2000
DOI: 10.1007/3-540-44448-3_47
|View full text |Cite
|
Sign up to set email alerts
|

Round-Efficient Conference Key Agreement Protocols with Provable Security

Abstract: A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. In this paper we consider the distributed conference key (conference key agreement) protocol. We present two round-efficient conference key agreement protocols, which achieve the optimum in terms of the number of rounds. Our protocols are secure against both passive and active adversaries under the random oracle model. They release n… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
25
0

Year Published

2002
2002
2015
2015

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 49 publications
(35 citation statements)
references
References 25 publications
0
25
0
Order By: Relevance
“…A multi-round GKA protocol poses a synchronism requirement on group members and it needs all group members to simultaneously stay online to complete the protocol. Several proposals (e.g., [8,18,30]) have been motivated to optimize round complexity in GKA protocols. Burmester and Desmedt [12] proposed a two-round n-party GKA protocol for n parties.…”
Section: Related Workmentioning
confidence: 99%
“…A multi-round GKA protocol poses a synchronism requirement on group members and it needs all group members to simultaneously stay online to complete the protocol. Several proposals (e.g., [8,18,30]) have been motivated to optimize round complexity in GKA protocols. Burmester and Desmedt [12] proposed a two-round n-party GKA protocol for n parties.…”
Section: Related Workmentioning
confidence: 99%
“…Authenticated static group key exchange protocols with constant round have been proposed by Tzeng and Tzeng [24] and Boyd and Nieto [9]. In the protocol [24] with a fixed constant-round, however, the cost of communication is very high.…”
Section: Overviewmentioning
confidence: 99%
“…In the protocol [24] with a fixed constant-round, however, the cost of communication is very high. Each member should compute n modular exponentiations for a group key exchange and additionally perform 3n modular exponentiations for authentications, since non-interactive proof systems are used in the authentication process.…”
Section: Overviewmentioning
confidence: 99%
See 2 more Smart Citations