Efficient ID-Based Authenticated Group Key Agreement from Bilinear Pairings
暂无分享,去创建一个
[1] Dong Hoon Lee,et al. Efficient ID-based Group Key Agreement with Bilinear Maps , 2004, Public Key Cryptography.
[2] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[3] Luminita Vasiu,et al. Pairing-Based One-Round Tripartite Key Agreement Protocols , 2004, IACR Cryptol. ePrint Arch..
[4] Jianhua Li,et al. ID-based one round authenticated group key agreement protocol with bilinear pairings , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[5] Ying Wang,et al. ID-based Authenticated Two Round Multi-Party Key Agreement , 2003, IACR Cryptol. ePrint Arch..
[6] Kwangjo Kim,et al. ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..
[7] Benjamin Glas,et al. Towards Provably Secure Group Key Agreement Building on Group Theory , 2006, VIETCRYPT.
[8] Ying Wang,et al. An Improved ID-based Authenticated Group Key Agreement Scheme , 2003, IACR Cryptol. ePrint Arch..
[9] Emmanuel Bresson,et al. Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.
[10] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[11] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[12] Jonathan Katz,et al. Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.
[13] Ratna Dutta,et al. Constant Round Dynamic Group Key Agreement , 2005, ISC.
[14] Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.
[15] Emmanuel Bresson,et al. Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.
[16] Chak-Kuen Wong,et al. A conference key distribution system , 1982, IEEE Trans. Inf. Theory.