Common use of ▇▇▇▇▇▇ and ▇ Clause in Contracts

▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇▇▇. Key-agreement in ad-hoc networks. In Nordsec’99, 1999. [4] ▇. ▇▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇. Authenticated Group Key Agreement and Friends. In 5th ACM Conference on Computer and Communications Security, pages 17–26. ACM, November 1998. [5] ▇. ▇▇▇▇▇▇ and ▇. ▇▇▇▇▇. Communication complexity of group key distribution. In 5th ACM Conference on Computer and Communications Security, November 1998. [6] ▇. ▇▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, 1993. [7] ▇▇▇ ▇▇▇▇▇. The Decision ▇▇▇▇▇▇-▇▇▇▇▇▇▇ problem. In Third Algorithmic Number Theory Symposium, number 1423 in Lecture Notes in Computer Science, pages 48–63. Springer-Verlag, Berlin Germany, 1998. [8] ▇▇▇ ▇▇▇▇▇ and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Applications of multilinear forms to cryptography. To appear in Contemporary Mathematics, American Mathematical Society. [9] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange — the dynamic case. In ▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology – ASIACRYPT ’2001, Lecture Notes in Computer Science, Gold Coast, Australia, 2001. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [10] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇, and ▇▇▇▇-▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange. In ▇▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇, editor, 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, November 2001. ACM Press. [11] ▇▇▇▇ ▇▇▇▇▇▇▇▇▇ and ▇▇▇ ▇▇▇▇▇▇▇. A secure and efficient conference key distribution system. In ▇. ▇▇ ▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’94, number 950 in Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1995. final version of proceedings. [12] ▇. ▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇▇. The VersaKey framework: Versatile group key management. [13] ▇▇▇▇▇ ▇▇▇▇▇. Zero-knowledge undeniable signatures. In ▇.▇. ▇▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’90, number 473 in Lecture Notes in Computer Science, pages 458–464. Springer-Verlag, Berlin Germany, May 1991.

Appears in 2 contracts

Sources: Group Key Agreement, Group Key Agreement

▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇▇▇. KeyKey establishment in large dynamic groups using one-agreement in ad-hoc networksway function trees. In Nordsec’99Manuscript, 1999May 1998. [421] ▇. ▇. ▇▇▇▇▇▇▇, ▇. ▇. ▇▇▇ ▇▇▇▇▇▇▇▇, and ▇. ▇. ▇▇▇▇▇▇▇▇. Handbook of applied cryptography. CRC Press series on discrete mathematics and its applications. CRC Press, 1997. ISBN 0-8493-8523-7. [22] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇, ▇. ▇▇▇▇▇▇▇-▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇. Extended virtual synchrony. In IEEE International Conference on Distributed Computing Systems, pages 56–65, June 1994. [23] ▇. ▇▇▇▇▇▇. Effi cient collaborative key management protocols for secure autonomous group communication. In CrypTEC ’99, pages 192–202, 1999. [24] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇. Authenticated Group Key Agreement and FriendsOptimized rekey for group communication systems. In 5th ACM Conference Symposium on Computer Network and Communications SecurityDistributed Systems Security (NDSS ’00), pages 17–2637–48, San Diego, CA, February 2000. ACM, November 1998. [5] ▇. ▇▇▇▇▇▇ and ▇. ▇▇▇▇▇. Communication complexity of group key distribution. In 5th ACM Conference on Computer and Communications Security, November 1998. [6] ▇. ▇▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, 1993. [7] ▇▇▇ ▇▇▇▇▇. The Decision ▇▇▇▇▇▇-▇▇▇▇▇▇▇ problem. In Third Algorithmic Number Theory Symposium, number 1423 in Lecture Notes in Computer Science, pages 48–63. Springer-Verlag, Berlin Germany, 1998. [8] ▇▇▇ ▇▇▇▇▇ and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Applications of multilinear forms to cryptography. To appear in Contemporary Mathematics, American Mathematical Internet Society. [925] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, . Lower bounds for discrete logarithms and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange — the dynamic caserelated problems. In ▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology – ASIACRYPT ’2001, Lecture Notes in Computer Science, Gold Coast, Australia, 2001. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [1026] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇. Using hash functions as a hedge against chosen ciphertext attacks. In ▇▇▇▇ ▇▇▇▇▇▇▇▇▇, ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇, and ▇▇▇▇-▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange. In ▇▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇, editor, 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, November 2001. ACM Press. [11] ▇▇▇▇ ▇▇▇▇▇▇▇▇▇ and ▇▇▇ ▇▇▇▇▇▇▇. A secure and efficient conference key distribution system. In ▇. ▇▇ ▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’942000, number 950 1807 in Lecture Notes in Computer Science, pages 275–288. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1995. final version of proceedings2000. [1227] ▇. ▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇ e, and ▇. ▇▇▇▇▇▇. A secure audio teleconference system. In Advances in Cryptology [28] ▇. ▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇. Cliques: A new approach to group key agreement. IEEE Transactions on Parallel and Distributed Systems, August 2000. [29] ▇▇▇-▇▇▇▇ ▇▇▇▇▇ and Zhi-▇▇▇ ▇▇▇▇▇. The VersaKey framework: Versatile Round-effi cient conference-key agreement protocols with provable security. In Advances in Cryptology – ASIACRYPT ’2000, Lecture Notes in Computer Science, Kyoto, Japan, December 2000. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [30] ▇. ▇▇▇▇, ▇. ▇▇▇▇▇, and ▇. ▇▇▇. Secure group communications using key graphs. In Proceedings of the ACM SIGCOMM ’98 conference on Applications, technologies, architectures, and protocols for computer communication, pages 68–79, 1998. Appeared in ACM SIGCOMM Computer Communication Review, Vol. 28, No. 4 (Oct. 1998). cryptography. More information about his research is available at ▇▇▇▇://▇▇▇.▇▇.▇▇▇.▇▇▇/˜kyd. ▇▇▇▇://▇▇▇.▇▇▇.▇▇▇.▇▇▇/˜▇▇▇▇▇▇. e-commerce, anonymity, secure group communication, digital signatures, key management, ad hoc network routing, and, more recently, database privacy and secure storage. [13] Some of ▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇. Zero▇’▇ notable research contributions include: Inter-knowledge undeniable signatures. In ▇.▇Domain Policy Routing (IDPR), IBM Network Security Program (KryptoKnight), IBM Internet Keyed Payment (iKP) protocols, Peer Group Key Management (CLIQUES) and Mediated Cryptographic Services (SUCSES). ▇▇▇▇▇▇▇, editor, Advances ▇▇ ▇▇▇▇▇▇ has over 80 refereed publications and 7 patents. He is currently serving as Associate ▇▇▇▇ of Research and Graduate Studies in Cryptology – EUROCRYPT ’90, number 473 in Lecture Notes in the School of Information and Computer Science, pages 458–464Science at UCI. SpringerAPPENDIX DECISIONAL IMBALANCED GROUP ▇▇▇▇▇▇-Verlag, Berlin Germany, May 1991.▇▇▇▇▇▇▇ PROBLEM

Appears in 1 contract

Sources: Group Key Agreement

▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇. Key establishment in large dynamic groups using one-way function trees. Manuscript, May 1998. [21] ▇. ▇. ▇▇▇▇▇▇▇, ▇. ▇. ▇▇▇ ▇▇▇▇▇▇▇▇, and ▇. ▇. ▇▇▇▇▇▇▇▇. KeyHandbook of applied cryptography. CRC Press series on discrete mathematics and its applications. CRC Press, 1997. ISBN 0-agreement in ad8493-hoc networks8523-7. [22] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇, ▇. ▇▇▇▇▇▇▇-▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇. Extended virtual synchrony. In Nordsec’99IEEE International Conference on Distributed Computing Systems, pages 56–65, June 1994. [23] ▇. ▇▇▇▇▇▇. Efficient collaborative key management protocols for secure autonomous group communication. In CrypTEC ’99, pages 192–202, 1999. [424] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇. Optimized rekey for group communication systems. In Symposium on Network and Distributed Systems Security (NDSS ’00), pages 37–48, San Diego, CA, February 2000. Internet Society. [25] ▇▇▇▇▇▇ ▇▇▇▇▇. Lower bounds for discrete logarithms and related problems. In ▇▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology [26] ▇▇▇▇▇▇ ▇▇▇▇▇. Using hash functions as a hedge against chosen ciphertext attacks. In ▇▇▇▇ ▇▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’2000, number 1807 in Lecture Notes in Computer Science, pages 275–288. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 2000. [27] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇. Authenticated Group Key Agreement and FriendsA secure audio teleconference system. In 5th ACM Conference on Computer and Communications Security, pages 17–26. ACM, November 1998. Advances in Cryptology [528] ▇. ▇▇▇▇▇▇ and ▇. ▇▇▇▇▇. Communication complexity of group key distribution. In 5th ACM Conference on Computer and Communications Security, November 1998. [6] ▇. ▇▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, 1993. [7] ▇▇▇ ▇▇▇▇▇. The Decision ▇▇▇▇▇▇-▇▇▇▇▇▇▇ problem. In Third Algorithmic Number Theory Symposium, number 1423 in Lecture Notes in Computer Science, pages 48–63. Springer-Verlag, Berlin Germany, 1998. [8] ▇▇▇ ▇▇▇▇▇ and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Applications of multilinear forms to cryptography. To appear in Contemporary Mathematics, American Mathematical Society. [9] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange — the dynamic case. In ▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology – ASIACRYPT ’2001, Lecture Notes in Computer Science, Gold Coast, Australia, 2001. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [10] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇, and ▇▇▇▇-▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange. In ▇▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇, editor, 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, November 2001. ACM Press. [11] ▇▇▇▇ ▇▇▇▇▇▇▇▇▇ and ▇▇▇ ▇▇▇▇▇▇▇. A secure and efficient conference key distribution system. In ▇. ▇▇ ▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’94, number 950 in Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1995. final version of proceedings. [12] ▇. ▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇. Cliques: A new approach to group key agreement. IEEE Transactions on Parallel and Distributed Systems, August 2000. [29] ▇▇▇-▇▇▇▇ ▇▇▇▇▇ and Zhi-▇▇▇ ▇▇▇▇▇. The VersaKey framework: Versatile Round-efficient conference-key agreement protocols with provable security. In Advances in Cryptology – ASIACRYPT ’2000, Lecture Notes in Computer Science, Kyoto, Japan, December 2000. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [30] ▇. ▇▇▇▇, ▇. ▇▇▇▇▇, and ▇. ▇▇▇. Secure group communications using key graphs. In Proceedings of the ACM SIGCOMM ’98 conference on Applications, technologies, architectures, and protocols for computer communication, pages 68–79, 1998. Appeared in ACM SIGCOMM Computer Communication Review, Vol. 28, No. 4 (Oct. 1998). cryptography. More information about his research is available at ▇▇▇▇://▇▇▇.▇▇.▇▇▇.▇▇▇/˜kyd. ▇▇▇▇://▇▇▇.▇▇▇.▇▇▇.▇▇▇/˜▇▇▇▇▇▇. e-commerce, anonymity, secure group communication, digital signatures, key management, ad hoc network routing, and, more recently, database privacy and secure storage. [13] Some of ▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇. Zero▇’▇ notable research contributions include: Inter-knowledge undeniable signatures. In ▇.▇Domain Policy Routing (IDPR), IBM Network Security Program (KryptoKnight), IBM Internet Keyed Payment (iKP) protocols, Peer Group Key Management (CLIQUES) and Mediated Cryptographic Services (SUCSES). ▇▇▇▇▇▇▇, editor, Advances ▇▇ ▇▇▇▇▇▇ has over 80 refereed publications and 7 patents. He is currently serving as Associate ▇▇▇▇ of Research and Graduate Studies in Cryptology – EUROCRYPT ’90, number 473 in Lecture Notes in the School of Information and Computer Science, pages 458–464Science at UCI. SpringerAPPENDIX DECISIONAL IMBALANCED GROUP ▇▇▇▇▇▇-Verlag, Berlin Germany, May 1991.▇▇▇▇▇▇▇ PROBLEM

Appears in 1 contract

Sources: Group Key Agreement

▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇▇▇. Key-agreement in ad-hoc networks. In Nordsec’99, 1999. [4] ▇. ▇▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇. Authenticated Group Key Agreement and Friends. In 5th ACM Conference on Computer and Communications Security, pages 17–26. ACM, November 1998. [5] ▇. ▇▇▇▇▇▇ and ▇. ▇▇▇▇▇. Communication complexity of group key distribution. In 5th ACM Conference on Computer and Communications Security, November 1998. [6] ▇. ▇▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇. Random oracles are practical: A paradigm for designing efficient effi cient protocols. In 1st ACM Conference on Computer and Communications Security, 1993. [7] ▇▇▇ ▇▇▇▇▇. The Decision ▇▇▇▇▇▇-Diffi e-▇▇▇▇▇▇▇ problem. In Third Algorithmic Number Theory Symposium, number 1423 in Lecture Notes in Computer Science, pages 48–63. Springer-Verlag, Berlin Germany, 1998. [8] ▇▇▇ ▇▇▇▇▇ and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Applications of multilinear forms to cryptography. To appear in Contemporary Mathematics, American Mathematical Society. [9] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-Diffi e-▇▇▇▇▇▇▇ key exchange — the dynamic case. In ▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology – ASIACRYPT ’2001, Lecture Notes in Computer Science, Gold Coast, Australia, 2001. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [10] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇, and ▇▇▇▇-▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-diffi e-▇▇▇▇▇▇▇ key exchange. In ▇▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇, editor, 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, November 2001. ACM Press. [11] ▇▇▇▇ ▇▇▇▇▇▇▇▇▇ and ▇▇▇ ▇▇▇▇▇▇▇. A secure and efficient effi cient conference key distribution system. In ▇. ▇▇ ▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’94, number 950 in Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1995. final fi nal version of proceedings. [12] ▇. ▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇▇. The VersaKey framework: Versatile group key management. [13] ▇▇▇▇▇ ▇▇▇▇▇. Zero-knowledge undeniable signatures. In ▇.▇. ▇▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’90, number 473 in Lecture Notes in Computer Science, pages 458–464. Springer-Verlag, Berlin Germany, May 1991.

Appears in 1 contract

Sources: Group Key Agreement

▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇. Key establishment in large dynamic groups using one-way function trees. Manuscript, May 1998. [21] ▇. ▇. ▇▇▇▇▇▇▇, ▇. ▇. ▇▇▇ ▇▇▇▇▇▇▇▇, and ▇. ▇. ▇▇▇▇▇▇▇▇. KeyHandbook of applied cryptography. CRC Press series on discrete mathematics and its applications. CRC Press, 1997. ISBN 0-agreement in ad8493-hoc networks8523-7. [22] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇, ▇. ▇▇▇▇▇▇▇-▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇. Extended virtual synchrony. In Nordsec’99IEEE International Conference on Distributed Computing Systems, pages 56–65, June 1994. [23] ▇. ▇▇▇▇▇▇. Efficient collaborative key management protocols for secure autonomous group communication. In CrypTEC ’99, pages 192–202, 1999. [424] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇. Optimized rekey for group communication systems. In Symposium on Network and Distributed Systems Security (NDSS ’00), pages 37–48, San Diego, CA, February 2000. Internet Society. [25] ▇▇▇▇▇▇ ▇▇▇▇▇. Lower bounds for discrete logarithms and related problems. In ▇▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology [26] ▇▇▇▇▇▇ ▇▇▇▇▇. Using hash functions as a hedge against chosen ciphertext attacks. In ▇▇▇▇ ▇▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’2000, number 1807 in Lecture Notes in Computer Science, pages 275–288. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 2000. [27] ▇. ▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇. Authenticated Group Key Agreement and FriendsA secure audio teleconference system. In 5th ACM Conference on Computer and Communications Security, pages 17–26. ACM, November 1998. Advances in Cryptology [528] ▇. ▇▇▇▇▇▇ and ▇. ▇▇▇▇▇. Communication complexity of group key distribution. In 5th ACM Conference on Computer and Communications Security, November 1998. [6] ▇. ▇▇▇▇▇▇▇ and ▇. ▇▇▇▇▇▇▇. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, 1993. [7] ▇▇▇ ▇▇▇▇▇. The Decision ▇▇▇▇▇▇-▇▇▇▇▇▇▇ problem. In Third Algorithmic Number Theory Symposium, number 1423 in Lecture Notes in Computer Science, pages 48–63. Springer-Verlag, Berlin Germany, 1998. [8] ▇▇▇ ▇▇▇▇▇ and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Applications of multilinear forms to cryptography. To appear in Contemporary Mathematics, American Mathematical Society. [9] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, and ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange — the dynamic case. In ▇▇▇▇▇ ▇▇▇▇, editor, Advances in Cryptology – ASIACRYPT ’2001, Lecture Notes in Computer Science, Gold Coast, Australia, 2001. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [10] ▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇, ▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇, ▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇▇, and ▇▇▇▇-▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇▇▇. Provably authenticated group ▇▇▇▇▇▇-▇▇▇▇▇▇▇ key exchange. In ▇▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇▇▇▇, editor, 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, November 2001. ACM Press. [11] ▇▇▇▇ ▇▇▇▇▇▇▇▇▇ and ▇▇▇ ▇▇▇▇▇▇▇. A secure and efficient conference key distribution system. In ▇. ▇▇ ▇▇▇▇▇▇, editor, Advances in Cryptology – EUROCRYPT ’94, number 950 in Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1995. final version of proceedings. [12] ▇. ▇▇▇▇▇▇▇, ▇. ▇▇▇▇▇▇▇▇▇, ▇. ▇▇▇, ▇. ▇▇▇▇▇▇, and ▇. ▇▇▇▇▇▇▇. Cliques: A new approach to group key agreement. IEEE Transactions on Parallel and Distributed Systems, August 2000. [29] ▇▇▇-▇▇▇▇ ▇▇▇▇▇ and Zhi-▇▇▇ ▇▇▇▇▇. The VersaKey framework: Versatile Round-efficient conference-key agreement protocols with provable security. In Advances in Cryptology – ASIACRYPT ’2000, Lecture Notes in Computer Science, Kyoto, Japan, December 2000. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. [30] ▇. ▇▇▇▇, ▇. ▇▇▇▇▇, and ▇. ▇▇▇. Secure group communications using key graphs. In Proceedings of the ACM SIGCOMM ’98 conference on Applications, technologies, architectures, and protocols for computer communication, pages 68–79, 1998. Appeared in ACM SIGCOMM Computer Communication Review, Vol. 28, No. 4 (Oct. 1998). cryptography. More information about his research is available at ▇▇▇▇://▇▇▇.▇▇.▇▇▇.▇▇▇/˜kyd. ▇▇▇▇://▇▇▇.▇▇▇.▇▇▇.▇▇▇/˜▇▇▇▇▇▇. e-commerce, anonymity, secure group communication, digital signatures, key management, ad hoc network routing, and, more recently, database privacy and secure storage. [13] Some of ▇▇▇▇▇▇▇▇▇ ▇▇▇▇▇. Zero▇’▇ notable research contributions include: Inter-knowledge undeniable signatures. In ▇.▇Domain Policy Routing (IDPR), IBM Network Security Program (KryptoKnight), IBM Internet Keyed Payment (iKP) protocols, Peer Group Key Management (CLIQUES) and Mediated Cryptographic Services (SUCSES). ▇▇▇▇▇▇▇, editor, Advances ▇▇ ▇▇▇▇▇▇ has over 80 refereed publications and 7 patents. He is currently serving as Associate ▇▇▇▇ of Research and Graduate Studies in Cryptology – EUROCRYPT ’90, number 473 in Lecture Notes in the School of Information and Computer Science, pages 458–464. Springer-Verlag, Berlin Germany, May 1991Science at UCI.

Appears in 1 contract

Sources: Group Key Agreement