用户名: 密码: 验证码:
New Results on Ideal Multipartite Secret Sharing and its Applications to Group Communications
详细信息    查看全文
  • 作者:Ching-Fang Hsu (1)
    Shan Wu (2)
    Lein Harn (3)

    1. Computer School
    ; Central China Normal University ; Wuhan ; 430079 ; China
    2. Wuhan Technology and Business University
    ; Wuhan ; 430065 ; China
    3. Department of Computer Science Electrical Engineering
    ; University of Missouri ; Kansas City ; MO ; 64110 ; USA
  • 关键词:Group communications ; Ideal multipartite secret sharing ; Ideal access structures ; Representable multipartite matroids ; Discrete polymatroids
  • 刊名:Wireless Personal Communications
  • 出版年:2015
  • 出版时间:May 2015
  • 年:2015
  • 卷:82
  • 期:1
  • 页码:283-292
  • 全文大小:366 KB
  • 参考文献:1. Rafaeli, S, Hutchison, D (2003) A survey of key management for secure group communication. ACM Computing Surveys 35: pp. 309-329 CrossRef
    2. Rodeh, O, Birman, K, Dolev, D (2001) The architecture and performance of security protocols in the ensemble group communication system. ACM Transactions on Information and System Security 4: pp. 289-319 CrossRef
    3. Wong, CK, Gouda, MG, Lam, SS (1998) Secure group communications using key graphs. ACM SIGCOMM Computer Communication Review 28: pp. 68-79 CrossRef
    4. Sun, Y, Liu, KJR (2007) Hierarchical group access control for secure multicast communications. Networking, IEEE/ACM Transactions 15: pp. 1514-1526 CrossRef
    5. McGrew, S (2003) Key establishment in large dynamic groups using one-way function trees. Software Engineering, IEEE Transactions 29: pp. 444-458 CrossRef
    6. Park, MH, Park, YH, Jeong, HY (2013) Key management for multiple multicast groups in wireless networks. IEEE Transactions on Mobile Computing 12: pp. 1712-1723 CrossRef
    7. Blakley, G. R. (1979). Safeguarding Cryptographic Keys. / Proceedings of American Federation of Information Processing Societies (AFIPS 鈥?9) National Computer Conference, / 48, 313鈥?17.
    8. Shamir, A (1979) How to share a secret. Communications of the ACM 24: pp. 612-613 CrossRef
    9. Harn, L (2013) Group authentication. IEEE Transaction on Computers 62: pp. 1893-1898 CrossRef
    10. Harn, L (1995) Efficient sharing (broadcasting) of multiple secrets. IEE Computers and Digital Techniques 142: pp. 237-240 CrossRef
    11. Harn, L (1995) Comment multistage secret sharing based on one-way function. Electronic Letters 31: pp. 262 CrossRef
    12. Hsu, Chingfang, Zeng, Bing, Cui, Guohua, & Chen, Liang. (2013). A new secure authenticated group key transfer protocol. / Wireless Personal Communications. doi:10.1007/s11277-013-1298-2 .
    13. Laih, C, Lee, J, Harn, L (1989) A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters 32: pp. 95-99 CrossRef
    14. Berkovits, S. (1991). 鈥淗ow to broadcast a secret鈥? Proceedings Eurocrypt 鈥?1 Workshop Advances in Cryptology, pp. 536鈥?41.
    15. Li, C.H., & Pieprzyk, J. (1999). 鈥淐onference Key Agreement from Secret Sharing鈥? Proceedings of Fourth Australasian Conference Information Security and Privacy (ACISP 鈥?9), pp. 64鈥?6.
    16. Saze, G (2003) Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics 128: pp. 239-249 CrossRef
    17. Harn, L, Lin, C (2010) Authenticated group key transfer protocol based on secret sharing. Computers, IEEE Transactions 59: pp. 842-846 CrossRef
    18. IEEE Standard 802.16-2004. (2004). Part 16: Air interface for fixed broadband wireless access systems, IEEE.
    19. Karnin, ED, Greene, JW, Hellman, ME (1983) On secret sharing systems. Information Theory, IEEE Transactions 29: pp. 35-41 CrossRef
    20. Beimel, A, Tassa, T, Weinreb, E (2008) Characterizing ideal weighted threshold secret sharing. SIAM Journal on Discrete Mathematics 22: pp. 360-397 CrossRef
    21. Morillo, P, Padro, C, Saez, G, Villar, JL (1999) Weighted threshold secret sharing schemes. Information Processing Letters 70: pp. 211-216 CrossRef
    22. Padro, C, Saez, G (2000) Secret sharing schemes with bipartite access structure. Information Theory, IEEE Transactions 46: pp. 2596-2604 CrossRef
    23. Ng, S-L (2003) A representation of a family of secret sharing matroids. Designs, Codes and Cryptography 30: pp. 5-19 CrossRef
    24. Ng, S-L, Walker, M (2001) On the composition of matroids and ideal secret sharing schemes. Designs, Codes and Cryptography 24: pp. 49-67 CrossRef
    25. Herranz, J, Saez, G (2006) New results on multipartite access structures. IEE Proceedings of Information Security 153: pp. 153-162 CrossRef
    26. Collins, M.J. A. (2002). Note on ideal tripartite access structures. Cryptology ePrint Archive, Report 2002/193, http://eprint.iacr.org/2002/193
    27. Farr脿s, Oriol, Mart铆-Farr茅, Jaume, Padr贸, Carles (2012) Ideal multipartite secret sharing schemes. Journal of Cryptology 25: pp. 434-463 CrossRef
    28. Farras, O, Padro, C (2012) Ideal hierarchical secret sharing schemes. Information Theory, IEEE Transactions 58: pp. 3273-3286 CrossRef
    29. Farr脿s, O., Padr贸, C., Xing, C., & Yang, A. (2011). / Natural generalizations of threshold secret sharing (pp. 610鈥?27). ASIACRYPT.
    30. Hsu, Chingfang, Tang, Xueming, Cheng, Qi, Xiao, Haijun (2010) Multipartite matroids and secret sharing. Chinese Science Bulletin 55: pp. 3261-3266 CrossRef
    31. Brickell, EF, Davenport, DM (1991) On the classification of ideal secret sharing schemes. Journal of Cryptology 4: pp. 123-134
    32. Herzog, J, Hibi, T (2002) Discrete polymatroids. Journal of Algebraic Combinatorics 16: pp. 239-268 CrossRef
  • 刊物类别:Engineering
  • 刊物主题:Electronic and Computer Engineering
    Signal,Image and Speech Processing
    Processor Architectures
  • 出版者:Springer Netherlands
  • ISSN:1572-834X
文摘
With the rapid development of various group-oriented services, multipartite group communications occur frequently in a single network, where a multipartite access structure is defined to be a collection of the subsets of users who may come from different parts of the network such that only users in an authorized subset of users can use their shares to build up a group key for a secure group communication. Most existing group key establishment schemes based on a secret sharing target on building up a group key for a threshold access structure, and need to compute a \(t\) -degree interpolating polynomial in order to encrypt and decrypt the secret group key. This approach is not suitable and inefficient in terms of computational complexity for multipartite group environments which need to realize the multipartite access structures. In 1991, Brickell et al. proved that an ideal access structure is induced by a matroid and furthermore, an access structure is ideal if it is induced by a representable matroid. In this paper, we study the characterization of representable matroids. By using the connection between ideal secret sharing and matroids and, in particular, the recent results on ideal multipartite access structures and the connection between multipartite matroids and discrete polymatroids, we introduce a new concept on \(R\) -tuple, which is determined by the rank function of the associated discrete polymatroid. Using this new concept, we come up a new and simple sufficient condition for a multipartite matroid to be representable (in fact, every matroid and every access structure are multipartite). In other words, we have developed a sufficient condition for an access structure to be ideal. These new results can be applied to establish multipartite group keys efficiently in secure group communications.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700