Skip to main content

One-Round Cross-Domain Group Key Exchange Protocol in the Standard Model

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10143))

Included in the following conference series:

Abstract

Cross-domain group key exchange protocols enable participants from different domains, even with various cryptographic settings and system parameters, to establish a common secret session key. In prior cross-domain key exchange works, only the case of two communication parties is considered, and the two parties are required to adopt a common cryptographic setting (e.g., identity-based setting) or shared parameters (e.g., algebraic group), which is not suitable for group data sharing in many cross-domain interoperability scenarios. In this paper, we present the first one-round cross-domain group key exchange protocol, and by using indistinguishability obfuscation as the main tool, we prove our construction can achieve the desired security properties in the standard model. It is especially attractive for our protocol that existing PKIs can be used and all participants do not have to accommodate any other peers (even do not need to know other peers’ algebraic settings) to agree on the session key.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The Boneh and Waters’s construction for the class of circuit-constrained PRFs [29] is based on the multilinear maps, however, to the best of our knowledge, there does not exist any negative result on its security, and the attack [24] on multilinear maps is not applicable to it.

  2. 2.

    Since our protocol is universal, the concrete computation & communication complexity relies on the instantiated schemes, and we omit it in the comparison.

References

  1. Ingemarsson, I., Tang, D.T., Wong, C.K.: A conference key distribution system. IEEE Trans. Inf. Theory 28(5), 714–720 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  2. Koyama, K., Ohta, K.: Identity-based conference key distribution systems. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 175–184. Springer, Heidelberg (1988). doi:10.1007/3-540-48184-2_13

    Google Scholar 

  3. Steer, D.G., Strawczynski, L., Diffie, W., Wiener, M.: A secure audio teleconference system. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 520–528. Springer, New York (1990). doi:10.1007/0-387-34799-2_37

    Chapter  Google Scholar 

  4. Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995). doi:10.1007/BFb0053443

    Google Scholar 

  5. Saeednia, S., Safavi-Naini, R.: Efficient identity-based conference key distribution protocols. In: Boyd, C., Dawson, E. (eds.) ACISP 1998. LNCS, vol. 1438, pp. 320–331. Springer, Heidelberg (1998). doi:10.1007/BFb0053744

    Chapter  Google Scholar 

  6. Tzeng, W.-G., Tzeng, Z.-J.: Round-efficient conference key agreement protocols with provable security. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 614–627. Springer, Heidelberg (2000). doi:10.1007/3-540-44448-3_47

    Chapter  Google Scholar 

  7. Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.J.: Provably authenticated group diffie-hellman key exchange. In: CCS 2001, pp. 255–264. ACM (2001)

    Google Scholar 

  8. Bresson, E., Chevassut, O., Pointcheval, D.: Provably authenticated group diffie-hellman key exchange — the dynamic case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001). doi:10.1007/3-540-45682-1_18

    Chapter  Google Scholar 

  9. Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic group diffie-hellman key exchange under standard assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321–336. Springer, Heidelberg (2002). doi:10.1007/3-540-46035-7_21

    Chapter  Google Scholar 

  10. Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45146-4_7

    Chapter  Google Scholar 

  11. Burmester, M., Desmedt, Y.: A secure and scalable group key exchange system. Inf. Process Lett. (IPL) 94(3), 137–143 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  12. Neupane, K., Steinwandt, R.: Communication-efficient 2-round group key establishment from pairings. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 65–76. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19074-2_5

    Chapter  Google Scholar 

  13. Arifi, M., Gardeshi, M., Farash, M.S.: A new efficient authenticated id-based group key agreement protocol. Cryptology ePrint Archive: Report 2012/395 (2012)

    Google Scholar 

  14. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_21

    Google Scholar 

  15. Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 480–499. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44371-2_27

    Chapter  Google Scholar 

  16. Chen, L., Kudla, C.: Identity based authenticated key agreement protocols from pairings. In: CSFW 2003, pp. 219–233. IEEE Computer Society (2003)

    Google Scholar 

  17. McCullagh, N., Barreto, P.S.L.M.: A new two-party identity-based authenticated key agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 262–274. Springer, Heidelberg (2005). doi:10.1007/978-3-540-30574-3_18

    Chapter  Google Scholar 

  18. Ustaoğlu, B.: Integrating identity-based and certificate-based authenticated key exchange protocols. Int. J. Inf. Secur. 10(4), 201–212 (2011)

    Article  Google Scholar 

  19. Guo, Y., Zhang, Z.: Authenticated key exchange with entities from different settings and varied groups. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds.) ProvSec 2012. LNCS, vol. 7496, pp. 276–287. Springer, Heidelberg (2012). doi:10.1007/978-3-642-33272-2_18

    Chapter  Google Scholar 

  20. Chen, L., Lim, H.W., Yang, G.: Cross-domain password-based authenticated key exchange revisited. ACM Trans. Inf. Syst. Secur. (TISSEC) 15:16(4), 1–15:32 (2014)

    Google Scholar 

  21. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im) possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS 2013, pp. 40–49. IEEE (2013)

    Google Scholar 

  23. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38348-9_1

    Chapter  Google Scholar 

  24. Hu, Y., Jia, H.: Cryptanalysis of GGH map. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 537–565. Springer, Heidelberg (2016). doi:10.1007/978-3-662-49890-3_21

    Chapter  Google Scholar 

  25. Miles, E., Sahai, A., Zhandry, M.: Annihilation attacks for multilinear maps: cryptanalysis of indistinguishability obfuscation over GGH13. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 629–658. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5_22

    Chapter  Google Scholar 

  26. Garg, S., Mukherjee, P., Srinivasan, A.: Obfuscation without the vulnerabilities of multilinear maps. Cryptology ePrint Archive: Report 2016/390 (2016)

    Google Scholar 

  27. Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: FOCS 2016, pp. 11–20. IEEE (2016)

    Google Scholar 

  28. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM (JACM) 33(4), 792–807 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  29. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 280–300. Springer, Heidelberg (2013). doi:10.1007/978-3-642-42045-0_15

    Chapter  Google Scholar 

  30. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

We want to thank the anonymous reviewers for their comments which helped to improve the paper. This work was supported by the National Grand Fundamental Research (973) Program of China under Grant 2013CB338003, and the National Natural Science Foundation of China (NSFC) under Grants U1536205 and 61572485.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jing Xu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Lan, X., Xu, J., Guo, H., Zhang, Z. (2017). One-Round Cross-Domain Group Key Exchange Protocol in the Standard Model. In: Chen, K., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2016. Lecture Notes in Computer Science(), vol 10143. Springer, Cham. https://doi.org/10.1007/978-3-319-54705-3_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-54705-3_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-54704-6

  • Online ISBN: 978-3-319-54705-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics