메뉴 건너뛰기




Volumn 2, Issue 3, 2008, Pages 85-93

Contributory group key exchange in the presence of malicious participants

Author keywords

[No Author keywords available]

Indexed keywords

GROUP KEY; GROUP KEY EXCHANGE;

EID: 50849102269     PISSN: 17518709     EISSN: 17518717     Source Type: Journal    
DOI: 10.1049/iet-ifs:20070113     Document Type: Article
Times cited : (21)

References (28)
  • 1
    • 84945119254 scopus 로고
    • Entity Authentication and key distribution
    • ' ', (LNCS, 773)
    • Bellare, M., and Rogaway, P.: ' Entity Authentication and key distribution ', Advances in Cryptology - CRYPTO'93, 1993, p. 232-249, (LNCS, 773)
    • (1993) Advances in Cryptology - CRYPTO'93 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 50849092893 scopus 로고    scopus 로고
    • Dynamic group Diffie-Hellman key exchange under standard assumptions
    • (LNCS, 2332)
    • Bresson, E., Chevassut, O., and Pointcheval, D.: ' Dynamic group Diffie-Hellman key exchange under standard assumptions ', Advances in Cryptology - EUROCRYPT'02, 2002, p. 321-336, (LNCS, 2332)
    • (2002) Advances in Cryptology - EUROCRYPT'02 , pp. 321-336
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 5
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • (LNCS, 2729)
    • Katz, J., and Yung, M.: ' Scalable protocols for authenticated group key exchange ', Advances in Cryptology - CRYPTO'03, 2003, p. 110-125, (LNCS, 2729)
    • (2003) Advances in Cryptology - CRYPTO'03 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 7
    • 50849089464 scopus 로고    scopus 로고
    • Technical, 2006/02, Horst-Görtz Institute, Network and Data Security Group, November, 2006
    • ' Survey on security requirements and models for group key exchange ', Technical, 2006/02, Horst-Görtz Institute, Network and Data Security Group, November, 2006, also available at http://eprint.iacr.org/2006/388
    • Survey on Security Requirements and Models for Groukey Exchange
  • 8
    • 0032069870 scopus 로고    scopus 로고
    • Key control in key agreement protocols
    • 10.1049/el:19980686 0013-5194
    • Mitchell, C.J., Ward, M., and Wilson, P.: ' Key control in key agreement protocols ', Electron. Lett., 1998, 34, (10), p. 980-981 10.1049/el:19980686 0013-5194
    • (1998) Electron. Lett. , vol.34 , Issue.10 , pp. 980-981
    • Mitchell, C.J.1    Ward, M.2    Wilson, P.3
  • 10
    • 33646805409 scopus 로고    scopus 로고
    • Examining indistinguishability-based proof models for key establishment protocols
    • (LNCS, 3788)
    • Choo, K.-K.R., Boyd, C., and Hitchcock, Y.: ' Examining indistinguishability-based proof models for key establishment protocols ', Advances in Cryptology - ASIACRYPT'05, 2005, p. 585-604, (LNCS, 3788)
    • (2005) Advances in Cryptology - ASIACRYPT'05 , pp. 585-604
    • Choo, K.-K.R.1    Boyd, C.2    Hitchcock, Y.3
  • 11
    • 1542593353 scopus 로고
    • Authentication and authenticated key exchanges
    • ' ', (), 10.1007/BF00124891 0925-1022
    • Diffie, W., van Oorschot, P.C., and Wiener, M.J.: ' Authentication and authenticated key exchanges ', Des. Codes Cryptogr., 1992, 2, (2), p. 107-125 10.1007/BF00124891 0925-1022
    • (1992) Des. Codes Cryptogr. , vol.2 , Issue.2 , pp. 107-125
    • Diffie, W.1    Van Oorschot, P.C.2    Wiener, M.J.3
  • 13
    • 84948991087 scopus 로고
    • A Secure and efficient conference key distribution system
    • ' ', (LNCS, 950)
    • Burmester, M., and Desmedt, Y.: ' A Secure and efficient conference key distribution system ', Advances in Cryptology - EUROCRYPT'94, 1994, p. 275-286, (LNCS, 950)
    • (1994) Advances in Cryptology - EUROCRYPT'94 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 15
    • 85013976350 scopus 로고
    • On the risk of opening distributed keys
    • Burmester, M.: ' On the risk of opening distributed keys ', Advances in Cryptology - CRYPTO'94, 1994, p. 308-317, (LNCS, 839)
    • (1994) Advances in Cryptology - CRYPTO'94 , pp. 308-317
    • Burmester, M.1
  • 17
    • 84969368443 scopus 로고
    • An identity-based key-exchange protocol
    • (LNCS, 434)
    • Günther, C.G.: ' An identity-based key-exchange protocol ', Advances in Cryptology - EUROCRYPT'89, 1990, p. 29-37, (LNCS, 434)
    • (1990) Advances in Cryptology - EUROCRYPT'89 , pp. 29-37
    • Günther, C.G.1
  • 21
    • 34347395009 scopus 로고    scopus 로고
    • Secure group key establishment revisited
    • ' ', (), 1615-5262
    • Bohli, J.-M., Vasco, M.I.G., and Steinwandt, R.: ' Secure group key establishment revisited ', Int. J. Inf. Secur., 2007, 6, (4), p. 243-254 1615-5262
    • (2007) Int. J. Inf. Secur. , vol.6 , Issue.4 , pp. 243-254
    • Bohli, J.-M.1    Vasco, M.I.G.2    Steinwandt, R.3
  • 22
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high-performance secure Diffie-Hellman protocol
    • Krawczyk, H.: ' HMQV: a high-performance secure Diffie-Hellman protocol ', Advances in Cryptology - CRYPTO'05, 2005, p. 546-566, (LNCS, 3621)
    • (2005) Advances in Cryptology - CRYPTO'05 , pp. 546-566
    • Krawczyk, H.1
  • 23
    • 68849114797 scopus 로고    scopus 로고
    • Technical Report 2006/03, Horst-Görtz Institute, Network and Data Security Group, November
    • ' Security-focused survey on group key exchange protocols ', Technical Report 2006/03, Horst-Görtz Institute, Network and Data Security Group, November, 2006, also available athttp://eprint.iacr.org/2006/395
    • (2006) Security-focused Survey on Groukey Exchange Protocols
  • 24
    • 0017018484 scopus 로고
    • New directions in cryptography
    • ' ', (), 10.1109/TIT.1976.1055638 0018-9448
    • Diffie, W., and Hellman, M.E.: ' New directions in cryptography ', IEEE Trans. Inf. Theory, 1976, IT-22, (6), p. 644-654 10.1109/TIT.1976.1055638 0018-9448
    • (1976) IEEE Trans. Inf. Theory , Issue.6 IT-22 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 25
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • Cleve, R.: ' Limits on the security of coin flips when half the processors are faulty ', Proc. 18th ACM Symp. Theory of Computing (STOC'86), 1986, p. 364-369
    • (1986) Proc. 18th ACM Symp. Theory of Computing (STOC'86) , pp. 364-369
    • Cleve, R.1
  • 26
    • 35048821512 scopus 로고    scopus 로고
    • Constant-round authenticated group key exchange for dynamic groups
    • ' ', (LNCS, 3329)
    • Kim, H.-J., Lee, S.-M., and Lee, D.H.: ' Constant-round authenticated group key exchange for dynamic groups ', Advances in Cryptology - ASIACRYPT'04, 2004, p. 245-259, (LNCS, 3329)
    • (2004) Advances in Cryptology - ASIACRYPT'04 , pp. 245-259
    • Kim, H.-J.1    Lee, S.-M.2    Lee, D.H.3
  • 28
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • ' ', (), 10.1137/0217017 0097-5397
    • Goldwasser, S., Micali, S., and Rivest, R.L.: ' A digital signature scheme secure against adaptive chosen-message attacks ', SIAM J. Comput., 1988, 17, (2), p. 281-308 10.1137/0217017 0097-5397
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.