-
1
-
-
0035751060
-
Provably authenticated group Diffie-Hellman key exchange
-
E. Bresson, O. Chevassut, D. Pointcheval, and J. J. Quisquater, "Provably authenticated group Diffie-Hellman key exchange," in Proceedings of the 8th ACM Conference on Computer and Communications Security, 2001, pp. 255-264.
-
(2001)
Proceedings of the 8th ACM Conference on Computer and Communications Security
, pp. 255-264
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
Quisquater, J.J.4
-
3
-
-
24144491593
-
Password-based authenticated key exchange in the three-party setting
-
LNCS
-
M. Abdalla, P. A. Fouque, and D. Pointcheval, "Password-based authenticated key exchange in the three-party setting," in Proceedings of the 8th International Workshop on Practice and Theory in Public Key Cryptography, LNCS 3386, 2005, pp. 65-84.
-
(2005)
Proceedings of the 8th International Workshop on Practice and Theory in Public Key Cryptography
, vol.3386
, pp. 65-84
-
-
Abdalla, M.1
Fouque, P.A.2
Pointcheval, D.3
-
4
-
-
33646779184
-
Errors in computational complexity proofs for protocols
-
LNCS
-
K. K. Choo, C. Boyd, and Y. Hitchcock, "Errors in computational complexity proofs for protocols," in Proceedings of Asiacrypt, LNCS 3788, 2005, pp. 624-643.
-
(2005)
Proceedings of Asiacrypt
, vol.3788
, pp. 624-643
-
-
Choo, K.K.1
Boyd, C.2
Hitchcock, Y.3
-
5
-
-
33846893853
-
Scalable protocols for authenticated group key exchange
-
J. Katz and M. Yung, "Scalable protocols for authenticated group key exchange," Journal of Cryptology, Vol. 20, 2007, pp. 265-294.
-
(2007)
Journal of Cryptology
, vol.20
, pp. 265-294
-
-
Katz, J.1
Yung, M.2
-
6
-
-
43749092801
-
Provably secure costant round contributory group key agreement in dynamic setting
-
R. Dutta and R. Barua, "Provably secure costant round contributory group key agreement in dynamic setting," IEEE Transactions on Information Theory, Vol. 54, 2008, pp. 2007-2025.
-
(2008)
IEEE Transactions on Information Theory
, vol.54
, pp. 2007-2025
-
-
Dutta, R.1
Barua, R.2
-
7
-
-
55949109421
-
An improved identity-based key agreement protocol and its security proof
-
S. Wang, Z. Cao, K. K. Choo, and L. Wang, "An improved identity-based key agreement protocol and its security proof," Information Sciences, Vol. 179, 2009, pp. 307- 318.
-
(2009)
Information Sciences
, vol.179
, pp. 307-318
-
-
Wang, S.1
Cao, Z.2
Choo, K.K.3
Wang, L.4
-
8
-
-
79958112453
-
A secure ID-based authenticated group key exchange protocol resistant to insider attacks
-
T. Wu, Y. Tseng, and C. Yu, "A secure ID-based authenticated group key exchange protocol resistant to insider attacks," Journal of Information Science and Engineering, Vol. 27, 2011, pp. 915-932.
-
(2011)
Journal of Information Science and Engineering
, vol.27
, pp. 915-932
-
-
Wu, T.1
Tseng, Y.2
Yu, C.3
-
9
-
-
35048821512
-
Constant-round authenticated group key exchange for dynamic groups
-
LNCS
-
H. Kim, S. Lee, and D. Lee, "Constant-round authenticated group key exchange for dynamic groups," in Proceedings of Asiacrypt, LNCS 3329, 2004, pp. 245-259.
-
(2004)
Proceedings of Asiacrypt
, vol.3329
, pp. 245-259
-
-
Kim, H.1
Lee, S.2
Lee, D.3
-
12
-
-
3543038203
-
Attacks to Xu-Tilborg's conference key distribution scheme
-
B. Jung, S. Paeng, and D. Kim, "Attacks to Xu-Tilborg's conference key distribution scheme," IEEE Communications Letters, Vol. 8, 2004, pp. 446-448.
-
(2004)
IEEE Communications Letters
, vol.8
, pp. 446-448
-
-
Jung, B.1
Paeng, S.2
Kim, D.3
-
13
-
-
84948991087
-
A secure and efficient conference key distribution system
-
LNCS
-
M. Burmester and Y. Desmedt, "A secure and efficient conference key distribution system," in Proceedings of Eurocrypt, LNCS 950, 1995, pp. 275-286.
-
(1995)
Proceedings of Eurocrypt
, vol.950
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
15
-
-
24144491593
-
Password-based authenticated key exchange in the three-party setting
-
LNCS
-
M. Abdalla, P. Fouque, and D. Pointcheval, "Password-based authenticated key exchange in the three-party setting," in Proceedings of the 8th International Workshop on Practice and Theory in Public Key Cryptography, LNCS 3386, 2005, pp. 65-84.
-
(2005)
Proceedings of the 8th International Workshop on Practice and Theory in Public Key Cryptography
, vol.3386
, pp. 65-84
-
-
Abdalla, M.1
Fouque, P.2
Pointcheval, D.3
-
16
-
-
19744369256
-
DDH-based group key agreement in a mobile environment
-
J. Nam, J. Lee, S. Kim, and D. Won, "DDH-based group key agreement in a mobile environment," Journal of Systems and Software, Vol. 78, 2005, pp. 73-83.
-
(2005)
Journal of Systems and Software
, vol.78
, pp. 73-83
-
-
Nam, J.1
Lee, J.2
Kim, S.3
Won, D.4
-
17
-
-
34548667976
-
Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks
-
J. Nam, J. Paik, U. Kim, and D. Won, "Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks," Information Sciences, Vol. 177, 2007, pp. 5441-5467.
-
(2007)
Information Sciences
, vol.177
, pp. 5441-5467
-
-
Nam, J.1
Paik, J.2
Kim, U.3
Won, D.4
-
18
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
LNCS
-
M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks," in Proceedings of Eurocrypt, LNCS 1807, 2000, pp. 139- 155.
-
(1807)
Proceedings of Eurocrypt
, vol.2000
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
19
-
-
38049062481
-
Constant-round authenticated group key exchange with logarithmic computation complexity
-
LNCS
-
J. Nam, J. Paik, U. Kim, and D. Won, "Constant-round authenticated group key exchange with logarithmic computation complexity," in Proceedings of the 5th International Conference on Applied Cryptography and Network Security, LNCS 4521, 2007, pp. 158-176.
-
(2007)
Proceedings of the 5th International Conference on Applied Cryptography and Network Security
, vol.4521
, pp. 158-176
-
-
Nam, J.1
Paik, J.2
Kim, U.3
Won, D.4
-
20
-
-
0003259063
-
Key management for multicast: Issues and architectures
-
D. Wallner, E. Harder, and R. Agee, "Key management for multicast: issues and architectures," RFC 2627, 1999.
-
(1999)
RFC
, vol.2627
-
-
Wallner, D.1
Harder, E.2
Agee, R.3
-
21
-
-
0033893174
-
Secure group communications using key graphs
-
C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs," IEEE/ACM Transactions on Networking, Vol. 8, 2000, pp. 16-30.
-
(2000)
IEEE/ACM Transactions on Networking
, vol.8
, pp. 16-30
-
-
Wong, C.1
Gouda, M.2
Lam, S.3
-
22
-
-
0034449805
-
Simple and fault-tolerant key agreement for dynamic collaborative groups
-
Y. Kim, A. Perrig, and G. Tsudik, "Simple and fault-tolerant key agreement for dynamic collaborative groups," in Proceedings of the 7th ACM Conference on Computer and Communications Security, 2000, pp. 235-244.
-
(2000)
Proceedings of the 7th ACM Conference on Computer and Communications Security
, pp. 235-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
23
-
-
84904254536
-
Communication-efficient group key agreement
-
Y. Kim, A. Perrig, and G. Tsudik, "Communication-efficient group key agreement," in Proceedings of the 16th International Conference on Information Security, 2001, pp. 229-244.
-
(2001)
Proceedings of the 16th International Conference on Information Security
, pp. 229-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
24
-
-
0242309146
-
An efficient tree-based group key agreement using bilinear map
-
LNCS
-
S. Lee, Y. Kim, K. Kim, and D. Ryu, "An efficient tree-based group key agreement using bilinear map," in Proceedings of the 1st International Conference on Applied Cryptography and Network Security, LNCS 2846, 2003, pp. 357-371.
-
(2003)
Proceedings of the 1st International Conference on Applied Cryptography and Network Security
, vol.2846
, pp. 357-371
-
-
Lee, S.1
Kim, Y.2
Kim, K.3
Ryu, D.4
-
25
-
-
23944520338
-
Efficient authenticated key agreement protocol for dynamic groups
-
LNCS
-
K. Ren, H. Lee, K. Kim, and T. Yoo, "Efficient authenticated key agreement protocol for dynamic groups," in Proceedings of the 5th International Workshop on Information Security Applications, LNCS 3325, 2004, pp. 144-159.
-
(2004)
Proceedings of the 5th International Workshop on Information Security Applications
, vol.3325
, pp. 144-159
-
-
Ren, K.1
Lee, H.2
Kim, K.3
Yoo, T.4
-
26
-
-
0346265020
-
Extending Joux's protocol to multi party key agreement
-
LNCS
-
R. Barua, R. Dutta, and P. Sarkar, "Extending Joux's protocol to multi party key agreement," in Proceedings of Indocrypt, LNCS 2904, 2003, pp. 205-217.
-
(2003)
Proceedings of Indocrypt
, vol.2904
, pp. 205-217
-
-
Barua, R.1
Dutta, R.2
Sarkar, P.3
-
27
-
-
26444527611
-
Provably secure authenticated tree based group key agreement
-
LNCS
-
R. Dutta, R. Barua, and P. Sarkar, "Provably secure authenticated tree based group key agreement," in Proceedings of the 6th International Conference on Information and Communications Security, LNCS 3269, 2004, pp. 92-104.
-
(2004)
Proceedings of the 6th International Conference on Information and Communications Security
, vol.3269
, pp. 92-104
-
-
Dutta, R.1
Barua, R.2
Sarkar, P.3
-
28
-
-
23944461491
-
A one round protocol for tripartite Diffie-Hellman
-
A. Joux, "A one round protocol for tripartite Diffie-Hellman," Journal of Cryptology, Vol. 17, 2003, 263-276.
-
(2003)
Journal of Cryptology
, vol.17
, pp. 263-276
-
-
Joux, A.1
|