N.F.P. 180-1. Secure Hash Standard. National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, May 1994.
S. Bakhtiari, R. Safavi-Naini, and J. Pieprzyk. Cryptographic Hash Functions: A Survey. Technical Report 95-09, University of Wollongong, July 1995.
R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naorr, and B. Pinkas. Multicast Security: A Taxonomy and Some Efficient Constructions. In Proc. of INFOCOM' 99, volume 2, pages 708-716, NewY ok, NY, USA, March 1999.
I.-J. Group. IAIK, java-crypto toolkit. Web site at http://jcewww.iaik. tu-graz.ac.at/index.htm.
D.A. McGrew and A.T. Sherman. Key Establishment in Large Dynamic Groups Using One-Way Function Trees. Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May 1998.
A. Perrig, D. Song, and J. D. Tygar. ELK, a NewProt ocol for Efficient Large-Group Key Distribution. In 2001 IEEE Symposium on Security and Privacy, Oakland, CA, USA, May 2001.
R. Rivest. The MD5 Message-Digest Algorithm. RFC 1321, April 1992.
R. Rivest. The RC5 encryption algorithm. In Fast Software Encryption, 2nd Int. Workshop, LNCS 1008, pages 86-96. Springer-Verslag, December 1995.
B. Schneier. Applied Cryptography Second Edition: Protocols, algorithms, and source code in C. John Wiley & Sons, Inc., 1996. ISBN 0-471-11709-9.
W. Stallings. Cryptography and Network Security. Prentice-Hall, 1998. ISBN 0-138-69017-0.
M. Steiner, G. Taudik, and M. Waidner. Cliques: A newa pproach to group key agreement. Technical Report RZ 2984, IBM Research, December 1997.
M. Waldvogel, G. Caronni, D. Sun, N. Weiler, and B. Plattner. The VersaKey Framework: Versatile Group Key Management. IEEE Journal on Selected Areas in Communications (Special Issue on Middleware), 17(9):1614-1631, August 1999.
D. Wallner, E. Harder, and R. Agee. Key Management for Multicast: Issues and Architectures. RFC 2627, June 1999.