메뉴 건너뛰기




Volumn 5229 LNCS, Issue , 2008, Pages 392-408

A universally composable group key exchange protocol with minimum communication effort

Author keywords

Group key exchange; Session ID generation; Universal composability

Indexed keywords

CHLORINE COMPOUNDS; LAWS AND LEGISLATION; MECHANISMS; ULTRASONICS;

EID: 52149096705     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85855-3_26     Document Type: Conference Paper
Times cited : (9)

References (39)
  • 2
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-rsa-inversion problems and the security of chaum's blind signature scheme
    • Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-rsa-inversion problems and the security of chaum's blind signature scheme. J. Cryptology 16(3), 185-215 (2003)
    • (2003) J. Cryptology , vol.16 , Issue.3 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 3
    • 84937408891 scopus 로고    scopus 로고
    • Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Bellare, M., Palacio, A.: Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 4
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 5
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 52149121453 scopus 로고    scopus 로고
    • Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: STOC, pp. 57-66. ACM, New York (1995)
    • Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: STOC, pp. 57-66. ACM, New York (1995)
  • 8
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group diffie-hellman key exchange - the dynamic case
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Bresson, E., Chevassut, O., Pointcheval, D.: Provably authenticated group diffie-hellman key exchange - the dynamic case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290-309. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 9
    • 50849092893 scopus 로고    scopus 로고
    • Dynamic group diffie-hellman key exchange under standard assumptions
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic group diffie-hellman key exchange under standard assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321-336. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 321-336
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 11
    • 38149080530 scopus 로고    scopus 로고
    • Bresson, E., Manulis, M., Schwenk, J.: On Security Models and Compilers for Group Key Exchange Protocols. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, 4752, pp. 292-307. Springer, Heidelberg (2007)
    • Bresson, E., Manulis, M., Schwenk, J.: On Security Models and Compilers for Group Key Exchange Protocols. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, vol. 4752, pp. 292-307. Springer, Heidelberg (2007)
  • 12
    • 84948991087 scopus 로고    scopus 로고
    • Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system (extended abstract). In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, 950, pp. 275-286. Springer, Heidelberg (1995)
    • Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system (extended abstract). In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275-286. Springer, Heidelberg (1995)
  • 15
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive
    • Report 2000/067 revised in 2005
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revised in 2005) (2000), http://eprint.iacr.org/
    • (2000)
    • Canetti, R.1
  • 16
    • 4944266340 scopus 로고    scopus 로고
    • Universally composable signature, certification, and authentication. In: CSFW
    • Los Alamitos
    • Canetti, R.: Universally composable signature, certification, and authentication. In: CSFW, p. 219. IEEE Computer Society, Los Alamitos (2004)
    • (2004) IEEE Computer Society , pp. 219
    • Canetti, R.1
  • 17
    • 38049064364 scopus 로고    scopus 로고
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
  • 18
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 19
    • 24944566824 scopus 로고    scopus 로고
    • Universally composable password-based key exchange
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.D.: Universally composable password-based key exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 404-421
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.D.5
  • 20
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453- 474. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 21
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Universally composable notions of key exchange and secure channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 22
    • 32844458303 scopus 로고    scopus 로고
    • On the limitations of universally composable two-party computation without set-up assumptions
    • Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. J. Cryptology 19(2), 135-167 (2006)
    • (2006) J. Cryptology , vol.19 , Issue.2 , pp. 135-167
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 23
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party secure computation
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC, pp. 494-503 (2002)
    • (2002) STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 24
    • 35248819315 scopus 로고    scopus 로고
    • Universal composition with joint state
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Canetti, R., Rabin, T.: Universal composition with joint state. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 25
    • 84945133720 scopus 로고    scopus 로고
    • Efficient and non-interactive non-malleable commitment
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Crescenzo, G.D., Katz, J., Ostrovsky, R., Smith, A.: Efficient and non-interactive non-malleable commitment. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 40-59. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 40-59
    • Crescenzo, G.D.1    Katz, J.2    Ostrovsky, R.3    Smith, A.4
  • 26
    • 33750275124 scopus 로고    scopus 로고
    • Desmedt, Y.G., Pieprzyk, J., Steinfeld, R., Wang, H.: A Non-Malleable Group Key Exchange Protocol Robust Against Active Insiders. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, 4176, pp. 459-475. Springer, Heidelberg (2006)
    • Desmedt, Y.G., Pieprzyk, J., Steinfeld, R., Wang, H.: A Non-Malleable Group Key Exchange Protocol Robust Against Active Insiders. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 459-475. Springer, Heidelberg (2006)
  • 27
    • 26444527611 scopus 로고    scopus 로고
    • Provably secure authenticated tree based group key agreement
    • López, J, Qing, S, Okamoto, E, eds, ICICS 2004, Springer, Heidelberg
    • Dutta, R., Barua, R., Sarkar, P.: Provably secure authenticated tree based group key agreement. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 92-104. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3269 , pp. 92-104
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 28
    • 33749544519 scopus 로고    scopus 로고
    • Round-optimal composable blind signatures in the common reference string model
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Fischlin, M.: Round-optimal composable blind signatures in the common reference string model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60-77. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 60-77
    • Fischlin, M.1
  • 29
    • 33745660116 scopus 로고    scopus 로고
    • Fischlin, M.: Universally composable oblivious transfer in the multi-party setting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 332-349. Springer, Heidelberg (2006)
    • Fischlin, M.: Universally composable oblivious transfer in the multi-party setting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 332-349. Springer, Heidelberg (2006)
  • 30
    • 84983134965 scopus 로고    scopus 로고
    • Efficient non-malleable commitment schemes
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Fischlin, M., Fischlin, R.: Efficient non-malleable commitment schemes. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 413-431. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 413-431
    • Fischlin, M.1    Fischlin, R.2
  • 31
    • 79959292842 scopus 로고    scopus 로고
    • CRYPTO 2004
    • Franklin, M, ed, Springer, Heidelberg
    • Franklin, M. (ed.): CRYPTO 2004. LNCS, vol. 3152. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152
  • 32
    • 0142188056 scopus 로고    scopus 로고
    • Initiator-resilient universally composable key exchange
    • Snekkenes, E, Gollmann, D, eds, ESORICS 2003, Springer, Heidelberg
    • Hofheinz, D., Müller-Quade, J., Steinwandt, R.: Initiator-resilient universally composable key exchange. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 61-84. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2808 , pp. 61-84
    • Hofheinz, D.1    Müller-Quade, J.2    Steinwandt, R.3
  • 34
    • 0024771884 scopus 로고    scopus 로고
    • Impagliazzo, R., Zuckerman, D.: How to recycle random bits. In: FOCS, pp. 248-253. IEEE, Los Alamitos (1989)
    • Impagliazzo, R., Zuckerman, D.: How to recycle random bits. In: FOCS, pp. 248-253. IEEE, Los Alamitos (1989)
  • 36
    • 33846893853 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. J. Cryp-tol. 20(1), 85-113 (2007)
    • (2007) J. Cryp-tol , vol.20 , Issue.1 , pp. 85-113
    • Katz, J.1    Yung, M.2
  • 37
    • 85019681053 scopus 로고    scopus 로고
    • Universally composable undeniable signature. Cryptology ePrint Archive, Report 2008/094
    • Kurosawa, K., Furukawa, J.: Universally composable undeniable signature. Cryptology ePrint Archive, Report 2008/094 (2008), http://eprint.iacr.org/
    • Kurosawa, K.1    Furukawa, J.2
  • 38
    • 34748848124 scopus 로고    scopus 로고
    • Le, T.V., Burmester, M., de Medeiros, B.: Universally composable and forward-secure rfid authentication and authenticated key exchange. In: Bao, F., Miller, S. (eds.) ASIACCS, pp. 242-252. ACM, New York (2007)
    • Le, T.V., Burmester, M., de Medeiros, B.: Universally composable and forward-secure rfid authentication and authenticated key exchange. In: Bao, F., Miller, S. (eds.) ASIACCS, pp. 242-252. ACM, New York (2007)
  • 39
    • 35048873776 scopus 로고    scopus 로고
    • Wikström, D.: A universally composable mix-net. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 317-335. Springer, Heidelberg (2004)
    • Wikström, D.: A universally composable mix-net. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 317-335. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.