메뉴 건너뛰기




Volumn 4521 LNCS, Issue , 2007, Pages 158-176

Constant-round authenticated group key exchange with logarithmic computation complexity

Author keywords

Binary tree; Cryptography; Group key exchange; Nonce chained authentication; Provable security; Scalability

Indexed keywords

AUTHENTICATION; BINARY TREES; CRYPTOGRAPHY; MULTICASTING; NETWORK PROTOCOLS; SCALABILITY;

EID: 38049062481     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-72738-5_11     Document Type: Conference Paper
Times cited : (11)

References (42)
  • 1
    • 33745837743 scopus 로고    scopus 로고
    • Password-based group key exchange in a constant number of rounds
    • 9th International Workshop on Practice and Theory in Public Key Cryptography PKC '06
    • M. Abdalla, E. Bresson, O. Chevassut, and D. Pointcheval. Password-based group key exchange in a constant number of rounds. 9th International Workshop on Practice and Theory in Public Key Cryptography (PKC '06), LNCS vol. 3958, pp. 427-442, 2006.
    • (2006) LNCS , vol.3958 , pp. 427-442
    • Abdalla, M.1    Bresson, E.2    Chevassut, O.3    Pointcheval, D.4
  • 2
    • 24144491593 scopus 로고    scopus 로고
    • Password-based authenticated key exchange in the three-party setting
    • 8th International Workshop on Practice and Theory in Public Key Cryptography PKC '05
    • M. Abdalla, P.-A. Fouque, and D. Pointcheval. Password-based authenticated key exchange in the three-party setting. 8th International Workshop on Practice and Theory in Public Key Cryptography (PKC '05), LNCS vol. 3386, pp. 65-84, 2005.
    • (2005) LNCS , vol.3386 , pp. 65-84
    • Abdalla, M.1    Fouque, P.-A.2    Pointcheval, D.3
  • 3
    • 0346265020 scopus 로고    scopus 로고
    • Extending Joux's protocol to multi party key agreement. Progress in Cryptology - INDOCRYPT '03
    • R. Barua, R. Dutta, and P. Sarkar. Extending Joux's protocol to multi party key agreement. Progress in Cryptology - INDOCRYPT '03, LNCS vol. 2904, pp. 205-217, 2003.
    • (2003) LNCS , vol.2904 , pp. 205-217
    • Barua, R.1    Dutta, R.2    Sarkar, P.3
  • 5
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks. Advances in Cryptology - EUROCRYPT '00
    • M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. Advances in Cryptology - EUROCRYPT '00, LNCS vol. 1807, pp. 139-155, 2000.
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 6
    • 84945119254 scopus 로고
    • Entity authentication and key distribution. Advances in Cryptology - CRYPTO '93
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. Advances in Cryptology - CRYPTO '93, LNCS vol. 773, pp. 232-249, 1993.
    • (1993) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • S. Bellovin and M. Merritt. Encrypted key exchange: password-based protocols secure against dictionary attacks. 1992 IEEE Symposium on Security and Privacy, pp. 72-84, 1992.
    • (1992) 1992 IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.1    Merritt, M.2
  • 9
    • 35248878662 scopus 로고    scopus 로고
    • Round-optimal contributory conference key agreement
    • 6th International Workshop on Practice and Theory in Public Key Cryptography PKC '03
    • C. Boyd and J. Nieto. Round-optimal contributory conference key agreement. 6th International Workshop on Practice and Theory in Public Key Cryptography (PKC '03), LNCS vol. 2567, pp. 161-174, 2003.
    • (2003) LNCS , vol.2567 , pp. 161-174
    • Boyd, C.1    Nieto, J.2
  • 10
    • 84958755223 scopus 로고    scopus 로고
    • Group Diffie-Hellman key exchange secure against dictionary attacks. Advances in Cryptology - ASIACRYPT '02
    • E. Bresson, O. Chevassut, and D. Pointcheval. Group Diffie-Hellman key exchange secure against dictionary attacks. Advances in Cryptology - ASIACRYPT '02, LNCS vol. 2501, pp. 497-514, 2002.
    • (2002) LNCS , vol.2501 , pp. 497-514
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 12
    • 84948991087 scopus 로고    scopus 로고
    • M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. Advances in Cryptology - EUROCRYPT '94, LNCS 950, pp. 275-286, 1995.
    • M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. Advances in Cryptology - EUROCRYPT '94, LNCS vol. 950, pp. 275-286, 1995.
  • 13
    • 84978999296 scopus 로고    scopus 로고
    • Efficient and secure conference-key distribution
    • 1996 International Workshop on Security Protocols
    • M. Burmester and Y. Desmedt. Efficient and secure conference-key distribution. 1996 International Workshop on Security Protocols, LNCS vol. 1189, pp. 119-129, 1997.
    • (1997) LNCS , vol.1189 , pp. 119-129
    • Burmester, M.1    Desmedt, Y.2
  • 14
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels. Advances in Cryptology - EUROCRYPT '01
    • R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. Advances in Cryptology - EUROCRYPT '01, LNCS vol. 2045, pp. 453-474, 2001.
    • (2001) LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 15
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels. Advances in Cryptology - EUROCRYPT '02
    • R. Canetti and H. Krawczyk. Universally composable notions of key exchange and secure channels. Advances in Cryptology - EUROCRYPT '02, LNCS vol. 2332, pp. 337-351, 2002.
    • (2002) LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 17
    • 33646779184 scopus 로고    scopus 로고
    • Errors in computational complexity proofs for protocols. Advances in Cryptology - ASIACRYPT '05
    • K.-K. Choo, C. Boyd, and Y. Hitchcock. Errors in computational complexity proofs for protocols. Advances in Cryptology - ASIACRYPT '05, LNCS vol. 3788, pp. 624-643, 2005.
    • (2005) LNCS , vol.3788 , pp. 624-643
    • Choo, K.-K.1    Boyd, C.2    Hitchcock, Y.3
  • 18
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • D. Denning and G. Sacco. Timestamps in key distribution protocols. Communications of the ACM, vol. 24, no. 8, pp. 533-536, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.1    Sacco, G.2
  • 21
    • 33645964925 scopus 로고    scopus 로고
    • Constant round dynamic group key agreement
    • 8th International Conference on Information Security ISC '05
    • R. Dutta and R. Barua. Constant round dynamic group key agreement. 8th International Conference on Information Security (ISC '05), LNCS vol. 3650, pp. 74-88, 2005.
    • (2005) LNCS , vol.3650 , pp. 74-88
    • Dutta, R.1    Barua, R.2
  • 22
    • 26444527611 scopus 로고    scopus 로고
    • Provably secure authenticated tree based group key agreement
    • 6th International Conference on Information and Communications Security ICICS '04
    • R. Dutta, R. Barua, and P. Sarkar. Provably secure authenticated tree based group key agreement. 6th International Conference on Information and Communications Security (ICICS '04), LNCS vol. 3269, pp. 92-104, 2004.
    • (2004) LNCS , vol.3269 , pp. 92-104
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 23
    • 84958952153 scopus 로고    scopus 로고
    • An authenticated Diffie-Hellman key agreement protocol secure against active attacks
    • 1st International Workshop on Practice and Theory in Public Key Cryptography PKC '98
    • S. Hirose and S. Yoshida. An authenticated Diffie-Hellman key agreement protocol secure against active attacks. 1st International Workshop on Practice and Theory in Public Key Cryptography (PKC '98), LNCS vol. 1431, pp. 135-148, 1998.
    • (1998) LNCS , vol.1431 , pp. 135-148
    • Hirose, S.1    Yoshida, S.2
  • 25
    • 23944461491 scopus 로고    scopus 로고
    • A. Joux. A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology, 17, no. 4, pp. 263-276, 2003. A preliminary version was presented at ANTS IV.
    • A. Joux. A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology, vol. 17, no. 4, pp. 263-276, 2003. A preliminary version was presented at ANTS IV.
  • 26
    • 3543038203 scopus 로고    scopus 로고
    • Attacks to Xu-Tilborg's conference key distribution scheme
    • B. Jung, S. Paeng, and D. Kim. Attacks to Xu-Tilborg's conference key distribution scheme. IEEE Communications Letters, vol. 8, no. 7, pp. 446-448, 2004.
    • (2004) IEEE Communications Letters , vol.8 , Issue.7 , pp. 446-448
    • Jung, B.1    Paeng, S.2    Kim, D.3
  • 27
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords. Advances in Cryptology - EUROCRYPT '01
    • J. Katz, R. Ostrovsky, and M. Yung. Efficient password-authenticated key exchange using human-memorable passwords. Advances in Cryptology - EUROCRYPT '01, LNCS vol. 2045, pp. 475-494, 2001.
    • (2001) LNCS , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 29
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange. Advances in Cryptology - CRYPTO '03
    • J. Katz and M. Yung. Scalable protocols for authenticated group key exchange. Advances in Cryptology - CRYPTO '03, LNCS vol. 2729, pp. 110-125, 2003.
    • (2003) LNCS , vol.2729 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 30
    • 35048821512 scopus 로고    scopus 로고
    • Constant-round authenticated group key exchange for dynamic groups. Advances in Cryptology - ASIACRYPT '04
    • H.-J. Kim, S.-M. Lee, and D. Lee. Constant-round authenticated group key exchange for dynamic groups. Advances in Cryptology - ASIACRYPT '04, LNCS vol. 3329, pp. 245-259, 2004.
    • (2004) LNCS , vol.3329 , pp. 245-259
    • Kim, H.-J.1    Lee, S.-M.2    Lee, D.3
  • 32
    • 84904254536 scopus 로고    scopus 로고
    • Communication-efficient group key agreement
    • Y. Kim, A. Perrig, and G. Tsudik. Communication-efficient group key agreement. IFIP SEC '01, pp. 229-244, 2001.
    • (2001) IFIP SEC '01 , pp. 229-244
    • Kim, Y.1    Perrig, A.2    Tsudik, G.3
  • 33
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high-performance secure Diffie-Hellman protocol. Advances in Cryptology - CRYPTO '05
    • H. Krawczyk. HMQV: a high-performance secure Diffie-Hellman protocol. Advances in Cryptology - CRYPTO '05, LNCS vol. 3621, pp. 546-566, 2005.
    • (2005) LNCS , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 34
    • 0242309146 scopus 로고    scopus 로고
    • An efficient tree-based group key agreement using bilinear map
    • 1st International Conference on Applied Cryptography and Network Security ACNS '03
    • S. Lee, Y. Kim, K. Kim, and D.-H. Ryu. An efficient tree-based group key agreement using bilinear map. 1st International Conference on Applied Cryptography and Network Security (ACNS '03), LNCS vol. 2846, pp. 357-371, 2003.
    • (2003) LNCS , vol.2846 , pp. 357-371
    • Lee, S.1    Kim, Y.2    Kim, K.3    Ryu, D.-H.4
  • 36
    • 19744369256 scopus 로고    scopus 로고
    • DDH-based group key agreement in a mobile environment
    • J. Nam, J. Lee, S. Kim, and D. Won. DDH-based group key agreement in a mobile environment. Journal of Systems and Software, vol. 78, no. 1, pp. 73-83, 2005.
    • (2005) Journal of Systems and Software , vol.78 , Issue.1 , pp. 73-83
    • Nam, J.1    Lee, J.2    Kim, S.3    Won, D.4
  • 37
    • 0024665726 scopus 로고
    • Key distribution system based on identification information
    • E. Okamoto and K. Tanaka. Key distribution system based on identification information. IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, pp. 481-485, 1989.
    • (1989) IEEE Journal on Selected Areas in Communications , vol.7 , Issue.4 , pp. 481-485
    • Okamoto, E.1    Tanaka, K.2
  • 38
    • 23944520338 scopus 로고    scopus 로고
    • Efficient authenticated key agreement protocol for dynamic groups
    • 5th International Workshop on Information Security Applications WISA '04
    • K. Ren, H. Lee, K. Kim, and T. Yoo. Efficient authenticated key agreement protocol for dynamic groups. 5th International Workshop on Information Security Applications (WISA '04), LNCS vol. 3325, pp. 144-159, 2004.
    • (2004) LNCS , vol.3325 , pp. 144-159
    • Ren, K.1    Lee, H.2    Kim, K.3    Yoo, T.4
  • 39
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • A. Sherman and D. McGrew. Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.
    • (2003) IEEE Transactions on Software Engineering , vol.29 , Issue.5 , pp. 444-458
    • Sherman, A.1    McGrew, D.2
  • 40
    • 38049028476 scopus 로고    scopus 로고
    • V. Shoup. On formal models for secure key exchange. Cryptology ePrint Archive, Report 1999/012, 1999. Available at http://eprint.iacr.org/.
    • V. Shoup. On formal models for secure key exchange. Cryptology ePrint Archive, Report 1999/012, 1999. Available at http://eprint.iacr.org/.
  • 42
    • 0033893174 scopus 로고    scopus 로고
    • C. Wong, M. Gouda, and S. Lam. Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8, no. 1, pp. 16-30, 2000. A preliminary version was presented at ACM SIGCOMM '98.
    • C. Wong, M. Gouda, and S. Lam. Secure group communications using key graphs. IEEE/ACM Transactions on Networking, vol. 8, no. 1, pp. 16-30, 2000. A preliminary version was presented at ACM SIGCOMM '98.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.