{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2023,10,5]],"date-time":"2023-10-05T09:10:49Z","timestamp":1696497049532},"reference-count":15,"publisher":"Elsevier BV","issue":"7","license":[{"start":{"date-parts":[[2009,7,1]],"date-time":"2009-07-01T00:00:00Z","timestamp":1246406400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Journal of Systems and Software"],"published-print":{"date-parts":[[2009,7]]},"DOI":"10.1016\/j.jss.2009.02.006","type":"journal-article","created":{"date-parts":[[2009,2,14]],"date-time":"2009-02-14T15:58:20Z","timestamp":1234627100000},"page":"1163-1167","source":"Crossref","is-referenced-by-count":10,"title":["Security weakness of Tseng\u2019s fault-tolerant conference-key agreement protocol"],"prefix":"10.1016","volume":"82","author":[{"given":"Sangho","family":"Lee","sequence":"first","affiliation":[]},{"given":"Jong","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Sung Je","family":"Hong","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"4","key":"10.1016\/j.jss.2009.02.006_bib1","doi-asserted-by":"crossref","first-page":"628","DOI":"10.1109\/49.839937","article-title":"New multiparty authentication services and key agreement protocols","volume":"18","author":"Ateniese","year":"2002","journal-title":"IEEE J. Sel. Areas Commun."},{"key":"10.1016\/j.jss.2009.02.006_bib2","unstructured":"Boyd, C., Nieto, J.M.G. 2003. Round-optimal contributory conference key agreement. In: Proc. Public-Key Cryptography. LNCS, vol. 2567, pp. 161\u2013174."},{"key":"10.1016\/j.jss.2009.02.006_bib3","doi-asserted-by":"crossref","unstructured":"Bresson, E., Chevassult, O., Pointcheval, D., Quisquater, J.-J., 2001. Provably authenticated group Diffie-Hellman key exchange. In: Proc. 8th Annual ACM Conf. Computer and Communications Security, pp. 255\u2013264.","DOI":"10.1145\/502014.502018"},{"key":"10.1016\/j.jss.2009.02.006_bib4","doi-asserted-by":"crossref","unstructured":"Bresson, E., Chevassult, O., Pointcheval, D., 2002. Dynamic group Diffie-Hellman key exchange under standard assumptions. In: Proc. Advances in Cryptology \u2013 Eurocrypt\u201902. LNCS, vol. 2332, pp. 321\u2013336.","DOI":"10.1007\/3-540-46035-7_21"},{"key":"10.1016\/j.jss.2009.02.006_bib5","doi-asserted-by":"crossref","unstructured":"Burmester, M.V., Desmedt, Y., 1994. A secure efficient conference key distribution system. In: Proc. Advances in Cryptology \u2013 Eurocrypt\u201994. LNCS, vol. 950, pp. 275\u2013286.","DOI":"10.1007\/BFb0053443"},{"key":"10.1016\/j.jss.2009.02.006_bib6","doi-asserted-by":"crossref","unstructured":"Chang, C.-C., Wu, T.-C., Chen, C.P., 1992. The design of a conference key distribution system. In: Proc. Advances in Cryptology \u2013 Auscrypt\u201992. LNCS, vol. 718, pp. 457\u2013466.","DOI":"10.1007\/3-540-57220-1_83"},{"issue":"4","key":"10.1016\/j.jss.2009.02.006_bib7","doi-asserted-by":"crossref","first-page":"189","DOI":"10.1016\/S0020-0190(97)00065-3","article-title":"A conference distribution system for the start configuration based on the discrete logarithm problem","volume":"62","author":"Hirose","year":"1997","journal-title":"Inform. Process. Lett."},{"issue":"2","key":"10.1016\/j.jss.2009.02.006_bib8","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1109\/49.345886","article-title":"Conference key distribution schemes for secure digital mobile communications","volume":"13","author":"Hwang","year":"1995","journal-title":"IEEE J. Sel. Areas Commun."},{"key":"10.1016\/j.jss.2009.02.006_bib9","doi-asserted-by":"crossref","unstructured":"Katz, J., Yung, M., 2003. Scalable protocols for authenticated group key exchange. In: Proc. Advances in Cryptology \u2013 Crypto\u201903. LNCS, vol. 2729, pp. 110\u2013125.","DOI":"10.1007\/978-3-540-45146-4_7"},{"key":"10.1016\/j.jss.2009.02.006_bib10","unstructured":"Shi, T., Guo, Y., Ma, J., 2004. A fault-tolerant and secure multi-conference-key agreement protocol. In: Proc. Int. Conf. Communications, Circuits and Systems, vol. 1, pp. 18\u201321."},{"issue":"3","key":"10.1016\/j.jss.2009.02.006_bib11","first-page":"369","article-title":"Cryptanalysis and improvement of key distribution system for vsat satellite communication","volume":"13","author":"Tseng","year":"2002","journal-title":"Informatica"},{"issue":"2","key":"10.1016\/j.jss.2009.02.006_bib12","doi-asserted-by":"crossref","first-page":"275","DOI":"10.15388\/Informatica.2005.098","article-title":"An improved conference-key agreement protocol with forward secrecy","volume":"16","author":"Tseng","year":"2005","journal-title":"Informatica"},{"key":"10.1016\/j.jss.2009.02.006_bib13","doi-asserted-by":"crossref","first-page":"1091","DOI":"10.1016\/j.jss.2006.10.053","article-title":"A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy","volume":"80","author":"Tseng","year":"2007","journal-title":"J. Syst. Softw."},{"issue":"4","key":"10.1016\/j.jss.2009.02.006_bib14","doi-asserted-by":"crossref","first-page":"373","DOI":"10.1109\/12.995447","article-title":"A secure fault-tolerant conference-key agreement protocol","volume":"51","author":"Tzeng","year":"2002","journal-title":"IEEE Trans. Comput."},{"issue":"3","key":"10.1016\/j.jss.2009.02.006_bib15","doi-asserted-by":"crossref","first-page":"170","DOI":"10.1109\/TDSC.2004.31","article-title":"Identity-based fault-tolerant conference key agreement","volume":"1","author":"Yi","year":"2004","journal-title":"IEEE Trans. Dependable Secur. Comput."}],"container-title":["Journal of Systems and Software"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0164121209000259?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0164121209000259?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2020,5,15]],"date-time":"2020-05-15T19:52:30Z","timestamp":1589572350000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0164121209000259"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009,7]]},"references-count":15,"journal-issue":{"issue":"7","published-print":{"date-parts":[[2009,7]]}},"alternative-id":["S0164121209000259"],"URL":"https:\/\/doi.org\/10.1016\/j.jss.2009.02.006","relation":{},"ISSN":["0164-1212"],"issn-type":[{"value":"0164-1212","type":"print"}],"subject":[],"published":{"date-parts":[[2009,7]]}}}