Patent application title: PROCESS FOR ESTABLISHING A COMMON CRYPTOGRAPHIC KEY FOR N SUBSCRIBERS
Inventors:
Joerg Schwenk (Dieburg, DE)
IPC8 Class: AH04L906FI
USPC Class:
380 45
Class name: Key management having particular key generator multiple key level
Publication date: 2010-03-04
Patent application number: 20100054464
ich can be used to generate a cryptographic key
for a group of subscribers whose number is subject to change. The process
can further provide that even after the group key has been established,
subscribers can be removed from or added to the key directory without
great effort.Claims:
1-3. (canceled)
4. A process for establishing a common cryptographic key for n subscribers using the Diffie-Hellman process, comprising:assigning the n subscribers respective leaves of a binary-structured tree which has a root, n leaves, is of depth [log2n] and has treenodes;for each one of the n subscribers, generating a respective secret, the respective secret being assigned to the one of the n leaves to which the one of the n subscribers is assigned; andestablishing secrets consecutively in a direction of the root of the tree for all k nodes of the tree starting from the n leaves of the tree across an entire hierarchy of the tree, wherein two already known secrets are combined using the Diffie-Hellman process to form a new common secret, the new common secret being allocated to a common node so that a common cryptographic key for all n subscribers is allocated to a last one of tree nodes, the last one of the tree nodes being the root of the tree.
5. The process as recited in claim 4, further comprising:excluding a selected one of the n subscribers from the tree, the excluding steps including:removing a first one of the n leaves of the tree to which the selected one of the n subscribers is assigned;removing a second one of the n leaves, the second one of the n leaves sharing a common node with the first one of the n leaves, the common node with the first one of the n leaves becoming a new leaf assigned to the one of the n subscribers to which the second one of the n leaves is assigned; andstarting from the new leaf of the tree in a direction of the root of the tree, establishing new secrets only in those of the tree nodes which lie within a framework of the tree on a path from the new leaf to the tree root.Description:
CROSS-REFERENCE TO RELATED APPLICATIONS
[0001]The present application is a continuation of U.S. patent application Ser. No. 09/807,181, having a filing date of Jun. 15, 2001 and issuing as U.S. Pat. No. 7,606,369, which was the national stage of PCT/EP99/07051, filed on Sep. 22, 1999, which claimed priority to German Patent Application No. DE 19847941.7, each of which is expressly incorporated herein in its entirety by reference thereto.
FIELD OF THE INVENTION
[0002]The process according to the present invention is used to generate and establish a common cryptographic key for n subscribers in order to guarantee the secrecy of messages which are to be transmitted exclusively to the n subscribers via insecure communication channels.
BACKGROUND INFORMATION
[0003]The mechanisms of encryption and authentication are used to protect the confidentiality and integrity of communication between two or more persons. However, such mechanisms require the existence of shared information at all subscribers. This shared information is referred to as a cryptographic key.
[0004]A conventional process for establishing a common key via insecure communication channels is the process of Diffie and Hellman (DH process; see W. Diffie and M. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, IT-22(6):644-654, November 1976).
[0005]The basis of the Diffie-Hellmann key exchange (DH76) is the fact that it is virtually impossible to calculate logarithms modulo a large prime number p. This fact is utilized by Alice and Bob in the example shown below, in that they each secretly choose a number x and y, respectively, smaller than p (and relatively prime to p-1). They then send each other (consecutively or simultaneously) the x-th (and y-th) power of a publicly known number α. From the received powers, they are able to calculate a common key K:=αxy by renewed raising to the power with x and y, respectively. An attacker who sees only αx and αy is unable to calculate K therefrom. (The only presently known method of doing so would involve first calculating the logarithm, e.g., of αx to the base α modulo p, and then raising αy to that power.)
TABLE-US-00001 Example of Diffie-Hellmann key exchange ##STR00001##
[0006]The problem with the DH key exchange described in the example is that Alice does not know whether she is actually communicating with Bob or with an impostor. In IPSec, this problem is solved by the use of public key certificates in which the identity of a subscriber is linked to a public key by a trustworthy authority. The identity of a conversation partner is thereby verifiable.
[0007]DH key exchange can also be implemented using other mathematical structures, e.g., using finite bodies GF(2n) or elliptic curves. Such alternatives make it possible to improve performance. However, this process is only suitable for agreeing upon a key between two subscribers.
[0008]Various attempts have been made to extend the DH process to three or more subscribers (DH groups). (An overview of the state of the art is given by M. Steiner, G. Tsudik, M. Waidner, Diffie-Hellman Key Distribution Extended to Group Communication, Proc. 3rd ACM Conference on Computer and Communications Security, March 1996, New Delhi, India.)
[0009]An extension of the DH process to three subscribers A, B and C is described, for example, by the following table. (Calculation in each case mod p):
TABLE-US-00002 A → B B → C C → A 1st round ga gb gc 2nd round gca gab gbc
[0010]After carrying out these two rounds, each of the three subscribers is able to calculate the secret key gabc mod p.
[0011]In all these extensions, at least one of the following three problems occurs: [0012]The subscribers must be arranged in a certain manner, for instance in a circle in the above example. [0013]The subscribers have no influence vis-a-vis the central station on the choice of key. [0014]The number of rounds is dependent on the number of subscribers.
[0015]A further process for the common establishment of a key is described in German Patent Application No. 195 38 385.0. In this process, however, the central station must know the secret keys of the subscribers.
[0016]In the IEEE Transaction On Software Engineering, an article dated May 20, 1998, pages 1 through 13, entitled "Key Establishment in Large Dynamic Groups Using One-Way Function Trees" by David A. McGrew and Alan T. Sherman, introduces a process for establishing a common cryptographic key. This process is based on a tree structure. In that case, a group manager manages a binary tree, each node x of it being linked to two cryptographic keys, a node key kx and a hidden node key k'x≈g(kx). The hidden node key is calculated from the node key with the aid of a one-way function. Each subscriber knows the unhidden node keys on the path from his/her node up to the root and the hidden node keys for the nodes which are siblings for his/her path to the root, and otherwise no other hidden or unhidden keys. The feasibility of this process is based on the fact that the group manager knows all the leaf keys.
[0017]Burmester, Desmedt, A secure and efficient conference key distribution system, Proc. EUROCRYPT'94, Springer LNCS, Berlin 1994 describes a design in which two rounds are required to generate the key, it being necessary in the second round for the central station to send n messages of length p=approx. 1000 bits for n subscribers.
[0018]Another conventional cryptographic process is referred to as the (n,t) threshold process. With an (n,t) threshold process, it is possible to break a key k down into t parts (called shadows), such that said key k can be reconstructed from any n of the t shadows (see Beutelspacher, Schwenk, Wolfenstetter: Moderne Verfahren der Kryptographie (2nd edition), Vieweg Verlag, Wiesbaden 1998).
SUMMARY OF THE INVENTION
[0019]The present invention can provide the establishment of a common group key between a central station and a group of n subscribers. The present invention can also provide that, even after the group key has been established, subscribers can be removed from or added to the key directory without great effort.
[0020]In accordance with the present invention, a process is provided in which a group key is established with the aid of a tree structure. To that end, the number of subscribers n involved in the key agreement is represented as a binary tree having n leaves. For each natural number n, there are one or more representations of this type. The number of leaves is identical with the number of subscribers included in the process. This means that a number of n leaves of a binary tree of depth φlog2nκ is allocated to a number of n subscribers.
BRIEF DESCRIPTION OF THE DRAWINGS
[0021]FIG. 1 shows a tree structure for three subscribers according to an embodiment of the present invention;
[0022]FIG. 2 shows a tree structure for a key agreement for four subscribers A, B, C and D according to an embodiment of the present invention;
[0023]FIG. 3 shows a tree structure of a key agreement for five subscribers A, B, C, D and E according to an embodiment of the present invention;
[0024]FIG. 4 shows extending the tree structure by one subscriber for a further embodiment of the present invention according to FIG. 2; and
[0025]FIG. 5 shows the removal/deletion of a subscriber from the tree structure for a further embodiment of the present invention according to FIG. 2.
DETAILED DESCRIPTION
[0026]FIG. 1 shows the operating principle of the process according to the present invention with reference to the tree structure of a key agreement for three subscribers A, B, C.
[0027]In order to establish a common key, subscribers A, B and C proceed as follows: [0028]Subscribers A and B carry out a DH process with randomly generated numbers a and b. They obtain the common key k1=gab mod p, which is allocated to the common node K1. [0029]Subscribers A and B on the one side, and subscriber C on the other side carry out a second DH process which is based on common key k1 of subscribers A and B and on a randomly generated number c of subscriber C. The result is common key k=gklc mod p, which is allocated to the root of tree Kw.
[0030]In the following, an example of a key agreement for four subscribers A, B, C and D is described with reference to FIG. 2:
[0031]In order to establish a common key for four subscribers (FIG. 2), subscribers A, B, C and D proceed as follows: [0032]Subscribers A and B carry out a DH process with randomly generated numbers a and b. They obtain the common key k1=gab mod p. [0033]Subscribers C and D carry out a DH process with randomly selected numbers c and d. They obtain the common key k2=gcd mod p. [0034]Subscribers A and B on the one side, and subscribers C and D on the other side jointly carry out a second DH process in which subscribers A and B include key k1 and subscribers C and D include key k2. The result is common key kw=g.sup.k1k2 mod p, which is allocated to the root of tree Kw.
[0035]In the following, an example of a key agreement for five subscribers A, B, C, D and E is described with reference to FIG. 3:
[0036]In order to establish a common key, subscribers A, B, C, D and E proceed as follows: [0037]Subscribers A and B carry out a DH process with randomly selected numbers a and b. They obtain the common key k1=gab mod p. [0038]Subscribers C and D carry out a DH process with randomly selected numbers c and d. They obtain the common key k2=gcd mod p. [0039]Subscribers A and B on the one side, and subscribers C and D on the other side jointly carry out a second DH process in which subscribers A and B include the common key k1 and subscribers C and D include the common key K2. The result is a common key k3=g.sup.k1k2 mod p for subscribers A, B, C and D. [0040]Subscribers A, B, C and D on the one side, and subscriber E on the other side carry out a third DH process in which common key k3 of subscribers A, B, C and D and a random number e generated for subscriber E are included. The result is common key kw=g.sup.k3e mod p, which is allocated to the root of the tree Kw.
[0041]Owing to the structure of the process according to the present invention, it is possible to include new subscribers or to exclude individual subscribers without having to carry out the entire process again for each subscriber.
[0042]The addition of a new subscriber is explained in greater detail with reference to a tree structure having four subscribers according to FIG. 4. The starting situation is a tree structure according to FIG. 2, to which a new subscriber is to be added at leaf B.
[0043]When a new subscriber is added to an already existing tree structure which possesses a common secret, in order to establish a new common key for n+1 subscribers, two new leaves B1 and B2 are added at a suitable location of the binary tree (leaf B given). The new tree then has n+1 leaves and is of depth φlog2(n+1)κ. The subscriber previously assigned to leaf B is assigned to one of the new leaves B1. The new subscriber is assigned to the other leaf B2 still free. The previous leaf B becomes a node K1 for leaves B1 and B2. Starting from new leaves B1 and B2, new secrets are established as far as the root of the tree only in those nodes K which lie within the framework of the tree structure on the path from new leaves B1 and B2 to the root of the tree Kw. In this specific case, they are nodes K1, K2 and Kw.
[0044]If the number of subscribers is a power of two, the depth of the tree is increased through this operation by 1 (see previous example). If the number of subscribers is not a power of two, then, through skillful selection of the leaf to be divided, it is possible to avoid an increase of the depth, as shown by the following example:
[0045]In order, for example, to add a fourth subscriber to three subscribers, one proceeds as follows (starting from the situation according to FIG. 1): [0046]Subscriber C carries out a DH process with newly added subscriber D using randomly generated numbers c' and d (c' should differ from the previously selected c, but this need not be the case). The result is k2'=gc'd mod p. [0047]Subscriber A and subscriber B on the one side, and subscribers C and D on the other side carry out a DH process using the values k1 and k2'. The result is k=g.sup.k1k2'mod p.
[0048]With such a configuration, subscribers A and B need not carry out a new key exchange. Generally, it is only necessary to newly agree upon the secrets which lie in the associated tree on the path from the leaf of the new subscriber to root Kw.
[0049]The exclusion or deletion of a subscriber is explained in greater detail with reference to a tree structure having four subscribers according to FIG. 5. The starting situation is a tree structure according to FIG. 2, from which subscriber B is to be removed.
[0050]When a subscriber B is excluded or deleted from an already existing tree structure which has a common secret, then, as indicated in FIG. 5, both the leaf of subscriber B who is to be removed and the leaf of subscriber A, assigned to the same common node K1, are removed. Common node K1 becomes new leaf A' of subscriber A remaining in the tree structure. Starting from the leaves of the tree and going as far as root Kw, new secrets are established only in those nodes K which are directly affected by new leaf A' within the framework of the tree structure in the direction of root Kw. In this specific case, this is only root node Kw. Given such a configuration, subscribers C and D need not carry out a new key exchange. Generally, in this case it is also only necessary to newly agree upon those secrets which lie in the associated tree on the path from the leaf of the partner of the removed subscriber to the root.
[0051]The process can be further developed in many ways: For example, it is possible to use other groups for forming the discrete exponential function x ωgx.
[0052]When a subscriber is added or removed, it is possible, for example, to agree not to use the old secrets, but rather the result of a (possibly randomized) one-way function for the required new implementations of the DH process.
Claims:
1-3. (canceled)
4. A process for establishing a common cryptographic key for n subscribers using the Diffie-Hellman process, comprising:assigning the n subscribers respective leaves of a binary-structured tree which has a root, n leaves, is of depth [log2n] and has treenodes;for each one of the n subscribers, generating a respective secret, the respective secret being assigned to the one of the n leaves to which the one of the n subscribers is assigned; andestablishing secrets consecutively in a direction of the root of the tree for all k nodes of the tree starting from the n leaves of the tree across an entire hierarchy of the tree, wherein two already known secrets are combined using the Diffie-Hellman process to form a new common secret, the new common secret being allocated to a common node so that a common cryptographic key for all n subscribers is allocated to a last one of tree nodes, the last one of the tree nodes being the root of the tree.
5. The process as recited in claim 4, further comprising:excluding a selected one of the n subscribers from the tree, the excluding steps including:removing a first one of the n leaves of the tree to which the selected one of the n subscribers is assigned;removing a second one of the n leaves, the second one of the n leaves sharing a common node with the first one of the n leaves, the common node with the first one of the n leaves becoming a new leaf assigned to the one of the n subscribers to which the second one of the n leaves is assigned; andstarting from the new leaf of the tree in a direction of the root of the tree, establishing new secrets only in those of the tree nodes which lie within a framework of the tree on a path from the new leaf to the tree root.
Description:
CROSS-REFERENCE TO RELATED APPLICATIONS
[0001]The present application is a continuation of U.S. patent application Ser. No. 09/807,181, having a filing date of Jun. 15, 2001 and issuing as U.S. Pat. No. 7,606,369, which was the national stage of PCT/EP99/07051, filed on Sep. 22, 1999, which claimed priority to German Patent Application No. DE 19847941.7, each of which is expressly incorporated herein in its entirety by reference thereto.
FIELD OF THE INVENTION
[0002]The process according to the present invention is used to generate and establish a common cryptographic key for n subscribers in order to guarantee the secrecy of messages which are to be transmitted exclusively to the n subscribers via insecure communication channels.
BACKGROUND INFORMATION
[0003]The mechanisms of encryption and authentication are used to protect the confidentiality and integrity of communication between two or more persons. However, such mechanisms require the existence of shared information at all subscribers. This shared information is referred to as a cryptographic key.
[0004]A conventional process for establishing a common key via insecure communication channels is the process of Diffie and Hellman (DH process; see W. Diffie and M. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, IT-22(6):644-654, November 1976).
[0005]The basis of the Diffie-Hellmann key exchange (DH76) is the fact that it is virtually impossible to calculate logarithms modulo a large prime number p. This fact is utilized by Alice and Bob in the example shown below, in that they each secretly choose a number x and y, respectively, smaller than p (and relatively prime to p-1). They then send each other (consecutively or simultaneously) the x-th (and y-th) power of a publicly known number α. From the received powers, they are able to calculate a common key K:=αxy by renewed raising to the power with x and y, respectively. An attacker who sees only αx and αy is unable to calculate K therefrom. (The only presently known method of doing so would involve first calculating the logarithm, e.g., of αx to the base α modulo p, and then raising αy to that power.)
TABLE-US-00001 Example of Diffie-Hellmann key exchange ##STR00001##
[0006]The problem with the DH key exchange described in the example is that Alice does not know whether she is actually communicating with Bob or with an impostor. In IPSec, this problem is solved by the use of public key certificates in which the identity of a subscriber is linked to a public key by a trustworthy authority. The identity of a conversation partner is thereby verifiable.
[0007]DH key exchange can also be implemented using other mathematical structures, e.g., using finite bodies GF(2n) or elliptic curves. Such alternatives make it possible to improve performance. However, this process is only suitable for agreeing upon a key between two subscribers.
[0008]Various attempts have been made to extend the DH process to three or more subscribers (DH groups). (An overview of the state of the art is given by M. Steiner, G. Tsudik, M. Waidner, Diffie-Hellman Key Distribution Extended to Group Communication, Proc. 3rd ACM Conference on Computer and Communications Security, March 1996, New Delhi, India.)
[0009]An extension of the DH process to three subscribers A, B and C is described, for example, by the following table. (Calculation in each case mod p):
TABLE-US-00002 A → B B → C C → A 1st round ga gb gc 2nd round gca gab gbc
[0010]After carrying out these two rounds, each of the three subscribers is able to calculate the secret key gabc mod p.
[0011]In all these extensions, at least one of the following three problems occurs: [0012]The subscribers must be arranged in a certain manner, for instance in a circle in the above example. [0013]The subscribers have no influence vis-a-vis the central station on the choice of key. [0014]The number of rounds is dependent on the number of subscribers.
[0015]A further process for the common establishment of a key is described in German Patent Application No. 195 38 385.0. In this process, however, the central station must know the secret keys of the subscribers.
[0016]In the IEEE Transaction On Software Engineering, an article dated May 20, 1998, pages 1 through 13, entitled "Key Establishment in Large Dynamic Groups Using One-Way Function Trees" by David A. McGrew and Alan T. Sherman, introduces a process for establishing a common cryptographic key. This process is based on a tree structure. In that case, a group manager manages a binary tree, each node x of it being linked to two cryptographic keys, a node key kx and a hidden node key k'x≈g(kx). The hidden node key is calculated from the node key with the aid of a one-way function. Each subscriber knows the unhidden node keys on the path from his/her node up to the root and the hidden node keys for the nodes which are siblings for his/her path to the root, and otherwise no other hidden or unhidden keys. The feasibility of this process is based on the fact that the group manager knows all the leaf keys.
[0017]Burmester, Desmedt, A secure and efficient conference key distribution system, Proc. EUROCRYPT'94, Springer LNCS, Berlin 1994 describes a design in which two rounds are required to generate the key, it being necessary in the second round for the central station to send n messages of length p=approx. 1000 bits for n subscribers.
[0018]Another conventional cryptographic process is referred to as the (n,t) threshold process. With an (n,t) threshold process, it is possible to break a key k down into t parts (called shadows), such that said key k can be reconstructed from any n of the t shadows (see Beutelspacher, Schwenk, Wolfenstetter: Moderne Verfahren der Kryptographie (2nd edition), Vieweg Verlag, Wiesbaden 1998).
SUMMARY OF THE INVENTION
[0019]The present invention can provide the establishment of a common group key between a central station and a group of n subscribers. The present invention can also provide that, even after the group key has been established, subscribers can be removed from or added to the key directory without great effort.
[0020]In accordance with the present invention, a process is provided in which a group key is established with the aid of a tree structure. To that end, the number of subscribers n involved in the key agreement is represented as a binary tree having n leaves. For each natural number n, there are one or more representations of this type. The number of leaves is identical with the number of subscribers included in the process. This means that a number of n leaves of a binary tree of depth φlog2nκ is allocated to a number of n subscribers.
BRIEF DESCRIPTION OF THE DRAWINGS
[0021]FIG. 1 shows a tree structure for three subscribers according to an embodiment of the present invention;
[0022]FIG. 2 shows a tree structure for a key agreement for four subscribers A, B, C and D according to an embodiment of the present invention;
[0023]FIG. 3 shows a tree structure of a key agreement for five subscribers A, B, C, D and E according to an embodiment of the present invention;
[0024]FIG. 4 shows extending the tree structure by one subscriber for a further embodiment of the present invention according to FIG. 2; and
[0025]FIG. 5 shows the removal/deletion of a subscriber from the tree structure for a further embodiment of the present invention according to FIG. 2.
DETAILED DESCRIPTION
[0026]FIG. 1 shows the operating principle of the process according to the present invention with reference to the tree structure of a key agreement for three subscribers A, B, C.
[0027]In order to establish a common key, subscribers A, B and C proceed as follows: [0028]Subscribers A and B carry out a DH process with randomly generated numbers a and b. They obtain the common key k1=gab mod p, which is allocated to the common node K1. [0029]Subscribers A and B on the one side, and subscriber C on the other side carry out a second DH process which is based on common key k1 of subscribers A and B and on a randomly generated number c of subscriber C. The result is common key k=gklc mod p, which is allocated to the root of tree Kw.
[0030]In the following, an example of a key agreement for four subscribers A, B, C and D is described with reference to FIG. 2:
[0031]In order to establish a common key for four subscribers (FIG. 2), subscribers A, B, C and D proceed as follows: [0032]Subscribers A and B carry out a DH process with randomly generated numbers a and b. They obtain the common key k1=gab mod p. [0033]Subscribers C and D carry out a DH process with randomly selected numbers c and d. They obtain the common key k2=gcd mod p. [0034]Subscribers A and B on the one side, and subscribers C and D on the other side jointly carry out a second DH process in which subscribers A and B include key k1 and subscribers C and D include key k2. The result is common key kw=g.sup.k1k2 mod p, which is allocated to the root of tree Kw.
[0035]In the following, an example of a key agreement for five subscribers A, B, C, D and E is described with reference to FIG. 3:
[0036]In order to establish a common key, subscribers A, B, C, D and E proceed as follows: [0037]Subscribers A and B carry out a DH process with randomly selected numbers a and b. They obtain the common key k1=gab mod p. [0038]Subscribers C and D carry out a DH process with randomly selected numbers c and d. They obtain the common key k2=gcd mod p. [0039]Subscribers A and B on the one side, and subscribers C and D on the other side jointly carry out a second DH process in which subscribers A and B include the common key k1 and subscribers C and D include the common key K2. The result is a common key k3=g.sup.k1k2 mod p for subscribers A, B, C and D. [0040]Subscribers A, B, C and D on the one side, and subscriber E on the other side carry out a third DH process in which common key k3 of subscribers A, B, C and D and a random number e generated for subscriber E are included. The result is common key kw=g.sup.k3e mod p, which is allocated to the root of the tree Kw.
[0041]Owing to the structure of the process according to the present invention, it is possible to include new subscribers or to exclude individual subscribers without having to carry out the entire process again for each subscriber.
[0042]The addition of a new subscriber is explained in greater detail with reference to a tree structure having four subscribers according to FIG. 4. The starting situation is a tree structure according to FIG. 2, to which a new subscriber is to be added at leaf B.
[0043]When a new subscriber is added to an already existing tree structure which possesses a common secret, in order to establish a new common key for n+1 subscribers, two new leaves B1 and B2 are added at a suitable location of the binary tree (leaf B given). The new tree then has n+1 leaves and is of depth φlog2(n+1)κ. The subscriber previously assigned to leaf B is assigned to one of the new leaves B1. The new subscriber is assigned to the other leaf B2 still free. The previous leaf B becomes a node K1 for leaves B1 and B2. Starting from new leaves B1 and B2, new secrets are established as far as the root of the tree only in those nodes K which lie within the framework of the tree structure on the path from new leaves B1 and B2 to the root of the tree Kw. In this specific case, they are nodes K1, K2 and Kw.
[0044]If the number of subscribers is a power of two, the depth of the tree is increased through this operation by 1 (see previous example). If the number of subscribers is not a power of two, then, through skillful selection of the leaf to be divided, it is possible to avoid an increase of the depth, as shown by the following example:
[0045]In order, for example, to add a fourth subscriber to three subscribers, one proceeds as follows (starting from the situation according to FIG. 1): [0046]Subscriber C carries out a DH process with newly added subscriber D using randomly generated numbers c' and d (c' should differ from the previously selected c, but this need not be the case). The result is k2'=gc'd mod p. [0047]Subscriber A and subscriber B on the one side, and subscribers C and D on the other side carry out a DH process using the values k1 and k2'. The result is k=g.sup.k1k2'mod p.
[0048]With such a configuration, subscribers A and B need not carry out a new key exchange. Generally, it is only necessary to newly agree upon the secrets which lie in the associated tree on the path from the leaf of the new subscriber to root Kw.
[0049]The exclusion or deletion of a subscriber is explained in greater detail with reference to a tree structure having four subscribers according to FIG. 5. The starting situation is a tree structure according to FIG. 2, from which subscriber B is to be removed.
[0050]When a subscriber B is excluded or deleted from an already existing tree structure which has a common secret, then, as indicated in FIG. 5, both the leaf of subscriber B who is to be removed and the leaf of subscriber A, assigned to the same common node K1, are removed. Common node K1 becomes new leaf A' of subscriber A remaining in the tree structure. Starting from the leaves of the tree and going as far as root Kw, new secrets are established only in those nodes K which are directly affected by new leaf A' within the framework of the tree structure in the direction of root Kw. In this specific case, this is only root node Kw. Given such a configuration, subscribers C and D need not carry out a new key exchange. Generally, in this case it is also only necessary to newly agree upon those secrets which lie in the associated tree on the path from the leaf of the partner of the removed subscriber to the root.
[0051]The process can be further developed in many ways: For example, it is possible to use other groups for forming the discrete exponential function x ωgx.
[0052]When a subscriber is added or removed, it is possible, for example, to agree not to use the old secrets, but rather the result of a (possibly randomized) one-way function for the required new implementations of the DH process.
User Contributions:
Comment about this patent or add new information about this topic: