Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Keith M. Martin is active.

Publication


Featured researches published by Keith M. Martin.


ieee computer security foundations symposium | 2006

On key assignment for hierarchical access control

Jason Crampton; Keith M. Martin; Peter R. Wild

A key assignment scheme is a cryptographic technique for implementing an information flow policy, sometimes known as hierarchical access control. All the research to date on key assignment schemes has focused on particular encryption techniques rather than an analysis of what features are required of such a scheme. To remedy this we propose a family of generic key assignment schemes and compare their respective advantages. We note that every scheme in the literature is simply an instance of one of our generic schemes. We then conduct an analysis of the Aki-Taylor scheme and propose a number of improvements. We also demonstrate that many of the criticisms that have been made of this scheme in respect of key updates are unfounded, finally, exploiting the deeper understanding we have acquired of key assignment schemes, we introduce a technique for exploiting the respective advantages of different schemes


vehicular technology conference | 2002

Authentication protocols for mobile network environment value-added services

Günther Horn; Keith M. Martin; Chris J. Mitchell

The secure provision of mobile computing and telecommunication services is rapidly increasing in importance as both demand and applications for such services continue to grow. This paper is concerned with the design of public key based protocols suitable for application in upcoming third-generation mobile systems such as the Universal Mobile Telecommunications Service. Candidate protocols are considered for the authentication of a mobile user to a value-added service provider with initialization of a mechanism enabling payment for the value-added service. A set of goals for such a protocol are identified, as are a number of generic attacks; these goals and attacks are then used to evaluate the suitability of seven candidate third-generation user-to-network authentication protocols. Many of these candidate protocols are shown to have highly undesirable features.


Designs, Codes and Cryptography | 1994

Geometric secret sharing schemes and their duals

Wen-Ai Jackson; Keith M. Martin

Given a set of participants we wish to distribute information relating to a secret in such a way that only specified groups of participants can reconstruct the secret. We consider here a special class of such schemes that can be described in terms of finite geometries as first proposed by Simmons. We formalize the Simmons model and show that given a geometric scheme for a particular access structure it is possible to find another geometric scheme whose access structure is the dual of the original scheme, and which has the same average and worst-case information rates as the original scheme. In particular this shows that if an ideal geometric scheme exists then an ideal geometric scheme exists for the dual access structure.


Designs, Codes and Cryptography | 1996

Perfect Secret Sharing Schemes on Five Participants

Wen-Ai Jackson; Keith M. Martin

A perfect secret sharing scheme is a system for the protection of a secret among a number of participants in such a way that only certain subsets of these participants can reconstruct the secret, and the remaining subsets can obtain no additional information about the secret. The efficiency of a perfect secret sharing scheme can be assessed in terms of its information rates. In this paper we discuss techniques for obtaining bounds on the information rates of perfect secret sharing schemes and illustrate these techniques using the set of monotone access structures on five participants. We give a full listing of the known informtion rate bounds for all the monotone access structures on five participants.


international cryptology conference | 1994

Multisecret Threshold Schemes

Wen-Ai Jackson; Keith M. Martin; Christine M. O'Keefe

A threshold scheme is a system that protects a secret (key) among a group of participants in such a way that it can only be reconstructed from the joint information held by some predetermined number of these participants. In this paper we extend this problem to one where there is more than one secret that participants can reconstruct using the information that they hold. In particular we consider the situation where there is a secret sK associated with each k-subset K of participants and sK can be reconstructed by any group of t participants in K (t ? k). We establish bounds on the minimum amount of information that participants must hold in order to ensure that up to w participants (0 ? w ? n - k + t - 1) cannot obtain any information about a secret with which they are not associated. We also discuss examples of systems that satisfy this bound.


IEEE Transactions on Vehicular Technology | 2012

A Reputation-Based Announcement Scheme for VANETs

Qin Li; Amizah Malip; Keith M. Martin; Siaw-Lynn Ng; Jie Zhang

Vehicular ad hoc networks (VANETs) allow vehicles to generate and broadcast messages to inform nearby vehicles about road conditions, such as traffic congestion and accidents. Neighboring vehicles can utilize this information, which may improve road safety and traffic efficiency. However, messages generated by vehicles may not be reliable. We propose a novel announcement scheme for VANETs based on a reputation system that allows evaluation of message reliability. We present a secure and efficient scheme that is robust and fault tolerant against temporary unavailability of the central server.


International Conference on the Theory and Application of Cryptology | 1994

On sharing many secrets

Wen-Ai Jackson; Keith M. Martin; Christine M. O'Keefe

We consider secret sharing schemes which, through an initial issuing of shares to a group of participants, permit a number of different secrets to be protected. Each secret is associated with a (potentially different) access structure and a particular secret can be reconstructed by any group of participants from its associated access structure without the need for further broadcast information. Two distinct problems are addressed. Firstly we consider ideal secret sharing schemes in this more general environment. In particular, we classify the collections of access structures that can be combined in such an ideal secret sharing scheme and we provide a general method of construction for such schemes. We also explore the extent to which the results that connect ideal secret sharing schemes to matroids can be appropriately generalised. Secondly we consider secret sharing schemes that can be used more than once. This problem can be considered as a type of secret sharing scheme wi! th different secrets but with the same access structure for each of the secrets.


international conference on information theoretic security | 2008

Efficient Key Predistribution for Grid-Based Wireless Sensor Networks

Simon R. Blackburn; Tuvi Etzion; Keith M. Martin; Maura B. Paterson

In this paper we propose a new key predistribution scheme for wireless sensor networks in which the sensors are arranged in a square grid. We describe how Costas arrays can be used for key predistribution in these networks, then define distinct difference configurations, a more general structure that provides a flexible choice of parameters in such schemes. We give examples of distinct difference configurations with good properties for key distribution, and demonstrate that the resulting schemes provide more efficient key predistribution on square grid networks than other schemes appearing in the literature.


Electronic Notes in Theoretical Computer Science | 2008

An Application-Oriented Framework for Wireless Sensor Network Key Establishment

Keith M. Martin; Maura B. Paterson

The term wireless sensor network is applied broadly to a range of significantly different networking environments. On the other hand there exists a substantial body of research on key establishment in wireless sensor networks, much of which does not pay heed to the variety of different application requirements. We set out a simple framework for classifying wireless sensor networks in terms of those properties that directly influence key distribution requirements. We fit a number of existing schemes within this framework and use this process to identify areas which require further attention from key management architects.


The Computer Journal | 1999

Bounds and Techniques for Efficient Redistribution of Secret Shares to New Access Structures

Keith M. Martin; Reihaneh Safavi-Naini; Huaxiong Wang

We consider the problem of redistributing shares in a secret sharing scheme in such a way that shareholders of a scheme with one access structure can transfer information to a new set of shareholders, resulting in a sharing of the old secret among a new access structure. We describe a number of different scenarios and applications within which such a redistribution might be required, give some techniques for conducting a redistribution, and discuss the optimisation of the efficiency of such a process.

Collaboration


Dive into the Keith M. Martin's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge