메뉴 건너뛰기




Volumn 66, Issue 11-12, 2011, Pages 663-669

A novel authenticated group key agreement protocol for mobile environment

Author keywords

Authenticated group key; Bilinear pairings; Impersonation attack; Random oracle; Short signature

Indexed keywords

BILINEAR PAIRING; GROUP KEY; IMPERSONATION ATTACK; RANDOM ORACLE; SHORT SIGNATURES;

EID: 84855354854     PISSN: 00034347     EISSN: 19589395     Source Type: Journal    
DOI: 10.1007/s12243-011-0241-3     Document Type: Article
Times cited : (17)

References (28)
  • 1
    • 0029256120 scopus 로고
    • Conference key distribution protocols for digital mobile communication systems
    • 10.1109/49.345886
    • MS Hwang WP Yang 1995 Conference key distribution protocols for digital mobile communication systems IEEE J Sel Areas Commun 13 416 420 10.1109/49.345886
    • (1995) IEEE J Sel Areas Commun , vol.13 , pp. 416-420
    • Hwang, M.S.1    Yang, W.P.2
  • 2
    • 0020180459 scopus 로고
    • A conference key distribution system
    • 10.1109/TIT.1982.1056542 0488.94021 680135
    • I Ingemarsson TD Tang CK Wong 1982 A conference key distribution system IEEE Trans Inf Theory 28 5 714 720 10.1109/TIT.1982.1056542 0488.94021 680135
    • (1982) IEEE Trans Inf Theory , vol.28 , Issue.5 , pp. 714-720
    • Ingemarsson, I.1    Tang, T.D.2    Wong, C.K.3
  • 3
    • 0347309397 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of key distribution system for VSAT satellite communications
    • 1051.68058 1932031
    • YM Tseng 2002 Cryptanalysis and improvement of key distribution system for VSAT satellite communications Informatica 13 3 369 376 1051.68058 1932031
    • (2002) Informatica , vol.13 , Issue.3 , pp. 369-376
    • Tseng, Y.M.1
  • 4
    • 0344984336 scopus 로고    scopus 로고
    • A scalable key management scheme with minimizing key storage for secure group communications
    • 10.1002/nem.503
    • YM Tseng 2003 A scalable key management scheme with minimizing key storage for secure group communications Int J Netw Manag 13 6 419 425 10.1002/nem.503
    • (2003) Int J Netw Manag , vol.13 , Issue.6 , pp. 419-425
    • Tseng, Y.M.1
  • 5
    • 0027589399 scopus 로고
    • Fully-fledged two-way public key authentication and key agreement for low-cost terminals
    • 10.1049/el:19930666
    • MJ Beller Y Yacobi 1993 Fully-fledged two-way public key authentication and key agreement for low-cost terminals IEE Electron Lett 29 999 1001 10.1049/el:19930666
    • (1993) IEE Electron Lett , vol.29 , pp. 999-1001
    • Beller, M.J.1    Yacobi, Y.2
  • 6
    • 43749092801 scopus 로고    scopus 로고
    • Provably secure constant round contributory group key agreement in dynamic setting
    • DOI 10.1109/TIT.2008.920224
    • R Dutta R Barua 2008 Provably secure constant round contributory group key agreement in dynamic setting IEEE Trans Inf Theory 54 5 2007 2025 10.1109/TIT.2008.920224 2450846 (Pubitemid 351689545)
    • (2008) IEEE Transactions on Information Theory , vol.54 , Issue.5 , pp. 2007-2025
    • Dutta, R.1    Barua, R.2
  • 8
    • 25844432081 scopus 로고    scopus 로고
    • A robust multi-party key agreement protocol resistant to malicious participants
    • DOI 10.1093/comjnl/bxh111
    • YM Tseng 2005 A robust multi-party key agreement protocol resistant to malicious participants Comput J 48 4 480 487 10.1093/comjnl/bxh111 (Pubitemid 41386605)
    • (2005) Computer Journal , vol.48 , Issue.4 , pp. 480-487
    • Tseng, Y.-M.1
  • 10
    • 4544386246 scopus 로고    scopus 로고
    • Mutual authentication and group key agreement for low-power mobile devices
    • 10.1016/j.comcom.2004.05.023
    • E Bresson O Chevassut A Essiari D Pointcheval 2004 Mutual authentication and group key agreement for low-power mobile devices Comput Commun 27 7 1730 1737 10.1016/j.comcom.2004.05.023
    • (2004) Comput Commun , vol.27 , Issue.7 , pp. 1730-1737
    • Bresson, E.1    Chevassut, O.2    Essiari, A.3    Pointcheval, D.4
  • 11
    • 0017018484 scopus 로고
    • New directions in cryptography
    • 10.1109/TIT.1976.1055638 0435.94018 437208
    • W Diffie ME Hellman 1976 New directions in cryptography IEEE Trans Inf Theory 22 6 644 654 10.1109/TIT.1976.1055638 0435.94018 437208
    • (1976) IEEE Trans Inf Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 12
    • 19644371756 scopus 로고    scopus 로고
    • A weakness in the Bresson-Chevassut-Essiari-Pointcheval's group key agreement scheme for low-power mobile devices
    • DOI 10.1109/LCOMM.2005.1431161
    • J Nam S Kim D Won 2005 A weakness in the Bresson-Chevassut-Essiari- Pointcheval's group key agreement scheme for low-power mobile devices IEEE Commun Lett 9 429 431 10.1109/LCOMM.2005.1431161 (Pubitemid 40736775)
    • (2005) IEEE Communications Letters , vol.9 , Issue.5 , pp. 429-431
    • Nam, J.1    Kim, S.2    Won, D.3
  • 13
    • 19744369256 scopus 로고    scopus 로고
    • DDH-based group key agreement in a mobile environment
    • DOI 10.1016/j.jss.2004.10.024, PII S0164121204002262
    • J Nam J Lee S Kim D Won 2005 DDH-based group key agreement in a mobile environment J Syst Softw 78 1 73 83 10.1016/j.jss.2004.10.024 (Pubitemid 40743528)
    • (2005) Journal of Systems and Software , vol.78 , Issue.1 , pp. 73-83
    • Nam, J.1    Lee, J.2    Kim, S.3    Won, D.4
  • 15
    • 34249876364 scopus 로고    scopus 로고
    • A resource-constrained group key agreement protocol for imbalanced wireless networks
    • DOI 10.1016/j.cose.2006.12.001, PII S0167404806002082
    • YM Tseng 2007 A resource-constrained group key agreement protocol for imbalanced wireless networks Comput Secur 26 4 331 337 10.1016/j.cose.2006.12. 001 (Pubitemid 46873758)
    • (2007) Computers and Security , vol.26 , Issue.4 , pp. 331-337
    • Tseng, Y.-M.1
  • 16
    • 72849129806 scopus 로고    scopus 로고
    • A new authenticated group key agreement in a mobile environment
    • 10.1007/s12243-009-0096-z
    • CC Lee TH Lim CS Tsai 2009 A new authenticated group key agreement in a mobile environment Ann Telecommun 64 11-12 735 744 10.1007/s12243-009-0096-z
    • (2009) Ann Telecommun , vol.64 , Issue.1112 , pp. 735-744
    • Lee, C.C.1    Lim, T.H.2    Tsai, C.S.3
  • 18
    • 34547348650 scopus 로고    scopus 로고
    • Id-based ring signature and proxy ring signature schemes from bilinear pairings
    • AK Awasthi S Lal 2007 Id-based ring signature and proxy ring signature schemes from bilinear pairings Int J Netw Secur 4 2 187 192
    • (2007) Int J Netw Secur , vol.4 , Issue.2 , pp. 187-192
    • Awasthi, A.K.1    Lal, S.2
  • 19
    • 84942246351 scopus 로고    scopus 로고
    • Identity based authenticated key agreement protocols from pairings
    • Kudla C (ed)
    • Chen L, Kudla C (2003) Identity based authenticated key agreement protocols from pairings. In: Kudla C (ed) Computer security foundations workshop. IEEE; pp 219-33
    • (2003) Computer Security Foundations Workshop. IEEE , pp. 219-33
    • Chen, L.1    Kudla, C.2
  • 20
    • 74149086367 scopus 로고    scopus 로고
    • Two proposed identity-based three-party authenticated key agreement protocols from pairings
    • 10.1016/j.cose.2009.08.006
    • M Hölbl T Welzer B Brumen 2010 Two proposed identity-based three-party authenticated key agreement protocols from pairings Comput Secur 29 2 244 252 10.1016/j.cose.2009.08.006
    • (2010) Comput Secur , vol.29 , Issue.2 , pp. 244-252
    • Hölbl, M.1    Welzer, T.2    Brumen, B.3
  • 21
    • 34848813206 scopus 로고    scopus 로고
    • All-in-one group-oriented cryptosystem based on bilinear pairing
    • DOI 10.1016/j.ins.2007.06.026, PII S002002550700326X
    • JT Chung CM Li T Hwang 2007 All-in-one group-oriented cryptosystem based on bilinear pairing Inf Sci 177 24 5651 5663 10.1016/j.ins.2007.06.026 1125.94015 2362212 (Pubitemid 47495921)
    • (2007) Information Sciences , vol.177 , Issue.24 , pp. 5651-5663
    • Chung, J.-T.1    Li, C.-M.2    Hwang, T.3
  • 22
    • 33846643950 scopus 로고    scopus 로고
    • Self-certified signature scheme from pairings
    • DOI 10.1016/j.jss.2006.05.033, PII S016412120600166X
    • Z Shao 2007 Self-certified signature scheme from pairings J Syst Softw 80 3 388 395 10.1016/j.jss.2006.05.033 (Pubitemid 46187280)
    • (2007) Journal of Systems and Software , vol.80 , Issue.3 SPEC. ISS. , pp. 388-395
    • Shao, Z.1
  • 23
    • 34248512208 scopus 로고    scopus 로고
    • Identity based proxy multi-signature
    • DOI 10.1016/j.jss.2006.12.565, PII S0164121207000039, Dynamic Resource Management in Distributed Real-Time Systems
    • Q Wang Z Cao 2007 Identity based proxy multi-signature J Syst Softw 80 7 1023 1029 10.1016/j.jss.2006.12.565 (Pubitemid 46754473)
    • (2007) Journal of Systems and Software , vol.80 , Issue.7 , pp. 1023-1029
    • Wang, Q.1    Cao, Z.2
  • 24
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Advances in Cryptology - CRYPTO 2001
    • Boneh D, Franklin M (2001) Identity based encryption from the weil pairing. In: Advances in Cryptology-Crypto'2001. LNCS, vol 2139, pp 213-229 (Pubitemid 33317917)
    • (2001) LNCS , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 25
    • 61349159868 scopus 로고    scopus 로고
    • Convertible multi-authenticated encryption scheme with one-way hash function
    • 10.1016/j.comcom.2008.12.009
    • J-L Tsai 2009 Convertible multi-authenticated encryption scheme with one-way hash function Comput Commun 32 5 783 786 10.1016/j.comcom.2008.12.009
    • (2009) Comput Commun , vol.32 , Issue.5 , pp. 783-786
    • Tsai, J.-L.1
  • 26
    • 77951686665 scopus 로고    scopus 로고
    • A novel multisignature scheme for a special verifier group against clerk and rogue-key attacks
    • 10.1631/jzus.C0910457 2663931
    • J-L Tsai T-C Wu K-Y Tsai 2010 A novel multisignature scheme for a special verifier group against clerk and rogue-key attacks J Zhejiang Univ Sci C Comput Electron 11 4 290 295 10.1631/jzus.C0910457 2663931
    • (2010) J Zhejiang Univ Sci C Comput Electron , vol.11 , Issue.4 , pp. 290-295
    • Tsai, J.-L.1    Wu, T.-C.2    Tsai, K.-Y.3
  • 27
    • 84956866842 scopus 로고    scopus 로고
    • Unknown key-share attacks on the station-to-station (STS) protocol
    • Springer
    • Blake-Wilson S, Menezes A (1999) Unknown key-share attacks on the station-to-station (STS) protocol. Public Key Cryptography, LNCS, 1560, Springer, pp 154-170
    • (1999) Public Key Cryptography, LNCS , vol.1560 , pp. 154-170
    • Blake-Wilson, S.1    Menezes, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.