M. R. Abdmeziem and D. Tandjaoui, An end-to-end secure key management protocol for e-health applications, Computers & Electrical Engineering, vol.44, pp.184-197, 2015.
DOI : 10.1016/j.compeleceng.2015.03.030

M. R. Abdmeziem, D. Tandjaoui, and I. Romdhani, A Decentralized Batch-Based Group Key Management Protocol for Mobile Internet of Things (DBGK), 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, p.11091117, 2015.
DOI : 10.1109/CIT/IUCC/DASC/PICOM.2015.166

M. R. Abdmeziem, D. Tandjaoui, and I. Romdhani, Architecting the Internet of Things: State of the Art, Robots and Sensor Clouds, p.5575, 2016.
DOI : 10.1007/978-3-319-22168-7_3

M. R. Abdmeziem, D. Tandjaoui, and I. Romdhani, A New Distributed MIKEY Mode to Secure e-Health Applications, Proceedings of the International Conference on Internet of Things and Big Data, p.8895, 2016.
DOI : 10.5220/0005945300880095

M. R. Abdmeziem, D. Tandjaoui, and I. Romdhani, Lightweighted and energyaware mikey-ticket for e-health applications in the context of internet of things, International Journal of Sensor Networks, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01589967

D. Balenson, D. Mcgrew, and A. Sherman, Key management for large dynamic groups: One-way function trees and amortized initialization, 1999.

A. Ballardie, Scalable multicast key distribution, 1949.
DOI : 10.17487/rfc1949

URL : ftp://ftp.cs.nott.ac.uk/pub/internet-drafts/draft-ballardie-mkd-00.ps.Z

B. Briscoe, Marks: Zero side eect multicast key management using arbitrarily revealed key sequences. Networked Group Communication, p.301320, 1999.
DOI : 10.1007/978-3-540-46703-8_19

URL : http://www.bobbriscoe.net/projects/charging/content/marks/marks.pdf

Y. Challal and H. Seba, Group key management protocols: A novel taxonomy, International Journal of Information Technology, vol.2, issue.1, p.105118, 2005.
URL : https://hal.archives-ouvertes.fr/hal-00180553

B. Daghighi, M. Kiah, S. Shamshirband, and M. Rehman, Toward secure group communication in wireless mobile environments: Issues, solutions, and challenges, Journal of Network and Computer Applications, vol.50, p.114, 2015.
DOI : 10.1016/j.jnca.2014.11.001

R. , D. Pietro, L. V. Mancini, and S. Jajodia, Providing secrecy in key management protocols for large wireless sensors networks, Ad Hoc Networks, p.455468, 2003.

G. Dini and L. Lopriore, Key propagation in wireless sensor networks, Computers & Electrical Engineering, vol.41, p.426433, 2015.
DOI : 10.1016/j.compeleceng.2014.02.008

A. Dunkels, J. Eriksson, N. Finne, and N. Tsiftes, Powertrace: Network-level power proling for low-power wireless networks, 2011.

H. Harney and C. Muckenhirn, Group key management protocol (gkmp) architecture . RFC 2093, 1997.
DOI : 10.17487/rfc2094

A. A. Kamal, Cryptanalysis of a polynomial-based key management scheme for secure group communication, IJ Network Security, vol.15, issue.1, p.6870, 2013.

S. L. Keoh, S. S. Kumar, and H. Tschofenig, Securing the Internet of Things: A Standardization Perspective, IEEE Internet of Things Journal, vol.1, issue.3, p.265275, 2014.
DOI : 10.1109/JIOT.2014.2323395

Y. Kim, A. Perrig, and G. Tsudik, Tree-based group key agreement, ACM Transactions on Information and System Security, vol.7, issue.1, p.6096, 2004.
DOI : 10.1145/984334.984337

P. Lee, J. Lui, and D. Yau, Distributed collaborative key agreement and authentication protocols for dynamic peer groups. Networking, IEEE/ACM Transactions on, vol.14, issue.2, p.263276, 2006.
DOI : 10.1109/tnet.2006.872575

URL : http://www.cs.uccs.edu/~cs622/papers/p263-lee.pdf

D. Liu and P. Ning, Wireless Sensor Network Security, International Journal of Distributed Sensor Networks, vol.9, issue.1, 2007.
DOI : 10.1155/2013/362385

N. Liu, S. Tang, and L. Xu, Attacks and comments on several recently proposed key management schemes, IACR Cryptology ePrint Archive, p.100, 2013.
DOI : 10.1002/sec.966

S. Mittra, Iolus: A framework for scalable secure multicasting, ACM SIGCOMM Computer Communication Review, vol.27, issue.4, p.277288, 1997.

G. Oster, P. Urso, P. Molli, and A. Imine, Data consistency for P2P collaborative editing, Proceedings of the 2006 20th anniversary conference on Computer supported cooperative work , CSCW '06, p.259268, 2006.
DOI : 10.1145/1180875.1180916

URL : https://hal.archives-ouvertes.fr/inria-00108523

C. Patsakis and A. Solanas, An ecient scheme for centralized group key management in collaborative environments, IACR Cryptology ePrint Archive, p.489, 2013.

Y. Piao, J. Kim, U. Tariq, and M. Hong, Polynomial-based key management for secure intra-group and inter-group communication, Computers & Mathematics with Applications, vol.65, issue.9, p.13001309, 2013.
DOI : 10.1016/j.camwa.2012.02.008

URL : https://doi.org/10.1016/j.camwa.2012.02.008

D. A. Plaisted, New np-hard and np-complete polynomial and integer divisibility problems, Theoretical Computer Science, vol.31, issue.12, p.125138, 1984.
DOI : 10.1016/0304-3975(84)90130-0

URL : https://doi.org/10.1016/0304-3975(84)90130-0

S. Rafaeli and D. Hutchison, Hydra: a decentralised group key management, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, 2002.
DOI : 10.1109/ENABL.2002.1029990

S. Rafaeli and D. Hutchison, A survey of key management for secure group communication, ACM Computing Surveys, vol.35, issue.3, p.309329, 2003.
DOI : 10.1145/937503.937506

S. Setia, S. Koussih, S. Jajodia, and E. Harder, Kronos: A scalable group rekeying approach for secure multicast, Proceedings IEEE Symposium on Security and Privacy, p.215228, 2000.
DOI : 10.1109/secpri.2000.848459

URL : http://www.cs.gmu.edu/~setia/kronos.pdf

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, p.612613, 1979.
DOI : 10.1145/359168.359176

S. Sicari, A. Rizzardi, L. A. Grieco, and A. , Coen-Porisini. Security, privacy and trust in internet of things: The road ahead, Computer Networks, vol.76, p.146164, 2015.

S. Sicari, A. Rizzardi, D. Miorandi, and A. Coen-porisini, Internet of Things, Proceedings of the 12th ACM Symposium on QoS and Security for Wireless and Mobile Networks, Q2SWinet '16, p.129133, 2016.
DOI : 10.1016/j.is.2016.02.003

P. C. Tang, J. S. Ash, D. W. Bates, J. M. Overhage, and D. Z. Sands, Personal Health Records: Definitions, Benefits, and Strategies for Overcoming Barriers to Adoption, Journal of the American Medical Informatics Association, vol.13, issue.2, p.121126, 2006.
DOI : 10.1197/jamia.M2025

URL : https://academic.oup.com/jamia/article-pdf/13/2/121/2170406/13-2-121.pdf

L. Veltri, S. Cirani, S. Busanelli, and G. Ferrari, A novel batch-based group key management protocol applied to the Internet of Things, Ad Hoc Networks, p.27242737, 2013.
DOI : 10.1016/j.adhoc.2013.05.009

W. Wang and B. Bhargava, Key distribution and update for secure inter-group multicast communication, Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks , SASN '05, p.4352, 2005.
DOI : 10.1145/1102219.1102227

URL : http://people.eecs.ku.edu/~weichaow/Research/papers/SASN05-GroupKey.pdf

W. Wang and Y. Wang, Secure Group-Based Information Sharing in Mobile Ad Hoc Networks, 2008 IEEE International Conference on Communications, p.16951699, 2008.
DOI : 10.1109/ICC.2008.327

C. Wong, M. Gouda, and S. Lam, Secure group communications using key graphs. Networking, IEEE/ACM Transactions, vol.8, issue.1, p.1630, 2000.
DOI : 10.1145/285243.285260

URL : http://cs.uccs.edu/~sgfr/docs/keygraph.pdf