Abstract
Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to work in a scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with “implicit” authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the litterature and prove its security.
The second author was supported by the Director, Office of Science, Office of Advanced Scientific Computing Research, Mathematical Information and Computing Sciences Division, of the U.S. Department of Energy under Contract No. DE-AC03- 76SF00098. This document is report LBNL-48202.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
D. A. Agarwal, O. Chevassut, M.R. Thompson, and G. Tsudik. An Integrated Solution for Secure Group Communication in Wide-Area Networks. In Proc. of 6th IEEE Symposium on Computers and Communications, 2001.
D. A. Agarwal, S. R. Sachs, and W. E. Johnston. The Reality of Collaboratories. Computer Physics Communications, 10(issue 1–3):pages 270–299, coverdate May 1998.
G. Ateniese, M. Steiner, and G. Tsudik. New Multiparty Authentication Services and Key Agreement Protocols. IEEE Journal of Selected Areas in Communications, April 2000.
K. Becker and U. Wille. Communication Complexity of Group Key Distribution. In 5th ACM Conference on Computer and Communications Security, pages 1–6, November 1998.
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated Key Exchange Secure Against Dictionary Attacks. In B. Preneel, editor, Proc. of Eurocrypt’ 00, volume 1807 of Lecture Notes in Computer Science, pages 139–155. Springer-Verlag, 2000.
M. Bellare and P. Rogaway. Entity Authentification and Key Distribution. In D.R. Stinson, editor, Proc. of Crypto’ 93, Lecture Notes in Computer Science. Springer-Verlag, 1993.
M. Bellare and P. Rogaway. Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. In Proc of ACM CCS’ 93. ACM Press, 1993.
M. Bellare and P. Rogaway. The Exact Security of Digital Signatures: How to sign with RSA and Rabin. In U. Maurer, editor, Proc of Eurocrypt’96, Lecture Notes in Computer Science. Springer-Verlag, 1996.
D. Boneh. The Decision Diffie-Hellman Problem. In Third Algorithmic Number Theory Symposium, volume 1423 of Lecture Notes in Computer Science, pages 48–63. Springer-Verlag, 1998.
E. Bresson, O. Chevassut, and D. Pointcheval. Provably Group Diffie-Hellman Key Exchange — The Dynamic Case. Technical report, December 2001. Full version of this paper, available at http://www.di.ens.fr/~pointche.
E. Bresson, O. Chevassut, D. Pointcheval, and J. J. Quisquater. Provably Group Diffie-Hellman Key Exchange. In Proc. of 8th ACM Conference on Computer and Communications Security, Nov 2001.
M. Burmester and Y. Desmedt. A Secure and Efficient Conference Key Distribution System. In A. De Santis, editor, Proc of Eurocrypt’ 94, volume 950 of Lecture Notes in Computer Science, pages 275–286. Springer-Verlag, 1995.
R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas. Issues in Multicast Security: A Taxonomy and Efficient Constructions. In Proc. of INFOCOM’ 99, March 1999.
R. Canetti, O. Goldreich, and S. Halevi. The Random Oracle Methodology, Revisited. In Proc of. Symposium on the Theory of Computing (SOC). ACM, March 1998.
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is Secure under the RSA Assumption. In Proc of. Crypto’01, August 2001.
I. Ingemarsson, D. Tang, and C. Wong. A Conference Key Distribution System. In IEEE Transactions on Information Theory, volume 28(5), pages 714–720, September 1982.
M. Jakobsson and D. Pointcheval. Mutual Authentication for Low-Power Mobile Devices. In Proc. of Financial Cryptography’ 2001, 2001.
M. Just and S. Vaudenay. Authenticated Multi-Party Key Agreement. In Proc. of ASIACRYPT’96, volume 1163 of Lecture Notes in Computer Science, pages 36–49. Springer-Verlag, 1996.
Y. Kim, A. Perrig, and G. Tsudik. Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Group. In Proc. of ACM Conference on Computer and Communications Security (CCS-7), November 2000.
Y. Kim, A. Perrig, and G. Tsudik. Communication-Efficient Group Key Agreement. In Proc. of International Federation for Information Processing (IFIP SEC 2001), June 2001.
S. McCanne and V. Jacobson. vic: A Flexible Frameworkfor Packet Video. In ACM Multimedia’ 95, pages 511–522, November 1995.
L.E. Moser, P.M. Melliar-Smith, and P. Narasimhan. Consistent Object Replication in the Eternal System. Theory and Practice of Object Systems, 4(2):pages 81–92, 1998.
M. Naor and O. Reingold. Number-Theoretic Constructions of Efficient Pseudo-Random Functions. In Proc. of 38th IEEE FOCS Symposium, pages 458–467, 1997.
O. Pereira and J. J. Quisquater. A Security Analysis of the Cliques Protocols Suites. In 14-th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, June 2001.
D. Pointcheval. Secure Designs for Public-Key Cryptography based on the Discrete Logarithm. To appear in Discrete Applied Mathematics, Elsevier Science, 2001.
D. Pointcheval and J. Stern. Security Arguments for Digital Signatures and Blind Signatures. J. of Cryptology, 13(3):361–396, 2000.
V. Shoup. Lower Bounds for Discrete Logarithms and Related Problems. In W. Fumy, editor, Proc. of Eurocrypt’ 97, volume 1233 of Lecture Notes in Computer Science, pages 256–266. Springer-Verlag, 1997.
D. Steer, L. Strawczynski, W. Diffie, and M. Wiener. A Secure Audio Teleconference System. In S. Goldwasser, editor, Proc. of Crypto’ 88, volume 403 of Lecture Notes in Computer Science, pages 520–528. Springer-Verlag, 1988.
M. Steiner, G. Tsudik, and M. Waidner. Key Agreement in Dynamic Peer Groups. In IEEE Transactions on Parallel and Distributed Systems, August 2000.
M. Steiner, G. Tsudik, and M. Waidner. Diffie-Hellman Key Distribution Extended to Groups. In ACM CCS’96, March 1996.
Wen-Guey Tzeng. A Practical and Secure Fault-Tolerant Conference-Key Agreement Protocol. In Proc. of PKC2000, Lecture Notes in Computer Science. Springer-Verlag, 2000.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Bresson, E., Chevassut, O., Pointcheval, D. (2001). Provably Authenticated Group Diffie-Hellman Key Exchange — The Dynamic Case. In: Boyd, C. (eds) Advances in Cryptology — ASIACRYPT 2001. ASIACRYPT 2001. Lecture Notes in Computer Science, vol 2248. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45682-1_18
Download citation
DOI: https://doi.org/10.1007/3-540-45682-1_18
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-42987-6
Online ISBN: 978-3-540-45682-7
eBook Packages: Springer Book Archive