National Changhua University of Education Institutional Repository : Item 987654321/12162
English  |  正體中文  |  简体中文  |  Items with full text/Total items : 6507/11669
Visitors : 30009153      Online Users : 425
RC Version 3.2 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Adv. Search
LoginUploadHelpAboutAdminister
NCUEIR > College of Science > math > Periodical Articles >  Item 987654321/12162

Please use this identifier to cite or link to this item: http://ir.ncue.edu.tw/ir/handle/987654321/12162

Title: A Communication-efficient and Fault-tolerant Conference-key Agreement Protocol with Forward Secrecy
Authors: Tseng, Yuh-Min
Contributors: 數學系
Keywords: Security;Fault tolerance;Conference-key agreement;Forward secrecy
Date: 2007-07
Issue Date: 2012-07-03T03:44:59Z
Publisher: Elsevier Science Inc.
Abstract: A conference-key establishment protocol allows participants to construct a common session key that is used to encrypt/decrypt transmitted messages among the participants over an open channel. There are two kinds of conference-key establishment protocols: conference-key distribution and conference-key agreement. In a conference-key distribution protocol, a trusted or elected entity is responsible for generating and distributing the conference key. A conference-key agreement protocol involves all participants cooperatively establishing a conference key. This article designs a secure conference-key agreement protocol with constant round number and message size. Under the decision Diffie-Hellman problem assumption, the resulting protocol is demonstrated to be secure against passive adversaries. Under the random oracle model, the proposed protocol is demonstrated to be provable secure against impersonator attacks and withstand known-key attacks. Compared to previously proposed protocols with round-efficiency, the proposed protocol requires a constant message size for each participant. Furthermore, the proposed protocol possesses both fault tolerance and forward secrecy, while previously proposed protocols with round-efficiency lack one or both properties.
Relation: Journal of Systems and Software, 80(7): 1091-1101
Appears in Collections:[math] Periodical Articles

Files in This Item:

File SizeFormat
index.html0KbHTML626View/Open


All items in NCUEIR are protected by copyright, with all rights reserved.

 


DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback