메뉴 건너뛰기




Volumn 26, Issue 7-8, 2007, Pages 452-458

Key agreement for key hypergraph

Author keywords

Group key exchange; Insider attack; Key exchange; Key hypergraph; Randomness re use

Indexed keywords

COMPUTATIONAL METHODS; MATHEMATICAL MODELS; NETWORK PROTOCOLS; SECURITY OF DATA;

EID: 36749016743     PISSN: 01674048     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.cose.2007.08.001     Document Type: Article
Times cited : (11)

References (27)
  • 1
    • 17744386714 scopus 로고    scopus 로고
    • Anderson R, Chan R, Perrig A. Key infection: smart trust for smart dust. In: 12th IEEE international conference on network protocols, ICNP04; 2004. p. 206-15.
  • 3
    • 0033748607 scopus 로고    scopus 로고
    • New multi-party authentication services and key agreement protocols
    • Ateniese G., Steiner M., and Tsudik G. New multi-party authentication services and key agreement protocols. IEEE J Select Areas Commun 18 4 (2000) 628-639
    • (2000) IEEE J Select Areas Commun , vol.18 , Issue.4 , pp. 628-639
    • Ateniese, G.1    Steiner, M.2    Tsudik, G.3
  • 4
    • 0842283854 scopus 로고    scopus 로고
    • Randomness re-use in multi-recipient encryption schemes
    • Public key cryptography, Springer Verlag
    • Bellare M., Boldyreva A., and Staddon J. Randomness re-use in multi-recipient encryption schemes. Public key cryptography. Lecture Notes in Computer Science vol. 2567 (2003), Springer Verlag 85-99
    • (2003) Lecture Notes in Computer Science , vol.2567 , pp. 85-99
    • Bellare, M.1    Boldyreva, A.2    Staddon, J.3
  • 5
    • 36749083767 scopus 로고    scopus 로고
    • Bresson E, Chevassut O, Essiari A, Pointcheval D. Mutual authentication and group key agreement for low-power mobile devices. In: Proc MWCN 2003. p. 59-62.
  • 7
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group Diffie-Hellman key exchange - the dynamic case
    • Advances in cryptology - ASIACRYPT 2001, Springer Verlag
    • Bresson E., Chevassut O., and Pointcheval D. Provably authenticated group Diffie-Hellman key exchange - the dynamic case. Advances in cryptology - ASIACRYPT 2001. Lecture Notes in Computer Science vol. 2248 (2001), Springer Verlag 290-309
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 8
    • 0035751060 scopus 로고    scopus 로고
    • Bresson E, Chevassut O, Pointcheval D, Quisquater J-J. Provably authenticated group Diffie-Hellman key exchange. In: ACM conference on computer and communications security; 2001a. p. 255-64.
  • 9
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • Advances in cryptology-EUROCRYPT 1994, Springer Verlag
    • Burmester M., and Desmedt Y. A secure and efficient conference key distribution system. Advances in cryptology-EUROCRYPT 1994. Lecture Notes in Computer Science vol. 950 (1994), Springer Verlag 275-286
    • (1994) Lecture Notes in Computer Science , vol.950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 11
    • 84949221411 scopus 로고    scopus 로고
    • Authenticated Diffie-Hellman key agreement protocols
    • Selected areas in cryptography, Springer Verlag
    • Blake-Wilson S., and Menezes A. Authenticated Diffie-Hellman key agreement protocols. Selected areas in cryptography. Lecture Notes in Computer Science vol. 1556 (1998), Springer Verlag 339-361
    • (1998) Lecture Notes in Computer Science , vol.1556 , pp. 339-361
    • Blake-Wilson, S.1    Menezes, A.2
  • 12
    • 35248878662 scopus 로고    scopus 로고
    • Round-optimal contributory conference key agreement
    • Public key cryptography, Springer Verlag
    • Boyd C., and Nieto J.M.G. Round-optimal contributory conference key agreement. Public key cryptography. Lecture Notes in Computer Science vol. 2567 (2003), Springer Verlag 161-174
    • (2003) Lecture Notes in Computer Science , vol.2567 , pp. 161-174
    • Boyd, C.1    Nieto, J.M.G.2
  • 13
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Advances in cryptology - CRYPTO 1993, Springer Verlag
    • Bellare M., and Rogaway P. Entity authentication and key distribution. Advances in cryptology - CRYPTO 1993. Lecture Notes in Computer Science vol. 773 (1993), Springer Verlag 232-249
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 15
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Advances in Cryptology - Eurocrypt 2002, Springer Verlag
    • Canetti R., and Krawczyk H. Universally composable notions of key exchange and secure channels. Advances in Cryptology - Eurocrypt 2002. Lecture Notes in Computer Science vol. 2332 (2002), Springer Verlag 337-351
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 16
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Diffie W., and Hellman M. New directions in cryptography. IEEE Trans Inform Theor 22 6 (1976) 644-654
    • (1976) IEEE Trans Inform Theor , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 17
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • Denning D., and Sacco G.M. Timestamps in key distribution protocols. Comm ACM 24 8 (1981) 533-536
    • (1981) Comm ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.1    Sacco, G.M.2
  • 18
    • 1542593353 scopus 로고
    • Authentication and authenticated key exchanges
    • Diffie W., van Oorschot P., and Wiener M. Authentication and authenticated key exchanges. Des Codes Cryptogr 2 2 (1992) 107-125
    • (1992) Des Codes Cryptogr , vol.2 , Issue.2 , pp. 107-125
    • Diffie, W.1    van Oorschot, P.2    Wiener, M.3
  • 21
    • 84955559079 scopus 로고    scopus 로고
    • . Authenticated multi-party key agreement
    • ASIACRYPT 1996, Springer Verlag
    • Just M., and Vaudenay S. . Authenticated multi-party key agreement. ASIACRYPT 1996. Lecture Notes in Computer Science vol. 1163 (1996), Springer Verlag 36-49
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 36-49
    • Just, M.1    Vaudenay, S.2
  • 22
    • 84958971364 scopus 로고    scopus 로고
    • Multi-recipient public-key encryption with shortened ciphertext
    • Public key cryptography, Springer Verlag
    • Kurosawa K. Multi-recipient public-key encryption with shortened ciphertext. Public key cryptography. Lecture Notes in Computer Science vol. 2274 (2002), Springer Verlag 48-63
    • (2002) Lecture Notes in Computer Science , vol.2274 , pp. 48-63
    • Kurosawa, K.1
  • 24
    • 36749036367 scopus 로고    scopus 로고
    • Katz J, Yung M. Scalable protocols for authenticated group key exchange. In: Advances in cryptology - CRYPTO 2003.
  • 25
    • 36749002422 scopus 로고    scopus 로고
    • Law L, Menezes A, Qu M, Solinas J, Vanstone S. An efficient protocol for authenticated key agreement. Technical report CORR 98-05, University of Waterloo; 1988.
  • 26
    • 0029720059 scopus 로고    scopus 로고
    • Steiner M, Tsudik G, Waidner M. Diffie-Hellman key distribution extended to group communication. In: ACM conference on computer and communications security; 1996. p. 31-7.
  • 27
    • 10044284351 scopus 로고    scopus 로고
    • Zhu S, Setia S, Jajodia S. LEAP: efficient security mechanisms for large-scale distributed sensor networks. In: Proceedings of the tenth ACM conference on computer and communications security (CCS 2003); 2003. p. 62-72.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.