메뉴 건너뛰기




Volumn , Issue , 2009, Pages 358-368

Multi-party off-the-record messaging

Author keywords

Deniability; Instant messaging; Multi party; Privacy

Indexed keywords

CHAT ROOMS; CRYPTOGRAPHIC ALGORITHMS; ELECTRONIC COMMUNICATIONS; ELECTRONIC MEDIUM; INSTANT MESSAGING;

EID: 74049116515     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1653662.1653705     Document Type: Conference Paper
Times cited : (31)

References (18)
  • 2
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm
    • T. Okamoto, editor, Advances in Cryptology, ASIACRYPT 2000, of, New York, NY, USA, Dec, Springer-Verlag
    • M. Bellare and C. Namprempre. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. In T. Okamoto, editor, Advances in Cryptology - ASIACRYPT 2000, volume 1976 of LNCS, New York, NY, USA, Dec. 2000. Springer-Verlag.
    • (2000) LNCS , vol.1976
    • Bellare, M.1    Namprempre, C.2
  • 3
    • 84945119254 scopus 로고
    • Entity Authentication and Key Distribution
    • D. R. Stinson, editor, Advances in Cryptology, CRYPTO'93, of, Santa Barbara, CA, USA, Springer Verlag. Full version available at
    • M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. In D. R. Stinson, editor, Advances in Cryptology - CRYPTO'93, volume 773 of LNCS, pages 232-249, Santa Barbara, CA, USA, 1993. Springer Verlag. Full version available at http://www.cs.ucdavis.edu/~rogaway/papers/eakd-abstract. html.
    • (1993) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 74049095782 scopus 로고    scopus 로고
    • J.-M. Bohli, M. I. G. Vasco, and R. Steinwandt. Secure Group Key Establishment Revisited. Cryptology ePrint Archive, Report 2005/395, 2005. http://eprint.iacr.org/2005/395.
    • J.-M. Bohli, M. I. G. Vasco, and R. Steinwandt. Secure Group Key Establishment Revisited. Cryptology ePrint Archive, Report 2005/395, 2005. http://eprint.iacr.org/2005/395.
  • 7
    • 33645662264 scopus 로고    scopus 로고
    • Key Agreement Using Statically Keyed Authenticators
    • B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, editors, Security Protocols, 11th International Workshop, Revised Selected Papers, of, Berlin, Germany, Springer Verlag
    • C. Boyd, W. Mao, and K. G. Paterson. Key Agreement Using Statically Keyed Authenticators. In B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, editors, Security Protocols, 11th International Workshop, Revised Selected Papers, volume 3364 of LNCS, pages 255-271, Berlin, Germany, 2005. Springer Verlag.
    • (2005) LNCS , vol.3364 , pp. 255-271
    • Boyd, C.1    Mao, W.2    Paterson, K.G.3
  • 8
    • 84958626761 scopus 로고    scopus 로고
    • Deniable Encryption
    • B. S. Kaliski, Jr, editor, Advances in Cryptology, CRYPTO'97, of, Santa Barbara, CA, USA, Springer Verlag
    • R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. Deniable Encryption. In B. S. Kaliski, Jr., editor, Advances in Cryptology - CRYPTO'97, volume 1294 of LNCS, pages 90-104, Santa Barbara, CA, USA, 1997. Springer Verlag.
    • (1997) LNCS , vol.1294 , pp. 90-104
    • Canetti, R.1    Dwork, C.2    Naor, M.3    Ostrovsky, R.4
  • 9
    • 0036877090 scopus 로고    scopus 로고
    • IM means business.
    • November
    • S. M. Cherry. IM means business. IEEE Spectrum, 38:28-32, November 2002.
    • (2002) IEEE Spectrum , vol.38 , pp. 28-32
    • Cherry, S.M.1
  • 12
    • 20444446289 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge
    • C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. Journal of the ACM, 51(6):851-898, 2004. http://www.wisdom.weizmann.ac.il/%7Enaor/ PAPERS/time.ps.
    • (2004) Journal of the ACM , vol.51 , Issue.6 , pp. 851-898
    • Dwork, C.1    Naor, M.2    Sahai, A.3
  • 15
    • 31844455128 scopus 로고    scopus 로고
    • Master's thesis, Carleton University, Ottawa, Canada, August
    • M. Mannan. Secure Public Instant Messaging. Master's thesis, Carleton University, Ottawa, Canada, August 2005.
    • (2005) Secure Public Instant Messaging
    • Mannan, M.1
  • 16
    • 33750073187 scopus 로고    scopus 로고
    • M. Mannan and P. C. van Oorschot. A Protocol for Secure Public Instant Messaging. In G. Di Crescenzo and A. Rubin, editors, Financial Cryptography and Data Security - FC 2006, 4107 of LNCS, pages 20-35, Anguilla, British West Indies, 2006. Springer Verlag. Full version available at http://www.scs.carleton.ca/research/tech-reports/2006/download/TR-06-01.pdf.
    • M. Mannan and P. C. van Oorschot. A Protocol for Secure Public Instant Messaging. In G. Di Crescenzo and A. Rubin, editors, Financial Cryptography and Data Security - FC 2006, volume 4107 of LNCS, pages 20-35, Anguilla, British West Indies, 2006. Springer Verlag. Full version available at http://www.scs.carleton.ca/research/tech-reports/2006/download/TR-06-01.pdf.
  • 17
    • 70349847680 scopus 로고    scopus 로고
    • Comparing the pre- and post-specied peer models for key agreement
    • Y. Mu, W. Susilo, and J. Seberry, editors, Information Security and Privacy, ACISP 2008, of, Springer
    • A. Menezes and B. Ustaoglu. Comparing the pre- and post-specied peer models for key agreement. In Y. Mu, W. Susilo, and J. Seberry, editors, Information Security and Privacy - ACISP 2008, volume 5107 of LNCS, pages 53-68. Springer, 2008.
    • (2008) LNCS , vol.5107 , pp. 53-68
    • Menezes, A.1    Ustaoglu, B.2
  • 18
    • 74049098114 scopus 로고    scopus 로고
    • KleeQ: Asynchronous Key Management for Dynamic Ad-Hoc Networks
    • Technical Report CACR 2007-03, Center for Applied Cryptographic Research, University of Waterloo, Waterloo, ON, Canada
    • J. Reardon, A. Kligman, B. Agala, and I. Goldberg. KleeQ: Asynchronous Key Management for Dynamic Ad-Hoc Networks. Technical Report CACR 2007-03, Center for Applied Cryptographic Research, University of Waterloo, Waterloo, ON, Canada, 2007.
    • (2007)
    • Reardon, J.1    Kligman, A.2    Agala, B.3    Goldberg, I.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.