메뉴 건너뛰기




Volumn 4, Issue , 2005, Pages 2100-2105

An authenticated group key agreement for wireless networks

Author keywords

[No Author keywords available]

Indexed keywords

GROUP KEY AGREEMENT (GKA) PROTOCOLS; SIGNATURE GENERATION; SIGNATURE VERIFICATION; WIRELESS NETWORKS;

EID: 24944449952     PISSN: 15253511     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (6)

References (27)
  • 4
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group Diffie-Hellman key exchange - The dynamic case
    • Lecture Notes in Computer Science
    • E. Bresson, O. Chevassut, and D. Pointcheval , "Provably authenticated group Diffie-Hellman key exchange - the dynamic case ," In Proc. of Asiacrypt '01, Lecture Notes in Computer Science vol. 2248, pp. 290-309, 2001.
    • (2001) Proc. of Asiacrypt '01 , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 5
    • 50849092893 scopus 로고    scopus 로고
    • Dynamic group Diffie-Hellman key exchange under standard assumptions
    • Lecture Notes in Computer Science
    • E. Bresson, O. Chevassut, and D. Pointcheval, "Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions," In Proc. of Advances in Cryptology - EUROCRYPT '02, Lecture Notes in Computer Science vol. 2332, pp. 321-336, 2002.
    • (2002) Proc. of Advances in Cryptology - EUROCRYPT '02 , vol.2332 , pp. 321-336
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 8
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • Lecture Notes in Computer Science
    • M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution System," Proc. Advances in Cryptography - Eurocrypt '94, Lecture Notes in Computer Science vol. 950, pp. 275-286, 1995.
    • (1995) Proc. Advances in Cryptography - Eurocrypt '94 , vol.950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 9
    • 0010461175 scopus 로고    scopus 로고
    • Constraints and approaches for distributed sensor network security
    • September
    • D. W. Carman, P. S. Kruss and B. J. Matt , "Constraints and approaches for distributed sensor network security," NAI Labs Technical Report #00-010, September 2000.
    • (2000) NAI Labs Technical Report #00-010 , Issue.10
    • Carman, D.W.1    Kruss, P.S.2    Matt, B.J.3
  • 11
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • July
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory Vol. 31, No. 4, pp. 469-472, July 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 14
    • 84955559079 scopus 로고    scopus 로고
    • Authenticated multi-party key agreement
    • Lecture Notes in Computer Science
    • M. Just and S. Vaudenay, "Authenticated multi-party key agreement," Proc. Advances in Cryptology - Asiacrypt '96, Lecture Notes in Computer Science vol. 1163, pp. 36-49, 1996.
    • (1996) Proc. Advances in Cryptology - Asiacrypt '96 , vol.1163 , pp. 36-49
    • Just, M.1    Vaudenay, S.2
  • 15
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Lecture Notes in Computer Science
    • J. Katz and M. Yung, "Scalable protocols for authenticated group key exchange," In Advances in Cryptography - Crypto'03, Lecture Notes in Computer Science Vol. 2729, pp. 110-125, 2003.
    • (2003) Advances in Cryptography - Crypto'03 , vol.2729 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 17
    • 3242657408 scopus 로고    scopus 로고
    • Group key agreement efficient in communication
    • July
    • Y. Kim, A. Perrig and G. Tsudik, "Group Key Agreement Efficient in Communication," IEEE Transactions on Computers, Vol. 53, No. 7, pp. 905-921, July 2004.
    • (2004) IEEE Transactions on Computers , vol.53 , Issue.7 , pp. 905-921
    • Kim, Y.1    Perrig, A.2    Tsudik, G.3
  • 19
    • 24944481141 scopus 로고    scopus 로고
    • DDH-based group key agreement for mobile computing
    • 29 May
    • J. Nam, J. Lee, S. Kim, and D. Won, "DDH-based Group Key Agreement for Mobile Computing," Cryptology ePrint Archive: Report 2004/127, 29 May 2004.
    • (2004) Cryptology EPrint Archive: Report , vol.2004 , Issue.127
    • Nam, J.1    Lee, J.2    Kim, S.3    Won, D.4
  • 21
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13, no. 4, pp. 361-396, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.4 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 22
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. P. Schnorr, "Efficient signature generation by smart cards," Journal of Cryptology, Vol. 4, pp. 161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 23
    • 0018545449 scopus 로고
    • How to share a secret
    • November
    • A. Shamir, "How to share a secret," Communications of the ACM, Vol. 22, No. 11, pp. 612-613, November 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 27
    • 35048853525 scopus 로고    scopus 로고
    • Efficient, authenticated, and fault-tolerant key agreement for dynamic peer groups
    • Lecture Notes in Computer Science
    • L. Zhou and C. V. Ravishankar, "Efficient, Authenticated, and Fault-Tolerant Key Agreement for Dynamic Peer Groups," Third International IFIP-TC6 Networking Conference, NETWORKING 2004, Lecture Notes in Computer Science Vol. 3042, pp. 759-770, 2004.
    • (2004) Third International IFIP-TC6 Networking Conference, NETWORKING 2004 , vol.3042 , pp. 759-770
    • Zhou, L.1    Ravishankar, C.V.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.