Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








16,426 Hits in 5.0 sec

A Fault-Tolerant Authenticated Key-Conference Agreement Protocol with Forward Secrecy [chapter]

Tomasz Hyla, Jerzy Pejaś
2016 Lecture Notes in Computer Science  
In this paper, we introduce a special type of group authentication using secret sharing, which provides an efficient way to authenticate multiple users belonging to the same group without the chairman.  ...  Unlike most user authentication protocols that authenticate a single user each time, our proposed protocol authenticates all users of a group at once.  ...  The protocol is a provable secure conference-key agreement protocol with fault tolerance and forward secrecy.  ... 
doi:10.1007/978-3-319-45378-1_56 fatcat:tvtz3p6ukfgd7aurxgwzwfdble

Robust group key agreement using short broadcasts

Stanisław Jarecki, Jihye Kim, Gene Tsudik
2007 Proceedings of the 14th ACM conference on Computer and communications security - CCS '07  
We propose a novel 2-round group key agreement protocol which tolerates up to T node failures using O(T )-sized messages, for any T .  ...  To exemplify the usefulness of this flexible trade-off between message size and fault tolerance, we show that the new protocol implies a fully-robust group key agreement with O(log n)-sized messages and  ...  Note that there are standard and inexpensive compilation techniques which convert any group key agreement protocol into an authenticated group key agreement by (1) deriving a unique session-specific nonce  ... 
doi:10.1145/1315245.1315296 dblp:conf/ccs/JareckiKT07 fatcat:4ox6tg7vazbxles5aounlb3qqa

Round-Efficient Conference Key Agreement Protocols with Provable Security [chapter]

Wen-Guey Tzeng, Zhi-Jia Tzeng
2000 Lecture Notes in Computer Science  
We present two round-efficient conference key agreement protocols, which achieve the optimum in terms of the number of rounds.  ...  In this paper we consider the distributed conference key (conference key agreement) protocol.  ...  However, both protocols cannot withstand the attack of malicious participants. The fault-tolerant conference key agreement protocol of Klein et al.  ... 
doi:10.1007/3-540-44448-3_47 fatcat:yykf5mz3k5ba3fchhhvvzjkg4m

Efficient Authenticated Key Agreement Protocol for Dynamic Groups [chapter]

Kui Ren, Hyunrok Lee, Kwangjo Kim, Taewhan Yoo
2005 Lecture Notes in Computer Science  
In this paper, we propose an efficient group authenticated key agreement protocol (EGAKA), which is designed to be fully distributed and fault-tolerant, provides efficient dynamic group membership management  ...  EGAKA achieves scalability and robustness in heterogenous environments by allowing members to use any available two-party protocol in common and deliberately designed fault-tolerant mechanism in dynamic  ...  EGAKA-KU In order to accommodate frequently group membership changing, key agreement protocol in dynamic groups should be flexible and fault-tolerant, and provide efficient group re-keying process.  ... 
doi:10.1007/978-3-540-31815-6_13 fatcat:lvxk3b6gurhhpcmhvj6b66slhy

Simple and fault-tolerant key agreement for dynamic collaborative groups

Yongdae Kim, Adrian Perrig, Gene Tsudik
2000 Proceedings of the 7th ACM conference on Computer and communications security - CCS '00  
This work investigates a novel approach to group key agreement by blending binary key trees with Diffie-Hellman key exchange. The resultant protocol suite is very simple, secure and fault-tolerant.  ...  The fundamental challenge revolves around secure and efficient group key management.  ...  An implementation of any distributed fault-tolerant group key agreement protocol requires VS.  ... 
doi:10.1145/352600.352638 dblp:conf/ccs/KimPT00 fatcat:gxtgjgfds5d7ffoqecor2yarwa

A Practical and Secure Fault-Tolerant Conference-Key Agreement Protocol [chapter]

Wen-Guey Tzeng
2000 Lecture Notes in Computer Science  
In this paper we propose a practical and provably secure fault-tolerant conference-key agreement protocol under the authenticated broadcast channel model.  ...  When a group of people wants to communicate securely over an open network, they run a conference-key protocol to establish a common conference key K such that all their communications thereafter are encrypted  ...  [15] proposed a fault-tolerant conference-key agreement protocol. However, the protocol is quite inefficient and its security is not rigidly proved.  ... 
doi:10.1007/978-3-540-46588-1_1 fatcat:vyvbyyyr55fq3ph5a2r3axr5du

State Machine Replication with Byzantine Faults [chapter]

Christian Cachin
2010 Lecture Notes in Computer Science  
This paper gives an introduction to state machine replication in groups subject to arbitrary or "Byzantine" faults.  ...  It explains the principles of such protocols and covers the following topics: broadcast primitives, distributed cryptosystems, randomized Byzantine agreement protocols, and atomic broadcast protocols.  ...  BFT is actually a Byzantine-fault-tolerant version of the Paxos protocol [Lam98, Lam01a, Lam01b] .  ... 
doi:10.1007/978-3-642-11294-2_9 fatcat:ipbwcimym5h55m5z3r2r3hhtzi

Efficient, Authenticated, and Fault-Tolerant Key Agreement for Dynamic Peer Groups [chapter]

Li Zhou, Chinya V. Ravishankar
2004 Lecture Notes in Computer Science  
We present an efficient authenticated and fault-tolerant protocol (AFTD) for tree-based key agreement.  ...  Moreover, we use a threshold secret sharing method to distribute the function of the trusted authority across trust sets, thereby guaranteeing key authentication, enhancing fault-tolerance, and protecting  ...  ., and the Fault-Tolerant Networks program of Defense Advanced Research Projects Agency, under contract F30602-01-2-0536.  ... 
doi:10.1007/978-3-540-24693-0_62 fatcat:s2zmvugihzfllni4s3qecd2vci

Secure Key Transfer Protocol Based on Secret Sharing for Group Communications

Chia-Yin LEE, Zhi-Hui WANG, Lein HARN, Chin-Chen CHANG
2011 IEICE transactions on information and systems  
However, the DH key agreement protocol is not suitable for a group communication, such as an e-conference, e-learning, and multi-user games, which has Manuscript  ...  Conventional group key establishment protocols use an on-line trusted key generation center (KGC) to transfer the group key for each participant in each session.  ...  [4] first proposed group key agreement protocol with fault-tolerance. The goal of faulttolerance is to exclude malicious participants from the group.  ... 
doi:10.1587/transinf.e94.d.2069 fatcat:qarnqup5dbb53fvdgp6cv425ca

An Improved Conference-Key Agreement Protocol with Forward Secrecy

Yuh-Min Tseng
2005 Informatica  
Recently, Tzeng proposed a provably secure and fault-tolerant conference-key agreement protocol.  ...  The improved protocol requires a constant number of rounds to compute a conference key. The improved protocol provides fault-tolerance.  ...  A secure fault-tolerant conference-key agreement protocol. IEEE Trans. on Computers, 51(4), 373-379. Tzeng, W.G. (2002). Corrections to: a secure fault-tolerant conference-key agreement protocol.  ... 
doi:10.15388/informatica.2005.098 fatcat:bswzybpduvel7lmt6utpeq4yua

A secure fault-tolerant conference-key agreement protocol

Wen-Guey Tzeng
2002 IEEE transactions on computers  
In this paper, we propose a provably secure fault-tolerant conference-key agreement protocol under the authenticated broadcast channel model.  ...  AbstractÐWhen a group of people want to communicate securely over an open network, they run a conference-key protocol to establish a common conference key K such that all their communications thereafter  ...  [17] proposed a fault-tolerant conference-key agreement protocol. However, the protocol is quite inefficient and its security is not rigidly proven.  ... 
doi:10.1109/12.995447 fatcat:vy726yehu5bt3obqmggncg64v4

Communication-Efficient Group Key Agreement [chapter]

Yongdae Kim, Adrian Perrig, Gene Tsudik
2001 IFIP Advances in Information and Communication Technology  
Peer group key agreement, fault-tolerant protocol Keywords: 230 Part Six Secure Group Communications 1.  ...  Furthermore, the protocol is simple, fault-tolerant, and well-suited for high-delay wide area network.  ...  of fault-tolerance, scalability, and reliability).  ... 
doi:10.1007/0-306-46998-7_16 fatcat:sgoj2gfbufehbgqmhvsqs4qiha

The anatomy study of server-initial agreement for general hierarchy wired/wireless networks

Chien-Fu Cheng, Shu-Ching Wang, Tyne Liang
2009 Computer Standards & Interfaces  
The Byzantine Agreement (BA) plays a key role in fault-tolerant distributed system design. A number of solutions to the BA problem based on various network model assumptions have been proposed.  ...  The communication overhead of BA protocol is inherently large and secure group communications are important.  ...  BA protocols have been proposed to ensure the reliability and fault-tolerance in different network models. Table 1 shows a comparison of various protocols over different network models.  ... 
doi:10.1016/j.csi.2007.12.004 fatcat:fahj5pquofcovdhfbl6ho2ym7m

Survival in the Wild: Robust Group Key Agreement in Wide-Area Networks [chapter]

Jihye Kim, Gene Tsudik
2009 Lecture Notes in Computer Science  
A robust group key agreement (RGKA) protocol runs to completion even if some players fail during protocol execution.  ...  Group key agreement (GKA) allows a set of players to establish a shared secret and thus bootstrap secure group communication.  ...  In contrast, contributory group key agreement requires every group member to contribute an equal share to the common group secret, computed as a function of all members' contributions.  ... 
doi:10.1007/978-3-642-00730-9_5 fatcat:jlqszzob5vgglauy27cbiftfna

Framework for Secure Data Sharing in Dynamic Group Using Public Cloud

B. Manish Kumar
2018 International Journal for Research in Applied Science and Engineering Technology  
To provide security to the cloud, key agreement protocol have played a very important role in an efficient manner.  ...  Based on the proposed group data sharing model, we present general formulas for generating the random group key for multiple users.  ...  to support secure and efficient data sharing., a key agreement protocol is a protocol in which two or more parties can agree on a key in such a way that both Influence the outcome.  ... 
doi:10.22214/ijraset.2018.3510 fatcat:hb7uioyyazcg5kfgspj36essga
« Previous Showing results 1 — 15 out of 16,426 results