Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting
暂无分享,去创建一个
[1] Colin Boyd,et al. Round-Optimal Contributory Conference Key Agreement , 2003, Public Key Cryptography.
[2] Gene Tsudik,et al. CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).
[3] Ratna Dutta,et al. Dynamic Group Key Agreement in Tree-Based Setting , 2005, ACISP.
[4] Chak-Kuen Wong,et al. A conference key distribution system , 1982, IEEE Trans. Inf. Theory.
[5] Yvo Desmedt,et al. Efficient and Secure Conference-Key Distribution , 1996, Security Protocols Workshop.
[6] Dongho Won,et al. Provably-Secure and Communication-Efficient Scheme for Dynamic Group Key Exchange , 2004, IACR Cryptol. ePrint Arch..
[7] Dongho Won,et al. DDH-based group key agreement in a mobile environment , 2005, J. Syst. Softw..
[8] Emmanuel Bresson,et al. Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.
[9] Huaxiong Wang,et al. Malleability attacks on multi-party key agreement protocols , 2004 .
[10] Emmanuel Bresson,et al. Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.
[11] Gene Tsudik,et al. Communication-Efficient Group Key Agreement , 2001, SEC.
[12] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[13] Gene Tsudik,et al. Tree-based group key agreement , 2004, TSEC.
[14] Dongho Won,et al. Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange , 2004 .
[15] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[16] Colin Boyd,et al. Errors in Computational Complexity Proofs for Protocols , 2005, ASIACRYPT.
[17] Kwangjo Kim,et al. An Efficient Tree-Based Group Key Agreement Using Bilinear Map , 2003, ACNS.
[18] Gene Tsudik,et al. Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.
[19] Ratna Dutta,et al. Constant Round Dynamic Group Key Agreement , 2005, ISC.
[20] Ratna Dutta,et al. Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract) , 2003, INDOCRYPT.
[21] Uta Wille,et al. Communication complexity of group key distribution , 1998, CCS '98.
[22] Dongho Won,et al. DDH-based Group Key Agreement for Mobile Computing , 2007 .
[23] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[24] Jonathan Katz,et al. Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.
[25] Dong Hoon Lee,et al. Constant-Round Authenticated Group Key Exchange for Dynamic Groups , 2004, ASIACRYPT.
[26] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[27] Seong-Hun Paeng,et al. Attacks to Xu-Tilborg's conference key distribution scheme , 2004, IEEE Commun. Lett..
[28] Mihir Bellare,et al. Provably secure session key distribution: the three party case , 1995, STOC '95.
[29] Tanja Lange,et al. Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups , 2006, Financial Cryptography.
[30] Ratna Dutta,et al. Provably Secure Authenticated Tree Based Group Key Agreement , 2004, ICICS.
[31] Shoichi Hirose,et al. An Authenticated Diffie-Hellman Key Agreement Protocol Secure Against Active Attacks , 1998, Public Key Cryptography.
[32] Alan T. Sherman,et al. Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..
[33] Dongho Won,et al. Attacks on Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices , 2004, IACR Cryptol. ePrint Arch..
[34] Ron Steinfeld,et al. A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders , 2006, ISC.
[35] Alfred Menezes,et al. Key Agreement Protocols and Their Security Analysis , 1997, IMACC.
[36] Emmanuel Bresson,et al. Mutual authentication and group key agreement for low-power mobile devices , 2003, Comput. Commun..
[37] Emmanuel Bresson,et al. Constant Round Authenticated Group Key Agreement via Distributed Computation , 2004, Public Key Cryptography.
[38] Emmanuel Bresson,et al. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions , 2002, EUROCRYPT.
[39] Dongho Won,et al. Constant-Round Authenticated Group Key Exchange with Logarithmic Computation Complexity , 2007, ACNS.
[40] Kwangjo Kim,et al. Efficient Authenticated Key Agreement Protocol for Dynamic Groups , 2004, WISA.
[41] Hugo Krawczyk,et al. Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.
[42] Hugo Krawczyk,et al. A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.
[43] Jonathan Katz,et al. Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.
[44] Victor Shoup,et al. On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..
[45] Dong Hoon Lee,et al. Efficient ID-based Group Key Agreement with Bilinear Maps , 2004, Public Key Cryptography.
[46] Yvo Desmedt,et al. A secure and scalable Group Key Exchange system , 2005, Inf. Process. Lett..
[47] Gene Tsudik,et al. Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.
[48] Moti Yung,et al. Secure protocol transformation via “expansion”: from two-party to groups , 1999, CCS '99.