scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Authenticated key distribution and secure broadcast using no conventional encryption: a unified approach based on block codes

14 Nov 1995-Vol. 2, pp 1193-1197
TL;DR: A new technique is presented for constructing one-way hash function based protocols for authenticated key distribution which makes use of systematic linear block codes in error-control coding theory, results in more efficient protocols compared with their counterparts in the literature, and in effect unifies the above two approaches in designing such protocols.
Abstract: To eliminate the use of conventional encryption and to improve protocol efficiency, one-way hash function based authenticated key distribution protocols have appeared in the literature following two distinct approaches: the first approach employs one-way hash function and bit-wise XOR operation; while the second approach makes use of one-way hash function and polynomial interpolation. In this paper, we present a new technique for constructing one-way hash function based protocols for authenticated key distribution. The technique makes use of systematic linear block codes in error-control coding theory, results in more efficient protocols compared with their counterparts in the literature, and in effect, unifies the above two approaches in designing such protocols. As a by product, a secure broadcast protocol is also given which is capable of distributing a data message of any size in one broadcast protocol message.
Citations
More filters
Journal ArticleDOI
TL;DR: It is shown that the group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves, and the average measured processing time per join/leave increases linearly with the logarithm of group size.
Abstract: Many emerging network applications are based upon a group communications model. As a result, securing group communications, i.e., providing confidentiality, authenticity, and integrity of messages delivered between group members, will become a critical networking issue. We present, in this paper, a novel solution to the scalability problem of group/multicast key management. We formalize the notion of a secure group as a triple (U,K,R) where U denotes a set of users, K a set of keys held by the users, and R a user-key relation. We then introduce key graphs to specify secure groups. For a special class of key graphs, we present three strategies for securely distributing rekey messages after a join/leave and specify protocols for joining and leaving a secure group. The rekeying strategies and join/leave protocols are implemented in a prototype key server we have built. We present measurement results from experiments and discuss performance comparisons. We show that our group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves. In particular, the average measured processing time per join/leave increases linearly with the logarithm of group size.

1,376 citations


Cites background from "Authenticated key distribution and ..."

  • ...Deng et al. [ 8 ] proposed the use of systematic linear block codes to distribute a secret to destinations....

    [...]

Proceedings ArticleDOI
01 Oct 1998
TL;DR: It is shown that the group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves, and the average measured processing time per join/leave increases linearly with the logarithm of group size.
Abstract: Many emerging applications (e.g., teleconference, real-time information services, pay per view, distributed interactive simulation, and collaborative work) are based upon a group communications model, i.e., they require packet delivery from one or more authorized senders to a very large number of authorized receivers. As a result, securing group communications (i.e., providing confidentiality, integrity, and authenticity of messages delivered between group members) will become a critical networking issue.In this paper, we present a novel solution to the scalability problem of group/multicast key management. We formalize the notion of a secure group as a triple (U,K,R) where U denotes a set of users, K a set of keys held by the users, and R a user-key relation. We then introduce key graphs to specify secure groups. For a special class of key graphs, we present three strategies for securely distributing rekey messages after a join/leave, and specify protocols for joining and leaving a secure group. The rekeying strategies and join/leave protocols are implemented in a prototype group key server we have built. We present measurement results from experiments and discuss performance comparisons. We show that our group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves. In particular, the average measured processing time per join/leave increases linearly with the logarithm of group size.

1,027 citations


Cites background from "Authenticated key distribution and ..."

  • ...[8] proposed the use of systematic linear block codes to distribute a secret to n destinations....

    [...]

Patent
20 Jan 2000
TL;DR: In this article, a method for securely receiving data on a user's system from a web broadcast infrastructure with a plurality of channels is presented, which includes receiving promotional metadata from a first web broadcast channel, the promotional metadata related to data available for reception; assembling at least part of the promotional offering into a promotional offering for review by a user; selecting by the user, data to be received related to the metadata; and receiving data from a second web broadcast channels, the data selected from the promoted metadata, and wherein the data has been previously encrypted using a first encrypting key;
Abstract: A method of securely receiving data on a user's system from a web broadcast infrastructure with a plurality of channels. The method comprising receiving promotional metadata from a first web broadcast channel, the promotional metadata related to data available for reception; assembling at least part of the promotional metadata into a promotional offering for review by a user; selecting by a user, data to be received related to the promotional metadata; receiving data from a second web broadcast channel, the data selected from the promotional metadata, and wherein the data has been previously encrypted using a first encrypting key; and receiving the first decrypting key via a computer readable medium, the first decrypting key for decrypting at least some of the data received via the second web broadcast channel. In another embodiment, a method and system to transmit data securely from a web broadcast center is disclosed.

665 citations

Patent
16 Jan 1996
TL;DR: In this article, an electronic document delivery system and method in which a broadcast center periodically sends a "catalog" of available documents to a receiving computer (110), thereby allowing a user to browse through the available documents without having to access the broadcast center (150).
Abstract: An electronic document delivery system and method in which a broadcast center (150) periodically sends a 'catalog' of available documents to a receiving computer (110), thereby allowing a user to browse through the available documents without having to access the broadcast center (150). The documents are transmitted as packets, and the packets are decrypted as soon as they are received, eliminating the need to store both an encrypted and a decrypted version of the documents at the receiving computer. The receiving computer (110) periodically receives information allowing it to decrypt received documents and to encrypt billing information for the receiving computer. The invention is not limited to text-only documents, and can receive all types of documents, such as software, images, text, and full-motion video.

195 citations

Journal ArticleDOI
TL;DR: A unified approach for both threshold‐based schemes and generalized group‐oriented cryptosystems is proposed, which requires much less overhead than its counterparts when various secret sharing problems are simultaneously involved.
Abstract: In secret sharing schemes, the secret holder has to distribute secret shares to each participant before distributing the secrets. To distribute or redistribute shares is a very costly process with respect to both time and resources. Unlike previous works, where different approaches are proposed for different scenarios, we propose a unified approach for both threshold‐based schemes and generalized group‐oriented cryptosystems. This unified implementation has the following merits: (1) With a unified approach, the implementation requires much less overhead than its counterparts when various secret sharing problems are simultaneously involved; (2) The Secret Holder (SD) does not need to redistribute new secret shares after the secret reconstruction; (3) The SD can, dynamically and efficiently, determine the capacities (weight) of each user on recovering the secrets, and the threshold values of the secrets; (4) To dynamically adjust the capacities of users, the SD does not need to refresh the shadow o...

11 citations


Cites background from "Authenticated key distribution and ..."

  • ...Based on the linear block code (Lin and Costello, 1983; Deng et al., 1995), Bertilsson and Ingemar (1992), and Karnin et al. (1983) independently proposed their secret sharing schemes....

    [...]

  • ...Publish (r, c1, c2, ..., cn+p−t) in an authenticated manner (Deng et al., 1995)....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Abstract: Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.

14,980 citations


Additional excerpts

  • ...A distinguishing feature of this type of protocols is the use of either symmetric-key cryptosystems or public-key cryptosystems [ 6 ] for authentication and key distribution....

    [...]

Book
01 Jan 1983
TL;DR: This book explains coding for Reliable Digital Transmission and Storage using Trellis-Based Soft-Decision Decoding Algorithms for Linear Block Codes and Convolutional Codes, and some of the techniques used in this work.
Abstract: 1. Coding for Reliable Digital Transmission and Storage. 2. Introduction to Algebra. 3. Linear Block Codes. 4. Important Linear Block Codes. 5. Cyclic Codes. 6. Binary BCH Codes. 7. Nonbinary BCH Codes, Reed-Solomon Codes, and Decoding Algorithms. 8. Majority-Logic Decodable Codes. 9. Trellises for Linear Block Codes. 10. Reliability-Based Soft-Decision Decoding Algorithms for Linear Block Codes. 11. Convolutional Codes. 12. Trellis-Based Decoding Algorithms for Convolutional Codes. 13. Sequential and Threshold Decoding of Convolutional Codes. 14. Trellis-Based Soft-Decision Algorithms for Linear Block Codes. 15. Concatenated Coding, Code Decomposition ad Multistage Decoding. 16. Turbo Coding. 17. Low Density Parity Check Codes. 18. Trellis Coded Modulation. 19. Block Coded Modulation. 20. Burst-Error-Correcting Codes. 21. Automatic-Repeat-Request Strategies.

3,848 citations

Journal ArticleDOI
TL;DR: Use of encryption to achieve authenticated communication in computer networks is discussed and example protocols are presented for the establishment of authenticated connections, for the management of authenticated mail, and for signature verification and document integrity guarantee.
Abstract: Use of encryption to achieve authenticated communication in computer networks is discussed. Example protocols are presented for the establishment of authenticated connections, for the management of authenticated mail, and for signature verification and document integrity guarantee. Both conventional and public-key encryption algorithms are considered as the basis for protocols.

2,671 citations

Journal ArticleDOI
TL;DR: The authors concentrate on authentication for real-time, interactive services that are offered on computer networks, which includes remote login, file system reads and writes, and information retrieval for applications like Mosaic.
Abstract: When using authentication based on cryptography, an attacker listening to the network gains no information that would enable it to falsely claim another's identity. Kerberos is the most commonly used example of this type of authentication technology. The authors concentrate on authentication for real-time, interactive services that are offered on computer networks. They use the term real-time loosely to mean that a client process is waiting for a response to a query or command so that it can display the results to the user, or otherwise continue performing its intended function. This class of services includes remote login, file system reads and writes, and information retrieval for applications like Mosaic. >

1,545 citations