-
1
-
-
33745837743
-
-
Abdalla, M., Bresson, E., Chevassut, O., Pointcheval, D.: Password-Based Group Key Exchange in a Constant Number of Rounds. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 427-442. Springer, Heidelberg (2006)
-
Abdalla, M., Bresson, E., Chevassut, O., Pointcheval, D.: Password-Based Group Key Exchange in a Constant Number of Rounds. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 427-442. Springer, Heidelberg (2006)
-
-
-
-
2
-
-
0032218234
-
-
CCS
-
Ateniese, G., Steiner, M., Tsudik, G.: Authenticated Group Key Agreement and Friends. In: CCS 1998, pp. 17-26 (1998)
-
(1998)
Authenticated Group Key Agreement and Friends
, pp. 17-26
-
-
Ateniese, G.1
Steiner, M.2
Tsudik, G.3
-
4
-
-
84947928286
-
-
Bellare, M.: Practice-Oriented Provable-Security. In: Okamoto, E. (ed.) ISW 1997. LNCS, 1396, pp. 221-231. Springer, Heidelberg (1998)
-
Bellare, M.: Practice-Oriented Provable-Security. In: Okamoto, E. (ed.) ISW 1997. LNCS, vol. 1396, pp. 221-231. Springer, Heidelberg (1998)
-
-
-
-
5
-
-
84945119254
-
Entity Authentication and Key Distribution
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
0001940580
-
Provably Secure Session Key Distribution: The Three Party Case
-
Bellare, M., Rogaway, P.: Provably Secure Session Key Distribution: The Three Party Case. In: STOC 1995, pp. 57-66 (1995)
-
(1995)
STOC 1995
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
10
-
-
35248878662
-
-
Boyd, C., Nieto, J.M.: Round-Optimal Contributory Conference Key Agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 161-174. Springer, Heidelberg (2002)
-
Boyd, C., Nieto, J.M.: Round-Optimal Contributory Conference Key Agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 161-174. Springer, Heidelberg (2002)
-
-
-
-
11
-
-
50849127145
-
Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Bresson, E., Chevassut, O., Pointcheval, D.: Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290-390. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 290-390
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
12
-
-
50849092893
-
Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321-336. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 321-336
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
13
-
-
84958755223
-
Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Bresson, E., Chevassut, O., Pointcheval, D.: Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 497-514. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 497-514
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
14
-
-
0035751060
-
-
CCS
-
Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.-J.: Provably Authenticated Group Diffie-Hellman Key Exchange. In: CCS 2001, pp. 255-264 (2001)
-
(2001)
Provably Authenticated Group Diffie-Hellman Key Exchange
, pp. 255-264
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
Quisquater, J.-J.4
-
15
-
-
38049011067
-
-
Bresson, E., Manulis, M.: Malicious Participants in Group Key Exchange: Key Control and Contributiveness in the Shadow of Trust. In: Xiao, B., Yang, L.T., Ma, J., Muller-Schloer, C., Hua, Y. (eds.) ATC 2007. LNCS, 4610, pp, 395-409. Springer, Heidelberg (2007)
-
Bresson, E., Manulis, M.: Malicious Participants in Group Key Exchange: Key Control and Contributiveness in the Shadow of Trust. In: Xiao, B., Yang, L.T., Ma, J., Muller-Schloer, C., Hua, Y. (eds.) ATC 2007. LNCS, vol. 4610, pp, 395-409. Springer, Heidelberg (2007)
-
-
-
-
16
-
-
85013976350
-
On the Risk of Opening Distributed Keys
-
Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
Burmester, M.: On the Risk of Opening Distributed Keys. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 308-317. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 308-317
-
-
Burmester, M.1
-
17
-
-
84948991087
-
-
Burmester, M., Desmedt, Y.: A Secure and Efficient Conference Key Distribution System. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, 950, pp. 275-286. Springer, Heidelberg (1995)
-
Burmester, M., Desmedt, Y.: A Secure and Efficient Conference Key Distribution System. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275-286. Springer, Heidelberg (1995)
-
-
-
-
18
-
-
0035163054
-
Universally Composable Security: A New Paradigm for Cryptographic Protocols
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS 2001, pp. 136-145 (2001)
-
(2001)
FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
19
-
-
35048860626
-
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
20
-
-
33646779184
-
Errors in Computational Complexity Proofs for Protocols
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Choo, K.-K.R., Boyd, C., Hitchcock, Y.: Errors in Computational Complexity Proofs for Protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 624-643. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 624-643
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
21
-
-
33646805409
-
Examining Indistinguishability- Based Proof Models for Key Establishment Protocols
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Choo, K.-K.R., Boyd, C., Hitchcock, Y.: Examining Indistinguishability- Based Proof Models for Key Establishment Protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 585-604. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 585-604
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
22
-
-
33750275124
-
-
Desmedt, Y., Pieprzyk, J., Steinfeld, R., Wang, H.: A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, 4176, pp. 459-475. Springer, Heidelberg (2006)
-
Desmedt, Y., Pieprzyk, J., Steinfeld, R., Wang, H.: A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 459-475. Springer, Heidelberg (2006)
-
-
-
-
24
-
-
1542593353
-
Authentication and Authenticated Key Exchanges
-
Diffie, W., van Oorschot, P.C., Wiener, M.J.: Authentication and Authenticated Key Exchanges. Designs, Codes and Cryptography 2(2), 107-125 (1992)
-
(1992)
Designs, Codes and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
van Oorschot, P.C.2
Wiener, M.J.3
-
25
-
-
33645964925
-
-
Dutta, R., Barua, R.: Constant Round Dynamic Group Key Agreement. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, 3650, pp. 74-88. Springer, Heidelberg (2005)
-
Dutta, R., Barua, R.: Constant Round Dynamic Group Key Agreement. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 74-88. Springer, Heidelberg (2005)
-
-
-
-
26
-
-
26444479604
-
-
Dutta, R., Barua, R.: Dynamic Group Key Agreement in Tree-Based Setting. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, 3574, pp. 101-112. Springer, Heidelberg (2005)
-
Dutta, R., Barua, R.: Dynamic Group Key Agreement in Tree-Based Setting. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 101-112. Springer, Heidelberg (2005)
-
-
-
-
27
-
-
26444527611
-
Provably Secure Authenticated Tree Based Group Key Agreement
-
Lopez, J, Qing, S, Okamoto, E, eds, ICICS 2004, Springer, Heidelberg
-
Dutta, R., Barua, R., Sarkar, P.: Provably Secure Authenticated Tree Based Group Key Agreement. In: Lopez, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 92-104. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3269
, pp. 92-104
-
-
Dutta, R.1
Barua, R.2
Sarkar, P.3
-
28
-
-
84969368443
-
An Identity-Based Key-Exchange Protocol
-
Quisquater, J-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Günther, C.G.: An Identity-Based Key-Exchange Protocol. In: Quisquater, J-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 29-37. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 29-37
-
-
Günther, C.G.1
-
29
-
-
0020180459
-
A Conference Key Distribution System
-
Ingemarsson, I., Tang, D.T., Wong, C.K.: A Conference Key Distribution System. IEEE Trans. on Information Theory 28(5), 714-719 (1982)
-
(1982)
IEEE Trans. on Information Theory
, vol.28
, Issue.5
, pp. 714-719
-
-
Ingemarsson, I.1
Tang, D.T.2
Wong, C.K.3
-
31
-
-
35248878854
-
Scalable Protocols for Authenticated Group Key Exchange
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Katz, J., Yung, M.: Scalable Protocols for Authenticated Group Key Exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110-125. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 110-125
-
-
Katz, J.1
Yung, M.2
-
32
-
-
35048821512
-
Constant-Round Authenticated Group Key Exchange for Dynamic Groups
-
Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
Kim, H.-J., Lee, S.-M., Lee, D.H.: Constant-Round Authenticated Group Key Exchange for Dynamic Groups. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 245-259. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 245-259
-
-
Kim, H.-J.1
Lee, S.-M.2
Lee, D.H.3
-
33
-
-
0034449805
-
-
CCS
-
Kim, Y., Perrig, A., Tsudik, G.: Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups. In: CCS 2000, pp. 235-244 (2000)
-
(2000)
Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups
, pp. 235-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
34
-
-
84904254536
-
Communication-Efficient Group Key Agreement
-
Kim, Y., Perrig, A., Tsudik, G.: Communication-Efficient Group Key Agreement. In: IFIP/Sec 2001, pp. 229-244 (2001)
-
(2001)
IFIP/Sec
, pp. 229-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
36
-
-
84944878354
-
-
CRC Press,October
-
Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press,(October 1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.1
van Oorschot, P.2
Vanstone, S.3
-
37
-
-
0141528664
-
Some Attacks upon Authenticated Group Key Agreement Protocols
-
Pereira, O., Quisquater, J.-J.: Some Attacks upon Authenticated Group Key Agreement Protocols. J. of Computer Security 11(4), 555-580 (2003)
-
(2003)
J. of Computer Security
, vol.11
, Issue.4
, pp. 555-580
-
-
Pereira, O.1
Quisquater, J.-J.2
-
38
-
-
38149014957
-
-
Perrig, A.: Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication. In: CryptEC 1999, pp. 192-202 (1999)
-
Perrig, A.: Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication. In: CryptEC 1999, pp. 192-202 (1999)
-
-
-
-
39
-
-
38149063041
-
-
Shoup, V.: On Formal Models for Secure Key Exchange (Version 4). IBM RZ 3120 (November 1999), http://shoup.net/
-
Shoup, V.: On Formal Models for Secure Key Exchange (Version 4). IBM RZ 3120 (November 1999), http://shoup.net/
-
-
-
-
41
-
-
84978523717
-
-
Steer, D.G., Strawczynski, L., Diffie, W., Wiener, M.J.: A Secure Audio Teleconf. System. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, 403, pp. 520-528. Springer, Heidelberg (1990)
-
Steer, D.G., Strawczynski, L., Diffie, W., Wiener, M.J.: A Secure Audio Teleconf. System. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 520-528. Springer, Heidelberg (1990)
-
-
-
-
42
-
-
0031629148
-
-
Steiner, M., Tsudik, G., Waidner, M.: CLIQUES: A New Approach to Group Key Agreement. In: ICDCS 1998, pp. 380-387 (1998)
-
Steiner, M., Tsudik, G., Waidner, M.: CLIQUES: A New Approach to Group Key Agreement. In: ICDCS 1998, pp. 380-387 (1998)
-
-
-
-
43
-
-
85032878997
-
On Key Distribution Systems
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Yacobi, Y., Shmuely, Z.: On Key Distribution Systems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 344-355. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 344-355
-
-
Yacobi, Y.1
Shmuely, Z.2
|