메뉴 건너뛰기




Volumn 4, Issue 3, 2009, Pages 171-188

An escrow-less identity-based group-key agreement protocol for dynamic peer groups

Author keywords

Bilinear pairing; Decisional bilinear Diffie Hellman problem; DPGs; Dynamic peer groups; Group key agreement; Identity based cryptosystem; Key escrow; Supersingular elliptic curves

Indexed keywords

COST EFFECTIVENESS; VIDEO CONFERENCING;

EID: 68149169009     PISSN: 17478405     EISSN: 17478413     Source Type: Journal    
DOI: 10.1504/IJSN.2009.027343     Document Type: Article
Times cited : (10)

References (48)
  • 2
    • 0346265020 scopus 로고    scopus 로고
    • Extending joux's protocol to multi party key agreement (extended abstract)
    • Johansson, T. and Maitra, S, Eds, Proceedings of INDOCRYPT '03, Progress in Cryptology, 4th International Conference on Cryptology in India, New Delhi, India, 8-10 December, of, Springer, pp
    • Barua, R., Dutta, R. and Sarkar, P. (2003) 'Extending joux's protocol to multi party key agreement (extended abstract)', in Johansson, T. and Maitra, S. (Eds.): Proceedings of INDOCRYPT '03, Progress in Cryptology, 4th International Conference on Cryptology in India, New Delhi, India, 8-10 December, Volume 2904 of LNCS, Springer, pp.205-217.
    • (2003) LNCS , vol.2904 , pp. 205-217
    • Barua, R.1    Dutta, R.2    Sarkar, P.3
  • 6
    • 84947778144 scopus 로고    scopus 로고
    • The decision diffie-hellman problem
    • Buhler, J, Ed, Proceedings of ANTS-III, 3rd International Symposium, on Algorithmic Number Theory, 21-25 June, of, Springer, Portland, Oregon, USA, pp
    • Boneh, D. (1998) 'The decision diffie-hellman problem', in Buhler, J. (Ed.): Proceedings of ANTS-III, 3rd International Symposium, on Algorithmic Number Theory, 21-25 June, Volume 1423 of LNCS, Springer, Portland, Oregon, USA, pp.48-63.
    • (1998) LNCS , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 7
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Boneh, D. and Franklin, M.K. (2003) 'Identity-based encryption from the weil pairing', SIAM Journal on Computing, Vol. 32, No. 3, pp.586-615.
    • (2003) SIAM Journal on Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 9
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system (extended abstract)
    • Santis, A.D, Ed, Proceedings of EUROCRYPT '94, Advances in Cryptology, Workshop on the Theory and Application of Cryptographic Techniques, Springer, Perugia, Italy, 9-12 May, of
    • Burmester, M. and Desmedt, Y. (1994) 'A secure and efficient conference key distribution system (extended abstract)', in Santis, A.D. (Ed.): Proceedings of EUROCRYPT '94, Advances in Cryptology, Workshop on the Theory and Application of Cryptographic Techniques, Springer, Perugia, Italy, 9-12 May, Volume 950 of LNCS, pp.275-286.
    • (1994) LNCS , vol.950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 10
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Knudsen, L.R, Ed, Proceedings of EUROCRYPT '02, International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Amsterdam, The Netherlands, 28 April-2 May, of
    • Canetti, R. and Krawczyk, H. (2002) 'Universally composable notions of key exchange and secure channels', in Knudsen, L.R. (Ed.): Proceedings of EUROCRYPT '02, International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Amsterdam, The Netherlands, 28 April-2 May, Volume 2332 of LNCS, pp.337-351.
    • (2002) LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 84942246351 scopus 로고    scopus 로고
    • Identity based authenticated key agreement protocols from pairings
    • 30 June-2 July, IEEE Computer Society, Pacific Grove, CA, USA, pp
    • Chen, L. and Kudla, C. (2003) 'Identity based authenticated key agreement protocols from pairings', Proceedings of CSFW-16 '03, 16th IEEE Computer Security Foundations Workshop, 30 June-2 July, IEEE Computer Society, Pacific Grove, CA, USA, pp.219-233.
    • (2003) Proceedings of CSFW-16 '03, 16th IEEE Computer Security Foundations Workshop , pp. 219-233
    • Chen, L.1    Kudla, C.2
  • 12
    • 38049042723 scopus 로고    scopus 로고
    • On security proof of mccullagh-barreto's key agreement protocol and its variants'
    • Cheng, Z. and Chen, L. (2007) 'On security proof of mccullagh-barreto's key agreement protocol and its variants', International Journal of Security and Network, Vol. 2, Nos. 3-4, pp.251-259.
    • (2007) International Journal of Security and Network , vol.2 , Issue.3-4 , pp. 251-259
    • Cheng, Z.1    Chen, L.2
  • 13
    • 35048874197 scopus 로고    scopus 로고
    • Efficient id-based group-key agreement with bilinear maps
    • Bao, F, Deng, R.H. and Zhou, J, Eds, Proceedings of PKC '04, 7th International Workshop on Theory and Practice in Public Key Cryptography, Springer, Singapore, 1-4 March, of
    • Choi, K.Y., Hwang, J.Y. and Lee, D.H. (2004) 'Efficient id-based group-key agreement with bilinear maps', in Bao, F., Deng, R.H. and Zhou, J. (Eds.): Proceedings of PKC '04, 7th International Workshop on Theory and Practice in Public Key Cryptography, Springer, Singapore, 1-4 March, Volume 2947 of LNCS, pp.130-144.
    • (2004) LNCS , vol.2947 , pp. 130-144
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 16
    • 33645964925 scopus 로고    scopus 로고
    • Constant round dynamic group-key agreement
    • Zhou, J, Lopez, J, Deng, R.H. and Bao, F, Eds, Proceedings of ISC '05, 8th International Conference on Information Security, Springer, Singapore, 20-23 September, of
    • Dutta, R. and Barua, R. (2005a) 'Constant round dynamic group-key agreement', in Zhou, J., Lopez, J., Deng, R.H. and Bao, F. (Eds.): Proceedings of ISC '05, 8th International Conference on Information Security, Springer, Singapore, 20-23 September, Volume 3650 of LNCS, pp.74-88.
    • (2005) LNCS , vol.3650 , pp. 74-88
    • Dutta, R.1    Barua, R.2
  • 18
    • 84968502759 scopus 로고
    • A remark concerning m divisibility and the discrete logarithm in the divisor class group of curves
    • Frey, G. and Rück, H-G. (1994) 'A remark concerning m divisibility and the discrete logarithm in the divisor class group of curves', Mathematics of Computation, Vol. 62, No. 206, pp.865-874.
    • (1994) Mathematics of Computation , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 22
    • 68149086398 scopus 로고    scopus 로고
    • Preventing or utilising key escrow in identity-based schemes employed in mobile ad hoc networks
    • Hoeper, K. and Gong, G. (2007b) 'Preventing or utilising key escrow in identity-based schemes employed in mobile ad hoc networks', International Journal of Security and Networks (IJSN), Vol. 2, Nos. 3-4, pp.239-250.
    • (2007) International Journal of Security and Networks (IJSN) , vol.2 , Issue.3-4 , pp. 239-250
    • Hoeper, K.1    Gong, G.2
  • 23
    • 23944461491 scopus 로고    scopus 로고
    • A one round protocol for tripartite diffie-hellman
    • Joux, A. (2004) 'A one round protocol for tripartite diffie-hellman', Journal of Cryptology, Vol. 17, No. 4, pp.263-276.
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 263-276
    • Joux, A.1
  • 24
    • 33745766832 scopus 로고    scopus 로고
    • Modeling insider attacks on group-key-exchange protocols
    • Atluri, V, Meadows, C. and Juels, A, Eds, ACM, Alexandria, VA, USA, 7-11 November, pp
    • Katz, J. and Shin, J.S. (2005) 'Modeling insider attacks on group-key-exchange protocols', in Atluri, V., Meadows, C. and Juels, A. (Eds.): Proceedings of CCS '05, 12th ACM Conference on Computer and Communications Security, ACM, Alexandria, VA, USA, 7-11 November, pp.180-189.
    • (2005) Proceedings of CCS '05, 12th ACM Conference on Computer and Communications Security , pp. 180-189
    • Katz, J.1    Shin, J.S.2
  • 25
    • 33846893853 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group-key exchange
    • Katz, J. and Yung, M. (2007) 'Scalable protocols for authenticated group-key exchange', Journal of Cryptology, Vol. 20, No. 1, pp.85-113.
    • (2007) Journal of Cryptology , vol.20 , Issue.1 , pp. 85-113
    • Katz, J.1    Yung, M.2
  • 27
    • 33645989774 scopus 로고    scopus 로고
    • Distributed collaborative key agreement and authentication protocols for dynamic peer groups
    • Lee, P.P.C., Lui, J.C.S. and Yau, D.K.Y. (2006) 'Distributed collaborative key agreement and authentication protocols for dynamic peer groups', IEEE/ACM Transactions on Networking, Vol. 14, No. 2, pp.263-276.
    • (2006) IEEE/ACM Transactions on Networking , vol.14 , Issue.2 , pp. 263-276
    • Lee, P.P.C.1    Lui, J.C.S.2    Yau, D.K.Y.3
  • 28
    • 24144458508 scopus 로고    scopus 로고
    • A new two-party identity-based authenticated key agreement
    • Menezes, A, Ed, Proceedings of CT-RSA '05, Cryptographers' Track at the RSA Conference Springer, San Francisco, CA, USA, 14-18 February, of
    • McCullagh, N. and Barreto, P.S.L.M. (2005) 'A new two-party identity-based authenticated key agreement', in Menezes, A. (Ed.): Proceedings of CT-RSA '05, Cryptographers' Track at the RSA Conference Springer, San Francisco, CA, USA, 14-18 February, Volume 3376 of LNCS, pp.262-274.
    • (2005) LNCS , vol.3376 , pp. 262-274
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 29
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes, A., Okamoto, T. and Vanstone, S.A. (1993) 'Reducing elliptic curve logarithms to logarithms in a finite field', IEEE Transactions on Information Theory, Vol. 39, No. 5, pp.1639-1646.
    • (1993) IEEE Transactions on Information Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.A.3
  • 31
    • 84974695640 scopus 로고    scopus 로고
    • Identity based authenticated group-key agreement protocol
    • Menezes, A. and Sarkar, P, Eds, Proceedings of INDOCRYPT '02, Progress in Cryptology, Third International Conference on Cryptology in India, Springer, Hyderabad, India, 16-18 December, of
    • Reddy, K.C. and Nalla, D. (2002) 'Identity based authenticated group-key agreement protocol', in Menezes, A. and Sarkar, P. (Eds.): Proceedings of INDOCRYPT '02, Progress in Cryptology, Third International Conference on Cryptology in India, Springer, Hyderabad, India, 16-18 December, Volume 2551 of LNCS, pp.215-233.
    • (2002) LNCS , vol.2551 , pp. 215-233
    • Reddy, K.C.1    Nalla, D.2
  • 32
    • 57349142855 scopus 로고    scopus 로고
    • Pastry: Scalable, decentralized object location, and routing for large-scale peer-to-peer systems
    • Guerraoui, R, Ed, Proceedings of Middleware '01, IFIP/ ACM International Conference on Distributed Systems Platforms Heidelberg Springer, Germany, 12-16 November, of
    • Rowstron, A.I.T. and Druschel, P. (2001) 'Pastry: Scalable, decentralized object location, and routing for large-scale peer-to-peer systems', in Guerraoui, R. (Ed.): Proceedings of Middleware '01, IFIP/ ACM International Conference on Distributed Systems Platforms Heidelberg Springer, Germany, 12-16 November, Volume 2218 of LNCS, pp.329-350.
    • (2001) LNCS , vol.2218 , pp. 329-350
    • Rowstron, A.I.T.1    Druschel, P.2
  • 33
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots mod p
    • Schoof, R. (1985) 'Elliptic curves over finite fields and the computation of square roots mod p', Mathematics of Computation, Vol. 44, pp.483-494.
    • (1985) Mathematics of Computation , vol.44 , pp. 483-494
    • Schoof, R.1
  • 34
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A. (1979) 'How to share a secret', Communications of the ACM Vol. 22, No. 11, pp.612-613.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 35
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakley, G.R. and Chaum, D, Eds, Proceedings of CRYPTO '84, Advances in Cryptology, Springer, Santa Barbara, CA, USA, 19-22 August, of
    • Shamir, A. (1985) 'Identity-based cryptosystems and signature schemes', in Blakley, G.R. and Chaum, D. (Eds.): Proceedings of CRYPTO '84, Advances in Cryptology, Springer, Santa Barbara, CA, USA, 19-22 August, Volume 196 of LNCS, pp.47-53.
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 36
    • 0038043478 scopus 로고    scopus 로고
    • Key establishment in large dynamic groups using one-way function trees
    • Sherman, A.T. and McGrew, D.A. (2003) 'Key establishment in large dynamic groups using one-way function trees', IEEE Transactions on Software Engineering, Vol. 29, No. 5, pp.444-458.
    • (2003) IEEE Transactions on Software Engineering , vol.29 , Issue.5 , pp. 444-458
    • Sherman, A.T.1    McGrew, D.A.2
  • 37
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the weil pairing
    • Smart, N.P. (2002) 'An identity based authenticated key agreement protocol based on the weil pairing', Electronics Letters, Vol. 38, No. 13, pp.630-632.
    • (2002) Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 41
    • 47349091888 scopus 로고    scopus 로고
    • Id-based key agreement for dynamic peer groups in mobile computing environments
    • 11-14 December, IEEE Computer Society, Tsukuba Science City, Japan, pp
    • Tso, R., Yi, X. and Okamoto, E. (2007) 'Id-based key agreement for dynamic peer groups in mobile computing environments', Proceedings of APSCC, 2nd IEEE Asia-Pacific Service Computing Conference, 11-14 December, IEEE Computer Society, Tsukuba Science City, Japan, pp.103-110.
    • (2007) Proceedings of APSCC, 2nd IEEE Asia-Pacific Service Computing Conference , pp. 103-110
    • Tso, R.1    Yi, X.2    Okamoto, E.3
  • 44
    • 68149122734 scopus 로고    scopus 로고
    • Xie, G. (2004) Cryptanalysis of Noel McCullagh and Paulo S.L.M. Barreto's Two-party Identity-based Key Agreement, Cryptology ePrint Archive, Report 2004/308.
    • Xie, G. (2004) Cryptanalysis of Noel McCullagh and Paulo S.L.M. Barreto's Two-party Identity-based Key Agreement, Cryptology ePrint Archive, Report 2004/308.
  • 46
    • 21944438947 scopus 로고    scopus 로고
    • Identity-based fault-tolerant conference key agreement
    • Yi, X. (2004) 'Identity-based fault-tolerant conference key agreement', IEEE Transactions on Dependable and Secure Computing, Vol. 1, No. 3, pp.170-178.
    • (2004) IEEE Transactions on Dependable and Secure Computing , vol.1 , Issue.3 , pp. 170-178
    • Yi, X.1
  • 47
    • 3042717133 scopus 로고    scopus 로고
    • Attack on an ID-based authenticated group-key agreement scheme from PKC 2004
    • Zhang, F. and Chen, X. (2004) 'Attack on an ID-based authenticated group-key agreement scheme from PKC 2004', Information Processing Letters, Vol. 91, No. 4, pp.191-193.
    • (2004) Information Processing Letters , vol.91 , Issue.4 , pp. 191-193
    • Zhang, F.1    Chen, X.2
  • 48
    • 33645437508 scopus 로고    scopus 로고
    • ID-based One-round Authenticated Tripartite Key Agreement Protocol with Pairings
    • Zhang, F., Liu, S. and Kim, K. (2002) ID-based One-round Authenticated Tripartite Key Agreement Protocol with Pairings, Number 2002/122 in Cryptology eprint Archive.
    • (2002) Cryptology eprint Archive , Issue.2002-2122
    • Zhang, F.1    Liu, S.2    Kim, K.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.