Skip to main content

Constant-Round Group Key Exchange from the Ring-LWE Assumption

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11505))

Included in the following conference series:

Abstract

Group key-exchange protocols allow a set of N parties to agree on a shared, secret key by communicating over a public network. A number of solutions to this problem have been proposed over the years, mostly based on variants of Diffie-Hellman (two-party) key exchange. To the best of our knowledge, however, there has been almost no work looking at candidate post-quantum group key-exchange protocols.

Here, we propose a constant-round protocol for unauthenticated group key exchange (i.e., with security against a passive eavesdropper) based on the hardness of the Ring-LWE problem. By applying the Katz-Yung compiler using any post-quantum signature scheme, we obtain a (scalable) protocol for authenticated group key exchange with post-quantum security. Our protocol is constructed by generalizing the Burmester-Desmedt protocol to the Ring-LWE setting, which requires addressing several technical challenges.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that CPA-secure key encapsulation is equivalent to two-round key-exchange (with passive security).

  2. 2.

    The protocol of Ding et al. [19] has no security proof; the work of Boneh et al. [10] shows a framework for constructing a group key-exchange protocol with plausible post-quantum security but without a concrete instantiation.

References

  1. Abdalla, M., Bresson, E., Chevassut, O., Pointcheval, D.: Password-based group key exchange in a constant number of rounds. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 427–442. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_28

    Chapter  MATH  Google Scholar 

  2. Abdalla, M., Pointcheval, D.: A scalable password-based group key exchange protocol in the standard model. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 332–347. Springer, Heidelberg (2006). https://doi.org/10.1007/11935230_22

    Chapter  MATH  Google Scholar 

  3. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: NewHope without reconciliation. Cryptology ePrint Archive, Report 2016/1157 (2016). http://eprint.iacr.org/2016/1157

  4. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange—a new hope. In: 25th USENIX Security Symposium (USENIX Security 2016), pp. 327–343. USENIX Association, Austin (2016)

    Google Scholar 

  5. Becker, K., Wille, U.: Communication complexity of group key distribution. In: Proceedings of the 5th ACM Conference on Computer and Communications Security, CCS 1998, pp. 1–6. ACM, New York (1998)

    Google Scholar 

  6. Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: 27th Annual ACM Symposium on Theory of Computing, Las Vegas, NV, USA, 29 May–1 June, pp. 57–66. ACM Press (1995)

    Google Scholar 

  7. Bogdanov, A., Guo, S., Masny, D., Richelson, S., Rosen, A.: On the hardness of learning with rounding over small modulus. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 209–224. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49096-9_9

    Chapter  MATH  Google Scholar 

  8. Bohli, J.-M., Vasco, M.I.G., Steinwandt, R.: Password-authenticated constant-round group key establishment with a common reference string. Cryptology ePrint Archive, Report 2006/214 (2006). http://eprint.iacr.org/2006/214

  9. Bohli, J.-M., Vasco, M.I.G., Steinwandt, R.: Secure group key establishment revisited. Int. J. Inf. Secur. 6(4), 243–254 (2007)

    Article  Google Scholar 

  10. Boneh, D., et al.: Multiparty non-interactive key exchange and more from isogenies on elliptic curves. arXiv preprint arXiv:1807.03038 (2018)

  11. Bresson, E., Catalano, D.: Constant round authenticated group key agreement via distributed computation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 115–129. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_9

    Chapter  MATH  Google Scholar 

  12. Bresson, E., Chevassut, O., Pointcheval, D.: Provably authenticated group Diffie-Hellman key exchange—the dynamic case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_18

    Chapter  Google Scholar 

  13. Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic group Diffie-Hellman key exchange under standard assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321–336. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_21

    Chapter  Google Scholar 

  14. Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.-J.: Provably authenticated group Diffie-Hellman key exchange. In: 8th Conference on Computer and Communications Security, ACM CCS 2001, Philadelphia, PA, USA, 5–8 November, pp. 255–264. ACM Press (2001)

    Google Scholar 

  15. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053443

    Chapter  Google Scholar 

  16. Burmester, M., Desmedt, Y.: A secure and scalable group key exchange system. Inf. Process. Lett. 94(3), 137–143 (2005)

    Article  MathSciNet  Google Scholar 

  17. Choi, K.Y., Hwang, J.Y., Lee, D.H.: Efficient ID-based group key agreement with bilinear maps. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 130–144. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_10

    Chapter  Google Scholar 

  18. Crockett, E., Peikert, C.: Challenges for ring-LWE. Cryptology ePrint Archive, Report 2016/782 (2016). http://eprint.iacr.org/2016/782

  19. Ding, J., Xie, X., Lin, X.: A simple provably secure key exchange scheme based on the learning with errors problem. Cryptology ePrint Archive, Report 2012/688 (2012). http://eprint.iacr.org/2012/688

  20. Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301), 13–30 (1963)

    Article  MathSciNet  Google Scholar 

  21. Ingemarsson, I., Tang, D., Wong, C.: A conference key distribution system. IEEE Trans. Inf. Theor. 28(5), 714–720 (1982)

    Article  MathSciNet  Google Scholar 

  22. Katz, J., Shin, J.S.: Modeling insider attacks on group key-exchange protocols. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS 2005, pp. 180–189. ACM, New York (2005)

    Google Scholar 

  23. Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_7

    Chapter  Google Scholar 

  24. Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. J. Cryptol. 20(1), 85–113 (2007)

    Article  MathSciNet  Google Scholar 

  25. Kim, Y., Perrig, A., Tsudik, G.: Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Proceedings of the 7th ACM Conference on Computer and Communications Security, CCS 2000, pp. 235–244. ACM, New York (2000)

    Google Scholar 

  26. Langlois, A., Stehlé, D., Steinfeld, R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 239–256. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_14

    Chapter  Google Scholar 

  27. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  28. Peikert, C.: Lattice cryptography for the internet. Cryptology ePrint Archive, Report 2014/070 (2014). http://eprint.iacr.org/2014/070

    Chapter  Google Scholar 

  29. Steer, D.G., Strawczynski, L.: A secure audio teleconference system. In: 21st Century Military Communications - What’s Possible?’. Conference Record. Military Communications Conference, MILCOM 1988, October 1988

    Google Scholar 

  30. Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 11(8), 769–780 (2000)

    Article  Google Scholar 

  31. Wu, Q., Mu, Y., Susilo, W., Qin, B., Domingo-Ferrer, J.: Asymmetric group key agreement. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 153–170. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_9

    Chapter  Google Scholar 

  32. Zhang, J., Zhang, Z., Ding, J., Snook, M., Dagdelen, Ö.: Authenticated key exchange from ideal lattices. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 719–751. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_24

    Chapter  Google Scholar 

Download references

Acknowledgments

This material is based on work performed under financial assistance award 70NANB15H328 from the U.S. Department of Commerce, National Institute of Standards and Technology. Work by Dana Dachman-Soled was additionally supported in part by NSF grants #CNS-1840893 and #CNS-1453045, and by a research partnership award from Cisco.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huijing Gong .

Editor information

Editors and Affiliations

A Correctness of the Group Key-Exchange Protocol

A Correctness of the Group Key-Exchange Protocol

Theorem 4.1

Given \(\beta _{\mathsf {Rec}}\) as parameter of \(\mathsf {KeyRec}\) protocol, \(N, n, \rho , \sigma _1, \sigma _2\) as parameters of GKE protocol \(\varPi \), \((N^2 + 2N)\cdot \sqrt{n}\rho ^{3/2}\sigma _1^2 + (\frac{N^2}{2}+ 1)\sigma _1+ (N - 2)\sigma _2\le \beta _{\mathsf {Rec}}\) is satisfied, if all players honestly execute the group key exchange protocol as described above, then each player derive the same key as input of \(\mathcal {H}\) with probability .

Proof

Given \(s_i, e_i, e_i', e_{N-1}'' \leftarrow \chi _{\sigma _1}\), \(\hat{e}_0\leftarrow \chi _{\sigma _2}\) for all i as specified in protocol \(\varPi \), we begin by introducing the following lemmas to analyze probabilities that each coordinate of \(s_i, e_i, e_i', e_{N-1}'',\hat{e}_0\) are “short” for all i, and conditioned on the first event, \(s_ie_i\) are “short”.

Lemma A.1

Given \(s_i, e_i, e_i', e_{N-1}'', \hat{e}_0\) for all i as defined above, let \(\mathsf {bound}\) denote the event that for all i and all coordinate indices j, \(|(s_i)_j|\le c\sigma _1\), \(|(e_i)_j|\le c\sigma _1\), \(|(e_i')_j|\le c\sigma _1\), \(|(e_{N-1}'')_j|\le c\sigma _1\), and \(|(\hat{e}_0)_j |\le c\sigma _2\), where \(c = \sqrt{\frac{2\rho }{\pi \log e}}\), we have \({\mathrm {Pr}}[\mathsf {bound}] \ge 1 - 2^{-\rho }\).

Proof

Using the fact that complementary error function \(\mathrm {erfc}(x) = \frac{2}{\sqrt{\pi }}\int _{x}^{\infty }e^{-t^2}dt \le e^{-x^2}\), we obtain

$$\begin{aligned} {\mathrm {Pr}}[|v| \ge c\sigma + 1; v \leftarrow D_{{\mathbb {Z}}_q, \sigma }]&\le 2\sum _{x = \lfloor c\sigma + 1\rceil }^{\infty } D_{{\mathbb {Z}}_q, \sigma }(x) \le \frac{2}{\sigma }\int _{c\sigma }^{\infty }e^{-\frac{\pi x^2}{\sigma ^2}}dx\\&= \frac{2}{\sqrt{\pi }}\int _{\frac{\sqrt{\pi }}{\sigma }(c\sigma )}^{\infty }e^{-t^2}dt \le e^{-c^2 \pi }. \end{aligned}$$

Note that there are 3nN number of coordinates sampled from distribution \(D_{{\mathbb {Z}}_q, \sigma _1}\), and n number of coordinates sampled from distribution \(D_{{\mathbb {Z}}_q, \sigma _2}\) in total. Assume \(3nN + n \le e^{c^2\pi /2}\), since all the coordinates are sampled independently, we bound \({\mathrm {Pr}}[\mathsf {bound}]\) as follow:

The last inequality follows as \(c = \sqrt{\frac{2\rho }{\pi \log e}}\).   \(\square \)

Lemma A.2

Given \(s_i, e_i, e_i', e_{N-1}'', \hat{e}_0\) for all i as defined above, and \(\mathsf {bound}\) as defined in Lemma A.1, let \(\mathsf {product_{s_i, e_j}}\) denote the event that, for all coefficient indices v, \(|(s_ie_j)_v| \le \sqrt{n}\rho ^{3/2}\sigma _1^2\). we have

$${\mathrm {Pr}}[\mathsf {product_{s_i, e_j}}|\mathsf {bound}] \ge 1 - 2n\cdot 2^{-2\rho }.$$

Proof

For \(t \in \{0, \ldots , n-1\}\), Let \((s_{i})_{t}\) denote the \(t^{th}\) coefficient of \(s_i \in R_q\), namely, \(s_i = \sum _{t = 0}^{n - 1}(s_{i})_tX^i\). \((e_{j})_{t}\) is defined analogously. Since we have \(X^n + 1\) as modulo of R, it is easy to see that \((s_ie_j)_v = c_vX^v\), where \(c_v = \sum _{u = 0}^{n-1}(s_{i})_{u}(e_{j})_{v-u}^*\), and \((e_j)_{v-u}^* = (e_{j})_{v-u}\) if \(v-u \ge 0\), \((e_{j})_{v-u}^* = - (e_{j})_{v-u + n}\), otherwise. Thus, conditioned on \(|(s_{i})_{t}| \le c\sigma _1\) and \(|(e_j)_{t}| \le c\sigma _1\) (for all ijt) where \(c = \sqrt{\frac{2\rho }{\pi \log e}}\), by Hoeffding’s Inequality [20], we derive

$$\begin{aligned} {\mathrm {Pr}}[|(s_ie_j)_v| \ge \delta ] = {\mathrm {Pr}}\left[ \left| \sum _{u = 0}^{n-1}(s_{i})_{u}(e_{j})_{v-u}^*\right| \ge \delta \right] \le 2\exp \left( \frac{-2\delta ^2}{n(2c^2\sigma _1^2)^2}\right) , \end{aligned}$$

as each product \((s_{i})_{u}(e_{j})_{v-u}^*\) in the sum is an independent random variable with mean 0 in the range \([-c^2\sigma _1^2, c^2\sigma _1^2]\). By setting \(\delta = \sqrt{n}\rho ^{3/2}\sigma _1^2\), we obtain

$$\begin{aligned} {\mathrm {Pr}}[|(s_ue_v)_i| \ge \sqrt{n}\rho ^{3/2}\sigma _1^2] \le 2^{-2\rho + 1}. \end{aligned}$$
(8)

Finally, by Union Bound,

$$\begin{aligned} {\mathrm {Pr}}[\mathsf {product_{s_i, e_j}}|\mathsf {bound}] = {\mathrm {Pr}}[|(s_ie_j)_v| \le \sqrt{n}\rho ^{3/2}\sigma _1^2, \forall v] \ge 1 - 2n\cdot 2^{-2\rho }. \end{aligned}$$
(9)

   \(\square \)

Now we begin analyzing the chance that not all parties agree on the same final key. The correctness of \(\mathsf {KeyRec}\) guarantees that this group key exchange protocol has agreed session key among all parties \(\forall i, k_i = k_{N-1}\), if \(\forall j\), the \(j^{th}\) coefficient of \(|b_{N-1} - b_i| \le \beta _{\mathsf {Rec}}\).

For better illustration, we first write \(X_0, \ldots , X_{N-1}\) in form of linear system as follows. \(\mathbf {X}= [X_0 \ \ X_1\ \ X_2\ \ \cdots \ \ X_{N-1}]^T\)

$$\begin{aligned} = \underbrace{ \begin{bmatrix} 1&0&0&0&\dots&0&-1 \\ -1&1&0&0&\dots&0&0 \\ 0&-1&1&0&\dots&0&0 \\ 0&0&-1&1&\dots&0&0 \\ \vdots&\vdots&\vdots&\ddots&\vdots \\ 0&0&0&0&\dots&-1&1 \end{bmatrix} }_{ \mathbf {M}} \underbrace{ \begin{bmatrix} as_0s_1\\ as_1s_2\\ as_2s_3\\ as_3s_4\\ \vdots \\ as_{N-2}s_{N-1}\\ as_{N-1}s_0 \end{bmatrix} }_{ \mathbf {S}} + \underbrace{ \begin{bmatrix} s_0e_1-s_0e_{N-1}+e_0'\\ s_1e_2-s_1e_0+e_1'\\ s_2e_3-s_2e_1+e_2'\\ s_3e_4-s_3e_{2}+e_3'\\ \vdots \\ s_{N-2}e_{N-3}-s_{N-2}e_{N-3}+e_{N-2}'\\ s_{N-1}e_0-s_{N-1}e_{N-2}+e_{N-1}' \end{bmatrix} }_{\mathbf {E}}. \end{aligned}$$
(10)

We denote the matrices above by \(\mathbf {M}, \mathbf {S}, \mathbf {E}\) from left to right and have the linear system as \(\mathbf {X}= \mathbf {M}\mathbf {S}+\mathbf {E}\). By setting \(\mathbf {B}_i = [i-1 \ \ i-2 \ \ \cdots \ \ 0 \ \ N-1 \ \ N-2 \ \ \cdots \ \ i]\) as a N-dimensional vector, we can then write \(b_i\) as \(\mathbf {B}_i\cdot \mathbf {X}+ N(as_is_{i-1} + s_ie_{i-1}) = \mathbf {B}_i\mathbf {M}\mathbf {S}+ \mathbf {B}_i\mathbf {E}+ N(as_is_{i-1} + s_ie_{i-1})\), for \(i\ne N-1\) and write \(b_{N-1}\) as \(\mathbf {B}_{N-1}\mathbf {M}\mathbf {S}+ \mathbf {B}_{N-1}\mathbf {E}+ N(as_{N-1}s_{N-2} + s_{N-1}e_{N-2}) +e_{N-1}''\). It is straightforward to see that, entries of \(\mathbf {M}\mathbf {S}\) and \(Nas_is_{i-1}\) are eliminated through the process of computing \(b_{N-1} - b_i\). Thus we get

$$\begin{aligned}&b_{N-1} - b_i = \left( \mathbf {B}_{N-1} - \mathbf {B}_{i}\right) \mathbf {E}+ N(s_{N-1}e_{N-2} - s_ie_{i-1}) + e_{N-1}''\\ =&\left( N - i - 1\right) \cdot \left( \sum _{\begin{array}{c} j \in {\mathbb {Z}}\cap [0, i-1]\\ \text {and} j = N-1 \end{array}}s_je_{j+1}-s_je_{j-1} + e_j'\right) + e_{N-1}''\\&+ (-i-1)\left( \sum _{j = i}^{N-2}s_je_{j+1}-s_je_{j-1} + e_{j}'\right) + N(s_{N-1}e_{N-2} - s_ie_{i-1}) \end{aligned}$$

Observe that for an arbitrary \(i\in [N]\), there are at most \((N^2 + 2N)\) terms in form of \(s_ue_v\), at most \(N^2/2\) terms in form of \(e_w'\) where \(e_w' \leftarrow \chi _{\sigma _1}\), at most \(N-2\) terms of \(e_0'\), where \(e_0' \leftarrow \chi _{\sigma _2}\), and one term in form of \( e_{N-1}''\) in any coordinate of the sum above. Let \(\mathsf {product_{ALL}}\) denote the event that for all the terms in form of \(s_ue_v\) observed above, each coefficient of such term is bounded by \(\sqrt{n}\rho ^{3/2}\sigma _1^2\). By Union Bound and by assuming \(2n(N^2 + 2N) \le 2^{\rho }\), it is straightforward to see \({\mathrm {Pr}}[\overline{\mathsf {product_{ALL}}}|\mathsf {bound}] \le (N^2 + 2N)\cdot 2n2^{-2\rho } \le 2^{-\rho }\).

Let \(\mathsf {bad}\) be the event that not all parties agree on the same final key. Given the constraint \((N^2 + 2N)\cdot \sqrt{n}\rho ^{3/2}\sigma _1^2 + (\frac{N^2}{2}+ 1)\sigma _1+ (N - 2)\sigma _2\le \beta _{\mathsf {Rec}}\) satisfied, we have

$$\begin{aligned} {\mathrm {Pr}}[\mathsf {bad}]&= {\mathrm {Pr}}[\mathsf {bad}|\mathsf {bound}] \cdot {\mathrm {Pr}}[\mathsf {bound}] + {\mathrm {Pr}}[\mathsf {bad}|\overline{\mathsf {bound}}]\cdot {\mathrm {Pr}}[\overline{\mathsf {bound}}]\end{aligned}$$
(11)
$$\begin{aligned}&\le {\mathrm {Pr}}[\overline{\mathsf {product_{ALL}}}]\cdot 1 + 1\cdot {\mathrm {Pr}}[\overline{\mathsf {bound}}] \le 2\cdot 2^{-\rho }, \end{aligned}$$
(12)

which completes the proof.   \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Apon, D., Dachman-Soled, D., Gong, H., Katz, J. (2019). Constant-Round Group Key Exchange from the Ring-LWE Assumption. In: Ding, J., Steinwandt, R. (eds) Post-Quantum Cryptography. PQCrypto 2019. Lecture Notes in Computer Science(), vol 11505. Springer, Cham. https://doi.org/10.1007/978-3-030-25510-7_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-25510-7_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-25509-1

  • Online ISBN: 978-3-030-25510-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics