Skip to main content
Log in

Secure group key establishment revisited

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We examine the popular proof models for group key establishment of Bresson et al. (LNCS 2248: 290–309, 2001; Proceedings of the 8th ACM conference on computer and communications security (CCS-8), 2001) and point out missing security properties addressing malicious protocol participants. We show that established group key establishment schemes from CRYPTO 2003 and ASIACRYPT 2004 do not fully meet these new requirements. Next to giving a formal definition of these extended security properties, we prove a variant of the explored proposal from ASIACRYPT 2004 secure in this stricter sense. Our proof builds on the Computational Diffie Hellman (CDH) assumption and the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of STOC 98, pp. 419–428. ACM (1998)

  2. Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) Advances in Cryptology—EUROCRYPT’00, Lecture Notes in Computer Science, vol. 1807, pp. 139–155. Springer, Berlin (2000)

  3. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) Advances in Cryptology—CRYPTO ’93, Lecture Notes in Computer Science, vol. 773, pp. 232–249. Springer, Berlin (1993)

  4. Bellare, M., Rogaway, P.: Provably secure session key distribution—the three party case. In: Proceedings of the 27th Annual ACM Symposium on Theory of Computing, STOC’95, pp. 57–66. ACM, New York (1995)

  5. Bohli, J.-M., González Vasco, M.I., Steinwandt, R.: Burmester-Desmedt Tree-Based Key Transport Revisited: Provable Security. Cryptology ePrint Archive: Report 2005/360 (2005). At the time of writing available electronically at http://www.eprint.iacr.org/2005/360

  6. Boyd C. and Mathuria A. (2004). Protocols for Authentication and Key Establishment. Springer, Berlin

    Google Scholar 

  7. Boyd C. and Nieto J.M.G. (2003). Round-optimal contributory conference key agreement. In: Desmedt, Y. (eds) Proceedings of PKC 2003, pp 161–174. Springer, Berlin

    Google Scholar 

  8. Bresson E., Chevassut O., Pointcheval D. (2001) Provably authenticated group Diffie-Hellman key exchange–the dynamic case. In: Boyd C. (eds). Advances in Cryptology—ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248. Springer, Berlin, pp. 290–309

    Chapter  Google Scholar 

  9. Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.J.: Provably authenticated group Diffie-Hellman key exchange. In: Samarati, P. (ed.) Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS-8), pp. 255–264. ACM, New York (2001)

  10. Burmester M., Desmedt Y. (1995) A secure and efficient conference key distribution system. In: Santis A.D. (eds). Advances in Cryptology—EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950. Springer, Berlin, pp. 275–286

    Google Scholar 

  11. Cachin, C., Strobl, R.: Asynchronous group key exchange with failures. In: Proceedings of the 23rd ACM Symposium on Principles of Distributed Computing (PODC 2004), pp. 357–366. ACM, New York (2004)

  12. Canetti R., Krawczyk H. (2001) Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann B. (eds). Advances in Cryptology—EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045. Springer, Berlin, pp. 453–474

    Google Scholar 

  13. Cheng, Z., Vasiu, L., Comley, R.: Pairing-Based One-Round Tripartite Key Agreement Protocols. Cryptology ePrint Archive: Report 2004/079. At the time of writing available electronically at http://www.eprint.iacr.org/2004/079 (2004)

  14. Choo K.K.R., Boyd C., Hitchcock Y. (2005) Examining indistinguishability-based proof models for key establishment protocols. In: Roy B. (eds). Advances in Cryptology—ASIACRYPT 2005, Lecture Notes in Computer Science, vol. 3788. Springer, Berlin, pp. 585–604

    Chapter  Google Scholar 

  15. Choo, K.K.R., Boyd, C., Hitchcock, Y., Maitland, G.: On session identifiers in provably secure protocols: the Bellare-Rogaway three-party key distribution protocol revisited. In: Blundo, C., Cimato, S. (eds.) Fourth Conference on Security in Communication Networks - SCN 2004 Proceedings, Lecture Notes in Computer Science, vol. 3352, pp. 351–366. Springer, Berlin (2005)

  16. Hofheinz D., Müller-Quade J., Steinwandt R. (2003) Initiator-resilient universally composable key exchange. In: Snekkenes E., Gollmann D. (eds). Computer Security, Proceedings of ESORICS 2003, Lecture Notes in Computer Science, vol. 2808. Springer, Berlin, pp. 61–84

    Google Scholar 

  17. Jiang, S., Gong, G.: Password based key exchange with mutual authentication. In: Handschuh, H., Hasan, M.A. (eds.) Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Lecture Notes in Computer Science, vol. 3357, pp. 267–279. Springer, Berlin (2004)

  18. Katz, J., Shin, J.S.: Modeling insider attacks on group key-exchange protocols. Cryptology ePrint Archive: Report 2005/163. At the time of writing available electronically at http://www.eprint.iacr.org/2006/163. Full version of [19](2005)

  19. Katz, J., Shin, J.S.: Modeling insider attacks on group key-exchange protocols. In: 12th ACM Conference on Computer and Communications Security, pp. 180–189. ACM, New York (2005)

  20. Katz J., Yung M. (2003) Scalable protocols for authenticated group key exchange. In: Boneh D. (eds). Advances in Cryptology—CRYPTO’03, Lecture Notes in Computer Science, vol. 2729. Springer, Berlin, pp. 110–125

    Google Scholar 

  21. Kim H.J., Lee S.M., Lee D.H. (2004) Constant-round authenticated group key exchange for dynamic groups. In: Lee PJ. (eds). Advances in Cryptology—ASIACRYPT’04, Lecture Notes in Computer Science, vol. 3329. Springer, Berlin, pp. 245–259

    Google Scholar 

  22. Bresson E., Chevassut O. and Pointcheval D. (2001). Provably authenticated group Diffie-Hellman key exchange–the dynamic case. In: Boyd, C. (eds) Advances in Cryptology—ASIACRYPT 2001, pp 290–309. Springer, Berlin

    Article  Google Scholar 

  23. Saeednia S., Safavi-Naini R. (1998). Efficient identity-based conference key distribution protocols. In: Boyd C., Dawson E. (eds). Information Security and Privacy, Third Australasian Conference, ACISP’98, Lecture Notes in Computer Science, vol. 1438. Springer, Berlin, pp. 320–331

    Google Scholar 

  24. Shoup, V.: On formal models for secure key exchange. Cryptology ePrint archive: report 1999/012 (1999). At the time of writing available electronically at http://www.eprint. iacr.org/1999/012

  25. Steiner, M.: Secure group key agreement. Ph.D. thesis, Universität des Saarlandes (2002). At the time of writing available at http://www.semper.org/sirene/publ/Stei_02.thesis-final.pdf

  26. Tzeng, W.G.: A practical and secure fault-tolerant conference-key agreement protocol. In: Imai, H., Zheng, Y. (eds.) Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000, Lecture Notes in Computer Science, vol. 1751, pp. 1–13. Springer, Berlin (2000)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rainer Steinwandt.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bohli, JM., González Vasco, M.I. & Steinwandt, R. Secure group key establishment revisited. Int. J. Inf. Secur. 6, 243–254 (2007). https://doi.org/10.1007/s10207-007-0018-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-007-0018-x

Keywords

Navigation