini R,Susilo W.Public Key Cryptography-PKC 2004[M].Berlin:Springer Berlin Heidelberg,2004:277-290.
|
[13] |
Zhang J H,Yang Y X,Niu X X.Advances in Neural Networks-ISNN 2009[M].Berlin:Springer Berlin Heidelberg,2009:318-327.
|