메뉴 건너뛰기




Volumn 48, Issue 4, 2005, Pages 480-487

A robust multi-party key agreement protocol resistant to malicious participants

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; COMMUNICATION CHANNELS (INFORMATION THEORY); MATHEMATICAL MODELS; NETWORK PROTOCOLS; PROBABILITY DISTRIBUTIONS; SECURITY OF DATA; THEOREM PROVING;

EID: 25844432081     PISSN: 00104620     EISSN: None     Source Type: Journal    
DOI: 10.1093/comjnl/bxh111     Document Type: Article
Times cited : (32)

References (20)
  • 2
    • 84957801156 scopus 로고
    • The design of a conference key distribution system
    • Queensland, Australia, December 13-16, LNCS 718, Springer-Verlag, Berlin
    • Chang, C. C., Wu, T. C. and Chen, C. P. (1992) The design of a conference key distribution system. Advances in Cryptology - Proc. Auscrypt'92, Queensland, Australia, December 13-16, LNCS 718, pp. 459-466, Springer-Verlag, Berlin.
    • (1992) Advances in Cryptology - Proc. Auscrypt'92 , pp. 459-466
    • Chang, C.C.1    Wu, T.C.2    Chen, C.P.3
  • 3
    • 0029256120 scopus 로고
    • Conference key distribution schemes for secure digital mobile communications
    • Hwang, M. S. and Yang, W. P. (1995) Conference key distribution schemes for secure digital mobile communications. IEEE J Sel. Area. Comm., 13, 416-420.
    • (1995) IEEE J. Sel. Area. Comm. , vol.13 , pp. 416-420
    • Hwang, M.S.1    Yang, W.P.2
  • 4
    • 0032629876 scopus 로고    scopus 로고
    • Anonymous conference key distribution systems based on the discrete logarithm problem
    • Tseng, Y. M. and Jan, J. K. (1999) Anonymous conference key distribution systems based on the discrete logarithm problem. Comput. Commun., 22, 749-754.
    • (1999) Comput. Commun. , vol.22 , pp. 749-754
    • Tseng, Y.M.1    Jan, J.K.2
  • 5
    • 0347309397 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of key distribution system for VSAT satellite communication
    • Tseng, Y. M. (2002) Cryptanalysis and improvement of key distribution system for VSAT satellite communication. Int. J. Inform,, 13, 369-376.
    • (2002) Int. J. Inform. , vol.13 , pp. 369-376
    • Tseng, Y.M.1
  • 6
    • 0035655938 scopus 로고    scopus 로고
    • An efficient and secure protocol for multi-party key establishment
    • Horng, G. (2001) An efficient and secure protocol for multi-party key establishment. Comput. J., 44, 463-470,
    • (2001) Comput. J. , vol.44 , pp. 463-470
    • Horng, G.1
  • 7
    • 0002805974 scopus 로고
    • A secure audio teleconference system
    • Santa Barbara, CA, August 21-25, LNCS 403, Springer-Verlag, Berlin
    • Steer, D., Strawczynski, L., Diffie, W, and Wiener, M. (1988) A secure audio teleconference system. Advances in Cryptology - Proc. Crypto'88, Santa Barbara, CA, August 21-25, LNCS 403, pp. 520-528. Springer-Verlag, Berlin.
    • (1988) Advances in Cryptology - Proc. Crypto'88 , pp. 520-528
    • Steer, D.1    Strawczynski, L.2    Diffie, W.3    Wiener, M.4
  • 10
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • Perugia, Italy, May 9-12, LNCS 950, Springer-Verlag, Berlin
    • Burmester, M. and Desmedt, Y. (1994) A secure and efficient conference key distribution system. Advances in Cryptology - Proc. Eurocrypt94, Perugia, Italy, May 9-12, LNCS 950, pp. 275-286. Springer-Verlag, Berlin.
    • (1994) Advances in Cryptology - Proc. Eurocrypt'94 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 11
    • 0033748607 scopus 로고    scopus 로고
    • New multiparty authentication services and key agreement protocols
    • Ateniese, G, Steiner, M. and Tsudik, G. (2000) New multiparty authentication services and key agreement protocols. IEEE J. Sel. Area. Comm., 18, 628-639.
    • (2000) IEEE J. Sel. Area. Comm. , vol.18 , pp. 628-639
    • Ateniese, G.1    Steiner, M.2    Tsudik, G.3
  • 12
    • 35248878662 scopus 로고    scopus 로고
    • Round-optimal contributory conference key agreement
    • Miami, USA, January 6-8, LNCS 2567, Springer-Verlag, Berlin
    • Boyd, C. and Nieto, G. (2003) Round-optimal contributory conference key agreement. In Proc. Public-Key Cryptography'03, Miami, USA, January 6-8, LNCS 2567, pp. 161-174. Springer-Verlag, Berlin.
    • (2003) Proc. Public-Key Cryptography'03 , pp. 161-174
    • Boyd, C.1    Nieto, G.2
  • 13
    • 50849092893 scopus 로고    scopus 로고
    • Dynamic group Diffie-Hellman key exchange under standard assumptions
    • Amsterdam, The Netherlands, April 28-May 2, LNCS 2332, Springer-Verlag, Berlin
    • Bresson, E., Chevassut, O. and Pointcheval, D. (2002) Dynamic group Diffie-Hellman key exchange under standard assumptions. Advances in Cryptology - Proc. Eurocrypt 2002, Amsterdam, The Netherlands, April 28-May 2, LNCS 2332, pp. 321-336. Springer-Verlag, Berlin.
    • (2002) Advances in Cryptology - Proc. Eurocrypt 2002 , pp. 321-336
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 14
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Santa Barbara, CA, August 17-21, LNCS 2729, Springer-Verlag, Berlin
    • Katz, J. and Yung, M. (2003) Scalable protocols for authenticated group key exchange. Advances in Cryptology - Proc. Crypto'03, Santa Barbara, CA, August 17-21, LNCS 2729, pp. 110-125. Springer-Verlag, Berlin.
    • (2003) Advances in Cryptology - Proc. Crypto'03 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 15
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • Portland, OR, June 21-25, LNCS 1423, Springer-Verlag, Berlin
    • Boneh, D. (1998) The decision Diffie-Hellman problem. In Proc. 3rd Algorithmic Number Theorey Symp., Portland, OR, June 21-25, LNCS 1423, pp. 48-63. Springer-Verlag, Berlin.
    • (1998) Proc. 3rd Algorithmic Number Theorey Symp. , pp. 48-63
    • Boneh, D.1
  • 16
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Konstanz, Germany, May 11-15, LNCS 1233, Springer-Verlag, Berlin
    • Shoup, V. (1997) Lower bounds for discrete logarithms and related problems. Advances in Cryptology - Proceedings of Eurocrypt'97, Konstanz, Germany, May 11-15, LNCS 1233, pp. 256-266. Springer-Verlag, Berlin.
    • (1997) Advances in Cryptology - Proceedings of Eurocrypt'97 , pp. 256-266
    • Shoup, V.1
  • 18
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
    • Pohlig, S. and Hellman, M. (1978) An improved algorithm for computing logarithms over GF(P) and its cryptographic significance. IEEE Trans. Inform. Theory, 24, 106-110.
    • (1978) IEEE Trans. Inform. Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Hellman, M.2
  • 19
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Zaragoza, Spain, May 12-16, LNCS 1070, Springer-Verlag, Berlin
    • Pointcheval, D. and Stern, J. (1996) Security proofs for signature schemes. Advances in Cryptology - Proceedings of EUROCRYPT'96, Zaragoza, Spain, May 12-16, LNCS 1070, pp. 387-398. Springer-Verlag, Berlin.
    • (1996) Advances in Cryptology - Proceedings of EUROCRYPT'96 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 20
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D. and Stern, J. (2000) Security arguments for digital signatures and blind signatures. J. Cryptogr., 13, 361-396.
    • (2000) J. Cryptogr. , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.