Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1368310.1368349acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Non-interactive conference key distribution and its applications

Published: 18 March 2008 Publication History

Abstract

A non-interactive conference key distribution system (or, a NICKDS for short) allows conference members to calculate a shared key without interacting with each other. NICKDSs have been studied in unconditional and computational settings. In both cases security has been evaluated against an adversary who can corrupt participants. In this paper we consider an adaptive adversary who can both corrupt participants and also access the keys of conference of his choice. We re-visit security of a number of known NICKDSs in this new model and present characterizations and conditions that guarantee security of the system in the new model. We also give a generic construction for computationally secure (in the new model) NICKDSs, from unconditionally secure ones in corruption only model.
To show the usefulness of the new security model, we consider two composition constructions. First, we compose a secure NICKDS with a secure MAC by using the key obtained from the NICKDS as the MAC key, and show that this results in a ring authentication that guarantees authenticity of the received message while the sender remains anonymous and this anonymity is unconditional. The security theorem for the composition guarantees security for unconditional and computational settings, both. We also consider composition of a NICKDS with a secure (CCA2 secure) encryption system and show this results in a broadcast encryption system (BES) that is CCA2 secure. This is the first CCA2 secure BES in symmetric key setting. We discuss future works and open problems.

References

[1]
M. Bellare, R. Canetti, and H. Krawczyk, a modular approach to the design and analysis of authentication and key exchange protocols, STOC'98, 419--428, 1998.
[2]
M. Bellare, R. Canetti and H. Krawczyk, Keying Hash Functions for Message Authentication. CRYPTO'96, pp. 1--15.
[3]
M. Bellare, D. Pointcheval and P. Rogaway, authenticated key exchange secure against dictionary attacks, Advances in Cryptology-EUROCRYPT 2000, B. Preneel (Ed.), LNCS 1807, Springer-Verlag, pp. 139--155, 2000.
[4]
M. Bellare and P. Rogaway, entity authentication and key distribution, Advances in Cryptology-CRYPTO 1993, D. R. Stinson (Ed.), Springer-Verlag, LNCS 773, pp. 232--249, 1994.
[5]
A. Bender, J. Katz and R. Morselli, Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles, TCC 2006, S. Halevi and T. Rabin (Eds.), LNCS 3876, Springer-Verlag, pp. 60--79, 2006.
[6]
R. Blom, An optimal Class of Symmetric Key Generation Systems, Advances in Cryptology-EUROCRYPT'84, LNCS 209, Springer-Verlag, pp. 335--338, 1984.
[7]
C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and Moti Yung, Perfectly Secure Key Distribution for Dynamic Conferences, Inf. Comput. 146(1): 1--23 (1998)
[8]
D. Boneh and A. Silverberg, Applications of Multilinear Forms to Cryptography, Contemporary Mathematics, Vol. 324, American Mathematical Society, pp. 71--90, 2003.
[9]
E. Bresson, J. Stern, M. Szydlo, Threshold Ring Signatures and Applications to Ad-hoc Groups, Advances in Cryptology-CRYPTO 2002, M. Yung (Ed.), LNCS 2442, Springer-Verlag, pp. 465--480, 2002.
[10]
E. Bresson, O. Chevassut, D. Pointcheval and J. Quisquater, Provably Authenticated Group Diffie-Hellman Key Exchange, ACM CCS'01.
[11]
R. Canetti and H. Krawczyk, analysis of key-exchange protocols and their use for building secure channels, Advances in Cryptology-EUROCRYPT 2001, B. Pfitzmann (Ed.), LNCS 2045, Springer-Verlag, pp. 453--474, 2001.
[12]
R. Canetti and H. Krawczyk, universally composable notions of key exchange and secure channels, Advances in Cryptology-EUROCRYPT 2002, L. R. Knudsen (Ed.), LNCS 2332, Springer-Verlag, pp. 337--351, 2002.
[13]
D. Chaum, E. van Heyst, Group Signatures, advances in Cryptology-EUROCRYPT 1991, D. W. Davies (Ed.), LNCS 547, Springer-Verlag, pp. 257--265, 1991.
[14]
S. M. Chow, V. K.-W. Wei, J. K. Liu and T. H. Yuen, Ring signatures without random oracles, AsiaCCS 2006, F. Lin et al (Eds.), pp. 297--302, Taipei, Taiwan, 2006.
[15]
Y. Desmedt, V. Viswanathan, Unconditionally Secure Dynamic Conference Key Distribution, ISIT'98, pp. 383, Cambridge, MA, USA, August 16--31, 1998.
[16]
W. Diffie and M. Hellman, new directions in cryptography, IEEE Transactions on Information Theory, Vol. 22, pp. 644--654, Nov. 1976.
[17]
Y. Dodis and N. Fazio, public-key trace and revoke scheme secure against adaptive chosen ciphertext attack, Public Key Cryptography 2003, Y. Desmedt (Ed.), LNCS 2567, Springer-Verlag, pp. 100--115, 2003.
[18]
Y. Dodis, A. Kiayias, Antonio Nicolosi and Victor Shoup, Anonymous Identification in Ad Hoc Groups, Advances in Cryptology-EUROCRYPT 2004, C. Cachin and J. Camenisch (Eds.), LNCS 3027, Springer-Verlag, pp. 609--626, 2004.
[19]
A. Fiat and M. Naor, broadcast encryption, Advances in Cryptology-CRYPTO 1993, D. Stinson (Ed.), LNCS 773, Springer-Verlag, pp. 480--491, 1994.
[20]
A. Joux, A One Round Protocol for Tripartite Diffie-Hellman, ANTS 2000, pp. 385--394, 2000.
[21]
J. Katz and M. Yung, Scalable Protocols for Authenticated Group Key Exchange. CRYPTO'03.
[22]
S. Kent and K. Seo, Security Architecture for the Internet Protocol, Available at http://www.rfc-editor.org/rfc/rfc4301.txt
[23]
H. Krawczyk, the order of encryption and authentication for protecting communications (or: how secure is SSL?), Advances in Cryptology-CRYPTO 2001, J. Kilian (Ed.), LNCS 2139, Springer-Verlag, pp. 310--331, 2001.
[24]
H. Kurnio, R. Safavi-Naini and H. Wang, A Group Key Distribution Scheme with Decenteralized User Join, SCN'02, S. Cimato et al. (Eds.), LNCS 2576, Springer-Verlag, pp. 146--163, 2003.
[25]
T. Matsumoto and H. Imai, On the Key Predistribution System: A Practical Solution to the Key Distribution Problem, Advances in Cryptology-CRYPTO'87, LNCS 239, Springer-Verlag, pp. 185--193, 1987.
[26]
C. J. Mitchell and F. C. Piper, Key Storage in Secure Network, Discrete Applied Mathematics 21 (1988), 215--228.
[27]
M. Naor, Deniable Ring Authentication, Advances in Cryptology-CRYPTO'02, M. Yung (Ed.), LNCS 2442, Springer-Verlag, pp. 481--498, 2002.
[28]
D. Naor, M. Naor and J. Lotspiech, revocation and tracing schemes for stateless receivers, Advances in Cryptology-CRYPTO 2001, J. Kilian (Ed.), LNCS 2139, Springer-Verlag, pp. 41--62, 2001.
[29]
R. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Communications of ACM, Vol. 2, pp. 120--126, February 1978.
[30]
R. L. Rivest, A. Shamir and Y. Tauman, How to Leak a Secret, Advances in Cryptology-ASIACRYPT 2001, pp. 552--565, 2001.
[31]
R. Safavi-Naini, S. Wang and Y. Desmedt, Unconditionally secure ring authentication, AsiaCCS 2007, Feng Bao and Steven Miller (Eds.), pp. 173--181, Singapore, March 20--22, 2007.
[32]
D. R. Stinson, On Some Methods for Unconditionally Secure Key Distribution and Broadcast Encryption, Des. Codes Cryptography, 12(3): 215--243 (1997).
[33]
C. K. Wong, M. G. Gouda and S. S. Lam, secure group communication using key graphs, ACM Sigcomm'98, pp. 68--79, August 31 - September 4, 1998, Vancouver, B.C., Canada.

Cited By

View all
  • (2020)Content-Centric Group User Authentication for Secure Social NetworksIEEE Transactions on Emerging Topics in Computing10.1109/TETC.2017.27791638:3(833-844)Online publication date: 1-Jul-2020
  • (2020)Full-Resilient Memory-Optimum Multi-Party Non-Interactive Key ExchangeIEEE Access10.1109/ACCESS.2020.29640388(8821-8833)Online publication date: 2020
  • (2016)Group Key Agreement with Local ConnectivityIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2015.239929913:3(326-339)Online publication date: 1-May-2016
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '08: Proceedings of the 2008 ACM symposium on Information, computer and communications security
March 2008
399 pages
ISBN:9781595939791
DOI:10.1145/1368310
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 March 2008

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. broadcast encryption
  2. conference key distribution
  3. ring authentication
  4. unconditional security

Qualifiers

  • Research-article

Conference

Asia CCS '08
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 11 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2020)Content-Centric Group User Authentication for Secure Social NetworksIEEE Transactions on Emerging Topics in Computing10.1109/TETC.2017.27791638:3(833-844)Online publication date: 1-Jul-2020
  • (2020)Full-Resilient Memory-Optimum Multi-Party Non-Interactive Key ExchangeIEEE Access10.1109/ACCESS.2020.29640388(8821-8833)Online publication date: 2020
  • (2016)Group Key Agreement with Local ConnectivityIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2015.239929913:3(326-339)Online publication date: 1-May-2016
  • (2014)On τ-time secure key agreementScience China Information Sciences10.1007/s11432-014-5176-758:1(1-13)Online publication date: 3-Dec-2014
  • (2011)Cryptanalysis of some conference schemes for mobile communicationsSecurity and Communication Networks10.1002/sec.2845:1(107-112)Online publication date: 30-Jan-2011
  • (2010)A deniable group key establishment protocol in the standard modelProceedings of the 6th international conference on Information Security Practice and Experience10.1007/978-3-642-12827-1_23(308-323)Online publication date: 12-May-2010
  • (2008)Unconditionally secure conference key distribution: Security definitions and their relations2008 46th Annual Allerton Conference on Communication, Control, and Computing10.1109/ALLERTON.2008.4797698(1215-1220)Online publication date: Sep-2008

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media