Skip to main content

Key management

  • Conference paper
  • First Online:
Computer Security and Industrial Cryptography

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 741))

  • 198 Accesses

Abstract

The purpose of key management is to provide secure procedures for handling cryptographic keying material to be used in symmetric or asymmetric cryptographic mechanisms. This includes user registration, key generation, key distribution, key storage, and key deletion. Key management schemes depend on the type of keys to be distributed, on the given facilities and on the specific application. For almost all systems, it is necessary to distribute keys over the same communication channels by which actual data are transmitted. Secure key distribution over such a channel requires cryptographic protection and thus the availability of matching keys. This circularity has to be broken through prior distribution of keys by different means.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.17-1985: Financial Institution Key Management (Wholesale), 1985.

    Google Scholar 

  2. Balenson, D.M.: “Automated Distribution of Cryptographic Keys Using the Financial Institution Key Management Standard”, IEEE Communications Magazine, July 1985, 41–46.

    Google Scholar 

  3. Bauspieß, F.; Knobloch, H.-J.: “How to Keep Authenticity Alive in a Computer Network”, Proceedings of Eurocrypt'89, Springer LNCS 434 (1990), 38–46.

    Google Scholar 

  4. Burrows, M.; Abadi, M.; Needham, R.: A Logic of Authentication, DEC System Research Center Report 39, 1990.

    Google Scholar 

  5. CCITT Recommendation X.509: The Directory — Authentication Framework, 1989.

    Google Scholar 

  6. Diffie, W.; Hellman, M.E.: “New Directions in Cryptography”, IEEE Transactions on Information Theory, 22 (1976), 644–654.

    Google Scholar 

  7. Fumy, W.; Landrock, P.: “Principles of Key Management”, Proceedings of CS'90: Symposium on Computer Security, Fondazione Ugo Bordoni (1991), 122–132.

    Google Scholar 

  8. Fumy, W.; Leclerc, M.: “Integration of Key Management Protocols into the OSI Architecture”, Proceedings of CS'90: Symposium on Computer Security, Fondazione Ugo Bordoni (1991), 151–159.

    Google Scholar 

  9. Fumy, W.; Munzert, M.: “A Modular Approach to Key Distribution”, Proceedings of Crypto'90, Springer LNCS (1991).

    Google Scholar 

  10. Günther, Ch.G.: “An Identity-Based Key-Exchange protocol”, Proceedings of Eurocrypt'89, Springer LNCS 434 (1990), 29–37.

    Google Scholar 

  11. ISO International Standard 7498-2: “Open Systems Interconnection Reference Model — Part 2: Security Architecture”, 1988.

    Google Scholar 

  12. ISO International Standard 8731-1: “Banking — Approved Algorithms for Message Authentication Part 1: DEA”, 1987.

    Google Scholar 

  13. ISO/IEC International Standard 9797: Data Integrity Mechanism Using a Cryptographic Check Function Employing a Block Cipher Algorithm, 1989.

    Google Scholar 

  14. ISO/IEC Committee Draft 9798-2: Entity Authentication Mechanisms — Part 2: Entity Authentication Using Symmetric Techniques, 1990.

    Google Scholar 

  15. ISO/IEC Committee Draft 9798-3: Entity Authentication Mechanisms — Part 3: Entity Authentication Using a Public-Key Algorithm, 1991.

    Google Scholar 

  16. ISO/IEC Committee Draft 11666: Banking — Key Management by Means of Asymmetric Algorithms, 1991.

    Google Scholar 

  17. ISO/TEC/JTC1 /SC27AVG2 Working Draft: Key Management Part 2: Key Management Using Symmetric Cryptographic Techniques, 1990.

    Google Scholar 

  18. ISO/IEC/JTC1/SC27/WG2 Working Draft: Key Management Part 3: Key Management Using Public Key Techniques, 1990.

    Google Scholar 

  19. Koyama K.; Ohta, K.: “Identity-Based Conference Key Distribution Systems”, Proceedings of Crypto'87, Springer LNCS 293 (1988), 175–184.

    Google Scholar 

  20. Miller, S.P.; Neuman, C.; Schiller, J.I.; Saltzer, J.H.: Kerberos Authentication and Authorization System, Project Athena Technical Plan, MIT, 1987.

    Google Scholar 

  21. Needham, R.M.; Schroeder, M.D.: “Using Encryption for Authentication in Large Networks of Computers”, Communications of the ACM, 21 (1978), 993–999.

    Google Scholar 

  22. Okamoto, E.: “Proposal for Identity-Based Key Distribution Systems”, Electronic Letters, 22 (1986), 1283–1284.

    Google Scholar 

  23. Otway, D.; Rees, O.: “Efficient and Timely Mutual Authentication”, Operating Systems Review, 21 (1987), 8–10.

    Google Scholar 

  24. Rivest, R.L.; Shamir, A.; Adleman, L.: “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Comm. of the ACM 21 (1978), 120–126.

    Google Scholar 

  25. Rueppel, R.A.: “Key Agreements Based on Function Composition”, Proceedings of Eurocrypt'88, Springer LNCS 330 (1988), 3–10.

    Google Scholar 

  26. Rueppel, R.A.: “Security Management”, Proceedings of CS'90: Symposium on Computer Security, Fondazione Ugo Bordoni (1991), 43–50.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bart Preneel René Govaerts Joos Vandewalle

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fumy, W. (1993). Key management. In: Preneel, B., Govaerts, R., Vandewalle, J. (eds) Computer Security and Industrial Cryptography. Lecture Notes in Computer Science, vol 741. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57341-0_58

Download citation

  • DOI: https://doi.org/10.1007/3-540-57341-0_58

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57341-8

  • Online ISBN: 978-3-540-48074-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics