Skip to main content
  • 144 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Balenson, D.A., D.A. McGrew, and A.T. Sherman (1998). “Key management for large dynamic groups: One-way function trees and amortized initialization.” Advanced Security Research Journal—NAI Labs, 1 (1), 27–46.

    Google Scholar 

  2. Bellare, M., D. Pointcheval, and P. Rogaway (2000). “Authenticated key exchange secure against dictionary attacks.” Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 139–155.

    Google Scholar 

  3. Bellare, M. and P. Rogaway (1994). “Entity authentication and key distribution.” Advances in Cryptology—CRYPTO'93, Lecture Notes in Computer Science, vol. 773, ed. D.R. Stinson. Springer-Verlag, Berlin, 232–249.

    Google Scholar 

  4. Bellare, M. and P. Rogaway (1995). “Provably secure session key distribution: The three party case.” Proc. 27th ACM STOC, 1995, 57–64.

    MATH  Google Scholar 

  5. Blundo, C., A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung (1993). “Perfectly-secure key distribution for dynamic conferences.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F. Brickell. Springer-Verlag, Berlin, 471–486.

    Google Scholar 

  6. Boyd, C. and J.M.G. Nieto (2003). “Round-optimal contributory conference key agreement.” PKC 2003, Lecture Notes in Computer Science, vol. 2567, ed. Y.G. Desmedt. Springer-Verlag, Berlin, 161–174.

    Google Scholar 

  7. Bresson, E., O. Chevassut, and D. Pointcheval (2001). “Provably authenticated group Diffie–Hellman key exchange—The dynamic case.” Advances in Cryptography—ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, ed. C. Boyd. Springer-Verlag, Berlin, 290–300.

    Google Scholar 

  8. Bresson, E., O. Chevassut, D. Pointcheval and J.-J. Quisquater (2001). “Provably authenticated group Diffie–Hellman key exchange.” ACM Conference on Computer and Communications Security, 255–264.

    Google Scholar 

  9. Bresson, E., O. Chevassut, and D. Pointcheval (2002). “Group Diffie–Hellman key exchange under standard assumptions.” Advances in Cryptology—EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045, ed. B. Pfitzmann. Springer-Verlag, Berlin, 321–336.

    Google Scholar 

  10. Burmester M. and Y. Desmedt (1994). “A secure and efficient conference key distribution system.” Pre-proceedings of EUROCRYPT'94, Scuola Superiore Guglielmo Reiss Romoli (SSGRR), Perugia, Italy, May 9–12, 279–290.

    Google Scholar 

  11. Burmester M. and Y. Desmedt (1995). “A secure and efficient conference key distribution system.” Advances in Cryptology—EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, ed. A. De Santis. Springer-Verlag, Berlin, 275–286.

    Google Scholar 

  12. Burmester, M. and Y. Desmedt (1996). “Efficient and secure conference key distribution.” Security Protocols, International Workshop, Cambridge, UK, 1996, Lecture Notes in Computer Science, vol. 1189, ed. M. Lomas. Springer-Verlag, Berlin, 119–129.

    Google Scholar 

  13. Diffie, W. and M.E. Hellman (1976). “New directions in cryptography.” IEEE Transactions on Information Theory, IT-22 (6), 644–654.

    Article  MathSciNet  Google Scholar 

  14. Ingemarsson, I., D.T. Tang, and C.K. Wong (1982). “A conference key distribution system.” IEEE Transactions on Information Theory, 28 (5), 714–720.

    Article  MATH  MathSciNet  Google Scholar 

  15. Katz, J. and M. Yung (2003). “Authenticated group key exchange in constant rounds.” Advances in Cryptology—CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729, ed. D. Boneh. Springer-Verlag, Berlin, 110–125.

    Google Scholar 

  16. Koyama, K. and K. Ohta (1988). “Identity-based conference key distribution systems.” Advances in Cryptology—CRYPTO'87, Lecture Notes in Computer Science, vol. 293, ed. C. Pomerance. Springer-Verlag, Berlin, 175–185.

    Google Scholar 

  17. McGrew, D. and A.T. Sherman (1998). “Key establishment in large dynamic groups using one-way function trees.” Manuscript. The journal version is Sher03.

    Google Scholar 

  18. Menezes, A., P. van Oorschot, and A.A. Vanstone. (1997). Handbook of Applied Cryptography. CRC Press, Boca Raton, FL.

    MATH  Google Scholar 

  19. Mittra, S. “Iolus: A framework for scalable secure multicasting.” Proceedings of the ACM SIGCOMM'97, 11–19.

    Google Scholar 

  20. Okamoto, E. (1988). “Key distribution systems based on identification information.” Advances in Cryptology—CRYPTO'87, Lecture Notes in Computer Science, vol. 293, ed. C. Pomerance. Springer-Verlag, Berlin, 224–314.

    Google Scholar 

  21. Okamoto, E. and K. Tanaka (1989). “Key distribution system based on identification information.” IEEE Journal of Selected Areas in Communication, 7 (4), 481–485.

    Article  Google Scholar 

  22. Perrig, A., D. Song, and J. Tygar (May 2001). “ELK, a new protocol for efficient large-group key distribution.” In Proceedings of the 2001 IEEE Symposium on Security and Privacy, May 2001, 247–262.

    Google Scholar 

  23. Setia, S., S. Koussih, and S. Jajodia Kronos (2000). “A scalable group re-keying approach for secure multicast.” IEEE Symposium on Security and Privacy, 215–228.

    Google Scholar 

  24. Schneier, B. (1996). Applied Cryptography. John Wiley & Sons, New York.

    MATH  Google Scholar 

  25. Sherman, A.T. and D.A. McGrew (2003). “Key establishment in large dynamic groups using one-way function trees.” IEEE Software Engineering, 444–448.

    Google Scholar 

  26. Steiner, M., G. Tsudik, and M. Waidner (1996). “Diffie–Hellman key distribution extended to group communication.” ACM Conference on Computer and Communications Security, 31–37.

    Google Scholar 

  27. Steiner, M., G. Tsudik, and M. Waidner (May 1998). “CLIQUES: A new approach to group key agreement.” Proceedings of the 18th International Conference on Distributed Computing Systems (ICDCS'98), Amsterdam.

    Google Scholar 

  28. Steiner, M., G. Tsudik, and M. Waidner (2000). “Key agreement in dynamic peer groups.” IEEE Transactions on Parallel and Distributed Systems, 11 (8), 769–780.

    Article  Google Scholar 

  29. Tsujii, S. and T. Itoh (1989). “An ID-based cryptosystem based on the discrete logarithm.” IEEE J. Selected Areas in Communication, 7, 467–473.

    Article  Google Scholar 

  30. Yacobi, Y. and Z. Shmuely (1990). “On key distribution systems.” Advances in Cryptology—CRYPTO'89, Lecture Notes in Computer Science, vol. 435, ed. G Brassard. Springer-Verlag, Berlin, 344–355.

    Google Scholar 

  31. Wallner, D.M., E.J. Harder, and R.C. Agee (1997). “Key management for multiast: Issues and architectures.” Internet Engineering Task Force, July 1, ftp://ftp.ietf.org/internet-drafts/draft-wallner-key-arch-01.txt

    Google Scholar 

  32. Wong, C.K., Chung Kei, M. Gouda, and S.S. Lam. (1998). “Secure group communications using key graphs.” Proceedings of SIGCOMM'98. ACM Press, New York, 68–79.

    Chapter  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Burmester, M. (2005). GROUP KEY AGREEMENT. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_182

Download citation

Publish with us

Policies and ethics