2008
DOI: 10.1007/978-3-540-78440-1_12
|View full text |Cite
|
Sign up to set email alerts
|

SAS-Based Group Authentication and Key Agreement Protocols

Abstract: Abstract. New trends in consumer electronics have created a strong demand for fast, reliable and user-friendly key agreement protocols. However, many key agreement protocols are secure only against passive attacks. Therefore, message authentication is often unavoidable in order to achieve security against active adversaries. Pasini and Vaudenay were the first to propose a new compelling methodology for message authentication. Namely, their two-party protocol uses short authenticated strings (SAS) instead of pr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
32
0

Year Published

2009
2009
2015
2015

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 25 publications
(32 citation statements)
references
References 20 publications
0
32
0
Order By: Relevance
“…There have been relatively few studies on secure mobile group; however, a number of group security protocols including MultiParty [15], SAS-GMA [16], and SPATE [17] have been proposed. In simple terms, each device sends its public key to every other device via a wireless network, and thus each device generates authentication data independently.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…There have been relatively few studies on secure mobile group; however, a number of group security protocols including MultiParty [15], SAS-GMA [16], and SPATE [17] have been proposed. In simple terms, each device sends its public key to every other device via a wireless network, and thus each device generates authentication data independently.…”
Section: Related Workmentioning
confidence: 99%
“…Recently, few attempts [19], [20] were made to apply SAS-GMA protocol [16] to the existing OOB channels and to investigate the practical usability of secure group association. However, these studies used three and four OOB channels respectively, which require rich user interfaces, as most OOB channels are not suitable for the protocol.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Noninteractive protocols have been proposed in Balfanz et al [1]; Pasini and Vaudenay [19]; Mashatan and Stinson [14]; and Reyhanitabar et al [21]. Interactive protocols have been discussed in many papers, including the following: the so-called MANA protocols were introduced in Gehrmann et al [5] and Gehrmann and Nyberg [6]; Hoepman [8]; the SAS protocol proposed by Vaudenay [27]; Pasini and Vaudenay [20]; Laur and Nyberg [11]; Laur and Pasini [12,13]; and Mashatan and Stinson [15]. Group protocols are studied in Nguyen and Roscoe [18].…”
Section: Interactive Versus Noninteractive Protocolsmentioning
confidence: 99%