Skip to main content

Unconditionally Secure Key Agreement Protocol

  • Conference paper
  • First Online:
Cryptography and Coding (Cryptography and Coding 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2260))

Included in the following conference series:

Abstract

The key agreement protocol are either based on some computational infeasability, such as the calculus of the discrete logarithm in [1], or on theoretical impossibility under the assumption that Alice and Bob own specific devices such as quantum channel [2]. In this article, we propose a new key agreement protocol called CHIMERA which requires no specific device. This protocol is based on a generalization we propose of the reconciliation algorithm. This protocol is proved unconditionally secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Diffie and M. Hellman. New directions in cryptography, 1976.

    Google Scholar 

  2. Charles Bennett, H., François Bessette, Gilles Brassard, and Louis Salvail. Experimental quantum cryptography. Journal of Cryptology: the journal of the International Association for Cryptologic Research, 5(1):3–28, ???? 1992.

    MATH  Google Scholar 

  3. Ueli Maurer. Information-theoretic cryptography. In Michael Wiener, editor, Advances in Cryptology — CRYPTO’ 99, volume 1666 of Lecture Notes in Computer Science, pages 47–64. Springer-Verlag, 1999.

    Google Scholar 

  4. Ueli M. Maurer. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In Theory and Application of Cryptographic Techniques, pages 209–225, 1997.

    Google Scholar 

  5. Stefan Wolf. Strong security against active attacks in information-theoretic secretkey agreement. In Advances in Cryptology — ASIACRYPT 98: International Conference on the Theory and Application of Cryptology, volume 1514 of Lecture Notes in Computer Science, pages 405–419. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  6. D. A. Huffman. A method for the construction of minimum redundancy codes. Proceedings of the Institute of Electronics and Radio Engineers, 40:1098–1101, 1952.

    Google Scholar 

  7. A. Moffat and J. Katajainen. In-place calculation of minimum-redundancy codes. In S.G. Akl, F. Dehne, and J.-R. Sack, editors, Proc. Workshop on Algorithms and Data Structures, pages 393–402, Queen’s University, Kingston, Ontario, August 1995. LNCS 955, Springer-Verlag.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Prissette, C. (2001). Unconditionally Secure Key Agreement Protocol. In: Honary, B. (eds) Cryptography and Coding. Cryptography and Coding 2001. Lecture Notes in Computer Science, vol 2260. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45325-3_24

Download citation

  • DOI: https://doi.org/10.1007/3-540-45325-3_24

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43026-1

  • Online ISBN: 978-3-540-45325-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics