메뉴 건너뛰기




Volumn , Issue , 2009, Pages 146-156

Universally composable contributory group key exchange

Author keywords

Contributiveness; Group key exchange; Universal composition

Indexed keywords

GROUP KEY EXCHANGE; MALICIOUS INSIDERS; RANDOM ORACLE MODEL; SECURITY GOALS; UNIVERSAL COMPOSABILITY; UNIVERSALLY COMPOSABLE;

EID: 77952389096     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1533057.1533079     Document Type: Conference Paper
Times cited : (13)

References (30)
  • 1
    • 43149104991 scopus 로고    scopus 로고
    • Efficient two-party password-based key exchange protocols in the uc framework
    • of LNCS, Springer
    • M. Abdalla, D. Catalano, C. Chevalier, and D. Pointcheval. Efficient Two-Party Password-Based Key Exchange Protocols in the UC Framework. In Topics in Cryptology-CT-RSA'08, volume 4964 of LNCS, pages 335-351. Springer, 2008.
    • (2008) Topics in Cryptology-CT-RSA'08 , vol.4964 , pp. 335-351
    • Abdalla, M.1    Catalano, D.2    Chevalier, C.3    Pointcheval, D.4
  • 3
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • of LNCS, Springer
    • M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated Key Exchange Secure against Dictionary Attacks. In Advances in Cryptology-EUROCRYPT'00, volume 1807 of LNCS, pages 139-155. Springer, 2000.
    • (2000) Advances in Cryptology-EUROCRYPT'00 , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 4
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • of LNCS, Springer
    • M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. In Advances in Cryptology-CRYPTO'93, volume 773 of LNCS, pages 232-249. Springer, 1993.
    • (1993) Advances in Cryptology-CRYPTO'93 , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 34347395009 scopus 로고    scopus 로고
    • Secure group key establishment revisited
    • J.-M. Bohli, M. I. Gonzalez Vasco, and R. Steinwandt. Secure group key establishment revisited. Int. J. Inf. Sec., 6 (4):243-254, 2007.
    • (2007) Int. J. Inf. Sec. , vol.6 , Issue.4 , pp. 243-254
    • Bohli, J.-M.1    Vasco, M.I.G.2    Steinwandt, R.3
  • 7
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group diffie-hellman key exchange - The dynamic case
    • of LNCS, Springer
    • E. Bresson, O. Chevassut, and D. Pointcheval. Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case. In Advances in Cryptology-ASIACRYPT'01, volume 2248 of LNCS, pages 290-309. Springer, 2001.
    • (2001) Advances in Cryptology-ASIACRYPT'01 , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 8
    • 50849092893 scopus 로고    scopus 로고
    • Dynamic group diffie-hellman key exchange under standard assumptions
    • of LNCS, Springer
    • E. Bresson, O. Chevassut, and D. Pointcheval. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions. In Advances in Cryptology-EUROCRYPT'02, volume 2332 of LNCS, pages 321-336. Springer, 2002.
    • (2002) Advances in Cryptology-EUROCRYPT'02 , vol.2332 , pp. 321-336
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 11
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system (extended abstract)
    • M. Burmester and Y. Desmedt. A Secure and Efficient Conference Key Distribution System (Extended Abstract). In EUROCRYPT, pages 275-286, 1994.
    • (1994) EUROCRYPT , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 13
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • of LNCS, Springer
    • R. Canetti and H. Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In Advances in Cryptology - EUROCRYPT'01, volume 2045 of LNCS, pages 453-474. Springer, 2001.
    • (2001) Advances in Cryptology - EUROCRYPT'01 , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 14
    • 84869635960 scopus 로고    scopus 로고
    • Security analysis of ike's signature-based key-exchange protocol
    • of LNCS, Springer
    • R. Canetti and H. Krawczyk. Security Analysis of IKE's Signature-Based Key-Exchange Protocol. In Advances in Cryptology-CRYPTO'02, volume 2442 of LNCS, pages 143-161. Springer, 2002.
    • (2002) Advances in Cryptology-CRYPTO'02 , vol.2442 , pp. 143-161
    • Canetti, R.1    Krawczyk, H.2
  • 15
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • of LNCS, Springer, Full Version at
    • R. Canetti and H. Krawczyk. Universally Composable Notions of Key Exchange and Secure Channels. In Advances in Cryptology - EUROCRYPT'02, volume 2332 of LNCS, ages 337-351. Springer, 2002. Full Version at http://eprint.iacr. org/2002/059.
    • (2002) Advances in Cryptology - EUROCRYPT'02 , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 17
    • 35248819315 scopus 로고    scopus 로고
    • Universal composition with joint state
    • of LNCS, Springer
    • R. Canetti and T. Rabin. Universal Composition with Joint State. In Advances in Cryptology-CRYPTO'03, volume 2729 of LNCS, pages 265-281. Springer, 2003.
    • (2003) Advances in Cryptology-CRYPTO'03 , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 19
    • 33750275124 scopus 로고    scopus 로고
    • A non-malleable group key exchange protocol robust against active insiders
    • of LNCS, Springer
    • Y. Desmedt, J. Pieprzyk, R. Steinfeld, and H. Wang. A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. In Information Security-ISC'06, volume 4176 of LNCS, pages 459-475. Springer, 2006.
    • (2006) Information Security-ISC'06 , vol.4176 , pp. 459-475
    • Desmedt, Y.1    Pieprzyk, J.2    Steinfeld, R.3    Wang, H.4
  • 20
    • 43749092801 scopus 로고    scopus 로고
    • Provably secure constant round contributory group key agreement in dynamic setting
    • R. Dutta and R. Barua. Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting. IEEE Transactions on Information Theory, 54 (5):2007-2025, May 2008.
    • (2008) IEEE Transactions on Information Theory , vol.54 , Issue.5 , pp. 2007-2025
    • Dutta, R.1    Barua, R.2
  • 21
    • 52149096705 scopus 로고    scopus 로고
    • A universally composable group key exchange protocol with minimum communication effort
    • of LNCS, Springer
    • J. Furukawa, F. Armknecht, and K. Kurosawa. A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort. In Security and Cryptography for Networks-SCN 2008, volume 5229 of LNCS, pages 392-408. Springer, 2008.
    • (2008) Security and Cryptography for Networks-SCN 2008 , vol.5229 , pp. 392-408
    • Furukawa, J.1    Armknecht, F.2    Kurosawa, K.3
  • 22
    • 35048859832 scopus 로고    scopus 로고
    • Universally composable commitments using random oracles
    • of LNCS, Springer
    • D. Hofheinz and J. Müller-Quade. Universally Composable Commitments Using Random Oracles. In Theory of Cryptography-TCC'04, volume 2951 of LNCS, pages 58-76. Springer, 2004.
    • (2004) Theory of Cryptography-TCC'04 , vol.2951 , pp. 58-76
    • Hofheinz, D.1    Müller-Quade, J.2
  • 23
    • 0142188056 scopus 로고    scopus 로고
    • Initiator-resilient universally composable key exchange
    • of LNCS, Springer
    • D. Hofheinz, J. Müller-Quade, and R. Steinwandt. Initiator-Resilient Universally Composable Key Exchange. In Computer Security - ESORICS'03, volume 2808 of LNCS, pages 61-84. Springer, 2003.
    • (2003) Computer Security - ESORICS'03 , vol.2808 , pp. 61-84
    • Hofheinz, D.1    Müller-Quade, J.2    Steinwandt, R.3
  • 26
    • 35048821512 scopus 로고    scopus 로고
    • Constant-round authenticated group key exchange for dynamic groups
    • of LNCS, Springer
    • H.-J. Kim, S.-M. Lee, and D. H. Lee. Constant-Round Authenticated Group Key Exchange for Dynamic Groups. In Advances in Cryptology-ASIACRYPT'04, volume 3329 of LNCS, pages 245-259. Springer, 2004.
    • (2004) Advances in Cryptology-ASIACRYPT'04 , vol.3329 , pp. 245-259
    • Kim, H.-J.1    Lee, S.-M.2    Lee, D.H.3
  • 28
    • 0032069870 scopus 로고    scopus 로고
    • Key control in key agreement protocols
    • C. Mitchell, M. Ward, and P. Wilson. Key control in key agreement protocols. IEE Electronic Letters, 34 (10):980-981, 1998.
    • (1998) IEE Electronic Letters , vol.34 , Issue.10 , pp. 980-981
    • Mitchell, C.1    Ward, M.2    Wilson, P.3
  • 30
    • 38149027287 scopus 로고    scopus 로고
    • Provable security for public key schemes
    • Birkhuser
    • D. Pointcheval. Provable Security for Public Key Schemes. In Contemporary Cryptology, pages 133-189. Birkhuser, 2005.
    • (2005) Contemporary Cryptology , pp. 133-189
    • Pointcheval, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.