Skip to main content

Efficient and secure conference-key distribution

  • Conference paper
  • First Online:
Book cover Security Protocols (Security Protocols 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1189))

Included in the following conference series:

Abstract

Key distribution is a major cryptographic component for secure communication. For privacy data must be encrypted with keys which are distributed securely. In this paper we focus on conference key distribution. Our approach is to use a two-party key distribution system as an underlying cryptographic primitive and extend it to a conference system.

We consider three different models: an unconditionally secure model, a provably secure model, and a model whose security is based on the difficulty of breaking the Diffie-Hellman problem. For each of these we present a conference key distribution system which is as secure as the primitive. These extend and generalize our conference scheme presented at Eurocrypt '94. In particular, (i) we are not restricted to any specific network or primitive and. (ii) our system based on the Diffie-Hellman key exchange is more efficient.

This paper is an improvement of the Eurocrypt '94 paper. The research on privacy was done while Mike Burmester visited Yvo Desmedt in April 1995, the part on authenticity in April and May 1996.

Supported in part by NSF Grant NCR-9106327.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bertsekas, D., Gallager, R.: Data networks. Prentice Hall (second edition), 1992.

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In Advances in Cryptology — Crypto '93 (Lecture Notes in Computer Science 773) (1994) D. R. Stinson, Ed., Springer-Verlag, pp. 232–249.

    Google Scholar 

  3. Bird, R., Gopal, I., Herzberg, A., Jansen, P., Kutten, S., Molva, R., Yung, M.: Systematic design of two-party authentication protocols. In Advances in Cryptology — Crypto '91 (Lecture Notes in Computer Science 576) (1992) J. Feigenbaum, Ed., Springer-Verlag, pp. 44–61.

    Google Scholar 

  4. Burmester, M., Desmedt, Y.: A Secure and Efficient Conference Key Distribution System. In Advances in Cryptology — Eurocrypt '94 (Lecture Notes in Computer Science 950) (1995) A. De Santis, Ed., Springer-Verlag, pp. 275–286.

    Google Scholar 

  5. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inform. Theory, IT-22(6): 644–654, 1976.

    Article  Google Scholar 

  6. Gibbons, A.: Algorithmic Graph Theory. Cambridge University Press, Cambridge, 1985.

    Google Scholar 

  7. Gilbert, E., MacWilliams, F., Sloane, N.: Codes which detect deception. The BELL System Technical Journal, 53(3): 405–424, 1974.

    Google Scholar 

  8. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. Journal of ACM, 33(4): 792–807, 1986.

    Article  Google Scholar 

  9. Burmester, M., Desmedt, Y.: Efficient and Secure Conference Key Distribution. To be submitted. For an early version see: http://www.cs.uwm.edu/desmedt/CKDS.ps

    Google Scholar 

  10. Jueneman, R.: Analysis of certain aspects of output feedback mode. In Advances in Cryptology. Proc. Crypto 82 (1983) D. Chaum, R.L. Rivest, and A. T. Sherman, Eds., Plenum Press N. Y., pp. 99–127.

    Google Scholar 

  11. Kohl, J., Newmann, B.C.: The Kerberos network authentication service. MIT Project, Athena, Version 5.

    Google Scholar 

  12. Maurer, U.M.: Towards the equivalence of breaking the Diffie-Hellman protocol and computing the discrete logarithm. In Advances in Cryptology — Crypto '94 (Lecture Notes in Computer Science 839) (1994) Y. G. Desmedt, Ed., Springer-Verlag, pp. 271–281.

    Google Scholar 

  13. McCurley, K.S.: A key distribution system equivalent to factoring. Journal of Cryptology, 1(2): 95–105, 1988.

    Google Scholar 

  14. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM, 21: 294–299, 1978.

    Article  Google Scholar 

  15. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell System Techn. Jour. 28: 656–715, 1949.

    Google Scholar 

  16. Schrift, A.W., Shamir, A.: The discrete log is very discreet. In Proceedings of the twenty second annual ACM Symp. Theory of Computing, STOC (1990) pp. 405–415.

    Google Scholar 

  17. U.S. Department of Commerce, National Bureau of Standards. Data Encryption Standard, January 1977. FIPS PUB 46 (NBS Federal Information Processing Standards Publ.).

    Google Scholar 

  18. Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22: 265–279, 1981.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Mark Lomas

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Burmester, M., Desmedt, Y.G. (1997). Efficient and secure conference-key distribution. In: Lomas, M. (eds) Security Protocols. Security Protocols 1996. Lecture Notes in Computer Science, vol 1189. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-62494-5_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-62494-5_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-62494-3

  • Online ISBN: 978-3-540-68047-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics