R. [. Augot, V. Bhaskar, D. Issarny, and . Sacchetti, An Efficient Group Key Agreement Protocol for Ad Hoc Networks, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks, 2005.
DOI : 10.1109/WOWMOM.2005.26

URL : https://hal.archives-ouvertes.fr/inria-00414950

]. D. Abisar, R. Augot, V. Bhaskar, D. Issarny, and . Sacchetti, A three round authenticated group key agreement protocol for ad hoc networks, Elsevier Journal on Pervasive and Mobile Computing

P. [. Asokan and . Ginzboorg, Key agreement in ad hoc networks, Computer Communications, vol.23, issue.17, pp.1627-1637, 2000.
DOI : 10.1016/S0140-3664(00)00249-8

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, Proceedings of Advances in Cryptology -EUROCRYPT, pp.259-274
DOI : 10.1007/3-540-45539-6_18

D. [. Bresson and . Catalano, Constant Round Authenticated Group Key Agreement via Distributed Computation, Proceedings of Public Key Cryptography -PKC 2004, pp.115-119, 2004.
DOI : 10.1007/978-3-540-24632-9_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.2397

O. [. Bresson, A. Chevassut, D. Essiari, and . Pointcheval, Mutual authentication and group key agreement for low-power mobile devices An optimal class of symmetric key generation schemes, BIBLIOGRAPHY [Blo84] R. Blom Proceedings of Advances in Cryptology -EUROCRYPT, pp.335-338

A. [. Boyd and . Mathuria, Protocols for Authentication and Key Establishment, 2003.
DOI : 10.1007/978-3-662-09527-0

J. [. Boyd and . Nieto, Round-Optimal Contributory Conference Key Agreement, Public Key Cryptography '03, pp.161-174, 2003.
DOI : 10.1007/3-540-36288-6_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.124.887

]. D. Bon98 and . Boneh, The Decision Diffie-Hellman problem, ANTS-III: 3rd Algorithmic Number Theory Symposium, pp.48-63, 1998.

P. [. Bellare and . Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73
DOI : 10.1145/168588.168596

G. [. Baras and . Theodorakopoulos, Trust evaluation in ad-hoc networks, Proceedings of ACM WISE, 2004.

I. [. Buttyan and . Vajda, Towards provable security for ad hoc routing protocols Communication complexity of group key distribution, SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks Proceedings of 5th ACM Conference on Computer and Communications Security, pp.94-105, 1998.

Y. [. Beller and . Yacobi, Fully-fledged two-way public key authentication and key agreement for low-cost terminals, Electronics Letters, vol.29, issue.11, pp.999-1001, 1993.
DOI : 10.1049/el:19930666

L. [. Capkun, J. P. Buttyan, and . Hubaux, Self-organized public-key management for mobile ad hoc networks, IEEE Transactions on Mobile Computing, vol.2, issue.1, pp.1-13, 2003.
DOI : 10.1109/TMC.2003.1195151

]. D. Cha and . Chaum, Private signatures and proof systems

. S. Cm, J. Corson, and . Macker, Mobile ad hoc networking: Routing protocol performance issues and evaluation considerations

A. [. Chan, D. Perrig, and . Song, Random key predistribution schemes for sensor networks, Proceedings of the 2003 IEEE Symposium on Security and Privacy, p.197, 2003.

S. [. Chandran, S. Raghunathan, R. Venkateshan, and . Prakash, A feedback based scheme for improving TCP performance in ad hoc wireless networks, IEEE Personal Communications Magazine, pp.34-39, 2001.

[. Carter and A. Yasinsac, Secure Position Aided Ad hoc Routing, Proceedings of the IASTED International Conference on Communications and Computer Networks (CCN '02), pp.329-334, 2002.

R. [. Dutta and . Barua, Dynamic Group Key Agreement in??Tree-Based??Setting, ACISP, pp.101-112, 2005.
DOI : 10.1007/11506157_9

W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz et al., A pairwise key predistribution scheme for wireless sensor networks, Hellman. New directions in cryptography. IEEE Transactions on Information Theory, pp.228-258644, 1976.
DOI : 10.1145/1065545.1065548

V. [. Eschenauer and . Gligor, A key-management scheme for distributed sensor networks A public key cryptosystem and a signature scheme based on discrete logarithms, Proceedings of 9th ACM Conference on Computer and Communications Security Proceedings of Advances in Cryptology -CRYPTO, pp.41-47, 1984.

S. [. Goldwasser, R. Micali, and . Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

]. I. Gvrb00, R. V. Gupta, K. P. Renesse, and . Birman, A probabilistically correct leader election protocol for large groups, Proceedings of the 14th International Symposium on Distributed Computing (DISC), pp.89-103, 1914.

J. Hubaux, L. Buttyan, and S. Capkun, The quest for security in mobile ad hoc networks, Proceedings of the 2nd ACM international symposium on Mobile ad hoc networking & computing , MobiHoc '01, 2001.
DOI : 10.1145/501416.501437

]. Y. Hpj02a, A. Hu, D. Perrig, and . Johnson, Ariadne: A secure on-demand routing protocol for ad hoc networks, MobiCom '02: Proceedings of the 8th annual international Conference on Mobile Computing and Networking, pp.12-23, 2002.

]. Hpj02b, A. Hu, D. B. Perrig, and . Johnson, Sead: Secure efficient distance vector routing for mobile wireless ad hoc networks, Fourth IEEE workshop in Mobile Computing Systems and Applications, 2002.

N. [. Holland and . Vaidya, Analysis of TCP performance over mobile ad hoc networks, Proceedings of the 5th annual ACM/IEEE international conference on Mobile computing and networking , MobiCom '99, pp.219-230, 1999.
DOI : 10.1145/313451.313540

D. [. Ingemarsson, C. K. Tang, and . Wong, A conference key distribution system, IEEE Transactions on Information Theory, vol.28, issue.5, pp.714-720, 1982.
DOI : 10.1109/TIT.1982.1056542

. [. Jakobson, R. Sako, and . Impagliazzo, Designated Verifier Proofs and Their Applications, Proceedings of Advances in Cryptology -EU- ROCRYPT, pp.142-154, 1996.
DOI : 10.1007/3-540-68339-9_13

J. [. Jubin and . Tornow, The DARPA packet radio network protocols, Proceedings of the IEEE, pp.21-32, 1987.
DOI : 10.1109/PROC.1987.13702

S. [. Kopparty, M. Krishnamurthy, S. K. Faloutsos, and . Tripathi, Split TCP for mobile ad hoc networks, Global Telecommunications Conference, 2002. GLOBECOM '02. IEEE, pp.138-142, 2002.
DOI : 10.1109/GLOCOM.2002.1188057

Y. Kim, A. Perrig, and G. Tsudik, Group key agreement efficient in communication, IEEE Transactions on Computers, vol.53, issue.7, pp.905-921, 2004.
DOI : 10.1109/TC.2004.31

J. [. Katz and . Shin, Modelling insider attacks on group key-exchange protocols, 2005.

[. Kim, S. Lee, and D. H. Lee, Constant-Round Authenticated Group Key Exchange for Dynamic Groups, Proceedings of Advances in Cryptology -ASIACRYPT, pp.245-259, 2004.
DOI : 10.1007/978-3-540-30539-2_18

D. Kim, C. K. Toh, and Y. Choi, TCP-BuS: Improving TCP performance in wireless ad hoc networks Scalable protocols for authenticated group key exchange -full version, Advances in Cryptology -CRYPTO '03, pp.1-12, 2001.

]. Lib and . Gnu, Multi Precision Arithmetic Library

S. [. Lysyanskaya, L. Micali, H. Reyzin, and . Shacham, Sequential aggregate signatures from trapdoor permutaions, Proceedings of Advances in Cryptology -EUROCRYPT, pp.74-90, 2004.

S. [. Liu and . Singh, ACTP: Application controlled transport protocol for mobile ad hoc networks, Proceedings of IEEE WCMC, pp.1318-1322, 1999.

S. [. Liu and . Singh, ATCP: TCP for mobile ad hoc networks, IEEE Journal on Selected Areas in Communications, vol.19, issue.7, pp.1300-1315, 2001.
DOI : 10.1109/49.932698

G. [. Lipmaa, F. Wang, and . Bao, Designated verifier signature schemes: Attacks, new security notions and a new construction [man] Mobile Ad-hoc Networks (manet), International Colloquium on Automata, Languages and Programming, pp.459-471, 2005.

[. Molva and P. Michiardi, Security in Ad Hoc Networks, PWC 2003, Personal Wireless Communications, 2003.
DOI : 10.1007/978-3-540-39867-7_69

C. [. Manoj, R. Siva, and . Murthy, Ad Hoc Wireless Networks: Architectures and Protocols, 2004.

B. [. Miller, J. I. Neuman, J. H. Schiller, and . Saltzer, Kerberos authentication and authorization system, 1987.

Y. [. Matsumoto, H. Takashima, and . Imai, On seeking smart public-key distribution systems. The Transactions of the IECE of Japan, pp.99-106, 1986.

]. A. Mvov96, P. C. Menezes, S. Van-oorschot, and . Vanstone, HandBook of Applied Cryptography, 1996.

J. [. Malpani, N. Welch, and . Vaidya, Leader election algorithms for mobile ad hoc networks, Proceedings of the 4th international workshop on Discrete algorithms and methods for mobile computing and communications , DIALM '00, 2000.
DOI : 10.1145/345848.345871

M. [. Mitchell, P. Ward, and . Wilson, Key control in key agreement protocols, IEE Electronics Letters, pp.980-981, 1998.
DOI : 10.1049/el:19980686

J. Nam, J. Lee, S. Kim, and D. Won, DDH based group key agreement for mobile computing, 2004.

M. [. Needham and . Schroeder, Using encryption for authentication in large networks of computers, Communications of the ACM, vol.21, issue.12, pp.993-999, 1978.
DOI : 10.1145/359657.359659

O. [. Otway and . Rees, Efficient and timely mutual authentication, ACM SIGOPS Operating Systems Review, vol.21, issue.1, pp.8-10, 1987.
DOI : 10.1145/24592.24594

S. [. Ostrovsky, U. Rajagopalan, and . Vazirani, Simple and efficient leader election in the full information model, Proceedings of the twenty-sixth annual ACM symposium on Theory of computing , STOC '94, pp.234-242, 1994.
DOI : 10.1145/195058.195141

R. [. Perrig, D. Canetti, J. D. Song, and . Tygar, Efficient authentication and signing of multicast streams over lossy channels, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, pp.56-73, 2000.
DOI : 10.1109/SECPRI.2000.848446

R. [. Perrig, D. Canetti, J. D. Song, and . Tygar, Efficient and secure source authentication for multicast, Network and Distributed System Security Symposium, pp.35-46, 2001.

]. A. Per99 and . Perrig, Efficient collaborative key management protocols for secure autonomous group communication, Proceedings of International workshop on cryptographic techniques and electronic commerce, pp.192-202

Z. [. Papadimitratos and . Haas, Secure routing for mobile ad hoc networks, Communication Networks and Distributed Systems Modelling and Simulation Conference, 2002.

]. P. Ph03a, Z. J. Papadimitratos, and . Haas, Secure message transmission in mobile ad hoc networks, Ad Hoc Networks, pp.193-209, 2003.

]. P. Ph03b, Z. J. Papadimitratos, and . Haas, Secure link state routing for mobile ad hoc networks, IEEE Workshop on Security and Assurance in Ad hoc Networks, 2003.

C. [. Pieprzyk and . Li, Multiparty key agreement protocols, IEE Proceedings -Computers and Digital Techniques, pp.229-236, 2000.
DOI : 10.1049/ip-cdt:20000531

URL : http://ro.uow.edu.au/cgi/viewcontent.cgi?article=1175&context=infopapers

H. [. Pieprzyk and . Wang, The key control in multi-party key agreement protocols, Proceedings of Workshop on Coding, Cryptography and Combinatorics '03, pp.277-288, 2004.

R. [. Stajano and . Anderson, The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks, 7th International Workshop on Security Protocols, 1999.
DOI : 10.1007/10720107_24

V. [. Sundaresan, H. Y. Anantharaman, R. Hsieh, and . Sivakumar, ATP, Proceedings of the 4th ACM international symposium on Mobile ad hoc networking & computing , MobiHoc '03, pp.64-75, 2003.
DOI : 10.1145/778415.778424

L. [. Steinfeld, H. Bull, J. Wang, and . Pieprzyk, Universal designatedverifier signatures, Proceedings of Advances in Cryptology
DOI : 10.1007/978-3-540-40061-5_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1248

. Sdl-+-03-]-k, B. Sanzgiri, B. N. Dahill, C. Levine, E. Shields et al., A secure routing protocol for ad hoc networks, IEEE International Conference on Network Protocols, 2003.

]. A. Sha79 and . Shamir, How to share a secret, Communications of the ACM, vol.22, pp.612-613, 1979.

]. V. Sho and . Shoup, Sequences of games: a tool for taming complexity in security proofs

]. G. Sin97 and . Singh, Leader election in complete networks, SIAM Journal on Computing, vol.26, issue.3, pp.772-785, 1997.

]. S. Sin00 and . Singh, The Code Book: The Secret History of Codes and Code Breaking

S. Saeednia, S. Kremer, and O. Markowitch, An Efficient Strong Designated Verifier Signature Scheme, Proceedings of 6th International Conference on Information Security and Cryptology, pp.40-54, 2003.
DOI : 10.1007/978-3-540-24691-6_4

L. [. Steer, W. Strawczynski, M. Diffie, and . Wiener, A secure audio tele-conference system, Proceedings of Advances in Cryptology - CRYPTO, pp.520-528, 1988.

]. L. Sta01 and . Stajano, The resurrecting duckling: What next ?, 8th International Workshop on Security Protocols, pp.204-214, 2001.

M. Steiner, G. Tsudik, and M. Waidner, Diffie-Hellman key distribution extended to group communication, Proceedings of the 3rd ACM conference on Computer and communications security , CCS '96, pp.31-37, 1996.
DOI : 10.1145/238168.238182

C. [. Tang and . Mitchell, Efficient Compilers for Authenticated Group Key Exchange, 2004.
DOI : 10.1007/11596981_29

[. Tzeng and Z. Tzeng, Round-efficient conference key agreement protocols with provable security [vO93] P.C. van Oorschot. Extending cryptographic logics of belief to key agreement protocols, Proceedings of Advances in Cryptology -ASIACRYPT 1st ACM Conference on Computer and Communications Security, pp.614-627, 1976.

R. [. Yi and . Kravets, Key management for heterogeneous ad hoc wireless networks, Proceedings of 10th IEEE International conference on network protocols, 2002.

R. [. Yi and . Kravets, MOCA: Mobile certificate authority for wireless ad hoc networks, Proceedings of 2nd Annual PKI Research Workshop, 2003.

]. M. Zap and . Zapata, Secure ad hoc on-demand distance vector routing, ietf draft, draft-guerreo-manet-sadov