메뉴 건너뛰기




Volumn 3089, Issue , 2004, Pages 220-232

One-round protocols for two-party authenticated key exchange

Author keywords

Authenticated key exchange; Diffie Hellman key exchange; Forward secrecy; Round complexity

Indexed keywords

COMPLEX NETWORKS; CRYPTOGRAPHY; PUBLIC KEY CRYPTOGRAPHY;

EID: 35048878818     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24852-1_16     Document Type: Article
Times cited : (78)

References (27)
  • 4
    • 84945119254 scopus 로고
    • Entity Authentication and Key Distribution
    • Advances in Cryptology-CRYPTO 1993, Springer Verlag
    • M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. Advances in Cryptology-CRYPTO 1993, volume 773 of Lecture Notes in Computer Science, pages 232-249, Springer Verlag, 1993.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 84949221411 scopus 로고    scopus 로고
    • Authenticated Diffie-Hellman Key Agreement Protocols
    • Selected Areas in Cryptography, Springer Verlag
    • S. Blake-Wilson and A. Menezes. Authenticated Diffie-Hellman Key Agreement Protocols. Selected Areas in Cryptography, volume 1556 of Lecture Notes in Computer Science, pages 339-361, Springer Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1556 , pp. 339-361
    • Blake-Wilson, S.1    Menezes, A.2
  • 8
    • 84957893731 scopus 로고    scopus 로고
    • On Key Agreement and Conference Key Agreement
    • ACISP 1997, Springer Verlag
    • C. Boyd. On Key Agreement and Conference Key Agreement. ACISP 1997, volume 1270 of Lecture Notes in Computer Science, page 294-302, Springer Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1270 , pp. 294-302
    • Boyd, C.1
  • 9
    • 35248878662 scopus 로고    scopus 로고
    • Round-Optimal Contributory Conference Key Agreement
    • Public Key Cryptography, Springer Verlag
    • C. Boyd and J.M.G. Nieto. Round-Optimal Contributory Conference Key Agreement. Public Key Cryptography, volume 2567 of Lecture Notes in Computer Science, pages 161-174, Springer Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2567 , pp. 161-174
    • Boyd, C.1    Nieto, J.M.G.2
  • 10
    • 50849127145 scopus 로고    scopus 로고
    • Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case
    • Advances in CryptologyASIACRYPT 2001, Springer Verlag
    • E. Bresson, O. Chevassut, and D. Pointcheval. Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case. Advances in CryptologyASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 290-309, Springer Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 11
    • 50849092893 scopus 로고    scopus 로고
    • Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions
    • Advances in Cryptology-EUROCRYPT 2002, Springer Verlag
    • E. Bresson, O. Chevassut, and D. Pointcheval. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions. Advances in Cryptology-EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 321-336, Springer Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 321-336
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 13
    • 84948991087 scopus 로고
    • A Secure and Efficient Conference Key Distribution System
    • Advances in Cryptology-EUROCRYPT 1994, Springer Verlag
    • M. Burmester and Y. Desmedt. A Secure and Efficient Conference Key Distribution System. Advances in Cryptology-EUROCRYPT 1994, volume 950 of Lecture Notes in Computer Science, pages 275-286, Springer Verlag, 1994.
    • (1994) Lecture Notes in Computer Science , vol.950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 14
    • 84947232363 scopus 로고    scopus 로고
    • Universally Composable Notions of Key Exchange and Secure Channels
    • Advances in Cryptology-Eurocrypt 2002, Springer Verlag
    • R. Canetti and H. Krawczyk. Universally Composable Notions of Key Exchange and Secure Channels. Advances in Cryptology-Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 337-351, Springer Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 15
    • 84976665942 scopus 로고
    • Timestamps in Key Distribution Protocols
    • D. Denning and G. M. Sacco. Timestamps in Key Distribution Protocols. Comm. ACM 24(8): 533-536, 1981.
    • (1981) Comm. ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.1    Sacco, G.M.2
  • 19
    • 35048830150 scopus 로고    scopus 로고
    • Full version of this paper
    • I.R. Jeong, J. Katz, and D.H. Lee. Full version of this paper. Available at http://cist.korea.ac.kr/e_cist/e_index.htm.
    • Jeong, I.R.1    Katz, J.2    Lee, D.H.3
  • 20
    • 84955559079 scopus 로고    scopus 로고
    • Authenticated Multi-Party Key Agreement
    • ASIACRYPT 1996, Springer Verlag
    • M. Just and S. Vaudenay. Authenticated Multi-Party Key Agreement. ASIACRYPT 1996, volume 1163 of Lecture Notes in Computer Science, page 36-49, Springer Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 36-49
    • Just, M.1    Vaudenay, S.2
  • 27
    • 84957807365 scopus 로고    scopus 로고
    • A Practical and Secure-Fault-Tolerant Conference-Key Agreement Protocol
    • Public Key Cryptography 2000, Springer Verlag
    • W.-G. Tzeng. A Practical and Secure-Fault-Tolerant Conference-Key Agreement Protocol. Public Key Cryptography 2000, volume 1751 of Lecture Notes in Computer Science, page 1-13, Springer Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1751 , pp. 1-13
    • Tzeng, W.-G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.