Skip to main content

The design of a conference key distribution system

  • Conference paper
  • First Online:
Advances in Cryptology — AUSCRYPT '92 (AUSCRYPT 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

In this paper, we propose a conference key distribution system for generating a common secret key for two or more users. In our system, each user possesses a secret key and a public key. Initially, the chairperson constructs a conference key associated with his secret key and the conference members' public keys. Then each member can obtain and authenticate the conference key by using his secret key. Further, we have shown that the security of our proposed system is based on the difficulty of breaking the Diffie-Hellman key distribution system.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Denning, D. E. (1982): Cryptography and Data Security, Addison-Wesley, Mass., 1982.

    Google Scholar 

  2. Diffie, W. and Hellman, M. (1976): “New directions in cryptography,” IEEE Trans. Information Theory, Vol. IT-22, 1976, pp. 472–492.

    Google Scholar 

  3. Ehrsam, W. F., Matyas, S. M., Meyer, C. H., and Tuchman, W. L. (1978): “A cryptographic key management scheme for implementing the Data Encryption Standard,” IBM Systems Journal, Vol. 17, No. 2, 1978, pp. 106–125.

    Google Scholar 

  4. ElGamal, T. (1985): “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. Information Theory, Vol. IT-31, No. 4, July 1985, pp. 469–472.

    Google Scholar 

  5. Fiat, A. and Shamir, A. (1986): “How to prove yourself: practical solutions to identification and signature problems,” Proceedings of CRYPTO'86, Lecture Notes in Computer Science, Springer-Verlag, 1987, pp. 186–194.

    Google Scholar 

  6. Ingemarsson, I., Tang, D. T., and Wong, C. K. (1981): “A conference key distribution system,” IEEE Trans. Information Theory, Vol. IT-22, 1982, pp. 714–720.

    Google Scholar 

  7. Koyama, K. and Ohta, K. (1987): “Identity-based conference key distribution system,” Proceedings of CRYPTO'87, Lecture Notes in Computer Science, Springer-Verlag, 1988, pp. 175–184.

    Google Scholar 

  8. Koyama, K. and Ohta, K. (1988): “Security of improved identity-based conference key distribution system,” Proceedings of EUROCRYPT'88, Springer-Verlag, 1989, pp. 11–19.

    Google Scholar 

  9. Okamoto, E. and Tanaka, K. (1989): “Key distribution system based on identification information,” IEEE Journal on Selected Areas in Communications, Vol. 7, No. 4, May 1989, pp. 481–485.

    Google Scholar 

  10. Rivest, R., Shamir, A., and Adleman, L. (1978): “A method for obtaining digital signatures and public key cryptosystems,” Commun. ACM, Vol. 21, No. 2, February 1978, pp. 120–126.

    Google Scholar 

  11. Shamir, A. (1984): “Identity-based cryptosystems and signature schemes,” Proceedings of CRYPTO'84, Lecture Notes in Computer Science, Springer-Verlag, 1985, pp. 47–53.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chang, CC., Wu, TC., Chen, C.P. (1993). The design of a conference key distribution system. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_83

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_83

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics