Skip to main content

Hybrid Group Key Exchange with Application to Constrained Networks

  • Conference paper
  • First Online:
Information Security (ISC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14411))

Included in the following conference series:

  • 355 Accesses

Abstract

We expand the security model for group key exchange of Poettering et al. (CT-RSA 2021) to allow for more fine-tuned reveal of both state and keying material. The expanded model is used to analyse the security of hybrid group key exchange schemes, compositions of distinct group key exchange schemes where either subprotocol may be separately compromised. We then construct a hybrid group key exchange protocol that we show to be as secure as its sub-protocols. Furthermore, we use the notion of a secure element to develop a lightweight, low transmission group key exchange protocol. This protocol is used to develop a hybrid scheme that offers dynamic group membership and is suitable for use in constrained networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alwen, J., et al.: Keep the dirt: tainted TreeKEM, adaptively and actively secure continuous group key agreement. Cryptology ePrint Archive, Report 2019/1489 (2019). https://ia.cr/2019/1489

  2. Barnes, R., Beurdouche, B., Robert, R., Millican, J., Omara, E., Cohn-Gordon, K.: The Messaging Layer Security (MLS) Architecture, chap. Pre-Shared Keys. Network Working Group (2022). https://messaginglayersecurity.rocks/mls-protocol/draft-ietf-mls-protocol.html#name-pre-shared-keys

  3. Barnes, R., Bhargavan, K., Lipp, B., Wood, C.A.: Hybrid Public Key Encryption. RFC 9180 (2022). https://doi.org/10.17487/RFC9180, https://www.rfc-editor.org/info/rfc9180

  4. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_21

    Chapter  Google Scholar 

  5. Beurdouche, B., Rescorla, E., Omara, E., Inguva, S., Duric, A.: The Messaging Layer Security (MLS) Architecture, chap. Forward and Post-Compromise Security. Network Working Group (2022). https://messaginglayersecurity.rocks/mls-architecture/draft-ietf-mls-architecture.html#name-forward-and-post-compromise

  6. Bhargavan, K., Barnes, R., Rescorla, E.: TreeKEM: asynchronous decentralized key management for large dynamic groups. Research Report, Inria Paris (2018). https://hal.inria.fr/hal-02425247

  7. Crockett, E., Paquin, C., Stebila, D.: Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH. https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/stebila-prototyping-post-quantum.pdf

  8. ETSI: Tetra (2021). https://www.etsi.org/technologies/tetra

  9. Fazeldehkordi, E., Amiri, I.S., Akanbi, O.A.: Chapter 2 - literature review. In: Fazeldehkordi, E., Amiri, I.S., Akanbi, O.A. (eds.) A Study of Black Hole Attack Solutions, pp. 7–57. Syngress (2016). https://doi.org/10.1016/B978-0-12-805367-6.00002-8, https://www.sciencedirect.com/science/article/pii/B9780128053676000028

  10. Gutiérrez-Reina, D., Marín, S.L.T., Barrero, F., Bessis, N., Asimakopoulou, E.: Evaluation of ad hoc networks in disaster scenarios. In: 2011 Third International Conference on Intelligent Networking and Collaborative Systems, pp. 759–764 (2011)

    Google Scholar 

  11. Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426–442. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_26

    Chapter  Google Scholar 

  12. Lien, Y.N., Jang, H.C., Tsai, T.C.: A MANET based emergency communication and information system for catastrophic natural disasters. In: 2009 29th IEEE International Conference on Distributed Computing Systems Workshops, pp. 412–417 (2009)

    Google Scholar 

  13. Linn, J.: Privacy enhancement for internet electronic mail: part I: message encryption and authentication procedures. RFC 1421 (1993). https://doi.org/10.17487/RFC1421, https://www.rfc-editor.org/info/rfc1421

  14. Microchip: Atecc608a. https://www.microchip.com/en-us/product/atecc608a

  15. NXP: Edgelock SE050: Plug and trust secure element family - enhanced IoT security with high flexibility. https://www.nxp.com/products/security-and-authentication/authentication/edgelock-se050-plug-and-trust-secure-element-family-enhanced-iot-security-with-high-flexibility:SE050

  16. Platform, G.: Introduction to secure element (2018). https://globalplatform.org/wp-content/uploads/2018/05/Introduction-to-Secure-Element-15May2018.pdf

  17. Poettering, B., Rösler, P., Schwenk, J., Stebila, D.: SoK: game-based security models for group key exchange. In: Paterson, K.G. (ed.) CT-RSA 2021. LNCS, vol. 12704, pp. 148–176. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75539-3_7

    Chapter  Google Scholar 

  18. Poettering, B., Röler, P., Schwenk, J., Stebila, D.: SoK: Game-based security models for group key exchange. Cryptology ePrint Archive, Report 2021/305 (2021). https://ia.cr/2021/305

  19. Quispe, L.E., Mengual, L.: Behavior of ad hoc routing protocols, analyzed for emergency and rescue scenarios, on a real urban area. Expert Syst. Appl. 41, 2565–2573 (2014)

    Article  Google Scholar 

  20. Shoup, V., Rubin, A.: Session key distribution using smart cards. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 321–331. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_28

    Chapter  Google Scholar 

  21. Stebila, D., Fluhrer, S., Gueron, S.: Hybrid key exchange in TLS 1.3. Internet-Draft draft-ietf-tls-hybrid-design-06, Internet Engineering Task Force (2023). https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/06/, work in Progress

  22. STMicroelectronics: Stsafe-a100. https://www.st.com/en/secure-mcus/stsafe-a100.html

  23. TCCA: Voice & data. https://tcca.info/tetra/tetra-your-service/voice-data/

  24. Thales: SIM, eSIM and secure elements. https://www.thalesgroup.com/en/markets/digital-identity-and-security/mobile/secure-elements

Download references

Acknowledgements

Boyd and Millerjord are supported by the Research Council of Norway under Project No. 288545.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Elsie Mestl Fondevik .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Boyd, C., Fondevik, E.M., Gjøsteen, K., Millerjord, L. (2023). Hybrid Group Key Exchange with Application to Constrained Networks. In: Athanasopoulos, E., Mennink, B. (eds) Information Security. ISC 2023. Lecture Notes in Computer Science, vol 14411. Springer, Cham. https://doi.org/10.1007/978-3-031-49187-0_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-49187-0_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-49186-3

  • Online ISBN: 978-3-031-49187-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics