A new self-healing key distribution scheme

A self-healing key distribution scheme enables a group of users to establish a group key over an unreliable channel. In such a protocol, a group manager, to distribute a session key to each member of the group, broadcasts packets along the channel. If some packet gets lost, the users are still capable of recovering the group key using the received packets, without requesting additional transmission from the group manager. A user must be member both before and after the session in which a particular key is sent and lost, in order to be recovered through "self-healing". In this paper we propose a new technique to do self-healing, and we provide a secure and efficient scheme.

[1]  Douglas R. Stinson,et al.  Some New Results on Key Distribution Patterns and Broadcast Encryption , 1998, Des. Codes Cryptogr..

[2]  Amit Sahai,et al.  Coding Constructions for Blacklisting Problems without Computational Assumptions , 1999, CRYPTO.

[3]  Douglas R. Stinson,et al.  On Some Methods for Unconditionally Secure Key Distribution and Broadcast Encryption , 1997, Des. Codes Cryptogr..

[4]  Axthonv G. Oettinger,et al.  IEEE Transactions on Information Theory , 1998 .

[5]  Ran Canetti,et al.  Efficient Communication-Storage Tradeoffs for Multicast Encryption , 1999, EUROCRYPT.

[6]  Malibu Canyon RdMalibu Keystone: a Group Key Management Service , 2000 .

[7]  Douglas R. Stinson,et al.  An Application of Ramp Schemes to Broadcast Encryption , 1999, Inf. Process. Lett..

[8]  Douglas R. Stinson,et al.  Fault Tolerant and DistributedBroadcast Encryption , 2003, CT-RSA.

[9]  Douglas R. Stinson,et al.  Key Preassigned Traceability Schemes for Broadcast Encryption , 1998, Selected Areas in Cryptography.

[10]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[11]  Tsutomu Matsumoto,et al.  A Quick Group Key Distribution Scheme with "Entity Revocation" , 1999, ASIACRYPT.

[12]  Reihaneh Safavi-Naini,et al.  A Secure Re-keying Scheme with Key Recovery Property , 2002, ACISP.

[13]  Amos Fiat,et al.  Dynamic Traitor Tracing , 2001, Journal of Cryptology.

[14]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[15]  Reihaneh Safavi-Naini,et al.  Sequential Traitor Tracing , 2000, CRYPTO.

[16]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[17]  Reihaneh Safavi-Naini,et al.  New constructions for multicast re-keying schemes using perfect hash families , 2000, CCS.

[18]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[19]  Adi Shamir,et al.  The LSD Broadcast Encryption Scheme , 2002, CRYPTO.

[20]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[21]  Amos Fiat,et al.  Dynamic Traitor Training , 1999, CRYPTO.

[22]  Douglas R. Stinson,et al.  Generalized Beimel-Chor Schemes for Broadcast Encryption and Interactive Key Distribution , 1998, Theor. Comput. Sci..

[23]  Douglas R. Stinson,et al.  Combinatorial Properties and Constructions of Traceability Schemes and Frameproof Codes , 1998, SIAM J. Discret. Math..

[24]  Moni Naor,et al.  Digital signets: self-enforcing protection of digital information (preliminary version) , 1996, STOC '96.

[25]  Amos Fiat,et al.  Tracing traitors , 2000, IEEE Trans. Inf. Theory.

[26]  Benny Pinkas,et al.  Traitor Tracing , 2005, Encyclopedia of Cryptography and Security.

[27]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[28]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[29]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[30]  Avishai Wool,et al.  Long-Lived Broadcast Encryption , 2000, CRYPTO.

[31]  Jessica Staddon,et al.  Combinatorial properties of frameproof and traceability codes , 2001, IEEE Trans. Inf. Theory.

[32]  Dalit Naor,et al.  Broadcast Encryption , 1993, Encyclopedia of Multimedia.