메뉴 건너뛰기




Volumn 7778 LNCS, Issue , 2013, Pages 254-271

Non-interactive key exchange

Author keywords

non interactive key exchange; pairings; public key cryptography

Indexed keywords

BILINEAR DIFFIE-HELLMAN PROBLEM; CRYPTOGRAPHIC PRIMITIVES; IND-CCA; KEY EXCHANGE; PAIRINGS; PUBLIC-KEY ENCRYPTION; RANDOM ORACLE MODEL; SECURITY MODEL; THE STANDARD MODEL;

EID: 84873963501     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-36362-7_17     Document Type: Conference Paper
Times cited : (75)

References (32)
  • 3
    • 70350639645 scopus 로고    scopus 로고
    • Composability and On-Line Deniability of Authentication
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Dodis, Y., Katz, J., Smith, A., Walfish, S.: Composability and On-Line Deniability of Authentication. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 146-162. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 146-162
    • Dodis, Y.1    Katz, J.2    Smith, A.3    Walfish, S.4
  • 4
    • 35048899816 scopus 로고    scopus 로고
    • Key Agreement Using Statically Keyed Authenticators
    • Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. Springer, Heidelberg
    • Boyd, C., Mao, W., Paterson, K.G.: Key Agreement Using Statically Keyed Authenticators. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 248-262. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3089 , pp. 248-262
    • Boyd, C.1    Mao, W.2    Paterson, K.G.3
  • 5
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Jakobsson, M., Sako, K., Impagliazzo, R.: Designated Verifier Proofs and Their Applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143-154. Springer, Heidelberg (1996) (Pubitemid 126071061)
    • (1996) LECTURE NOTES in COMPUTER SCIENCE , Issue.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 6
    • 44449176564 scopus 로고    scopus 로고
    • The Twin Diffie-Hellman Problem and Applications
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Cash, D., Kiltz, E., Shoup, V.: The Twin Diffie-Hellman Problem and Applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 127-145
    • Cash, D.1    Kiltz, E.2    Shoup, V.3
  • 8
    • 29244438183 scopus 로고    scopus 로고
    • Provably secure non-interactive key distribution based on pairings
    • Dupont, R., Enge, A.: Provably secure non-interactive key distribution based on pairings. Discrete Applied Mathematics 154(2), 270-276 (2006)
    • (2006) Discrete Applied Mathematics , vol.154 , Issue.2 , pp. 270-276
    • Dupont, R.1    Enge, A.2
  • 9
    • 57049153498 scopus 로고    scopus 로고
    • Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs
    • Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
    • Gennaro, R., Halevi, S., Krawczyk, H., Rabin, T., Reidt, S., Wolthusen, S.D.: Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 49-65. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 49-65
    • Gennaro, R.1    Halevi, S.2    Krawczyk, H.3    Rabin, T.4    Reidt, S.5    Wolthusen, S.D.6
  • 10
    • 63349083067 scopus 로고    scopus 로고
    • On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups
    • Paterson, K.G., Srinivasan, S.: On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. Des. Codes Cryptography 52(2), 219-241 (2009)
    • (2009) Des. Codes Cryptography , vol.52 , Issue.2 , pp. 219-241
    • Paterson, K.G.1    Srinivasan, S.2
  • 11
    • 84945119254 scopus 로고
    • Entity Authentication and Key Distribution
    • Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated Key Exchange Secure against Dictionary Attacks
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated Key Exchange Secure against Dictionary Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 14
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001) (Pubitemid 33275848)
    • (2001) LECTURE NOTES in COMPUTER SCIENCE , Issue.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 15
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A High-Performance Secure Diffie-Hellman Protocol
    • Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
    • Krawczyk, H.: HMQV: A High-Performance Secure Diffie-Hellman Protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 16
    • 34547339273 scopus 로고    scopus 로고
    • Multi-signatures in the plain public-key model and a general forking lemma
    • Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM
    • Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma. In: Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM Conference on Computer and Communications Security, pp. 390-399. ACM (2006)
    • (2006) ACM Conference on Computer and Communications Security , pp. 390-399
    • Bellare, M.1    Neven, G.2
  • 17
    • 38049178624 scopus 로고    scopus 로고
    • The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Ristenpart, T., Yilek, S.: The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 228-245. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 228-245
    • Ristenpart, T.1    Yilek, S.2
  • 18
    • 35248880074 scopus 로고    scopus 로고
    • Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme
    • Desmedt, Y.G. (ed.) PKC 2003. Springer, Heidelberg
    • Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31-46. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 20
    • 70350302871 scopus 로고    scopus 로고
    • The Group of Signed Quadratic Residues and Applications
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: The Group of Signed Quadratic Residues and Applications. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 637-653. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 637-653
    • Hofheinz, D.1    Kiltz, E.2
  • 21
    • 82955173786 scopus 로고    scopus 로고
    • Short Signatures from Weaker Assumptions
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Hofheinz, D., Jager, T., Kiltz, E.: Short Signatures from Weaker Assumptions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 647-666. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 647-666
    • Hofheinz, D.1    Jager, T.2    Kiltz, E.3
  • 22
    • 84959444946 scopus 로고    scopus 로고
    • Chameleon signatures
    • Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS (2000)
    • (2000) NDSS
    • Krawczyk, H.1    Rabin, T.2
  • 24
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469-472 (1985)
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 25
    • 84873973531 scopus 로고    scopus 로고
    • Non-interactive key exchange
    • ePrint Archive, Report 2012/xxx
    • Freire, E.S.V., Hofheinz, D., Kiltz, E., Paterson, K.G.: Non-interactive key exchange. Cryptology ePrint Archive, Report 2012/xxx (2012), http://eprint.iacr.org/
    • (2012) Cryptology
    • Freire, E.S.V.1    Hofheinz, D.2    Kiltz, E.3    Paterson, K.G.4
  • 26
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18(1), 186-208 (1989)
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 27
    • 0011189534 scopus 로고    scopus 로고
    • Stronger security proofs for RSA and Rabin bits
    • Fischlin, R., Schnorr, C.P.: Stronger security proofs for RSA and Rabin bits. Journal of Cryptology 13(2), 221-244 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.2 , pp. 221-244
    • Fischlin, R.1    Schnorr, C.P.2
  • 28
    • 67650677267 scopus 로고    scopus 로고
    • Practical Chosen Ciphertext Secure Encryption from Factoring
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Practical Chosen Ciphertext Secure Encryption from Factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 313-332
    • Hofheinz, D.1    Kiltz, E.2
  • 29
    • 26444618568 scopus 로고    scopus 로고
    • Boneh-Franklin Identity Based Encryption Revisited
    • Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. Springer, Heidelberg
    • Galindo, D.: Boneh-Franklin Identity Based Encryption Revisited. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 791-802. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580 , pp. 791-802
    • Galindo, D.1
  • 31
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33, 167-226 (2003)
    • (2003) SIAM Journal on Computing , vol.33 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 32
    • 84946844750 scopus 로고    scopus 로고
    • A One Round Protocol for Tripartite Diffie-Hellman
    • Bosma, W. (ed.) ANTS 2000. Springer, Heidelberg
    • Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1838 , pp. 385-394
    • Joux, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.