-
1
-
-
0036375199
-
On the performance of group key agreement protocols
-
Amir, Y., Kim, Y., Nita-Rotaru, C., Tsudik, G., 2002. On the performance of group key agreement protocols. In: Proceedings of 22nd IEEE Conference on Distributed Computing Systems, pp. 463-464. Full version available from: 〈http://www.cnds.jhu.edu/publications/〉
-
(2002)
Proceedings of 22nd IEEE Conference on Distributed Computing Systems
, pp. 463-464
-
-
Amir, Y.1
Kim, Y.2
Nita-Rotaru, C.3
Tsudik, G.4
-
4
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Eurocrypt'00
-
Bellare, M., Pointcheval, D., Rogaway, P., 2000. Authenticated key exchange secure against dictionary attacks. In: Eurocrypt'00, Lecture Notes in Computer Science 1807, pp. 139-155
-
(2000)
Lecture Notes in Computer Science
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
7
-
-
0034777649
-
Intercepting mobile communications: The insecurity of 802.11
-
Borisov, N., Goldberg, I., Wagner, D., 2001. Intercepting mobile communications: The insecurity of 802.11. In: Proceedings of 7th ACM Conference on Mobile Computing and Networking (MobiCom'01), pp. 180-189
-
(2001)
Proceedings of 7th ACM Conference on Mobile Computing and Networking (MobiCom'01)
, pp. 180-189
-
-
Borisov, N.1
Goldberg, I.2
Wagner, D.3
-
8
-
-
35248878662
-
Round-optimal contributory conference key agreement
-
Proceedings of 6th International Workshop on Practice and Theory in Public Key Cryptography (PKC'03)
-
Boyd, C., Nieto, J.M.G., 2003. Round-optimal contributory conference key agreement. In: Proceedings of 6th International Workshop on Practice and Theory in Public Key Cryptography (PKC'03), Lecture Notes in Computer Science, 2567, pp. 161-174
-
(2003)
Lecture Notes in Computer Science
, vol.2567
, pp. 161-174
-
-
Boyd, C.1
Nieto, J.M.G.2
-
9
-
-
35048875249
-
Constant round authenticated group key agreement via distributed computation
-
Proceedings of 7th International Workshop on Practice and Theory in Public Key Cryptography (PKC'04)
-
Bresson, E., Catalano, D., 2004. Constant round authenticated group key agreement via distributed computation. In: Proceedings of 7th International Workshop on Practice and Theory in Public Key Cryptography (PKC'04), Lecture Notes in Computer Science 2947, pp. 115-129
-
(2004)
Lecture Notes in Computer Science
, vol.2947
, pp. 115-129
-
-
Bresson, E.1
Catalano, D.2
-
10
-
-
19744373649
-
Mutual authentication and group key agreement for low-power mobile devices
-
Bresson, E., Chevassut, O., Essiari, A., Pointcheval, D., 2003. Mutual authentication and group key agreement for low-power mobile devices. In: Proceedings of the 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks (MWCN'03), pp. 59-62
-
(2003)
Proceedings of the 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks (MWCN'03)
, pp. 59-62
-
-
Bresson, E.1
Chevassut, O.2
Essiari, A.3
Pointcheval, D.4
-
11
-
-
50849127145
-
Provably authenticated group Diffie-Hellman key exchange-the dynamic case
-
Asiacrypt'01
-
Bresson, E., Chevassut, O., Pointcheval, D., 2001a. Provably authenticated group Diffie-Hellman key exchange-the dynamic case. In: Asiacrypt'01, Lecture Notes in Computer Science, 2248, pp. 290-309
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 290-309
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
12
-
-
50849092893
-
Dynamic group Diffie-Hellman key exchange under standard assumptions
-
Eurocrypt'02
-
Bresson, E., Chevassut, O., Pointcheval, D., 2002a. Dynamic group Diffie-Hellman key exchange under standard assumptions. In: Eurocrypt'02, Lecture Notes in Computer Science, 2332, pp. 321-336
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 321-336
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
13
-
-
84958755223
-
Group diffie-hellman key exchange secure against dictionary attacks
-
Asiacrypt'02
-
Bresson, E., Chevassut, O., Pointcheval, D., 2002b. Group Diffie-Hellman key exchange secure against dictionary attacks. In: Asiacrypt'02, Lecture Notes in Computer Science, 2501, pp. 497-514
-
(2002)
Lecture Notes in Computer Science
, vol.2501
, pp. 497-514
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
14
-
-
0035751060
-
Provably authenticated group Diffie-Hellman key exchange
-
Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.-J., 2001b. Provably authenticated group Diffie-Hellman key exchange. In: Proceedings of 8th ACM Conference on Computer and Communications Security (CCS'01), pp. 255-264
-
(2001)
Proceedings of 8th ACM Conference on Computer and Communications Security (CCS'01)
, pp. 255-264
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
Quisquater, J.-J.4
-
15
-
-
84948991087
-
A secure and efficient conference key distribution system
-
Eurocrypt'94
-
Burmester, M., Desmedt, Y., 1994. A secure and efficient conference key distribution system. In: Eurocrypt'94, Lecture Notes in Computer Science, 950, pp. 275-286
-
(1994)
Lecture Notes in Computer Science
, vol.950
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
16
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Eurocrypt'01
-
Canetti, R., Krawczyk, H., 2001. Analysis of key-exchange protocols and their use for building secure channels. In: Eurocrypt'01, Lecture Notes in Computer Science, 2045, pp. 453-474
-
(2001)
Lecture Notes in Computer Science
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
18
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. Oorschot, and M. Wiener Authentication and authenticated key exchanges Designs, Codes, and Cryptography 2 2 1992 107 125
-
(1992)
Designs, Codes, and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Oorschot, P.2
Wiener, M.3
-
19
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Transactions on Information Theory 31 4 1985 469 472
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
21
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. Rivest A digital signature scheme secure against adaptive chosen-message attacks SIAM Journal of Computing 17 2 1988 281 308
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
25
-
-
84955559079
-
Authenticated multi-party key agreement
-
Asiacrypt'96
-
Just, M., Vaudenay, S., 1996. Authenticated multi-party key agreement. In: Asiacrypt'96, Lecture Notes in Computer Science, 1163, pp. 36-49
-
(1996)
Lecture Notes in Computer Science
, vol.1163
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
26
-
-
35248878854
-
Scalable protocols for authenticated group key exchange
-
Crypto'03
-
Katz, J., Yung, M., 2003. Scalable protocols for authenticated group key exchange. In: Crypto'03, Lecture Notes in Computer Science, 2729, pp. 110-125
-
(2003)
Lecture Notes in Computer Science
, vol.2729
, pp. 110-125
-
-
Katz, J.1
Yung, M.2
-
27
-
-
0034449805
-
Simple and fault-tolerant key agreement for dynamic collaborative groups
-
Kim, Y., Perrig, A., Tsudik, G., 2000. Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Proceedings of 7th ACM Conference on Computer and Communications Security (CCS'00), pp. 235-244
-
(2000)
Proceedings of 7th ACM Conference on Computer and Communications Security (CCS'00)
, pp. 235-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
28
-
-
84904254536
-
Communication-efficient group key agreement
-
Kim, Y., Perrig, A., Tsudik, G., 2001. Communication-efficient group key agreement. In: Proceedings of International Federation for Information Processing (IFIP SEC'01), pp. 229-244
-
(2001)
Proceedings of International Federation for Information Processing (IFIP SEC'01)
, pp. 229-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
29
-
-
0242636600
-
Real-time broadcast algorithm for mobile computing
-
S.-H. Lim, and J.-H. Kim Real-time broadcast algorithm for mobile computing The Journal of Systems and Software 69 2 2004 173 181
-
(2004)
The Journal of Systems and Software
, vol.69
, Issue.2
, pp. 173-181
-
-
Lim, S.-H.1
Kim, J.-H.2
-
31
-
-
19744365500
-
Attacks on Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices
-
Report 2004/251
-
Nam, J., Kim, S., Won, D., Attacks on Bresson-Chevassut-Essiari- Pointcheval's group key agreement scheme for low-power mobile devices. In: Cryptology ePrint Archive, Report 2004/251
-
Cryptology EPrint Archive
-
-
Nam, J.1
Kim, S.2
Won, D.3
-
32
-
-
0034838199
-
ELK, a new protocol for efficient large-group key distribution
-
Perrig, A., Song, D., Tygar, J.D., 2001. ELK, a new protocol for efficient large-group key distribution. In: Proceedings of the IEEE Symposium on Security and Privacy pp. 247-262
-
(2001)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 247-262
-
-
Perrig, A.1
Song, D.2
Tygar, J.D.3
-
33
-
-
0036949030
-
Challenge: Integrating mobile wireless devices into the computational grid
-
Phan, T., Huang, L., Dulan, C., 2002. Challenge: Integrating mobile wireless devices into the computational grid. In: Proceedings of 8th ACM Conference on Mobile Computing and Networking (MOBICOM'02), pp. 23-28
-
(2002)
Proceedings of 8th ACM Conference on Mobile Computing and Networking (MOBICOM'02)
, pp. 23-28
-
-
Phan, T.1
Huang, L.2
Dulan, C.3
-
34
-
-
0018545449
-
How to share a secret
-
A. Shamir How to share a secret Communications of the ACM 22 11 1979 612 613
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
35
-
-
84978523717
-
A secure audio teleconference system
-
Crypto'88
-
Steer, D.G., Strawczynski, L., Diffie, W., Wiener, M., 1988. A secure audio teleconference system. In: Crypto'88, Lecture Notes in Computer Science, 403, pp. 520-528
-
(1988)
Lecture Notes in Computer Science
, vol.403
, pp. 520-528
-
-
Steer, D.G.1
Strawczynski, L.2
Diffie, W.3
Wiener, M.4
-
37
-
-
84937394156
-
Round-efficient conference key agreement protocols with provable security
-
Asiacrypt'00
-
Tzeng, W.-G., Tzeng, Z.-J., 2000. Round-efficient conference key agreement protocols with provable security. In: Asiacrypt'00, Lecture Notes in Computer Science 1976, pp. 614-627
-
(2000)
Lecture Notes in Computer Science
, vol.1976
, pp. 614-627
-
-
Tzeng, W.-G.1
Tzeng, Z.-J.2
-
38
-
-
0003978251
-
-
Request for Comments (Informational) 2627, Internet Engineering Task Force
-
Wallner, D., Harder, E., Agee, R., 1999. Key management for multicast: Issues and architectures. Request for Comments (Informational) 2627, Internet Engineering Task Force
-
(1999)
Key Management for Multicast: Issues and Architectures
-
-
Wallner, D.1
Harder, E.2
Agee, R.3
-
39
-
-
0032178082
-
Secure group communications using key graphs
-
Wong, C., Gouda, M., Lam, S., 1998. Secure group communications using key graphs. In: Proceedings of the ACM SIGCOMM'98 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication, pp. 68-79
-
(1998)
Proceedings of the ACM SIGCOMM'98 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication
, pp. 68-79
-
-
Wong, C.1
Gouda, M.2
Lam, S.3
-
40
-
-
1842478681
-
Password-based user authentication and key distribution protocols for client-server applications
-
H.-T. Yeh, and H.-M. Sun Password-based user authentication and key distribution protocols for client-server applications The Journal of Systems and Software 72 1 2004 97 103
-
(2004)
The Journal of Systems and Software
, vol.72
, Issue.1
, pp. 97-103
-
-
Yeh, H.-T.1
Sun, H.-M.2
-
41
-
-
3042678051
-
Securing XML document sources and their distribution
-
Zhang, J., Varadharajan, V., Mu, Y., 2004. Securing XML document sources and their distribution. In: Proceedings of 18th IEEE Conference on Advanced Information Networking and Applications (AINA'04), pp. 562-567
-
(2004)
Proceedings of 18th IEEE Conference on Advanced Information Networking and Applications (AINA'04)
, pp. 562-567
-
-
Zhang, J.1
Varadharajan, V.2
Mu, Y.3
|