A Hierarchical Non-interactive Key-Sharing Scheme with Low Memory Size and High Resistance against Collusion Attacks

نویسندگان

  • Goichiro Hanaoka
  • Tsuyoshi Nishioka
  • Yuliang Zheng
  • Hideki Imai
چکیده

Efficient ID-based key sharing schemes are desired worldwide for secure communications on Internet and other networks. The Key Predistribution Systems (KPSs) are a large class of such key sharing schemes. The remarkable property of KPSs is that in order to share the key, a participant should only input its partner’s identifier to its secret KPS algorithm. Although it has many advantages in terms of efficiency, on the other hand it is vulnerable to certain collusion attacks. While conventional KPSs establish communication links between any pair of entities in a communication system, in many practical communication systems, such as broadcasting, not all links are required. In this paper, we propose a new version of KPS which is called the Hierarchical KPS. In the Hierarchical KPS, simply by removing unnecessary communication links, we can significantly increase the collusion threshold. As an example, for a typical security parameter setting, the collusion threshold of the Hierarchical KPS is 16 times higher than that of the conventional KPS while using the same amount of memory at the KPS center. The memory required by the user is even reduced by a factor 1/16 in comparison with the conventional linear scheme. Hence, Hierarchical KPS provides a more efficient method for secure communication.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A collusion attack on the fuzzy vault scheme

The Fuzzy Vault scheme is an encryption scheme, which can tolerate errors in the keys. This leads to the possibility of enhancing the security in environments where these errors can be common, such as biometrics storage systems. Although several researchers have provided implementations, we find that the scheme is vulnerable to attacks when not properly used. This paper describes an attack on t...

متن کامل

Non-Interactive Multi-Level Key Establishment Scheme for Hierarchical Electric Power Grids

Reliable data transmission is an important aspect to ensure safety of the electric power grid. In this paper, we propose a non-interactive multi-level key establishment scheme to protect data transmission in hierarchical power grids. Our scheme enables higher-level nodes to hierarchically distribute key materials to lower-level nodes. With the key material, each node is able to locally generate...

متن کامل

Design and formal verification of DZMBE+

In this paper, a new broadcast encryption scheme is presented based on threshold secret sharing and secure multiparty computation. This scheme is maintained to be dynamic in that a broadcaster can broadcast a message to any of the dynamic groups of users in the system and it is also fair in the sense that no cheater is able to gain an unfair advantage over other users. Another important feature...

متن کامل

A New Probabilistic ID-Based Non-interactive Key Sharing Scheme

We propose a new probabilistic ID-based noninteractive key sharing scheme that has non-separable secret-key functions and a non-separable common-key function. The proposed scheme uses the calculation over modulo-P , modulo-Q and over integer ring for realizing non-separability. This proposed scheme has a large threshold against linear attack by the collusive entities. key words: ID, key sharing...

متن کامل

A Fast Publicly Verifiable Secret Sharing Scheme using Non-homogeneous Linear Recursions

A non-interactive (t,n)-publicly veriable secret sharing scheme (non-interactive (t,n)-PVSS scheme) is a (t,n)-secret sharing scheme in which anyone, not only the participants of the scheme, can verify the correctness of the produced shares without interacting with the dealer and participants. The (t,n)-PVSS schemes have found a lot of applications in cryptography because they are suitable for<...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • Comput. J.

دوره 45  شماره 

صفحات  -

تاریخ انتشار 2002