P. [. Asokan and . Ginzboorg, Key agreement in ad hoc networks, Computer Communications, vol.23, issue.17, pp.1627-1637, 2000.
DOI : 10.1016/S0140-3664(00)00249-8

D. Atkins, W. Stallings, and P. Zimmermann, RFC 1991 -PGP Message Exchange Formats, 1996.

T. Cucinotta, G. Cecchetti, and G. Ferraro, Adopting redundancy techniques for multicast stream authentication, The Ninth IEEE Workshop on Future Trends of Distributed Computing Systems, 2003. FTDCS 2003. Proceedings., 2003.
DOI : 10.1109/FTDCS.2003.1204331

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.8214

M. Salah-bouassida, I. Chrisment, O. Festoresk02, and ]. A. Eskicioglu, Multimedia security in group communications: Recent progress in wired and wireless networks, Proceedings of the IASTED International Conference on Communications and Computer Network s, pp.125-133, 2002.

L. [. Hardjono and . Dondeti, Multicast and Group Security, 2003.

S. [. Just and . Vaudenay, Authenticated multi-party key agreement, ASIACRYPT: Advances in Cryptology ? ASIACRYPT: International Conference on the Theory and Application of Cryptology, 1996.
DOI : 10.1007/BFb0034833

F. [. Legrand, S. Abdesselam, and . Ubéda, Etablissement de la confiance et réseaux ad hoc -unétatun´unétat de l'art, SAR'2003, 2003.

]. V. Leg03 and . Legrand, Rapport de DEA, Etablissement de la Confiance et Réseaux Ad Hoc, 2003.

J. Leneutre, Authentification dans les réseaux ad hoc : Problématique etétatet´etétat de l'art, SAR'2002, 2002.

C. [. Montenegro and . Castelluccia, Statistically Unique and Cryptographically Verifiable Identifiers and Addresses, ISOC Network and Distributed System Security Symposium (NDSS), 2002.

]. S. Mit97 and . Mittra, Iolus: A framework for scalable secure multicasting, SIGCOMM, pp.277-288, 1997.

M. Moyer, R. Rao, and P. Rohatgi, A survey of security issues in multicast communications, IEEE Network, pp.12-23, 1999.
DOI : 10.1109/65.806981

J. [. Miner and . Staddon, Graph-based authentication of digital streams, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001, pp.232-246, 2001.
DOI : 10.1109/SECPRI.2001.924301

J. Park, E. Chong, and H. Siegel, Efficient multicast packet authentication using signature amortization, 2002 IEEE Symposium on Security and Privacy, 2002.

R. [. Perrig, D. Canetti, D. Song, and . Tygar, Efficient and secure source authentication for multicast, Network and Distributed System Security Symposium, 2001.

R. [. Perrig, J. Canetti, D. Tygar, and . Song, Efficient authentication and signing of multicast streams over lossy channels, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, pp.56-73, 2000.
DOI : 10.1109/SECPRI.2000.848446

]. A. Per01 and . Perrig, The biba one-time signature and broadcast authentication protocol, Eighth ACM Conference on Computer and Communication Security, pp.28-37, 2001.

R. [. Pannetrat and . Molva, Efficient multicast packet authentication, The 10th Annual Network and Distributed System Security Symposium, 2003.

A. Perrig, R. Szewczyk, V. Wen, D. Tygar, and D. Culler, SPINS, Proceedings of the 7th annual international conference on Mobile computing and networking , MobiCom '01, pp.521-534, 2002.
DOI : 10.1145/381677.381696

]. L. Riz97 and . Rizzo, Effective erasure codes for reliable computer communication protocols, ACM Computer Communication Review, vol.27, issue.2, pp.24-36, 1997.

B. [. Rivest and . Lampson, SDSI ? A simple distributed security infrastructure

J. [. Zhou and . Haas, Securing ad hoc networks, IEEE Network, vol.13, issue.6, pp.24-30, 1999.
DOI : 10.1109/65.806983