{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T16:43:53Z","timestamp":1725727433607},"publisher-location":"Berlin, Heidelberg","reference-count":30,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642386305"},{"type":"electronic","value":"9783642386312"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-38631-2_38","type":"book-chapter","created":{"date-parts":[[2013,5,27]],"date-time":"2013-05-27T04:37:49Z","timestamp":1369629469000},"page":"521-534","source":"Crossref","is-referenced-by-count":3,"title":["Light Weight Network Coding Based Key Distribution Scheme for MANETs"],"prefix":"10.1007","author":[{"given":"Jianwei","family":"Liu","sequence":"first","affiliation":[]},{"given":"Abdur Rashid","family":"Sangi","sequence":"additional","affiliation":[]},{"given":"Ruiying","family":"Du","sequence":"additional","affiliation":[]},{"given":"Qianhong","family":"Wu","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"issue":"4","key":"38_CR1","doi-asserted-by":"publisher","first-page":"1204","DOI":"10.1109\/18.850663","volume":"46","author":"R. Ahlswede","year":"2000","unstructured":"Ahlswede, R., Cai, N., Li, S.-Y.R., Yeung, R.W.: Network Information Flow. IEEE Transactions on Information Theory\u00a046(4), 1204\u20131216 (2000)","journal-title":"IEEE Transactions on Information Theory"},{"key":"38_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"275","DOI":"10.1007\/BFb0053443","volume-title":"Advances in Cryptology - EUROCRYPT \u201994","author":"M. Burmester","year":"1995","unstructured":"Burmester, M., Desmedt, Y.: A Secure and Efficient Conference Key Distribution System (Extended Abstract). In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol.\u00a0950, pp. 275\u2013286. Springer, Heidelberg (1995)"},{"key":"38_CR3","unstructured":"Li, B., Garcia-Luna-Aceves, J.J.: Tology Management in Ad Hoc Networks. In: Proc. of MOBIHOC 2003, pp. 129\u2013140. ACM (2003)"},{"key":"38_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"258","DOI":"10.1007\/11535218_16","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"D. Boneh","year":"2005","unstructured":"Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 258\u2013275. Springer, Heidelberg (2005)"},{"issue":"5","key":"38_CR5","doi-asserted-by":"publisher","first-page":"2007","DOI":"10.1109\/TIT.2008.920224","volume":"54","author":"R. Dutta","year":"2008","unstructured":"Dutta, R., Barua, R.: Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting. IEEE Transactions on Information Theory\u00a054(5), 2007\u20132025 (2008)","journal-title":"IEEE Transactions on Information Theory"},{"key":"38_CR6","doi-asserted-by":"crossref","unstructured":"Dong, J., Curtmola., S.R., Nita-Rotaru, C.: Toward Secure Network Coding in Wireless Networks: Threats and Challenges. In: Proc. of 4th Workshop on Secure Network Protocols (NPSEC 2008), pp. 33\u201338. IEEE (2008)","DOI":"10.1109\/NPSEC.2008.4664878"},{"issue":"2","key":"38_CR7","doi-asserted-by":"publisher","first-page":"228","DOI":"10.1145\/1065545.1065548","volume":"8","author":"W. Du","year":"2005","unstructured":"Du, W., Deng, J., Han, Y.S., Varshney, P.K., Katz, J., Khalili, A.: A Pairwise Key Predistribution Scheme for Wireless Sensor Networks. ACM Transactions on Information and System Security\u00a08(2), 228\u2013258 (2005)","journal-title":"ACM Transactions on Information and System Security"},{"key":"38_CR8","unstructured":"Gkantsidis, C., Rodriguez, P.: Network Coding for Large Scale Content Distribution. In: Proc. of INFOCOM 2005, pp. 2235\u20132245. IEEE (2005)"},{"key":"38_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/978-3-642-01001-9_10","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"C. Gentry","year":"2009","unstructured":"Gentry, C., Waters, B.: Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 171\u2013188. Springer, Heidelberg (2009)"},{"issue":"5","key":"38_CR10","first-page":"71","volume":"14","author":"Y.-M. Huang","year":"2007","unstructured":"Huang, Y.-M., Yeh, C.-H., Wang, T.-I., Chao, H.-C.: Constructing Secure Group Communication over Wireless Ad Hoc Networks Based on a Virtual Subnet Model. IEEE Wireless Communications\u00a014(5), 71\u201375 (2007)","journal-title":"IEEE Wireless Communications"},{"issue":"5","key":"38_CR11","doi-asserted-by":"publisher","first-page":"714","DOI":"10.1109\/TIT.1982.1056542","volume":"28","author":"I. Ingemarsson","year":"1982","unstructured":"Ingemarsson, I., Tang, D.T., Wong, C.K.: A Conference on Key Distribution System. IEEE Transactions on Information Theory\u00a028(5), 714\u2013720 (1982)","journal-title":"IEEE Transactions on Information Theory"},{"key":"38_CR12","doi-asserted-by":"crossref","unstructured":"Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., M\u00e9dard, M.: Resilient Network Coding in the Presence of Byzantine Adversaries. In: Proc. of INFOCOM 2007, pp. 616\u2013624. IEEE (2007)","DOI":"10.1109\/ISIT.2007.4557281"},{"key":"38_CR13","unstructured":"Jiang, M., Li, J., Tay, Y.C.: Cluster Based Routing Protocol (CBRP): Functional Specification. In: Mobile Ad-hoc Network (MANET) Working Group, IETF (1998)"},{"issue":"1","key":"38_CR14","doi-asserted-by":"publisher","first-page":"59","DOI":"10.1002\/sec.317","volume":"5","author":"J. Liu","year":"2012","unstructured":"Liu, J., Du, R., Chen, J., He, K.: A Key Distribution Scheme Using Network Coding for Mobile Ad Hoc Network. Security and Communication Networks\u00a05(1), 59\u201367 (2012)","journal-title":"Security and Communication Networks"},{"key":"38_CR15","unstructured":"Lima, L., Vilela, J.P., Oliveira, P.F., Barros, J.: Network Coding Security: Attacks and Countermeasures. Cryptography and Security, CoRR abs\/0809.1366 (2008), \n \n http:\/\/arxiv.org\/pdf\/0809.1366v1.pdf"},{"issue":"2","key":"38_CR16","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1109\/TIT.2002.807285","volume":"49","author":"S. Li","year":"2003","unstructured":"Li, S., Yeung, R., Cai, N.: Linear Network Coding. IEEE Transactions on Information Theory\u00a049(2), 371\u2013381 (2003)","journal-title":"IEEE Transactions on Information Theory"},{"issue":"5","key":"38_CR17","doi-asserted-by":"publisher","first-page":"1128","DOI":"10.1109\/TNET.2006.882851","volume":"14","author":"Y. Mao","year":"2006","unstructured":"Mao, Y., Sun, Y., Wu, M., Liu, K.J.R.: JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management. IEEE\/ACM Transactions on Networking\u00a014(5), 1128\u20131140 (2006)","journal-title":"IEEE\/ACM Transactions on Networking"},{"key":"38_CR18","unstructured":"Network Simulator-2 (2011), \n \n http:\/\/www.isi.edu\/nsnam\/ns"},{"key":"38_CR19","unstructured":"Oliveira, P.F., Barros, J.: Mobile Secret Key Distribution with Network Coding. In: Proc. of the International Conference on Security and Cryptography (SECRYPT 2007), pp. 171\u2013174 (2007)"},{"issue":"3","key":"38_CR20","doi-asserted-by":"publisher","first-page":"414","DOI":"10.1109\/TIFS.2008.928538","volume":"3","author":"F. Oliveira","year":"2008","unstructured":"Oliveira, F., Barros, J.: Network Coding Protocols for Secret Key Distribution. IEEE Transactions on Information Forensics and Security\u00a03(3), 414\u2013423 (2008)","journal-title":"IEEE Transactions on Information Forensics and Security"},{"issue":"1","key":"38_CR21","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1109\/TVT.2008.923666","volume":"58","author":"B. Rong","year":"2009","unstructured":"Rong, B., Chen, H.-H., Qian, Y., Lu, K., Hu, R.Q., Guizani, S.: A Pyramidal Security Model for Large-Scale Group-Oriented Computing in Mobile Ad Hoc Networks: The Key Management Study. IEEE Transactions on Vehicular Technology\u00a058(1), 398\u2013408 (2009)","journal-title":"IEEE Transactions on Vehicular Technology"},{"key":"38_CR22","unstructured":"Sangi, A.R.: Route Information Poisoning in MANETs: Analysis and Defenses. In: Proc. of Fourth IITA Conference (2010)"},{"key":"38_CR23","unstructured":"Sangi, A.R., Liu, J., Liu, Z.: Performance Comparison of Single and Multi-Path routing Protocol in MANET with Selfish Behaviors. Proc. of World Academy of Science, Engineering and Technology (WASET)\u00a065, 828\u2013832 (2010)"},{"issue":"8","key":"38_CR24","doi-asserted-by":"publisher","first-page":"769","DOI":"10.1109\/71.877936","volume":"11","author":"M. Steiner","year":"2000","unstructured":"Steiner, M., Tsudik, G., Waidner, M.: Key Agreement in Dynamic Peer Groups. IEEE Transactions on Parallel Distributed System\u00a011(8), 769\u2013780 (2000)","journal-title":"IEEE Transactions on Parallel Distributed System"},{"key":"38_CR25","doi-asserted-by":"crossref","unstructured":"Vilela, J.P., Lima, L., Barros, J.: Lightweight Security for Network Coding. In: Proc. of ICC 2008, pp. 1750\u20131754. IEEE (2008)","DOI":"10.1109\/ICC.2008.336"},{"key":"38_CR26","volume-title":"Network Security with OpenSSL","author":"J. Viega","year":"2002","unstructured":"Viega, J., Messier, M., Chandra, P.: Network Security with OpenSSL, 1st edn. O\u2019Reilly, Cambridge (2002)","edition":"1"},{"key":"38_CR27","doi-asserted-by":"crossref","unstructured":"Wu, B., Chen, J., Wu, J., Cardei, M.: A Survey on Attacks and Countermeasures in Mobile Ad Hoc Networks. In: Xiao, Y., Shen, X., Du, D.-Z. (eds.) Wireless\/Mobile Network Security, pp. 103\u2013135. Springer (2006)","DOI":"10.1007\/978-0-387-33112-6_5"},{"key":"38_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"153","DOI":"10.1007\/978-3-642-01001-9_9","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"Q. Wu","year":"2009","unstructured":"Wu, Q., Mu, Y., Susilo, W., Qin, B., Domingo-Ferrer, J.: Asymmetric Group Key Agreement. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 153\u2013170. Springer, Heidelberg (2009)"},{"key":"38_CR29","doi-asserted-by":"crossref","unstructured":"Wu, Q., Qin, B., Zhan, L., Domingo-Ferrer, J.: Fast Transmission to Remote Cooperative Groups: A New Key Management Paradigm. IEEE\/ACM Transactions on Networking (2012) ISSN : 1063-6692, doi:10.1109\/TNET.2012.2208201","DOI":"10.1109\/TNET.2012.2208201"},{"key":"38_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"143","DOI":"10.1007\/978-3-642-25385-0_8","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"Q. Wu","year":"2011","unstructured":"Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J., Farr\u00e0s, O.: Bridging Broadcast Encryption and Group Key Agreement. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol.\u00a07073, pp. 143\u2013160. Springer, Heidelberg (2011)"}],"container-title":["Lecture Notes in Computer Science","Network and System Security"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-38631-2_38","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,13]],"date-time":"2019-05-13T07:12:14Z","timestamp":1557731534000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-38631-2_38"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642386305","9783642386312"],"references-count":30,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-38631-2_38","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}