TY - GEN
T1 - Conference key agreement protocol using oblivious transfer
AU - Barmawi, Ari Moesriami
AU - Takada, Shingo
AU - Doi, Norihisa
PY - 2001/1/1
Y1 - 2001/1/1
N2 - The basic idea of our protocol is establishing a conference key based on oblivious transfer which can be used in either asymmetric or symmetric cryptography, such that we can reduce the number of decryptions for the key confirmation without sacrificing the level of security. In our proposed method, we break the conference key into several individual secret keys in accordance with the amount of members within the group. This individual key will be used by each member to sign (encrypt (asymmetrically)) the established conference key in the key confirmation procedure. Then, each member multiplies all signed conference keys and decrypting (asymmetrically) the multiplied signed conference key using the multiplicative inverse of his locally calculated conference key. Thus, each member only needs to perform one decryption for the key confirmation. Furthermore, by using the individual secret key, each member can directly communicate with each other by a support of the leader, while the leader does not gain any knowledge of messages which is exchanged between the communicating members. The last features can not be found in the previous method except in Li-Pieprzyk's. However, for the key generation we need only a less modular exponentiations than the former.
AB - The basic idea of our protocol is establishing a conference key based on oblivious transfer which can be used in either asymmetric or symmetric cryptography, such that we can reduce the number of decryptions for the key confirmation without sacrificing the level of security. In our proposed method, we break the conference key into several individual secret keys in accordance with the amount of members within the group. This individual key will be used by each member to sign (encrypt (asymmetrically)) the established conference key in the key confirmation procedure. Then, each member multiplies all signed conference keys and decrypting (asymmetrically) the multiplied signed conference key using the multiplicative inverse of his locally calculated conference key. Thus, each member only needs to perform one decryption for the key confirmation. Furthermore, by using the individual secret key, each member can directly communicate with each other by a support of the leader, while the leader does not gain any knowledge of messages which is exchanged between the communicating members. The last features can not be found in the previous method except in Li-Pieprzyk's. However, for the key generation we need only a less modular exponentiations than the former.
KW - Conference key
KW - Individual key
KW - Oblivious transfer
UR - http://www.scopus.com/inward/record.url?scp=84904259192&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=84904259192&partnerID=8YFLogxK
M3 - Conference contribution
AN - SCOPUS:84904259192
SN - 0792375149
SN - 9780792375142
T3 - IFIP Advances in Information and Communication Technology
SP - 347
EP - 354
BT - Data and Applications Security
PB - Springer New York LLC
T2 - IFIP TC11 / WG11.3 14th Annual Working Conference on Database Security
Y2 - 21 August 2000 through 23 August 2000
ER -