Skip to main content

MARKS: Zero Side Effect Multicast Key Management Using Arbitrarily Revealed Key Sequences

  • Conference paper
Networked Group Communication (NGC 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1736))

Included in the following conference series:

Abstract

The goal of this work is to separately control individual secure sessions between unlimited pairs of multicast receivers and senders. At the same time, the solution given preserves the scalability of receiver initiated Internet multicast for the data transfer itself. Unlike other multicast key management solutions, there are absolutely no side effects on other receivers when a single receiver joins or leaves a session and no smartcards are required. The cost per receiver-session is typically just one short set-up message exchange with a key manager. Key managers can be replicated without limit because they are only loosely coupled to the senders who can remain oblivious to members being added or removed. The technique is a general solution for access to an arbitrary sub-range of a sequence of information and for its revocation, as long as the end of each sub-range can be planned at the time each access is requested.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., Manifavas, C.: Chameleon - A New Kind of Stream Cipher Encryption in Haifa (January 1997), http://www.cl.cam.ac.uk/ftp/users/rja14/chameleon.ps.gz

  2. Bagnall, P., Briscoe, B., Poppitt, A.: Taxonomy of Communication Requirements for Large-scale Multicast Applications, Internet Draft, Internet Engineering Task Force draft-ietf-lsma-requirements-03.txt, May 17 (1999) (work in progress)

    Google Scholar 

  3. Briscoe, B., Fairman, I.: Nark:Receiv er-based Multicast Non-repudiation and Key Management, forthcoming in ACM conference on Electronic Commerce (November 1999), http://www.labs.bt.com/projects/mware/

  4. Briscoe, B.: MARKS:Zero Side Effect Multicast Key Management using Arbitrarily Revealed Key Sequences, BT Technical Report (August 1999), http://www.labs.bt.com/projects/mware/

  5. Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast Security:A Taxonomy and Efficient Constructions. In: Proceedings IEEE Infocomm 1999, March 1999, vol. 2, pp. 708–716 (1999), http://www.wisdom.weizmann.ac.il/~bennyp/PAPERS/infocom.ps

  6. Chang, I., Engel, R., Kandlur, D., Pendarakis, D., Saha, D.: Key Management for Secure Internet Multicast using Boolean Function Minimization Techniques. In: Proceedings IEEE Infocomm 1999, March 1999, vol. 2, pp. 689–698 (1999), http://www.research.ibm.com/people/d/debanjan/papers/infocom99.srm.pdf

  7. Deering, S.: Multicast Routing in a Datagram Network, PhD thesis, Dept. of Computer Science, Stanford University (1991)

    Google Scholar 

  8. Frier, A., Karlton, P., Kocher, P.: The SSL 3.0 Protocol, November 18 (1996)

    Google Scholar 

  9. Handley, M.: On Scalable Internet Multimedia Conferencing Systems, PhD thesis, November 14 (1997), http://www.aciri.org/mjh/thesis.ps.gz

  10. Herzog, S., Shenker, S., Estrin, D.: Sharing the cost of Multicast Trees:An Axiomatic Analysis. In: Proceedings of ACM/SIGCOMM 1995, Cambridge, MA (August 1995), http://www.research.ibm.com/people/h/herzog/sigton.html

  11. Rivest, R.L.: The MD5 Message-Digest Algorithm, Request for Comments (RFC) 1321, Internet Engineering Task Force (1992), http://www.ietf.org/rfc/rfc1321.txt

  12. Ballardie, T.: Scalable multicast key distribution, Request for Comments (RFC) 1949, Internet Engineering Task Force (May 1996), http://www.ietf.org/rfc/rfc1949.txt

  13. ITU-R Rec. 810, Conditional-Access Broadcasting Systems (1992), http://www.itu.int/itudocs/itu-r/rec/bt/810.pdf

  14. McGrew, D.A., Sherman, A.T.: Key establishment in large dynamic groups using one-way function trees, TIS Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD (May 1998)

    Google Scholar 

  15. Mittra, S.: Iolus: A framework for scalable secure multicasting. In: Proceedings of the ACM SIGCOMM 1997, Cannes, France, Sepember 14-18 (1997)

    Google Scholar 

  16. FIPS Publication 180-1, Secure hash standard, NIST, U.S. Department of Commerce, Washington, D.C (April 1995)

    Google Scholar 

  17. Wong, C.K., Gouda, M., Lam, S.S.: Secure Group Communications Using Key Graphs. In: Proceedings of ACM SIGCOMM 1998 (September 1998), http://www.acm.org/sigcomm/sigcomm98/tp/abs_06.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Briscoe, B. (1999). MARKS: Zero Side Effect Multicast Key Management Using Arbitrarily Revealed Key Sequences. In: Rizzo, L., Fdida, S. (eds) Networked Group Communication. NGC 1999. Lecture Notes in Computer Science, vol 1736. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-46703-8_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-46703-8_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66782-7

  • Online ISBN: 978-3-540-46703-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics