메뉴 건너뛰기




Volumn 23, Issue 2, 2012, Pages 315-334

Towards ID-based authenticated group key exchange protocol with identifying malicious participants

Author keywords

authenticated group key exchange; bilinear pairing; identity based; insider attack; malicious participant

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY;

EID: 84863643575     PISSN: 08684952     EISSN: None     Source Type: Journal    
DOI: 10.15388/informatica.2012.362     Document Type: Article
Times cited : (20)

References (26)
  • 1
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Bellare, M., Rogaway, P. (1993). Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of ACM CCS'93, pp. 62-73.
    • (1993) Proceedings of ACM CCS' , vol.93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 2
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Advances in Cryptology - CRYPTO 2001
    • Boneh, D., Franklin, M. (2001). Identity-based encryption from the Weil pairing. In: Proceedings of CRYPTO'01, LNCS, Vol. 2139, pp. 213-229. (Pubitemid 33317917)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 3
    • 50849102269 scopus 로고    scopus 로고
    • Contributory group key exchange in the presence of malicious participants
    • Bresson, E., Manulis, M. (2008). Contributory group key exchange in the presence of malicious participants. IET Information Security, 2(3), 85-93.
    • (2008) IET Information Security , vol.2 , Issue.3 , pp. 85-93
    • Bresson, E.1    Manulis, M.2
  • 5
    • 15344345559 scopus 로고    scopus 로고
    • A secure and scalable group key exchange system
    • Burmester, M., Desmedt, Y. (2005). A secure and scalable group key exchange system. Information Processing Letters, 94(3), 137-14.
    • (2005) Information Processing Letters , vol.94 , Issue.3 , pp. 137-214
    • Burmester, M.1    Desmedt, Y.2
  • 7
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • DOI 10.1007/s10207-006-0011-9
    • Chen, L., Cheng, Z., Smart, N. P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6(4), 213-241. (Pubitemid 47023664)
    • (2007) International Journal of Information Security , vol.6 , Issue.4 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3
  • 8
    • 35048874197 scopus 로고    scopus 로고
    • Efficient ID-based group key agreement with bilinear maps
    • Proceedings of PKC'04
    • Choi, K. Y., Hwang, J. Y., Lee, D. H. (2004). Efficient ID-based group key agreement with bilinear maps. In: Proceedings of PKC'04, LNCS, Vol. 2947, pp. 130-144.
    • (2004) LNCS , vol.2947 , pp. 130-144
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 9
    • 77951282858 scopus 로고    scopus 로고
    • ID-based authenticated group key agreement secure against insider attacks
    • Choi, K. Y., Hwang, J. Y., Lee, D. H. (2008). ID-based authenticated group key agreement secure against insider attacks. IEICE Transactions Fundamentals, E91-A (7), 1828-1830.
    • (2008) IEICE Transactions Fundamentals , vol.7 E91-A , pp. 1828-1830
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 11
    • 80051486109 scopus 로고    scopus 로고
    • A method of finding bad signatures in an RSA-type batch verification
    • Kim, K, Yie, I., Lim, S., Park, H. (2011). A method of finding bad signatures in an RSA-type batch verification. Informatica, 22(2), 189-201.
    • (2011) Informatica , vol.22 , Issue.2 , pp. 189-201
    • Kim, K.1    Yie, I.2    Lim, S.3    Park, H.4
  • 12
    • 77949809023 scopus 로고    scopus 로고
    • Identity-based threshold proxy signature from bilinear pairings
    • Liu, J., Huang, S. (2010). Identity-based threshold proxy signature from bilinear pairings. Informatica, 21(1), 41-56.
    • (2010) Informatica , vol.21 , Issue.1 , pp. 41-56
    • Liu, J.1    Huang, S.2
  • 13
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361-396.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 14
    • 78650287972 scopus 로고    scopus 로고
    • New fuzzy identity-based encryption in the standard model
    • Ren, Y., Gu, D., Wang, S., Zhang, X. (2010). New fuzzy identity-based encryption in the standard model. Informatica, 21(3), 393-408.
    • (2010) Informatica , vol.21 , Issue.3 , pp. 393-408
    • Ren, Y.1    Gu, D.2    Wang, S.3    Zhang, X.4
  • 15
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Proceedings of CRYPTO'84
    • Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO'84, LNCS, Vol. 196, pp. 47-53.
    • (1984) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 16
    • 33846419850 scopus 로고    scopus 로고
    • Further analysis of ID-based authenticated group key agreement protocol from bilinear maps
    • Shim, K. A. (2007). Further analysis of ID-based authenticated group key agreement protocol from bilinear maps. IEICE Trans. Fundamentals, E90-A (1), 295-298.
    • (2007) IEICE Trans. Fundamentals , vol.E90-A , Issue.1 , pp. 295-298
    • Shim, K.A.1
  • 17
    • 25844432081 scopus 로고    scopus 로고
    • A robust multi-party key agreement protocol resistant to malicious participants
    • Tseng, Y. M. (2005). A robust multi-party key agreement protocol resistant to malicious participants. The Computer Journal, 48 (4), 480-487.
    • (2005) The Computer Journal , vol.48 , Issue.4 , pp. 480-487
    • Tseng, Y.M.1
  • 18
    • 34248526025 scopus 로고    scopus 로고
    • A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy
    • Tseng, Y. M. (2007). A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy. Journal of Systems and Software, 80(7), 1091-1101.
    • (2007) Journal of Systems and Software , vol.80 , Issue.7 , pp. 1091-1101
    • Tseng, Y.M.1
  • 20
    • 77954807684 scopus 로고    scopus 로고
    • Analysis and improvement on a contributory group key exchange protocol based on the Diffie-Hellman technique
    • Tseng, Y. M., Wu, T. Y. (2010). Analysis and improvement on a contributory group key exchange protocol based on the Diffie-Hellman technique. Informatica, 21(2), 247-258.
    • (2010) Informatica , vol.21 , Issue.2 , pp. 247-258
    • Tseng, Y.M.1    Wu, T.Y.2
  • 21
    • 47949104161 scopus 로고    scopus 로고
    • A pairing-based user authentication scheme for wireless clients with smart cards
    • Tseng, Y. M., Wu, T. Y., Wu, J. D. (2008). A pairing-based user authentication scheme for wireless clients with smart cards. Informatica, 19(2), 285-302.
    • (2008) Informatica , vol.19 , Issue.2 , pp. 285-302
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 22
    • 0036538428 scopus 로고    scopus 로고
    • A secure fault-tolerant conference-key agreement protocol
    • Tzeng, W. G. (2002). A secure fault-tolerant conference-key agreement protocol. IEEE Trans. on Computers, 51(4), 373-379.
    • (2002) IEEE Trans. on Computers , vol.51 , Issue.4 , pp. 373-379
    • Tzeng, W.G.1
  • 23
    • 77952312664 scopus 로고    scopus 로고
    • Comments on an ID-based authenticated group key agreement protocol with withstanding insider attacks
    • Wu, T. Y., Tseng, Y. M. (2009). Comments on an ID-based authenticated group key agreement protocol with withstanding insider attacks. IEICE Trans. on Fundamentals, Vol. E92-A(10), 2638-2640.
    • (2009) IEICE Trans. on Fundamentals , vol.E92-A , Issue.10 , pp. 2638-2640
    • Wu, T.Y.1    Tseng, Y.M.2
  • 24
    • 77955703761 scopus 로고    scopus 로고
    • An ID-based mutual authentication and key exchange protocol for low-power mobile devices
    • Wu, T. Y., Tseng, Y. M. (2010). An ID-based mutual authentication and key exchange protocol for low-power mobile devices. The Computer Journal, 53(7), 1062-1070.
    • (2010) The Computer Journal , vol.53 , Issue.7 , pp. 1062-1070
    • Wu, T.Y.1    Tseng, Y.M.2
  • 25
    • 24944445896 scopus 로고    scopus 로고
    • Batch verifications with ID-based signatures
    • Information Security and Cryptology - ICISC 2004: 7th International Conference, Revised Selected Papers
    • Yoon, H. J., Cheon, J. H., Kim, Y. (2004). Batch verifications with ID-based signatures. In: Proceedings of ICISC'04, LNCS, Vol. 3506, pp. 233-248. (Pubitemid 41322360)
    • (2005) Lecture Notes in Computer Science , vol.3506 , pp. 233-248
    • Yoon, H.1    Cheon, J.H.2    Kim, Y.3
  • 26
    • 3042717133 scopus 로고    scopus 로고
    • Attack on an ID-based authenticated group key agreement scheme from PKC 2004
    • Zhang, F., Chen, X. (2004). Attack on an ID-based authenticated group key agreement scheme from PKC 2004. Information Processing Letters, 91(4), 191-193.
    • (2004) Information Processing Letters , vol.91 , Issue.4 , pp. 191-193
    • Zhang, F.1    Chen, X.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.