Font Size: a A A

Research On Key Distribution Protocol

Posted on:2008-07-04Degree:MasterType:Thesis
Country:ChinaCandidate:B M TianFull Text:PDF
GTID:2178360212495655Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
The security of communication depends on the cryptosystem. The encryption algorithm is assumed public to the attackers in modern cryptography. The security of cryptosystem lies on the keys' security entirely. We can say the key is the core of cryptosystem. One common sense goes that the efficiency of symmetric cryptosystem is superior to that of asymmetric cryptosystem, so it is wise to providing symmetric key that can be used to encrypt and decrypt messages the users wish to send each other. A meaningful question to be answered is how to establish the session key efficiently in communication group. There are two kinds of key establishment protocol. The first one is central key distribution protocol and the second one is key agreement protocol. Single Server performs much works in the central key distribution protocol, so it is the first attack target. Research works focus on distributed key distribution protocol in recent years. The protocol of distributing a group key amongst a dynamic group of users over an unreliable network is another hot research topic.Secret sharing, that is, share a secret amongst users in a group, such that only specified subsets of the whole users can later recover the secret. Secret sharing is the foundation of key distribution and important measure to protect information and data.Hwang and Chwang proposed a method to realize a threshold secret sharing (HCSS) protocol with the novel property. However, the storage overhead is rather high. An improved protocol and its performance analysis are given in the paper. The improved scheme kept the properties of the original paper that users can select their personal key by themselves instead of being distributed by group manager at the same time decreased storage overhead greatly. The constraint of secure channel between the group manager and users can be concealed. During the period of rekeying, the work of selecting parameters and related computation is performed by the group manager. The personal key of user can be reused.By introducing the novel secret sharing scheme to the design of self-healing key distribution scheme, an efficient computationally secure self-healing group key distribution protocol is obtained. It is the first time to realize constant length of personal key storage overhead. During the period of system initiation, user selects his personal key by himself instead of being distributed by group manager. That is, the scheme conceals the requirement of a secure channel in setup step. In addition, after a set of sessions have expired, the construction of extending lifetime is much more efficient than those in previous schemes.A self-healing key distribution protocol with novel properties was proposed. The first property is a coalition of users more than threshold can sponsor a user outside the group for one session without any interaction with the group manager. The second property is overcoming the restriction of m sessions, unlike previous works. Consequently, the storager overhead of personal key and communication overhead will not increase with m. Moreover, if less than the threshold users were deleted, the personal key can be used without rekeying.A computationally secure distributed key distribution protocol, based on RSA public key cryptography, combined with verifiable secret sharing scheme and zero-knowledge proof technique, is proposed. The cheater can be detected easily. The protocol is very simple. The computation overhead is small. The security of the protocol equals to decomposing of great prime in RSA.
Keywords/Search Tags:Secret sharing, Key distribution, Distributed key distribution, Key agreement, Self-healing
PDF Full Text Request
Related items