Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/646757.705531guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Perfectly-Secure Key Distribution for Dynamic Conferences

Published: 16 August 1992 Publication History

Abstract

A key distribution scheme for dynamic conferences is a method by which initially an (off-line) trusted server distributes private individual pieces of information to a set of users. Later any group of users of a given size (a dynamic conference) is able to compute a common secure key. In this paper we study the theory and applications of such perfectly secure systems. In this setting, any group of t users can compute a common key by each user computing using only his private piece of information and the identities of the other t - 1 group users. Keys are secure against coalitions of up to k users, that is, even if k users pool together their pieces they cannot compute anything about a key of any t -size conference comprised of other users.First we consider a non-interactive model where users compute the common key without any interaction. We prove a lower hound on the size of the user's piece of information of ( k + t -1 t -1) times the size of the common key. We then establish the optimality of this bound, by describing and analyzing a scheme which exactly meets this limitation (the construction extends the one in [2]). Then, we consider the model where interaction is allowed in the common key computation phase, and show a gap between the models by exhibiting an interactive scheme in which the user's information is only k + t - 1 times the size of the common key. We further show various applications and useful modifications of our basic scheme. Finally, we present its adaptation to network topologies with neighborhood constraints.

References

[1]
R. Bird, I. Gopal, A. Herzberg, P. Jansen, S. Kutten, R. Molva and M. Yung Systematic Design of Two-Party Authentication , Advances in Cryptology: Proceedings of Crypto 91, Lecture Notes in Computer Science, vol. 576, Springer-Verlag, Berlin, 1991.
[2]
R. Blom, An Optimal Class of Symmetric Key Generation Systems , Advances in Cryptology: Proceedings of Eurocrypt 84, Lecture Notes in Computer Science, vol. 209, Springer-Verlag, Berlin, 1984, pp. 335-338.
[3]
E. Brickell, P.J. Lee and Y. Yacobi, Secure Audio Conferencing , Advances in Cryptology: Proceedings of Crypto 87, Lecture Notes in Computer Science, vol. 239, Springer-Verlag, Berlin, 1987, pp. 418-426.
[4]
I. Csiszár and J. Körner, Information Theory, Coding theorems for discrete memoryless systems , Academic Press, 1981.
[5]
W. Diffie and M.E. Hellman, New Direction in Cryptography , IEEE Transaction on Information Theory, vol. 22, no. 6, December 1976, pp. 644-654.
[6]
M.J. Fischer, M.S. Paterson and C. Rackoff, Secure Bit Transmission Using a Random Deal of Cards , in Distributed Computing and Cryptography , AMS, 1991, pp. 173-181.
[7]
M.J. Fischer and R.N. Wright, Multiparty Secret Key Exchange Using a Random Deal of Cards , Advances in Cryptology: Proceedings of Crypto 91, Lecture Notes in Computer Science, vol. 576, Springer-Verlag, Berlin, 1991, pp. 141-155.
[8]
W. Fumy and M. Munzert, A Modular Approach to Key Distribution , Advances in Cryptology: Proceedings of Crypto 90, Lecture Notes in Computer Science, vol. 537, Springer-Verlag, Berlin, 1990, pp. 274-283.
[9]
R. G. Gallager, Information Theory and Reliable Communications , John Wiley & Sons, New York, NY, 1968.
[10]
L. Gong and D.J. Wheeler, A Matrix Key-Distribution Scheme , Journal of Cryptology, vol. 2, 1990, pp. 51-59.
[11]
R. Impagliazzo and S. Rudich, Limits on the Provable Consequences of One-Way Permutations , 21-st STOC proceedings, May 1989, pp. 44-61.
[12]
K. Koyama. and K. Ohta, Identity-based Conference Key Distribution , Advances in Cryptology: Proceedings of Crypto 87, Lecture Notes in Computer Science, vol. 239, Springer-Verlag, Berlin, 1987, pp. 175-184.
[13]
F.J. MacWilliams and N.J.A. Sloane, The Theory of Error Correcting Codes , North-Holland, New York, 1988.
[14]
T. Matsumoto and H. Imai, On the Key Predistribution System: A Practical Solution to the Key Distribution Problem , Advances in Cryptology: Proceedings of Crypto 87, Lecture Notes in Computer Science, vol. 239, Springer-Verlag, Berlin, 1987, pp. 185-193.
[15]
K.S. McCurley, A Key Distribution System Equivalent to Factoring , Journal of Cryptology, vol. 1, 1988, pp. 95-105.
[16]
U. Maurer and Y. Yacobi, Non-interactive Public-Key Cryptography , Advances in Cryptology: Proceedings of Eurocrypt 91, Lecture Notes in Computer Science, vol. 547, Springer-Verlag, Berlin, 1991, pp. 498-507.
[17]
R. C. Merkle, Secure Communication over Insecure Channels , Communications of the ACM, vol. 21, Apr. 1978, pp. 294-299.
[18]
Fiat, Naor; and Alon (personal communication).
[19]
R. M. Needham and M. D. Scroeder, Using Encryption for Authentication in Large Networks of Computers , Communications of the ACM, vol. 21, Dec. 1978, pp. 993-999.
[20]
E. Okamoto and K. Tanaka, Key Distribution System Based on Identification Information , IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, May 1989, pp. 481-485.
[21]
A. Shamir, Identity-based Cryptosystems and Signature Scheme , Proceedings of Crypto 84, pp. 47-53.
[22]
D.G. Steer, L. Strawczynsji, W. Diffie and M. Wiener, A Secure Audio Teleconferencing System , Advances in Cryptology: Proceedings of Crypto 89, Lecture Notes in Computer Science, vol. 403, Springer-Verlag, Berlin, 1990, pp. 518-528.
[23]
S. Tsujii and J. Chao, A New ID-based Key Sharing Scheme , Advances in Cryptoiogy: Proceedings of Crypto 91, Lecture Notes in Computer Science, vol. 576, Springer-Verlag, Berlin, 1991, pp. 288-299.
[24]
Y. Yacobi, A Key Distribution Paradox , Advances in Cryptology: Proceedings of Crypto 90, Lecture Notes in Computer Science, vol. 537, Springer-Verlag, Berlin, 1990, pp. 268-273.
[25]
Y. Yacobi and Z. Shmueley, On Key Distribution Systems , Advances in Cryptology: Proceedings of Crypto 89, Lecture Notes in Computer Science, vol. 435, Springer-Verlag, Berlin, 1990, pp. 344-355.

Cited By

View all

Index Terms

  1. Perfectly-Secure Key Distribution for Dynamic Conferences
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        CRYPTO '92: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology
        August 1992
        593 pages
        ISBN:3540573402

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 16 August 1992

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 03 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2019)A new hybrid key pre-distribution scheme for wireless sensor networksWireless Networks10.1007/s11276-018-1698-z25:3(1185-1199)Online publication date: 1-Apr-2019
        • (2018)Key-management scheme for wireless sensor networks based on merging blocks of symmetric designWireless Networks10.5555/3287990.328803124:8(2867-2879)Online publication date: 1-Nov-2018
        • (2017)A Novel Threshold Cryptography with Membership Authentication and Key EstablishmentWireless Personal Communications: An International Journal10.1007/s11277-017-4708-z97:3(3943-3950)Online publication date: 1-Dec-2017
        • (2017)A Novel Scalable Key Pre-distribution Scheme for Wireless Sensor Networks Based on Residual DesignWireless Personal Communications: An International Journal10.1007/s11277-017-4326-996:2(2821-2841)Online publication date: 1-Sep-2017
        • (2017)Computation-efficient key establishment in wireless group communicationsWireless Networks10.1007/s11276-016-1223-123:1(289-297)Online publication date: 1-Jan-2017
        • (2016)Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networksInternational Journal of Communication Systems10.1002/dac.284729:17(2442-2456)Online publication date: 25-Nov-2016
        • (2015)Constructions of Unconditionally Secure Broadcast Encryption from Key Predistribution Systems with Trade-Offs Between Communication and StorageProceedings of the 9th International Conference on Provable Security - Volume 945110.1007/978-3-319-26059-4_27(489-502)Online publication date: 24-Nov-2015
        • (2015)Self-healing wireless sensor networksConcurrency and Computation: Practice & Experience10.1002/cpe.343427:10(2547-2568)Online publication date: 1-Jul-2015
        • (2014)Broadcast-Enhanced Key Predistribution SchemesACM Transactions on Sensor Networks10.1145/262966111:1(1-33)Online publication date: 8-Sep-2014
        • (2014)A secure and efficient outsourceable group key transfer protocol in cloud computingProceedings of the 2nd international workshop on Security in cloud computing10.1145/2600075.2600079(43-50)Online publication date: 3-Jun-2014
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media