-
1
-
-
35248878662
-
-
Boyd, C., Nieto, J.M.G.: Round-optimal contributory conference key agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 161-174. Springer, Heidelberg (2002)
-
Boyd, C., Nieto, J.M.G.: Round-optimal contributory conference key agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 161-174. Springer, Heidelberg (2002)
-
-
-
-
2
-
-
0035751060
-
Provably authenticated group Diffie-Hellman key exchange
-
Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.-J.: Provably authenticated group Diffie-Hellman key exchange. In: Proc. 8th Annual ACM Conference on Computer and Communications Security, pp. 255-264 (2001)
-
(2001)
Proc. 8th Annual ACM Conference on Computer and Communications Security
, pp. 255-264
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
Quisquater, J.-J.4
-
3
-
-
84948991087
-
-
Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, 950, pp. 275-286. Springer, Heidelberg (1995)
-
Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275-286. Springer, Heidelberg (1995)
-
-
-
-
4
-
-
84978999296
-
-
Burmester, M., Desmedt, Y.: Efficient and secure conference key distribution, [n: Lomas, M. (ed.) Security Protocols. LNCS, 1189, pp. 119-130. Springer, Heidelberg (1997)
-
Burmester, M., Desmedt, Y.: Efficient and secure conference key distribution, [n: Lomas, M. (ed.) Security Protocols. LNCS, vol. 1189, pp. 119-130. Springer, Heidelberg (1997)
-
-
-
-
5
-
-
15344345559
-
A secure and scalable group key exchange system
-
Burmester, M., Desmedt, Y.: A secure and scalable group key exchange system. Information Processing Letters 94(3), 137-143 (2005)
-
(2005)
Information Processing Letters
, vol.94
, Issue.3
, pp. 137-143
-
-
Burmester, M.1
Desmedt, Y.2
-
7
-
-
33750275124
-
-
Desmedt, Y., Pieprzyk, J., Steinfeld, R., Wang, H.: A Non-Malleable Group Key Exchange Protocol Robust Against Active Insiders. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, 4176, pp. 459-475. Springer, Heidelberg (2006)
-
Desmedt, Y., Pieprzyk, J., Steinfeld, R., Wang, H.: A Non-Malleable Group Key Exchange Protocol Robust Against Active Insiders. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 459-475. Springer, Heidelberg (2006)
-
-
-
-
8
-
-
0022045868
-
Impossibility of distributed consensus with one faulty process
-
Fischer, M.J., Lynch, N.A., Patterson, M.S.: Impossibility of distributed consensus with one faulty process. Journal of the ACM 32(2), 374-382 (1985)
-
(1985)
Journal of the ACM
, vol.32
, Issue.2
, pp. 374-382
-
-
Fischer, M.J.1
Lynch, N.A.2
Patterson, M.S.3
-
9
-
-
0020180459
-
A conference key distribution system
-
Ingemarsson, I., Tang, D.T., Wong, C.W.: A conference key distribution system. IEEE Trans. Inform. Theory 28, 714-720 (1982)
-
(1982)
IEEE Trans. Inform. Theory
, vol.28
, pp. 714-720
-
-
Ingemarsson, I.1
Tang, D.T.2
Wong, C.W.3
-
10
-
-
84955559079
-
Authenticated multi-party key agreement
-
Kim, K, Matsumoto, T, eds, ASIACRYPT 1996, Springer, Heidelberg
-
Just, M., Vaudenay, S.: Authenticated multi-party key agreement. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 36-49. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1163
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
11
-
-
34347370803
-
Modeling Insider Attacks on Group Key-Exchange Protocols
-
Katz, J., Shin, J.S.: Modeling Insider Attacks on Group Key-Exchange Protocols. ePrint archive, 163/2005
-
(2005)
ePrint archive
, vol.163
-
-
Katz, J.1
Shin, J.S.2
-
12
-
-
35248878854
-
Scalable protocols for authenticated group key exchange
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110-125. Springer, Heidelberg (2003), www.cs.umd.edu/~jkatz/research.html
-
(2003)
LNCS
, vol.2729
, pp. 110-125
-
-
Katz, J.1
Yung, M.2
-
13
-
-
38549159206
-
Constant Round Group Key Exchange with Logarithmic Computational Complexity
-
Nam, J., Lee, Y., Won, D.: Constant Round Group Key Exchange with Logarithmic Computational Complexity. ePrint archive, 284/2006
-
(2006)
ePrint archive
, vol.284
-
-
Nam, J.1
Lee, Y.2
Won, D.3
-
14
-
-
3142512728
-
Tree-based group key agreement
-
Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60-96 (2004)
-
(2004)
ACM Trans. Inf. Syst. Secur
, vol.7
, Issue.1
, pp. 60-96
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
15
-
-
38549131527
-
-
Pieprzyk, J., Wang, H.: Malleability attacks on multi-party key agreement protocols. In: Coding, Cryptography and Combinatorics. Progress in Computer Science and Applied Logic, 23, pp. 277-288 (2004)
-
Pieprzyk, J., Wang, H.: Malleability attacks on multi-party key agreement protocols. In: Coding, Cryptography and Combinatorics. Progress in Computer Science and Applied Logic, vol. 23, pp. 277-288 (2004)
-
-
-
-
16
-
-
0033893174
-
-
Wong, C.K., Gouda, M.G., Lam, S.S.: Secure group communications using key graphs. In: SIGCOMM, pp. 68-79 (1998), IEEE/ACM Trans. Netw. 8(1), 16-30 (2000)
-
Wong, C.K., Gouda, M.G., Lam, S.S.: Secure group communications using key graphs. In: SIGCOMM, pp. 68-79 (1998), IEEE/ACM Trans. Netw. 8(1), 16-30 (2000)
-
-
-
|