A secure multicast protocol based on pairings on elliptic curves

A secure multicast protocol based on pairings on elliptic curves

The aim of this paper is to introduce a protocol for multicast distribution of secrets providing perfect forward and backward secrecy. The protocol is based on pairings on elliptic curves and has low cost communications and key storage. It is shown how this protocol improves some alternatives existing for real time communications.

___

  • N. Antequera and J. A. Lopez-Ramos, Pairings and secure multicast, Proceedings of the 11th International Conference on Computational and Mathematical Methods in Science and Engi- neering CMMSE 2011, Alicante, 2011, 114–119.
  • J. M. Arrufat, J.A. Alvarez-Bermejo and J. A. Lopez-Ramos, Una implementaci´on paralela del CRA con aplicaciones crip- togr´aficas,VIII Jornadas de Matem´atica Discreta y Algor´ıtmica, Proceedings, Almer´ıa 2012, July 11th-13th, 2012, 267–274.
  • J.-L. Beuchat, E. Lopez-Trejo, L. Martinez-Ramos, S. Mitsunari, and Francisco Rodriguez-Henriquez, Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves,Cryp- tology and Network Security (CANS 2009), LNCS 5888, 2009, 413–432.
  • I. F. Blake, G. Seroussi and N. P. Smart, Advances in Elliptic Curve Cryptography, London Mathematical Society LNS Series 317, Cambridge University Press, Cambridge, 2005.
  • D. Boneh and R. J. Lipton, Quantum cryptanalysis of hidden linear functions, Advances in Cryptology-CRYPTO ’95, Lecture Notes in Computer Sciences 963, Springer-Verlag, Berlin, 1995, 424–437.
  • D. Boneh and A. Silverberg, Applications of Multilinear Forms to Cryptography,Contemp. Mathematics 324, 2003, 71–90.
  • K. -C. Chan and S. -H. G. Chan, Key management approaches to offer data confidentiality for secure multicast, Network, IEEE 17(5), 2003, 30–39.
  • G. -H. Chiou and W. -T. Chen, Secure broadcasting using the secure lock, IEEE Trans. Softw. Eng. 15(8), 1989, 929–934.
  • R. Di Pietro and L. V. Mancini, Efficient and Secure Keys Management for Wireless Mobile Communications, Proceedings of the second ACM international workshop on Principles of mobile computing, 2002, 66–73.
  • D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, Proceedings of the 23rd Annual Symposium on Theory of Computing, ACM, 1991.
  • D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, SIAM J. Comput. 30(2), 2000, 391–437.
  • S. Goldwasser and S. Micali, Probabilistic encryption, J. Com- put. System Sci. 28, 1984, 270–299.
  • A. Joux, A One Round Protocol for Tripartite Diffe-Hellman, J. Cryptology 17, 2004, 263–276.
  • D. Kammler, D. Zhang, P. Schwabe, H. Scharwaechter, M. Langenberg, D. Auras, G. Ascheid, R. Leupers, R. Mathar, and H. Meyr, Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves,Cryptology ePrint Archive, Report 2009/056, 2009.
  • P. S. Kruus and J. P. Macker, Techniques and issues in multicast security, Proceedings of Military Communications Conference, MILCOM 1998, 1998, 1028–1032.
  • B. Liu, W. Zhang and T. Jiang, A Scalable Key Distribution Scheme for Conditional Access System in Digital Pay-TV System, IEEE Trans. Consum. Electron. 50(2), 2004, 632–637.
  • A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, 39, 1993, 1639–1646.
  • J. A. M. Naranjo, N. Antequera, L. G. Casado and J. A. Lopez-Ramos, A suite of algorithms for key distribution and authentication in centralized secure multicast environments, J. Comp. Appl. Math. 236 (12), 2012, 3042–3051
  • A. Perrig, D. Song, and J. D. Tygar, Elk, a new protocol for efficient large-group key distribution, Proceedings of IEEE Symposium on Security and Privacy (S& P), 2001, 247–262.
  • O. Scheikl, J. Lane, R. Boyer and M. Eltoweissy, Multi-level secure multicast: the rethinking of secure locks, Parallel Process- ing Workshops, 2002. Proceedings. International Conference on, 2002, 17–24.
  • A. T. Sherman and D. A. McGrew, Key establishment in large dynamic groups using one-way function trees, IEEE Transactions on Software Engineering 29, 2003, 444–458.
  • P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Com- put. 26(5), 1997, 1484–1509.
  • C. Shu, S. Kwon, and K. Gaj, Reconfigurable computing ap- proach for Tate pairing cryptosystems over binary fields,IEEE Transactions on Computers 58(9), 2009, 1221–1237.
  • P. Vijayakumar, S. Bose, A. Kannan, Key Distribution for Pay-TV System with Reduced Computation Cost Using XOR Operation, ADCONS 2011, 478–485.
  • P. Vijayakumar, S. Bose, A. Kannan, L. J. Deborah, Computa- tion and Communication Efficient Key Distribution Protocol for Secure Multicast Communication, TIIS 7(4), 2013, 878–894.
  • D. Wallner, E. Harder and R. Agee, Key management for multicast: Issues and architectures, RFC 2627, 1999.
  • C. K. Wong, M. Gouda, and S. S. Lam, Secure group communi- cations using key graphs, IEEE/ACM Transactions on Network- ing 8(1), 2000, 16–30.