Acceso abierto

Password–Authenticated Group Key Establishment from Smooth Projective Hash Functions

International Journal of Applied Mathematics and Computer Science's Cover Image
International Journal of Applied Mathematics and Computer Science
New Perspectives in Nonlinear and Intelligent Control (In Honor of Alexander P. Kurdyukov) (special section, pp. 629-712), Julio B. Clempner, Enso Ikonen, Alexander P. Kurdyukov (Eds.)

Cite

Abdalla, M., Benhamouda, F. and MacKenzie, P. (2015). Security of the J-PAKE password-authenticated key exchange protocol, IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, pp. 571–587.10.1109/SP.2015.41Search in Google Scholar

Abdalla, M., Bohli, J.-M., González Vasco, M.I. and Steinwandt, R. (2007). (Password) Authenticated key establishment: From 2-party to group, in S.P. Vadhan (Ed.), Theory of Cryptography Conference, TCC 2007, Lecture Notes in Computer Science, Vol. 4392, Springer, Berlin/Heidelberg, pp. 499–514.10.1007/978-3-540-70936-7_27Search in Google Scholar

Abdalla, M., Bresson, E., Chevassut, O. and Pointcheval, D. (2006). Password-based group key exchange in a constant number of rounds, in M. Yung et al. (Eds), Public Key Cryptography, PKC 2006, Lecture Notes in Computer Science, Vol. 3958, Springer, Berlin/Heidelberg, pp. 427–442.10.1007/11745853_28Search in Google Scholar

Abdalla, M., Fouque, P.-A. and Pointcheval, D. (2005). Password-based authenticated key exchange in the three-party setting, in S. Vaudenay (Ed.), Public Key Cryptography, PKC 2005, Lecture Notes in Computer Science, Vol. 3386, Springer, Berlin/Heidelberg, pp. 65–84.10.1007/978-3-540-30580-4_6Search in Google Scholar

Abdalla, M., Fouque, P.-A. and Pointcheval, D. (2006). Password-based authenticated key exchange in the three-party setting, IEE Proceedings: Information Security153(1): 27–39.10.1049/ip-ifs:20055073Search in Google Scholar

Abdalla, M. and Pointcheval, D. (2005). Simple password-based encrypted key exchange protocols, in A. Menezes (Ed.), Topics in Cryptology, CT-RSA 2005, Lecture Notes in Computer Science, Vol. 3376, Springer, Berlin/Heidelberg, pp. 191–208.10.1007/978-3-540-30574-3_14Search in Google Scholar

Abdalla, M. and Pointcheval, D. (2006). A scalable password-based group key exchange protocol in the standard model, in X. Lai and K. Chen (Eds), Proceedings of ASIACRYPT 2006, Lecture Notes in Computer Science, Vol. 4284, Springer, Berlin/Heidelberg, pp. 332–347.10.1007/11935230_22Search in Google Scholar

Bellare, M., Canetti, R. and Krawczyk, H. (1998). A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract), 13th Annual ACM Symposium on the Theory of Computing, Dallas, TX, USA, pp. 419–428, DOI: 10.1145/276698.276854.10.1145/276698.276854Open DOISearch in Google Scholar

Bellare, M., Pointcheval, D. and Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks, in B. Preneel (Ed.), Advances in Cryptology, EUROCRYPT 2000, Lecture Notes in Computer Science, Vol. 1807, Springer, Berlin/Heidelberg, pp. 139–155.10.1007/3-540-45539-6_11Search in Google Scholar

Bellare, M. and Rogaway, P. (1994). Entity authentication and key distribution, in D.R. Stinson (Ed.), Advances in Cryptology, CRYPTO’93, Lecture Notes in Computer Science, Vol. 773, Springer, Berlin/Heidelberg, pp. 232–249.10.1007/3-540-48329-2_21Search in Google Scholar

Ben Hamouda, F., Blazy, O., Chevalier, C., Pointcheval, D. and Vergnaud, D. (2013). New smooth projective hash functions and one-round authenticated key exchange, IACR Cryptology ePrint Archive2013: 34, http://eprint.iacr.org/2013/034.Search in Google Scholar

Blake-Wilson, S. and Menezes, A. (1999). Authenticated Diffie–Hellman key agreement protocols, in S.E. Tavares and H. Meijer (Eds), Proceedings of the Selected Areas in Cryptography, SAC’98, Springer-Verlag, Berlin/Heidelberg, pp. 339–361.10.1007/3-540-48892-8_26Search in Google Scholar

Blazy, O. and Chevalier, C. (2015). Generic construction of UC-secure oblivious transfer, in T. Malkin et al. (Eds), Applied Cryptography and Network Security, Lecture Notes in Computer Science, Vol. 9092, Springer, Berlin/Heidelberg, pp. 65–86.10.1007/978-3-319-28166-7_4Search in Google Scholar

Bohli, J.-M., González Vasco, M.I. and Steinwandt, R. (2007). Secure group key establishment revisited, International Journal of Information Security6(4): 243–254.10.1007/s10207-007-0018-xSearch in Google Scholar

Bohli, J.-M., Vasco, M.I.G. and Steinwandt, R. (2018). Password-authenticated constant-round group key establishment from smooth projective hash functions, Cryptology ePrint Archive, Report 2006/214, http://eprint.iacr.org/2006/214.Search in Google Scholar

Boyko, V., MacKenzie, P. and Patel, S. (2000). Provably secure password-authenticated key exchange using Diffie–Hellman, in B. Preneel (Ed.), Advances in Cryptology, EUROCRYPT 2000, Lecture Notes in Computer Science, Vol. 1807, Springer, Berlin/Heidelberg, pp. 156–171.10.1007/3-540-45539-6_12Search in Google Scholar

Bresson, E., Chevassut, O. and Pointcheval, D. (2002). Group Diffie–Hellman key exchange secure against dictionary attacks, in Y. Zheng (Ed.) Advances in Cryptology, Lecture Notes in Computer Science, Vol. 2501, Springer, Berlin/Heidelberg, pp. 497–514.10.1007/3-540-36178-2_31Search in Google Scholar

Burmester, M. and Desmedt, Y. (1995). A secure and efficient conference key distribution system, in A.D. Santis (Ed.), Advances in Cryptology, EUROCRYPT’94, Lecture Notes in Computer Science, Vol. 950, Springer, Berlin/Heidelberg, pp. 275–286.10.1007/BFb0053443Search in Google Scholar

Carter, L. and Wegman, M.N. (1977). Universal classes of hash functions (extended abstract), in J.E. Hopcroft et al. (Eds), Proceedings of the 9th Annual ACM Symposium on Theory of Computing, Boulder, CO, USA, pp. 106–112.10.1145/800105.803400Search in Google Scholar

Cramer, R. and Shoup, V. (2002). Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, in L. Knudsen (Ed.), Advances in Cryptology, EUROCRYPT 2002, Lecture Notes in Computer Science, Vol. 2332, Springer, Berlin/Heidelberg, pp. 45–64.10.1007/3-540-46035-7_4Search in Google Scholar

Dutta, R. and Barua, R. (2006). Password-based encrypted group key agreement, International Journal of Network Security3(1): 23–34.Search in Google Scholar

Gennaro, R. and Lindell, Y. (2003a). A framework for password-based authenticated key exchange, Cryptology ePrint Archive, Report 2003/032, http://eprint.iacr.org/2003/032.10.1007/3-540-39200-9_33Search in Google Scholar

Gennaro, R. and Lindell, Y. (2003b). A framework for password-based authenticated key exchange (extended abstract), in E. Biham (Ed.), Advances in Cryptology, EUROCRYPT 2003, Lecture Notes in Computer Science, Vol. 2656, Springer, Berlin/Heidelberg, pp. 524–543.10.1007/3-540-39200-9_33Search in Google Scholar

Gennaro, R. and Lindell, Y. (2006). A framework for password-based authenticated key exchange, ACM Transactions on Information and System Security9(2): 181–234, DOI: 10.1145/1151414.1151418.10.1145/1151414.1151418Open DOISearch in Google Scholar

González Vasco, M.I., Martínez, C., Steinwandt, R. and Villar, J.L. (2005). A new Cramer-Shoup like methodology for group based provably secure schemes, in J. Kilian (Ed.), Proceedings of the 2nd Conference on Theory of Cryptography, TCC 2005, Lecture Notes in Computer Science, Vol. 3378, Springer, Berlin/Heidelberg, pp. 495–509.10.1007/978-3-540-30576-7_27Search in Google Scholar

Gorantla, M.C., Boyd, C., González Nieto, J.M. and Manulis, M. (2010). Generic one round group key exchange in the standard model, Information, Security and Cryptology, ICISC 2009, Lecture Notes in Computer Science, Vol. 5984, Springer, Berlin/Heidelberg, pp. 1–15.10.1007/978-3-642-14423-3_1Search in Google Scholar

Hwang, J.Y., Lee, S.-M. and Lee, D.H. (2004). Scalable key exchange transformation: From two-party to group, Electronic Letters40(12): 728–729.10.1049/el:20040449Search in Google Scholar

Kalai, Y.T. (2005). Smooth projective hashing and two-message oblivious transfer, in R. Cramer (Ed.), Advances in Cryptology, EUROCRYPT 2005, Lecture Notes in Computer Science, Vol. 3494, Springer, Berlin/Heidelberg, pp. 78–95.10.1007/11426639_5Search in Google Scholar

Katz, J., Ostrovsky, R. and Yung, M. (2001). Efficient password-authenticated key exchange using human-memorable passwords, in B. Pfitzmann (Ed.), Advances in Cryptology, EUROCRYPT 2001, Lecture Notes in Computer Science, Vol. 2045, Springer, Berlin/Heidelberg, pp. 475–494.10.1007/3-540-44987-6_29Search in Google Scholar

Katz, J., Ostrovsky, R. and Yung, M. (2006). Efficient and secure authenticated key exchange using weak passwords, http://www.cs.umd.edu/~jkatz/papers/password.pdf.Search in Google Scholar

Katz, J. and Shin, J.S. (2005). Modeling insider attacks on group key-exchange protocols, Cryptology ePrint Archive, Report 2005/163, http://eprint.iacr.org/2005/163.10.1145/1102120.1102146Search in Google Scholar

Katz, J. and Vaikuntanathan, V. (2013). Round-optimal password-based authenticated key exchange, Journal of Cryptology26(4): 714–743.10.1007/s00145-012-9133-6Search in Google Scholar

Katz, J. and Yung, M. (2007). Scalable protocols for authenticated group key exchange, Journal of Cryptology20(1): 85–113.10.1007/s00145-006-0361-5Search in Google Scholar

Kurosawa, K. and Desmedt, Y. (2004). A new paradigm of hybrid encryption scheme, in M. Franklin (Ed.), Advances in Cryptology, CRYPTO 2004, Lecture Notes in Computer Science, Vol. 3152, Springer, Berlin/Heidelberg, pp. 426–442.10.1007/978-3-540-28628-8_26Search in Google Scholar

Mayer, A. and Yung, M. (1999). Secure protocol transformation via “Expansion”: From two-party to groups, Proceedings of the 6th ACM Conference on Computer and Communications Security, CCS’99, New York, NY, USA, pp. 83–92.10.1145/319709.319721Search in Google Scholar

Nam, J., Paik, J. and Won, D. (2011). A security weakness in Abdalla et al.’s generic construction of a group key exchange protocol, Information Sciences181(1): 234–238, DOI: 10.1016/j.ins.2010.09.011.10.1016/j.ins.2010.09.011Open DOISearch in Google Scholar

Shoup, V. (2006). An emerging standard for public-key encryption, ISO 18033-2, International Organization for Standardization, Geneva, http://www.shoup.net/iso/std6.pdf.Search in Google Scholar

eISSN:
2083-8492
Idioma:
Inglés
Calendario de la edición:
4 veces al año
Temas de la revista:
Mathematics, Applied Mathematics