Skip to main content

An Efficient Leakage-Resilient Authenticated Group Key Exchange Protocol

  • Conference paper
  • First Online:
Network and System Security (NSS 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11928))

Included in the following conference series:

Abstract

Leakage-resilient (LR) cryptography including LR authenticated key exchange has been extensively studied in recent years. However, there is few literature to model and construct LR authenticated group key exchange (AGKE) protocol, which is the most practical cryptographic primitive for the group communication applications. In this paper, we first introduce an \(\lambda \)-bounded after-the-fact LR (\(\lambda \)-BAFLR) CK security model to assess the security of AGKE protocols in the leakage environments. Then by appropriately combining Diffie-Hellman (DH) group key exchange protocol and public key encryption with the security against adaptively chosen plaintext after-the-fact leakage attacks, we propose the first LR AGKE protocol, and show a formal proof of the \(\lambda \)-BAFLR CK security in the standard model based on the game simulation techniques. Our result shows that the proposed AGKE protocol attains the property of LR without incurring additional communication and computation cost by comparing with the related non-LR schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ingemarsson, I., Tang, D., Wong, C.K.: A conference key distribution system. IEEE Trans. Inf. Theory 28(5), 714–719 (1982)

    Article  MathSciNet  Google Scholar 

  2. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053443

    Chapter  Google Scholar 

  3. Steiner, M., Tsudik, G., Waidner, M.: Diffie-hellman key distribution extended to group communication. In: Proceedings ACM CCS 1996, pp. 31–37. ACM (1996)

    Google Scholar 

  4. Yang, Z., Liu, C., Liu, W., Zhang, D., Luo, S.: A new strong security model for stateful authenticated group key exchange. Int. J. Inf. Secur. 2017(2), 1–18 (2017)

    Google Scholar 

  5. Boyd, C., Nieto, J.M.G.: Round-optimal contributory conference key agreement. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 161–174. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_12

    Chapter  Google Scholar 

  6. Bresson, E., Chevassut, O., Pointcheval, D.: Provably authenticated group Diffie-Hellman key exchange—the dynamic case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_18

    Chapter  Google Scholar 

  7. Zhu, L., Guo, C., Zhang, Z., Fu, W., Xu, R.: A novel contributory cross-domain group password-based authenticated key exchange protocol with adaptive security. In: Proceedings of Second International Conference on Data Science in Cyberspace, pp. 213–222. IEEE (2017)

    Google Scholar 

  8. Kim, H.J., Lee, S.M., Lee, D.H.: Constant-round authenticated group key exchange for dynamic groups. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 245–259. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_18

    Chapter  Google Scholar 

  9. Gorantla, M.C., Boyd, C., González Nieto, J.M.: Modeling key compromise impersonation attacks on group key exchange protocols. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 105–123. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00468-1_7

    Chapter  MATH  Google Scholar 

  10. Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wireless Commun. 14(10), 5552–5564 (2015)

    Article  Google Scholar 

  11. Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_7

    Chapter  Google Scholar 

  12. Wu, S., Zhu, Y.: Efficient hybrid password-based authenticated group key exchange. In: Li, Q., Feng, L., Pei, J., Wang, S.X., Zhou, X., Zhu, Q.M. (eds.) APWeb/WAIM 2009. LNCS, vol. 5446, pp. 562–567. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00672-2_52

    Chapter  Google Scholar 

  13. Teng, J., Wu, C.: Efficient group key agreement for wireless mobile networks. In: Proceedings IET-WSN2010, pp. 323–330. IET (2010)

    Google Scholar 

  14. Yu, Q., Li, J., Zhang, Y.: Leakage resilient certificate based encryption. Secur. Commun. Netw. 8(18), 3346–3355 (2016)

    Article  Google Scholar 

  15. Zhou, Y., Yang, B.: Leakage-resilient CCA2-secure certificateless public-key encryption scheme without bilinear pairing. Inf. Process. Lett. 130(2), 16–24 (2018)

    Article  MathSciNet  Google Scholar 

  16. Aggarwal, D., et al.: Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 510–539. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_18

    Chapter  Google Scholar 

  17. Boyle, E., Segev, G., Wichs, D.: Fully leakage-resilient signatures revisited. J. Theor. Comput. Sci. 660(C), 23–56 (2017)

    MATH  Google Scholar 

  18. Bogdanov, A., Ishai, Y., Srinivasan, A.: Unconditionally secure computation against low-complexity leakage. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 387–416. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_14

    Chapter  Google Scholar 

  19. Srinivasan, A., Vasudevan, P.N.: Leakage resilient secret sharing and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 480–509. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_17

    Chapter  Google Scholar 

  20. Wei, C., Zheng, C., Wen, C.C., Alawatugoda, J.: Review on leakage resilient key exchange security models. Int. J. Commun. Netw. Inf. Secur. 11(1), 119–127 (2019)

    Google Scholar 

  21. Moriyama, D., Okamoto, T.: Leakage resilient eCK-secure key exchange protocol without random oracles. In: Proceedings ACM CCS 2011, pp. 441–447. ACM (2011)

    Google Scholar 

  22. Alawatugoda, J., Boyd, C., Stebila, D.: Continuous after-the-fact leakage-resilient key exchange. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 258–273. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08344-5_17

    Chapter  Google Scholar 

  23. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_28

    Chapter  Google Scholar 

  24. Alawatugoda, J., Stebila, D., Boyd, C.: Modelling after-the-fact leakage for key exchange. In: Proceedings ASIACCS 2014, pp. 207–216. ACM (2014)

    Google Scholar 

  25. LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75670-5_1

    Chapter  MATH  Google Scholar 

  26. Alawatugoda, J., Stebila, D., Boyd, C.: Continuous after-the-fact leakage-resilient eCK-secure key exchange. In: Groth, J. (ed.) IMACC 2015. LNCS, vol. 9496, pp. 277–294. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-27239-9_17

    Chapter  Google Scholar 

  27. Chen, R., Mu, Y., Yang, G., Susilo, W., Guo, F.: Strong authenticated key exchange with auxiliary inputs. Des. Codes Crypt. 85(1), 145–173 (2017)

    Article  MathSciNet  Google Scholar 

  28. Chen, R., Mu, Y., Yang, G., Susilo, W., Guo, F., Zheng, Y.: A note on the strong authenticated key exchange with auxiliary inputs. Des. Codes Crypt. 85(1), 175–178 (2017)

    Article  Google Scholar 

  29. Wu, J.D., Tseng, Y.M., Huang, S.S.: Efficient leakage-resilient authenticated key agreement protocol in the continual leakage eCK model. IEEE Access 6(1), 17130–17142 (2018)

    Article  Google Scholar 

  30. Ruan, O., Chen, J., Zhang, M.W.: Provably leakage-resilient password-based authenticated key exchange in the standard model. IEEE Access 5(99), 26832–26841 (2017)

    Article  Google Scholar 

  31. Chakraborty, S., Paul, G., Rangan, C.P.: Efficient compilers for after-the-fact leakage: from CPA to CCA-2 secure PKE to AKE. In: Pieprzyk, J., Suriadi, S. (eds.) ACISP 2017. LNCS, vol. 10342, pp. 343–362. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-60055-0_18

    Chapter  Google Scholar 

  32. Ruan, O., Zhang, Y., Zhang, M., Zhou, J., Harn, L.: After-the-fact leak-age-resilient identity-based authenticated key exchange. IEEE Syst. J. 12(2), 2017–2026 (2018)

    Article  Google Scholar 

  33. Ruan, O., Wang, Q., Wang, Z.: Provably leakage-resilient three-party password-based authenticated key exchange. J. Ambient Intell. Humaniz. Comput. 10(1), 163–173 (2019)

    Article  Google Scholar 

  34. Chakraborty, S., Alawatugoda, J., Pandu Rangan, C.: Leakage-resilient non-interactive key exchange in the continuous-memory leakage setting. In: Okamoto, T., Yu, Y., Au, M.H., Li, Y. (eds.) ProvSec 2017. LNCS, vol. 10592, pp. 167–187. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68637-0_10

    Chapter  Google Scholar 

  35. Halevi, S., Lin, H.: After-the-fact leakage in public-key encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 107–124. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_8

    Chapter  Google Scholar 

  36. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61(3), 362–399 (2000)

    Article  MathSciNet  Google Scholar 

  37. Yang, Z., Zhang, D.: Towards modelling perfect forward secrecy for one-round group key exchange. Int. J. Netw. Secur. 18(2), 304–315 (2016)

    MathSciNet  Google Scholar 

Download references

Acknowledgment

This work is supported by the National Natural Science Foundation of China under grants 61672010, 61702168 and 61701173, the Hubei Natural Science Foundation (2017CFB596), the HBUT Green Industry Technology Leading Project (ZZTS2017006), and the fund of Hubei Key Laboratory of Transportation Internet of Things (WHUTIOT-2017B001).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingwu Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ruan, O., Yang, Y., Zhang, M. (2019). An Efficient Leakage-Resilient Authenticated Group Key Exchange Protocol. In: Liu, J., Huang, X. (eds) Network and System Security. NSS 2019. Lecture Notes in Computer Science(), vol 11928. Springer, Cham. https://doi.org/10.1007/978-3-030-36938-5_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-36938-5_41

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-36937-8

  • Online ISBN: 978-3-030-36938-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics