PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

The Meeting Businessmen Problem: Requirements and Limitations

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Let us assume that some businessmen wish to have a meeting. For this to happen, they usually have to meet somewhere. If they cannot meet physically, then they can take part in a video (or audio) conference to discuss whatever needs to be discussed. But what if their meeting is meant to be private? In this case they need a cryptographic protocol that allows them to exchange their ideas remotely, while keeping them secure from any potential eavesdropper. In this paper we list all the necessary requirements that a cryptographic protocol must have in order to allow several businessmen to exchange their ideas securely over the Internet. Moreover, and based on the standard taxonomy of cryptographic protocols, we suggest several approaches on how to design cryptographic protocols that enable us to achieve our aim. Finally, we propose the design of a protocol that solves the meeting businessmen problem.
Rocznik
Strony
67--77
Opis fizyczny
Bibliogr. 28 poz.
Twórcy
autor
  • Notre Dame University, Louaize Computer Science Department
Bibliografia
  • [1] Schneier B., Applied cryptography: Protocols, algorithms, and source code in c. Wiley, 2nd Edition (1994).
  • [2] Diffie W., Hellman M. E., New directions in cryptography, IEEE Transactions on Information Theory (1976): 644.
  • [3] Chaum D., The dining cryptographer problem: Unconditional sender and receiver untraceability, Journal of Cryptology 1(1) (1988): 65.
  • [4] Yao A. C., Potocols for secure computations, In Proc. 23rd IEEE Symposium on the Foundations of Computer Science (FOCS) (1982): 160.
  • [5] Mao W., Modern cryptography: Theory and practice, Prentic Hall, 1st edition (2003).
  • [6] Needham R. M., Schroeder M. D., Using encryption for authentication in large networks of computers, Communications of the ACM 21(12) (1978): 993.
  • [7] Woo T. Y. C., Lam S. S., Authentication for distributed systems, Computers (1992): 39.
  • [8] Meadows C. A., Formal verification of cryptographic protocols: A survey, Advances in Cryptology, ASIACRYPT, Proceedings Springer-Verlag (1995): 133.
  • [9] Rubin R. D., Honeyman P., Formal methods for the analysis of authentication protocols, Draft manuscript (1994).
  • [10] Bellare M., Rogaway P., Entity authentication and key distribution, Advances in Cryptology - Proceedings of CRYPTO 93, Lecture Notes in Computer Science (1994): 232.
  • [11] Bellare M., Rogaway P., Provably secure session key distribution - the three party case, In Proc. of the 27th ACM Symposium on the Theory of Computing (STOC), ACM (1995): 57.
  • [12] BellareM., Canetti R., Krawczyk H., A modular approach to the design and analysis of authentication and key-exchange protocols, Proc. 30th Symp. on Theory of Computing (STOC), ACM (1998): 419.
  • [13] Canetti R., Security and composition of multi-party cryptographic protocols, Journal of Cryptology 13(1) (2000): 143.
  • [14] Canetti R., Security and composition of cryptographic protocols: A tutorial, SIGCAT News (2006): 67.
  • [15] Goldreich O., Cryptography and cryptographic protocols, Distributed Computing (2003): 177.
  • [16] Abadi M., Needham R., Prudent engineering practice for cryptographic protocols, IEEE Transactions on Software Engineering 22 (1) (1996): 6.
  • [17] Denning D. E., Sacco G. M., Timestamps in key distribution protocols, Communications of the ACM 24(8) (1981): 533.
  • [18] Clark J., Jacob J., A survey of authentication protocol literature: version 1.0, Online document (1997).
  • [19] Otway D., Rees O., Efficient and timely mutual authentication, Operating Systems Review 21(1) (1987): 8.
  • [20] Neuman B. C., Stubblebine S., A note on the use of timestamps as nonces, Operating Systems Reviews 27(2) (1993): 10.
  • [21] Kol G., Naor M., Cryptography and game theory: Designing protocols for exchanging information, International Association for Cryptographic Research (2008): 320.
  • [22] Giordano L., Martelli A., Verifying agents’ conformence with multiparty protocols, Springer-Verlag Berlin Heidelberg (2009): 17.
  • [23] Goyal V., Moassel P., Smith A., Efficient two party and multi party computation against covert adversaries, Eurocrypt (2008): 289.
  • [24] Maurer U., Secure multi-party computation made simple, Discrete Applied Mathematics (2006): 370.
  • [25] Chaum D., Crépeau C., Damgĺrd I., Multi-party unconditionally secure protocols, In Proc. 20th Symposium on the Theory of Computing (STOC) (1988): 11.
  • [26] Woo T. Y. C., Lam S. S., A lesson on authentication protocol design, Operating systems Reviews (1994): 24.
  • [27] Lowe G., An attack on the needham-schroeder public-key authentication protocol, Information rocessing Letters (1995): 131.
  • [28] Mao W., Boyd C., Methodical use of cryptographic transformations in authentication protocols, IEEE Proceedings, Comput. Digit. Tech. (1995): 272.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-833b834b-4dde-4506-9ea7-5a90045eed44
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.