Skip to main content

A Distributed and Computationally Secure Key Distribution Scheme*

  • Conference paper
  • First Online:
Information Security (ISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Included in the following conference series:

Abstract

In [16], Naor, Pinkas and Reingold introduced schemes in which some groups of servers distribute keys among a set of users in a distributed way. They gave some specific proposals both in the unconditional and in the computational security framework. Their computationally secure scheme is based on the Decisional Diffie-Hellman Assumption. This model assumes secure and authenticated communication between users and servers. Furthermore it requires users to do some expensive computations in order to obtain a key.

In this paper we modify the model introduced in [16]. Our model makes the user’s computations easier, because most computations of the protocol are carried out by servers, keeping to a more realistic situation. Furthermore, this new model requires only authenticated channels between users and servers.

We propose a basic scheme, that makes use of ElGamal cryptosystem, and that fits in with this model in the case of a passive adversary. Then we add zero-knowledge proofs and verifiable secret sharing to prevent from the action of an active adversary. We consider general structures (not only the threshold ones) for those subsets of servers that can provide a key to a user and for those tolerated subsets of servers that can be corrupted by the adversary. We find necessary combinatorial conditions on these structures in order to provide security to our scheme.

This work was partially supported by Spanish Ministerio de Ciencia y Tecnología under project TIC 2000-1044.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. Ateniese, D. Song and G. Tsudik. Quasi-efficient revocation in group signatures. Proc. of Sixth International Financial Cryptography Conference (2002).

    Google Scholar 

  2. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. First ACM Conference on Computer and Communications Security pp. 62–73 (1993).

    Google Scholar 

  3. M. Bellare and P. Rogaway. Provably secure session key distribution: the three party case. Proc. 27th Annual Symposium on the Theory of Computing, ACM, 1995.

    Google Scholar 

  4. G.R. Blakley. Safeguarding cryptographic keys. Proceedings of the National Computer Conference, American Federation of Information. Processing Societies Proceedings 48 pp. 313–317 (1979).

    Google Scholar 

  5. C. Blundo and P. D'Arco. Unconditionally secure distributed key distribution schemes. Preprint available at http://www.dia.unisa.it/paodar.dir

  6. C. Blundo, P. D'Arco, V. Daza and C. Padró. Bounds and constructions for unconditionally secure distributed key distribution schemes with general access structures. Proc. of the Information Security Conference (ISC 2001). LNCS 2200, Springer-Verlag, pp. 1–17 (2001).

    MATH  Google Scholar 

  7. E.F. Brickell. Some ideal secret sharing schemes. J. Combin. Math. and Combin. Comput.9 pp. 105–113 (1989).

    MathSciNet  MATH  Google Scholar 

  8. J. Camenisch. Group signature schemes and payment systems based on the discrete logarithm problem. PhD thesis, ETH Zurich. Diss. ETH No. 12520 (1998).

    Google Scholar 

  9. J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. Advances in Cryptology: CRYPTO’97, LNCS 1294, Springer-Verlag, pp. 410–424 (1997).

    Chapter  Google Scholar 

  10. R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology13(1) pp. 143–202, (2000).

    Article  MathSciNet  Google Scholar 

  11. W. Diffie and M.E. Hellman. New directions in cryptography. IEEE Trans. Information Theory, IT-22(6) pp. 644–654 (1976).

    Article  MathSciNet  Google Scholar 

  12. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory31 pp. 469–472 (1985).

    Article  MathSciNet  Google Scholar 

  13. P. Feldman. A practical scheme for non-interactive verifiable secret sharing. Proceedings of the 28th IEEE Symposium on the Foundations of Computer Science. IEEE Press, pp. 427–437 (1987).

    Google Scholar 

  14. A. Fiat and A. Shamir. How to prove yourself: practical solution to identification and signature problems. Advances in Cryptology: CRYPTO’86, LNCS 263, Springer, pp. 186–194 (1987).

    Chapter  Google Scholar 

  15. A.J. Menezes, P.C. van Oorschot and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press Inc., Boca Raton (1997).

    MATH  Google Scholar 

  16. M. Naor, B. Pinkas and O. Reingold. Distributed pseudo-random functions and KDCs. Advances in Cryptology: Eurocrypt’99, LNCS 1592, Springer-Verlag, pp. 327–346 (1999).

    Google Scholar 

  17. R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, vol. 21 pp. 993–999 (1978).

    Article  Google Scholar 

  18. T.P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. Advances in Cryptology: CRYPTO’91, LNCS 576, Springer-Verlag, pp. 129–140 (1991).

    Google Scholar 

  19. C. Schnorr. Efficient identification and signatures for smart cards. Advances in Cryptology: CRYPTO’89, LNCS 435, Springer-Verlag, pp. 239–252 (1989).

    Google Scholar 

  20. B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its applications to electronic voting. Advances in Cryptology: CRYPTO’99, LNCS 1666, Springer-Verlag, pp. 148–164 (1999).

    Chapter  Google Scholar 

  21. A. Shamir. How to share a secret. Communications of the ACM No. 22 pp. 612–613 (1979).

    Article  MathSciNet  Google Scholar 

  22. G. J. Simmons, W. Jackson and K. Martin. The geometry of secret sharing schemes. Bulletin of the ICA1 pp. 71–88 (1991).

    MATH  Google Scholar 

  23. M. Stadler. Publicly verifiable secret sharing. Advances in Cryptology: Eurocrypt’96, LNCS 1070, Springer-Verlag, pp. 190–199 (1996).

    Google Scholar 

  24. D.R. Stinson. Cryptography: Theory and Practice. CRC Press Inc., Boca Raton (1995).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Daza, V., Herranz, J., Padró, C., S'aez, G. (2002). A Distributed and Computationally Secure Key Distribution Scheme* . In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_27

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_27

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics