Skip to main content
Log in

Linear Key Predistribution Schemes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In a key predistribution scheme, some secret information is distributed among a set of users. For a given family of privileged groups, this secret information must enable every user in a privileged group to compute a common key associated with that group. Besides, this common key must remain unknown to some specified coalitions of users outside the privileged group. We present in this paper a new model, based on linear algebraic techniques, for the design of key predistribution schemes that unifies all previous proposals. This new model provides a common mathematical formulation and a better understanding of key predistribution schemes. Two new families of key predistribution schemes that are obtained by using this model are presented. Those families provide, for some specification structures, schemes that have better information rates than the ones given in previous proposals or fit in situations that have not been considered before.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. R. Blom, An optimal class of symmetric key generation systems, Advances in Cryptology—EUROCRYPT '84, Lecture Notes in Comput. Sci., Vol. 209 (1985) pp. 335–338.

    Google Scholar 

  2. C. Blundo and A. Cresti, Space requirements for broadcast encryption, Advances in Cryptology— EUROCRYPT '94, Lecture Notes in Comput. Sci., Vol. 950 (1995) pp. 287–298.

    Google Scholar 

  3. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, Perfectly secure key distribution for dynamic conferences, Advances in Cryptology—CRYPTO '92, Lecture Notes in Comput. Sci., Vol. 740 (1993) pp. 471–486.

    Google Scholar 

  4. C. Blundo, A. De Santis and U. Vaccaro, Randomness in distribution protocols, Automata, Languages and Programming—ICALP '94, Lecture Notes in Comput. Sci., Vol. 820 (1994) pp. 568–579.

    Google Scholar 

  5. E. F. Brickell, Some ideal secret sharing schemes, J. Combin. Math. and Combin. Comput., Vol. 9 (1989) pp. 105–113.

    Google Scholar 

  6. M. Dyer, T. Fenner, A. Frieze and A. Thomason, On key storage in secure networks, J. Cryptology, Vol. 8 (1995) pp. 189–200.

    Google Scholar 

  7. A. Fiat and M. Naor, Broadcast encryption, Advances in Cryptology—CRYPTO'93, Lecture Notes in Comput. Sci., Vol. 773 (1994) pp. 480–491.

    Google Scholar 

  8. L. Gong and D. L. Wheeler, A matrix key-distribution scheme, J. Cryptology, Vol. 2 (1990) pp. 51–59.

    Google Scholar 

  9. W-A. Jackson and K. M. Martin, Geometric secret sharing schemes and their duals, Des. Codes Cryptogr., Vol. 4 (1994) pp. 83–95.

    Google Scholar 

  10. V. Korjik, M. Ivkov, Y. Merinovitch, A. Barg and H. van Tilborg, A broadcast key distribution scheme based on block designs, Cryptography and Coding V, Lecture Notes in Comput. Sci., Vol. 1025 (1995) pp. 12–21.

    Google Scholar 

  11. K. Kurosawa, K. Okada, H. Saido and D. R. Stinson, New Combinatorial Bounds for Authentication Codes and Key Predistribution Schemes, Des. Codes Cryptogr., Vol. 15 (1998) pp. 87–100.

    Google Scholar 

  12. K. Kurosawa, K. Okada and K. Sakano, Security of the center in Key Distribution Schemes, Advances in Cryptology—ASIACRYPT '94, Lecture Notes in Comput. Sci., Vol. 917 (1995) pp. 333–341.

  13. K. Kurosawa, T. Yoshida, Y. Desmedt and M. Burmester, Some bounds and a construction for secure broadcast encryption, Advances in Cryptology—ASIACRYPT '98, Lecture Notes in Comput. Sci., Vol. 1514 (1998) pp. 420–433.

  14. S. Lang, Linear Algebra, Springer-Verlag (1989).

  15. T. Leighton and S. Micali, Secret-key agreement without public key cryptography, Advances in Cryptology— CRYPTO '93, Lecture Notes in Comput. Sci., Vol. 773 (1994) pp. 456–479.

  16. M. Luby and J. Staddon, Combinatorial bounds for broadcast encryption, Advances in Cryptology— EUROCRYPT '98, Lecture Notes in Comput. Sci., Vol. 1403 (1998) pp. 512–527.

  17. T. Matsumoto, Incidence Structures for Key Sharing, Advances in Cryptology—ASIACRYPT '94, Lecture Notes in Comput. Sci., Vol. 917 (1995) pp. 342–353.

  18. C. J. Mitchell and F. C. Piper, Key storage in secure networks, Discrete Appl. Math., Vol. 21 (1998) pp. 215–228.

    Google Scholar 

  19. C. Padró, I. Gracia, S. Martín and P. Morillo, Linear broadcast encryption schemes, Proceedings of the International Workshop on Coding and Cryptography WCC 2001, Paris, France, (2001) pp. 435–444.

  20. K. A. S. Quinn, Some constructions for key distribution patterns, Des. Codes Cryptogr., Vol. 4 (1994) pp. 177–191.

    Google Scholar 

  21. A. Shamir, How to share a secret, Comm. ACM, Vol. 22 (1979) pp. 612–613.

    Google Scholar 

  22. G. J. Simmons, W. Jackson and K. Martin, The geometry of secret sharing schemes, Bulletin of the ICA, Vol. 1 (1991) pp. 71–88.

    Google Scholar 

  23. D. R. Stinson, On some methods for unconditionally secure key distribution and broadcast encryption, Des.Codes Cryptogr., Vol. 12 (1997) pp. 215–243.

    Google Scholar 

  24. D. R. Stinson and T. van Trung, Some new results on key distribution patterns and broadcast encryption, Des. Codes Cryptogr., Vol. 14 (1998) pp. 261–279.

    Google Scholar 

  25. D. Welsh, Codes and Cryptography, Oxford University Press (1988).

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Padró, C., Gracia, I., Molleví, S.M. et al. Linear Key Predistribution Schemes. Designs, Codes and Cryptography 25, 281–298 (2002). https://doi.org/10.1023/A:1014939630572

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1014939630572

Navigation