@incollection{, B94CE5FD91A7507A989589EBA6732173 , author={{A.B.SUREKHA} and {C.ShobaBindu} and {JAWAHARLAL NEHRU TECHNOLOGICAL UNIVERSITY,ANANATAPUR}}, journal={{Global Journal of Computer Science and Technology}}, journal={{GJCST}}0975-41720975-435010.34257/gjcst, address={Cambridge, United States}, publisher={Global Journals Organisation}1273339 } @incollection{b0, , title={{Safeguarding Cryptographic Keys}} , author={{ GRBlakley }} , booktitle={{Proc. Am. Federation of Information Processing Soc. (AFIPS "79) Nat"l Computer Conf}} Am. Federation of Information essing Soc. (AFIPS "79) Nat"l Computer Conf , year={1979} 48 } @incollection{b1, , title={{How to Broadcast a Secret}} , author={{ SBerkovits }} , booktitle={{Proc. Eurocrypt "91 Workshop Advances in Cryptology}} Eurocrypt "91 Workshop Advances in Cryptology , year={1991} } @incollection{b2, , title={{An Optimal Class of Symmetric Key Generation Systems}} , author={{ RBlom }} , booktitle={{Proc. Eurocrypt "84 Workshop Advances in Cryptology}} Eurocrypt "84 Workshop Advances in Cryptology , year={1984} } @incollection{b3, , title={{Perfectly Secure Key Distribution for Dynamic Conferences}} , author={{ CBlundo } and { ASantis } and { AHerzberg } and { SKutten } and { UVaccaro } and { MYung }} , journal={{Information and Computation}} 146 1 , year={Oct. 1998} } @incollection{b4, , title={{On Key Agreement and Conference Key Agreement}} , author={{ CBoyd }} , booktitle={{Proc. Second Australasian Conf. Information Security and Privacy (ACISP "97)}} Second Australasian Conf. Information Security and Privacy (ACISP "97) , year={1997} } @incollection{b5, , title={{Provably Authenticated Group Diffie-Hellman Key Exchange}} , author={{ EBresson } and { OChevassut } and { DPointcheval } and { J.-JQuisquater }} , booktitle={{Proc. ACM Conf. Computer and Comm. Security (CCS "01)}} ACM Conf. Computer and Comm. Security (CCS "01) , year={2001} } @incollection{b6, , title={{Computer Science and Technology Volume XII Issue VII Version I 30 ©}} , journal={{Global Journals Inc}} , year={2012} , publisher={US} } @incollection{b7, , title={{A Framework for Robust Group Key Agreement}} , author={{ MBohli }} , booktitle={{Proc. Int'l Conf. Computational Science and Applications (ICCSA '06)}} Int'l Conf. Computational Science and Applications (ICCSA '06) , year={April. 2006} Heterogeneous Tree Based Authenticated Group Key Transfer Protocol } @incollection{b8, , title={{A Secure and Efficient Conference Key Distribution System}} , author={{ MBurmester } and { YGDesmedt }} , booktitle={{Proc. Eurocrypt '94 Workshop Advances in Cryptology}} Eurocrypt '94 Workshop Advances in Cryptology , year={1994} } @incollection{b9, , title={{Multicast Security: A Taxonomy and Some Efficient Constructions}} , author={{ RCanetti } and { JGaray } and { GItkis } and { DMicciancio } and { MNaor } and { BPinkas }} , booktitle={{Proc. IEEE INFOCOM '99}} IEEE INFOCOM '99 , year={1999} 2 } @incollection{b10, , title={{Conference Key Agreement Protocol with Non Interactive Fault-Tolerance Over Broadcast Network}} , author={{ JCCheng } and { CSLaih }} , journal={{Int'l J. Information Security}} 8 1 , year={2009} } @incollection{b11, , title={{New Directions in Cryptography}} , author={{ WDiffie } and { MEHellman }} , journal={{IEEE Trans. Information Theory}} 22 6 , year={Nov. 1976} } @incollection{b12, , title={{Combinatorial Optimization of Group Key Management}} , author={{ MEltoweissy } and { MHHeydari } and { LMorales } and { IHSudborough }} , journal={{J. Network and Systems Management}} 12 1 , year={2004} } @incollection{b13, , title={{Broadcast Encryption}} , author={{ AFiat } and { MNaor }} , booktitle={{Proc. 13th Ann. Int'l Cryptology Conf. Advances in Cryptology (Crypto '93)}} 13th Ann. Int'l Cryptology Conf. Advances in Cryptology (Crypto '93) , year={1994} } @book{b14, , title={{Group Key Management Protocol (GKMP) Architecture}} , author={{ HHarney } and { CMuckenhirn } and { TRivers }} RFC 2094 , year={July 1997} } @incollection{b15, , title={{A Conference Key Agreement Protocol with Fault-Tolerant Capability}} , author={{ KHHuang } and { YFChung } and { HHLee } and { FLai } and { TSChen }} , journal={{Computer Standards and Interfaces}} 31 , year={Jan. 2009} } @incollection{b16, IEEE 802.11i-2004 , booktitle={{Medium Access Control (MAC) Security Enhancements}} , year={2004} 6 } @incollection{b17, , title={{A Conference Key Distribution System}} , author={{ IIngemarsson } and { DTTang } and { CKWong }} , journal={{IEEE Trans. Information Theory}} 28 5 , year={Sept. 1982} } @incollection{b18, , title={{Scalable Protocols for Authenticated Group Key Exchange}} , author={{ JKatz } and { MYung }} , journal={{J. Cryptology}} 20 , year={2007} } @incollection{b19, , title={{A New Threshold Scheme and Its Application in Designing the Conference Key Distribution Cryptosystem}} , author={{ CLain } and { JLee } and { LHarn }} , journal={{Information Processing Letters}} 32 , year={1989} } @incollection{b20, , title={{Conference Key Agreement from Secret Sharing}} , author={{ CHLi } and { JPieprzyk }} , booktitle={{Proc. Fourth Australasian Conf. Information Security and Privacy (ACISP '99)}} Fourth Australasian Conf. Information Security and Privacy (ACISP '99) , year={1999} } @incollection{b21, , title={{Elk, A New Protocol for Efficient Large-Group Key Distribution}} , author={{ APerrig } and { DSong } and { JDTygar }} , booktitle={{Proc. IEEE Symp. Security and Privacy}} IEEE Symp. Security and Privacy , year={2001} } @incollection{b22, , title={{Generation of Key Predistribution Schemes Using Secret Sharing Schemes}} , author={{ GSaze }} , journal={{Discrete Applied Math}} 128 , year={2003} } @incollection{b23, , title={{How to Share a Secret}} , author={{ AShamir }} , journal={{Comm. ACM}} 22 11 , year={1979} } @incollection{b24, , title={{Key Establishment in Large Dynamic Groups Using One-Way Function Trees}} , author={{ ATSherman } and { DAMcgrew }} , journal={{IEEE Trans. Software Eng}} 29 5 , year={May 2003} } @incollection{b25, , title={{A Secure Audio Teleconference System}} , author={{ DGSteer } and { LStrawczynski } and { WDiffie } and { MJWiener }} , booktitle={{Proc. Eighth Ann. Int'l Cryptology Conf. Advances in Cryptology (Crypto '88)}} Eighth Ann. Int'l Cryptology Conf. Advances in Cryptology (Crypto '88) , year={1988} } @incollection{b26, , title={{Diffie-Hellman Key Distribution Extended to Group Communication}} , author={{ MSteiner } and { GTsudik } and { MWaidner }} , booktitle={{Proc. Third ACM Conf. Computer and Comm. Security (CCS '96)}} Third ACM Conf. Computer and Comm. Security (CCS '96) , year={1996} } @book{b27, , author={{ DRStinson }} , title={{Cryptography Theory and Practice}} , publisher={CRC Press} , year={2002} , note={second ed.} } @incollection{b28, , title={{A Secure Fault-Tolerant Conference Key Agreement Protocol}} , author={{ WGTzeng }} , journal={{IEEE Trans. Computers}} 51 4 , year={Apr. 2002} } @incollection{b29, , title={{Authenticated Group Key Transfer Protocol Based on Secret Sharing}} , author={{ LHarn } and { Changlu Lin }} 10.1109/TC.2010.40 , journal={{IEEE Transactions on}} 59 6 , year={June 2010} , note={Computers} }