Abstract
The work proposes new conference key agreement protocols based on secret sharing. We discuss roles of the dealer and recovery algorithms in the trust structure which is the necessary condition for any key establishment protocol to achieve the intended security goals. Our conference key agreement protocol tackles the problem of entity authentication in conference key agreement protocols. The entity authentication is replaced by group authentication. To start a new conference all principals have to be active and broadcast their shares. If the conference goes ahead, all principals are sure that all principals are present and alive. The paper is concluded with a discussion about possible modifications and extensions of the protocol.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
G. R. Blakley. Safeguarding cryptographic keys. In Proc. AFIPS 1979 National Computer Conference, pages 313–317. AFIPS, 1979.
M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. In A. De Santis, editor, Advances in Cryptology-EUROCRYPT’94, pages 275–286. Springer, 1995. Lecture Notes in Computer Science No. 950.
C. Charnes, J. Pieprzyk, and R. Safavi-Naini. Conditionally secure secret sharing schemes with disenrolment capability. In Proceedings of the 2nd ACM Conference on Computer and Comm u nication Security, November 2–4, 1994, Fairfax, Virginia, pages 89–95, 1994.
W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Inform. Theory, IT-22:644–654, November 1976.
W. Diffie, P. Van Oorschot, and M. Wiener. Authentication and authenticated key exchanges. Designs, Codes, and Cryptography, 2:107–125, 1992.
I. Ingemarsson, D. Tang, and C. Wong. A conference key distribution system. IEEE Trans. Information Theory, IT-28:714–720, 1982.
K. Koyama and K. Ohta. Identity-based conference key distribution systems. In C. Pomerance, editor, Advances in Cryptology-CRYPTO’87, pages 175–184. Springer-Verlag, 1988. Lecture Notes in Computer Science No. 293.
K. Martin, J. Pieprzyk, R. Safavi-Naini, and H. Wang. Changing thresholds in the absence of secure channels. In Proceedings of the Fourth Australasian Conference on Information Security and Privacy (ACISP99). Springer-Verlag, 1999. see these proceedings.
A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, 1997.
R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999, December 1978.
A. Shamir. How to share a secret. Communications of the ACM, 22:612–613, November 1979.
D.R. Stinson. An explication of secret sharing schemes. Designs, Codes and Cryptography, 2:357–390, 1992.
Just, Mike and Vaudenay, Serge (1996). Authenticated multi-party key agreement. Advances in Cryptology-Asiacrypt’ 96, pages 36–49.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Li, CH., Pieprzyk, J. (1999). Conference Key Agreement from Secret Sharing. In: Pieprzyk, J., Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 1999. Lecture Notes in Computer Science, vol 1587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48970-3_6
Download citation
DOI: https://doi.org/10.1007/3-540-48970-3_6
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65756-9
Online ISBN: 978-3-540-48970-2
eBook Packages: Springer Book Archive