skip to main content
10.1145/238168.238182acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free Access

Diffie-Hellman key distribution extended to group communication

Authors Info & Claims
Published:01 January 1996Publication History
First page image

References

  1. 1.Whit Diffie and Martin Hellman. New Directions In Cryptography. IEEE Transactions on Information Theory, IT-22(6):644-654, November 1976.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.D. Steer, L. Strawczynski, W. Diffie, and M. Wiener. A Secure Audio Teleconference System. In S. Goldwa.sser, editor, Advances in Cryptology- CRYPTO '88, number 403 in Lecture Notes in Computer Science, pages 520- 528, Santa Barbara, CA, USA, August 1990. Springer- Verlag, Berlin Germany.]] Google ScholarGoogle Scholar
  3. 3.I. Ingemarsson, D. Tang, and C. Wong. A Conference Key Distribution System. IEEE Transactions on Ir,~formation Theory, 28(5):714-720, September 1982.]]Google ScholarGoogle ScholarCross RefCross Ref
  4. 4.Hugh Harney, Carl Muckenhirn, and Thomas Rivers. Group Key Management Protocol (GKMP) Architecture. INTERNEToDRAFT, September 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.Yi Mu, Yuliang Zheng, and Yan-Xia Lin. Quantum Conference Key Distribution Systems. Technical Report 94- 6, University of Wollongong, NSW, Australia, 1994.]]Google ScholarGoogle Scholar
  6. 6.Chin Chen Chang, Tzong Chen Wu, and C.P. Chen. The Design Of A Conference Key Distribution System. In Advances in Cryptology- A USCRYPT '92, LecLure Notes in Computer Science, pages 467-474. Springer- Verlag, Berlin Germany, December 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.Michael K.Just. Methods Of Multi-party Cryptographic Key Establishment. Master's thesis, Ottwa Carb~ton Institute for Computer Science, Caleton University, Ottawa, Ontario, August 1994.]]Google ScholarGoogle Scholar
  8. 8.Tzonelih Hwang. Cryptosystem For Group-oriented Cryptography. In I.B. Damgard, editor, Advances in Cryptology- EUROCRYPT '90, number 473 in Lecture Notes in Computer Science, pages 352-360. Springer- Verlag, Berlin Germany, May 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.M. Burmester and Y. Desmedt. A Secure And Efficient Conference Key Distribution System. In I.B. Damgard, editor, Advances in Cryptology- EUROCRYPT '94, Lecture Notes in Computer Science. Springer-Verlag, Berlin Germany, 1994.]]Google ScholarGoogle Scholar
  10. 10.C.P. Schnorr. Efficient Signature Generation By Smart Cards. Journal of Cryptology, 4(3):161-174, 1991.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.The Digital Signature Standard Proposed By N:{ST. CA CM, 35(7):36-40, July 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.S. Brands. An Efficient Off-fine Electronic Cash System Based On The Representation Problem. Technical Report CS-R9323, CWI, March 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.Bruce Schneier. Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons, Inc, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.M. Steiner, G. Tsudik, and M. Waidner. Refineraent And Extension Of Encrypted Key Exchange. A CM Operating Systems Review, July 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.T. Matsumoto, Y. Takashima, H. Imai. A Method Of Generating Secret Data Common To All Members Of A Specified Group. IECE Technical Report IT85-3~, September 1985.]]Google ScholarGoogle Scholar
  16. 16.M. Reiter, A Secure Group Membership Protocol. IEEE Symposium On Research in Security and Privacy, May 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Diffie-Hellman key distribution extended to group communication

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '96: Proceedings of the 3rd ACM conference on Computer and communications security
          January 1996
          179 pages
          ISBN:0897918290
          DOI:10.1145/238168

          Copyright © 1996 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 1 January 1996

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          CCS '96 Paper Acceptance Rate19of59submissions,32%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader