-
1
-
-
84945119254
-
Entity Authentication and key distribution
-
' ', (LNCS, 773)
-
Bellare, M., and Rogaway, P.: ' Entity Authentication and key distribution ', Advances in Cryptology - CRYPTO'93, 1993, p. 232-249, (LNCS, 773)
-
(1993)
Advances in Cryptology - CRYPTO'93
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
0035751060
-
Provably authenticated group Diffie-Hellman key exchange
-
' '
-
Bresson, E., Chevassut, O., Pointcheval, D., and Quisquater, J.-J.: ' Provably authenticated group Diffie-Hellman key exchange ', Proc. of the 8th ACM Conf. Computer and Communications Security (CCS'01), 2001, p. 255-264
-
(2001)
Proc. of the 8th ACM Conf. Computer and Communications Security (CCS'01)
, pp. 255-264
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
Quisquater, J.-J.4
-
4
-
-
50849092893
-
Dynamic group Diffie-Hellman key exchange under standard assumptions
-
(LNCS, 2332)
-
Bresson, E., Chevassut, O., and Pointcheval, D.: ' Dynamic group Diffie-Hellman key exchange under standard assumptions ', Advances in Cryptology - EUROCRYPT'02, 2002, p. 321-336, (LNCS, 2332)
-
(2002)
Advances in Cryptology - EUROCRYPT'02
, pp. 321-336
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
5
-
-
35248878854
-
Scalable protocols for authenticated group key exchange
-
(LNCS, 2729)
-
Katz, J., and Yung, M.: ' Scalable protocols for authenticated group key exchange ', Advances in Cryptology - CRYPTO'03, 2003, p. 110-125, (LNCS, 2729)
-
(2003)
Advances in Cryptology - CRYPTO'03
, pp. 110-125
-
-
Katz, J.1
Yung, M.2
-
7
-
-
50849089464
-
-
Technical, 2006/02, Horst-Görtz Institute, Network and Data Security Group, November, 2006
-
' Survey on security requirements and models for group key exchange ', Technical, 2006/02, Horst-Görtz Institute, Network and Data Security Group, November, 2006, also available at http://eprint.iacr.org/2006/388
-
Survey on Security Requirements and Models for Groukey Exchange
-
-
-
8
-
-
0032069870
-
Key control in key agreement protocols
-
10.1049/el:19980686 0013-5194
-
Mitchell, C.J., Ward, M., and Wilson, P.: ' Key control in key agreement protocols ', Electron. Lett., 1998, 34, (10), p. 980-981 10.1049/el:19980686 0013-5194
-
(1998)
Electron. Lett.
, vol.34
, Issue.10
, pp. 980-981
-
-
Mitchell, C.J.1
Ward, M.2
Wilson, P.3
-
9
-
-
0032218234
-
Authenticated group key agreement and friends
-
' '
-
Ateniese, G., Steiner, M., and Tsudik, G.: ' Authenticated group key agreement and friends ', Proc. 5th ACM Conf. Computer and Communications Security (CCS'98), 1998, p. 17-26
-
(1998)
Proc. 5th ACM Conf. Computer and Communications Security (CCS'98)
, pp. 17-26
-
-
Ateniese, G.1
Steiner, M.2
Tsudik, G.3
-
10
-
-
33646805409
-
Examining indistinguishability-based proof models for key establishment protocols
-
(LNCS, 3788)
-
Choo, K.-K.R., Boyd, C., and Hitchcock, Y.: ' Examining indistinguishability-based proof models for key establishment protocols ', Advances in Cryptology - ASIACRYPT'05, 2005, p. 585-604, (LNCS, 3788)
-
(2005)
Advances in Cryptology - ASIACRYPT'05
, pp. 585-604
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
11
-
-
1542593353
-
Authentication and authenticated key exchanges
-
' ', (), 10.1007/BF00124891 0925-1022
-
Diffie, W., van Oorschot, P.C., and Wiener, M.J.: ' Authentication and authenticated key exchanges ', Des. Codes Cryptogr., 1992, 2, (2), p. 107-125 10.1007/BF00124891 0925-1022
-
(1992)
Des. Codes Cryptogr.
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
12
-
-
84944878354
-
-
CRC Press
-
Menezes, A., van Oorschot, P.C., and Vanstone, S.: ' Handbook of applied cryptography ', (CRC Press, 1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.C.2
Vanstone, S.3
-
13
-
-
84948991087
-
A Secure and efficient conference key distribution system
-
' ', (LNCS, 950)
-
Burmester, M., and Desmedt, Y.: ' A Secure and efficient conference key distribution system ', Advances in Cryptology - EUROCRYPT'94, 1994, p. 275-286, (LNCS, 950)
-
(1994)
Advances in Cryptology - EUROCRYPT'94
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
14
-
-
85032878997
-
On key distribution systems
-
' ', (LNCS, 435)
-
Yacobi, Y., and Shmuely, Z.: ' On key distribution systems ', Advances in Cryptology - CRYPTO'89, 1990, p. 344-355, (LNCS, 435)
-
(1990)
Advances in Cryptology - CRYPTO'89
, pp. 344-355
-
-
Yacobi, Y.1
Shmuely, Z.2
-
15
-
-
85013976350
-
On the risk of opening distributed keys
-
Burmester, M.: ' On the risk of opening distributed keys ', Advances in Cryptology - CRYPTO'94, 1994, p. 308-317, (LNCS, 839)
-
(1994)
Advances in Cryptology - CRYPTO'94
, pp. 308-317
-
-
Burmester, M.1
-
16
-
-
0034449805
-
Simple and fault-tolerant key agreement for dynamic collaborative groups
-
' '
-
Kim, Y., Perrig, A., and Tsudik, G.: ' Simple and fault-tolerant key agreement for dynamic collaborative groups ', Proc. 7th ACM Conf. Computer and Communications Security (CCS'00), 2000, p. 235-244
-
(2000)
Proc. 7th ACM Conf. Computer and Communications Security (CCS'00)
, pp. 235-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
17
-
-
84969368443
-
An identity-based key-exchange protocol
-
(LNCS, 434)
-
Günther, C.G.: ' An identity-based key-exchange protocol ', Advances in Cryptology - EUROCRYPT'89, 1990, p. 29-37, (LNCS, 434)
-
(1990)
Advances in Cryptology - EUROCRYPT'89
, pp. 29-37
-
-
Günther, C.G.1
-
18
-
-
50849140316
-
-
Technical, RZ 3120, IBM Research, November, 1999
-
' On formal models for secure key exchange (Version 4) ', Technical, RZ 3120, IBM Research, November, 1999, also available at http://shoup.net/
-
On Formal Models for Secure Key Exchange (Version 4)
-
-
-
20
-
-
35048875249
-
Constant round authenticated group key agreement via distributed computation
-
(LNCS, 2947)
-
Bresson, E., and Catalano, D.: ' Constant round authenticated group key agreement via distributed computation ', Proc. of the 7th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC'04), 2004, p. 115-129, (LNCS, 2947)
-
(2004)
Proc. of the 7th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC'04)
, pp. 115-129
-
-
Bresson, E.1
Catalano, D.2
-
21
-
-
34347395009
-
Secure group key establishment revisited
-
' ', (), 1615-5262
-
Bohli, J.-M., Vasco, M.I.G., and Steinwandt, R.: ' Secure group key establishment revisited ', Int. J. Inf. Secur., 2007, 6, (4), p. 243-254 1615-5262
-
(2007)
Int. J. Inf. Secur.
, vol.6
, Issue.4
, pp. 243-254
-
-
Bohli, J.-M.1
Vasco, M.I.G.2
Steinwandt, R.3
-
22
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
Krawczyk, H.: ' HMQV: a high-performance secure Diffie-Hellman protocol ', Advances in Cryptology - CRYPTO'05, 2005, p. 546-566, (LNCS, 3621)
-
(2005)
Advances in Cryptology - CRYPTO'05
, pp. 546-566
-
-
Krawczyk, H.1
-
23
-
-
68849114797
-
-
Technical Report 2006/03, Horst-Görtz Institute, Network and Data Security Group, November
-
' Security-focused survey on group key exchange protocols ', Technical Report 2006/03, Horst-Görtz Institute, Network and Data Security Group, November, 2006, also available athttp://eprint.iacr.org/2006/395
-
(2006)
Security-focused Survey on Groukey Exchange Protocols
-
-
-
24
-
-
0017018484
-
New directions in cryptography
-
' ', (), 10.1109/TIT.1976.1055638 0018-9448
-
Diffie, W., and Hellman, M.E.: ' New directions in cryptography ', IEEE Trans. Inf. Theory, 1976, IT-22, (6), p. 644-654 10.1109/TIT.1976.1055638 0018-9448
-
(1976)
IEEE Trans. Inf. Theory
, Issue.6 IT-22
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
25
-
-
0012610677
-
Limits on the security of coin flips when half the processors are faulty
-
Cleve, R.: ' Limits on the security of coin flips when half the processors are faulty ', Proc. 18th ACM Symp. Theory of Computing (STOC'86), 1986, p. 364-369
-
(1986)
Proc. 18th ACM Symp. Theory of Computing (STOC'86)
, pp. 364-369
-
-
Cleve, R.1
-
26
-
-
35048821512
-
Constant-round authenticated group key exchange for dynamic groups
-
' ', (LNCS, 3329)
-
Kim, H.-J., Lee, S.-M., and Lee, D.H.: ' Constant-round authenticated group key exchange for dynamic groups ', Advances in Cryptology - ASIACRYPT'04, 2004, p. 245-259, (LNCS, 3329)
-
(2004)
Advances in Cryptology - ASIACRYPT'04
, pp. 245-259
-
-
Kim, H.-J.1
Lee, S.-M.2
Lee, D.H.3
-
27
-
-
33750275124
-
A non-malleable group key exchange protocol robust against active insiders
-
' ', (LNCS, 4176)
-
Desmedt, Y., Pieprzyk, J., Steinfeld, R., and Wang, H.: ' A non-malleable group key exchange protocol robust against active insiders ', Proc. 9th Int. Conf. Information Security (ISC'06), 2006, p. 459-475, (LNCS, 4176)
-
(2006)
Proc. 9th Int. Conf. Information Security (ISC'06)
, pp. 459-475
-
-
Desmedt, Y.1
Pieprzyk, J.2
Steinfeld, R.3
Wang, H.4
-
28
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
' ', (), 10.1137/0217017 0097-5397
-
Goldwasser, S., Micali, S., and Rivest, R.L.: ' A digital signature scheme secure against adaptive chosen-message attacks ', SIAM J. Comput., 1988, 17, (2), p. 281-308 10.1137/0217017 0097-5397
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
|