[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/647087.715835guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions

Published: 02 May 2002 Publication History

Abstract

Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public/ private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). With in this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model.

References

[1]
G. Ateniese, M. Steiner, and G. Tsudik. Authenticated group key agreement and friends. In ACM CCS '98 , pp. 17-26. 1998.
[2]
M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In Proc. of Crypto '96 , LNCS 1109, pp. 1-15. Springer, 1996.
[3]
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In Proc. of Eurocrypt '00 , LNCS 1807, pp. 139-155. Springer, 2000.
[4]
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In ACM CCS '93 , pp. 62-73. 1993.
[5]
K. P. Birman. A review experience with reliable multicast. Software - Practice and Experience , 29(9):741-774, 1999.
[6]
D. Boneh. The decision Diffie-Hellman problem. In Proc. of ANTS III , LNCS 1423, pp. 48-63. Springer, 1998.
[7]
E. Bresson, O. Chevassut, D. Pointcheval, and J.-J. Quisquater. Provably authenticated group Diffie-Hellman key exchange. In ACM CCS '01 , pp. 255-264. 2001.
[8]
E. Bresson, O. Chevassut, and D. Pointcheval. Provably authenticated group Diffie-Hellman key exchange - the dynamic case. In Proc. of Asiacrypt '01 , LNCS 2248, pp. 290-309. Springer, 2001.
[9]
E. Bresson, O. Chevassut, and D. Pointcheval. Dynamic group Diffie-Hellman key exchange under standard assumptions. In Proc. of Eurocrypt '02 , LNCS. Springer, 2002. Full version of this paper available at http://www.di.ens.fr/~pointche.
[10]
M. Burmester and Y. G. Desmedt. A secure and efficient conference key distribution system. In Proc. of Eurocrypt '94 , LNCS 950, pp. 275-286. Springer, 1995.
[11]
G. V. Chockler, I. Keidar, and R. Vitenberg. Group communication specifications: A comprehensive study. ACM Computing Surveys , 33(4):1-43, 2001.
[12]
G. Di Crescenzo, N. Ferguson, R. Impagliazzo, and M. Jakobsson. How to forget a secret. In Proc. of STACS '99 , LNCS 1563, pp. 500-509. Springer, 1999.
[13]
W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory , IT-22(6):644-654, 1976.
[14]
W. Diffie, D. Steer, L. Strawczynski, and M. Wiener. A secure audio teleconference system. In Proc. of Crypto '88 , LNCS 403, pp. 520-528. Springer, 1988.
[15]
W. Diffie, P. van Oorschot, and W. Wiener. Authentication and authenticated key exchange. In Designs, Codes and Cryptography , vol. 2(2), pp. 107-125, 1992.
[16]
C. G. Gunter. An identity-based key exchange protocol. In Proc. of Eurocrypt '89 , LNCS 434, pp. 29-37. Springer, 1989.
[17]
J. Håstad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM Journal of Computing , 28(4):1364-1396, 1999.
[18]
M. Joye and J.-J. Quisquater. On the importance of securing your bins: The garbage-man-in-the-middle attack. In ACM CCS'97 , pp. 135-141. 1997.
[19]
M. Just and S. Vaudenay. Authenticated multi-party key agreement. In Proc. of Asiacrypt '96 , LNCS 1163, pp. 36-49. Springer, 1996.
[20]
M. Naor and O. Reingold. Number-theoretic constructions of efficient pseudorandom functions. In FOCS '97 , pp. 458-467. IEEE, 1997.
[21]
NIST. FIPS 140-1: Security Requirements for Cryptographic Modules . U. S. National Institute of Standards and Technology, 1994.
[22]
E. R. Palmer, S. W. Smith, and S. Weingart. Using a high-performance, programmable secure coprocessor. In Financial Crypto '98 , LNCS 1465, pp. 73-89. Springer, 1998.
[23]
A. Rubin and V. Shoup. Session-key disribution using smart cards. In Proc. of Eurocrypt '96 , LNCS 1070, pp. 321-331. Springer, 1996.
[24]
V. Shoup. On formal models for secure key exchange. Technical Report RZ 3120, IBM Zürich Research Lab, 1999.
[25]
V. Shoup. OAEP reconsidered. In J. Kilian, editor, Proc. of Cryto' 01 , volume 2139 of LNCS , pages 239-259. Springer-Verlag, 2001.
[26]
M. Steiner, G. Tsudik, and M. Waidner. Diffie-Hellman key distribution extended to group communication. In ACM CCS '96 , pp. 31-37. 1996.
[27]
W. G. Tzeng. A practical and secure fault-tolerant conference-key agreement protocol. In Proc. of PKC '00 , LNCS 1751, pp. 1-13. Springer, 2000.
[28]
K. Vedder and F. Weikmann. Smart cards requirements, properties, and applications. In State of the Art in Applied Cryptography , LNCS 1528. Springer, 1997.
[29]
S. H. Weingart. Physical security devices for computer subsystems: A survey of attacks and defenses. In Proc. of CHES '00 , LNCS 1965, pp. 302-317. Springer, 2000.

Cited By

View all
  • (2019)A provably secure cluster-based hybrid hierarchical group key agreement for large wireless ad hoc networksHuman-centric Computing and Information Sciences10.1186/s13673-019-0186-59:1(1-32)Online publication date: 1-Dec-2019
  • (2019)A Survey of Group Key Agreement Protocols with Constant RoundsACM Computing Surveys10.1145/331846052:3(1-32)Online publication date: 18-Jun-2019
  • (2018)Multi-cast key distributionInternational Journal of Information Security10.1007/s10207-017-0389-617:5(513-532)Online publication date: 1-Oct-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT '02: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques: Advances in Cryptology
May 2002
545 pages
ISBN:3540435530

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 May 2002

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 28 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2019)A provably secure cluster-based hybrid hierarchical group key agreement for large wireless ad hoc networksHuman-centric Computing and Information Sciences10.1186/s13673-019-0186-59:1(1-32)Online publication date: 1-Dec-2019
  • (2019)A Survey of Group Key Agreement Protocols with Constant RoundsACM Computing Surveys10.1145/331846052:3(1-32)Online publication date: 18-Jun-2019
  • (2018)Multi-cast key distributionInternational Journal of Information Security10.1007/s10207-017-0389-617:5(513-532)Online publication date: 1-Oct-2018
  • (2016)Multi-cast Key DistributionProceedings of the 10th International Conference on Provable Security - Volume 1000510.1007/978-3-319-47422-9_12(207-226)Online publication date: 10-Nov-2016
  • (2016)Efficient group key management for secure big data in predictable large-scale networksConcurrency and Computation: Practice & Experience10.1002/cpe.357428:4(1174-1192)Online publication date: 25-Mar-2016
  • (2015)Enhancement on strongly secure group key agreementSecurity and Communication Networks10.1002/sec.9648:2(126-135)Online publication date: 25-Jan-2015
  • (2015)A provably secure smart card-based authenticated group key exchange protocolSecurity and Communication Networks10.1002/sec.11078:8(1602-1607)Online publication date: 25-May-2015
  • (2015)A practical strongly secure one-round authenticated key exchange protocol without random oraclesSecurity and Communication Networks10.1002/sec.10678:6(1118-1131)Online publication date: 1-Apr-2015
  • (2013)CCBKE - Session key negotiation for fast and secure scheduling of scientific applications in cloud computingFuture Generation Computer Systems10.1016/j.future.2012.07.00129:5(1300-1308)Online publication date: 1-Jul-2013
  • (2013)A UC-Secure Authenticated Contributory Group Key Exchange Protocol Based on Discrete LogarithmProceedings of the 9th International Conference on Information Systems Security - Volume 830310.1007/978-3-642-45204-8_29(390-401)Online publication date: 16-Dec-2013
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media