Presentation 1997/9/12
A secure authenticated DiHie-Hellman key agreement protocol and its application to conference key distribution
Shouichi Hirose, Susumu Yoshida,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) First, an authenticated Diffie-Hellman key agreement protocol is proposed. The protocol is provably secure against passive/active eavesdropping, impersonation, interference and stealing on the random oracle model of collision-free hash functions and on the assumptions that the Diffie-Hellman problem is intractable and that the secret information of users are selected independently and at random. The results hold even if the previously shared keys are disclosed. This protocol also provides forward secrecy. Second, a star-based conference key distribution protocol is shown based on the key agreement protocol.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) Key agreement protocol / Conference key distribution protocol / Random oracle model / Diffie-Hellman problem / Discrete logarithm problem
Paper # ISEC97-37
Date of Issue

Conference Information
Committee ISEC
Conference Date 1997/9/12(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language JPN
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) A secure authenticated DiHie-Hellman key agreement protocol and its application to conference key distribution
Sub Title (in English)
Keyword(1) Key agreement protocol
Keyword(2) Conference key distribution protocol
Keyword(3) Random oracle model
Keyword(4) Diffie-Hellman problem
Keyword(5) Discrete logarithm problem
1st Author's Name Shouichi Hirose
1st Author's Affiliation Dept. of Electronics and Communication, Graduate School of Engineering, Kyoto University()
2nd Author's Name Susumu Yoshida
2nd Author's Affiliation Dept. of Electronics and Communication, Graduate School of Engineering, Kyoto University
Date 1997/9/12
Paper # ISEC97-37
Volume (vol) vol.97
Number (no) 252
Page pp.pp.-
#Pages 10
Date of Issue