Skip to main content

Cryptanalysis and Improved Construction of a Group Key Agreement for Secure Group Communication

  • Conference paper
  • First Online:
Information Security (ISC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9866))

Included in the following conference series:

  • 1342 Accesses

Abstract

In this paper, we give a ciphertext-only attack on a NTRU-based group key agreement. Our attack can recover the plaintext without having access to the secret decryption key of any group member even when there are only two group members. In order to overcome this drawback, we propose an improved group key agreement and make the corresponding cryptanalysis, which shows that it is secure and resilient to this ciphertext-only attack as well as other attacks under some constraints.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Security innovations NTRUEncrypt adopted as X9 standard for data protection. Businesswire.com. Accessed 7 Dec 2014

  2. Askoxylakis, I., Sauveron, D., Markantonakis, K., Tryfonas, T., Traganitis, A.: A body-centered cubic method for key agreement in dynamic mobile ad hoc networks. In: Second International Conference on Emerging Security Information, Systems and Technologies, SECURWARE 2008, pp. 193–202, August 2008

    Google Scholar 

  3. Bosma, W., Cannon, J., Playoust, C.: The magma algebra system I: the user language. J. Symbolic Comput. 24(3–4), 235–265 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  4. Burmester, M., Desmedt, Y.G.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  5. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ding, J., Pan, Y., Deng, Y.: An algebraic broadcast attack against NTRU. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 124–137. Springer, Heidelberg (2012)

    Google Scholar 

  7. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Hoffstein, J., Silverman, J.: Optimizations for NTRU. Technical report, NTRU Cryptosystems (2001)

    Google Scholar 

  9. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Ingemarsson, I., Tang, D., Wong, C.: A conference key distribution system. IEEE Trans. Inf. Theory 28(5), 714–720 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  11. Joux, A.: A one round protocol for tripartite Diffie-Hellman. J. Cryptology 17(4), 263–276 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  12. Kim, Y., Perrig, A., Tsudik, G.: Communication-efficient group key agreement. In: Proceedings of the 16th International Conference on Information Security: Trusted Information: The New Decade Challenge, SEC 2001, Norwell, MA, USA, pp. 229–244. Kluwer Academic Publishers (2001)

    Google Scholar 

  13. Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60–96 (2004)

    Article  Google Scholar 

  14. Li, J., Pan, Y., Liu, M., Zhu, G.: An efficient broadcast attack against NTRU. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2012, pp. 22–23. ACM, New York (2012)

    Google Scholar 

  15. Li-ping, Z., Guo-Hua, C., Zhi-Gang, Y.: An efficient group key agreement protocol for ad hoc networks. In: 4th International Conference on Wireless Communications, Networking and Mobile Computing, WiCOM 2008, pp. 1–5, October 2008

    Google Scholar 

  16. Lv, X., Li, H.: Secure group communication with both confidentiality and non-repudiation for mobile ad-hoc networks. IET Inf. Secur. 7(2), 61–66 (2013)

    Article  MathSciNet  Google Scholar 

  17. Lv, X., Li, H., Wang, B.: Group key agreement for secure group communication in dynamic peer systems. J. Parallel Distrib. Comput. 72(10), 1195–1200 (2012)

    Article  MATH  Google Scholar 

  18. Mol, P., Yung, M.: Recovering NTRU secret key from inversion oracles. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 18–36. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Whyte, W., Howgrave-Graham, N., Hoffstein, J., Pipher, J., Silverman, J.H., Hirschhorn, P.S.: IEEE p. 1363.1 draft 10: Draft standard for public key cryptographic techniques based on hard problems over lattices. IACR Cryptology ePrint Archive 2008/361 (2008)

    Google Scholar 

  20. Wu, Q., Mu, Y., Susilo, W., Qin, B., Domingo-Ferrer, J.: Asymmetric group key agreement. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 153–170. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Acknowledgements

The authors would like to thank anonymous reviewers for their helpful comments and suggestions. The work of this paper was supported by the National Key Basic Research Program of China (Grants 2013CB834203), the National Natural Science Foundation of China (Grants 61472417, 61472415 and 61502488), the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702, and the State Key Laboratory of Information Security, Chinese Academy of Sciences.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Hu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Xu, J., Hu, L., Zhang, X., Peng, L., Huang, Z. (2016). Cryptanalysis and Improved Construction of a Group Key Agreement for Secure Group Communication. In: Bishop, M., Nascimento, A. (eds) Information Security. ISC 2016. Lecture Notes in Computer Science(), vol 9866. Springer, Cham. https://doi.org/10.1007/978-3-319-45871-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-45871-7_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-45870-0

  • Online ISBN: 978-3-319-45871-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics