Please use this identifier to cite or link to this item: https://ah.lib.nccu.edu.tw/handle/140.119/79002
DC FieldValueLanguage
dc.contributor資訊科學系
dc.creatorYi, X.;Tso, Ray Lin
dc.creator左瑞麟zh_TW
dc.date2009
dc.date.accessioned2015-10-19T06:57:46Z-
dc.date.available2015-10-19T06:57:46Z-
dc.date.issued2015-10-19T06:57:46Z-
dc.identifier.urihttp://nccur.lib.nccu.edu.tw/handle/140.119/79002-
dc.description.abstractPassword-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this paper, we consider PAKE protocols in the group scenario, in which a group of clients, each of them shares his password with an "honest but curious" server, intend to establish a common secret key (i.e., a group key) with the help of the server. In this setting, the key established is known to the clients only and no one else, including the server. Each client needs to remember the password only while the server keeps passwords in addition to private keys related to its identity. Towards our goal, we present a compiler that transforms any group key exchange (KE) protocol which is secure against a passive eavesdropping to a group PAKE which is secure against an active adversary who controls all communications in the network. This compiler is built on a group KE protocol, an identity-based encryption (IBE) scheme, and an identity-based signature (IBS) scheme. It adds only two rounds and O(1) communication (per client) to the original group KE protocol. As long as the underlying group KE protocol, IBE scheme and an IBS scheme have provable security without random oracles, the group PAKE constructed by our compiler can be proven to be secure without random oracles. © 2009 Springer-Verlag Berlin Heidelberg.
dc.format.extent176 bytes-
dc.format.mimetypetext/html-
dc.relationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics),5824 LNCS192-211
dc.subjectActive adversary; Client needs; Group key; Group key agreement; Group key exchange; ID-based; Identity based encryption; Identity based signature; Password-authenticated key exchange; Private key; protocol compiler; Provable security; Reference models; Secret key; Without random oracles; Authentication; Cryptography; Models; Network protocols; Program compilers; Security systems; Network security
dc.titleID-based group password-authenticated key exchange
dc.typearticleen
dc.identifier.doi10.1007/978-3-642-04846-3_13
dc.doi.urihttp://dx.doi.org/10.1007/978-3-642-04846-3_13
item.fulltextWith Fulltext-
item.grantfulltextrestricted-
item.openairetypearticle-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.cerifentitytypePublications-
Appears in Collections:期刊論文
Files in This Item:
File Description SizeFormat
index.html176 BHTML2View/Open
Show simple item record

Google ScholarTM

Check

Altmetric

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.