Skip to main content
Log in

nPAKE+: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Although two-party password-authenticated key exchange (PAKE) protocols have been intensively studied in recent years, group PAKE protocols have received little attention. In this paper, we propose a tree-based group PAKE protocol — nPAKE+ protocol under the setting where each party shares an independent password with a trusted server. The nPAKE+ protocol is a novel combination of the hierarchical key tree structure and the password-based Diffie-Hellman exchange, and hence it achieves substantial gain in computation efficiency. In particular, the computation cost for each client in our protocol is only O(log n). Additionally, the hierarchical feature of nPAKE+ enables every subgroup to obtain its own subgroup key in the end. We also prove the security of our protocol under the random oracle model and the ideal cipher model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Wan Z, Deng R H, Bao F, Preneel B. nPAKE+: A hierarchical group password-authenticated key exchange protocol using different passwords. In Proc. ICICS’07, Zhengzhou, China, December 12–15, 2007, pp.31–43.

  2. Tang Q, Chen L. Weaknesses in two group Diffie-Hellman key exchange protocols. Cryptology ePrint Archive 2005/197.

  3. Bellovin S M, Merritt M. Encrypted key exchange: Password based protocols secure against dictionary attacks. In Proc. the 1992 IEEE Symposium on Research in Security and Privacy, Oakland, USA, May 4–6, 1992, pp.72–84.

  4. Bellovin S M, Merritt M. Augmented encryptedKey exchange: A password-based protocol secure against dictionary attacks and password file compromise. In Proc. CCS’93, Virginia, USA, Nov. 3–5, 1993, pp.244–250.

  5. Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attack. In Proc. the Advances in Cryptology (EUROCRYPT’00), Bruges, Belgium, May 14–18, 2000, pp.139–155.

  6. Bellare M, Rogaway P. The AuthA protocol for password-based authenticated key exchange. Contribution to the IEEE P1363 Study Group, March 2000.

  7. Jablon D. Strong password-only authenticated key exchange. Computer Communication Review, ACM SIGCOMM, October 1996, 26(5): 5–26.

    Article  Google Scholar 

  8. Victor Boyko, Philip D MacKenzie, Sarvar Patel. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proc. EUROCRYPT’00, Bruges, Belgium, May 14–18, 2000, pp.156–171.

  9. Jablon D P. Extended password key exchange protocols immune to dictionary attacks. In Proc. WETICE’97, Cambridge, MA, USA, June 1997, pp.248–255.

  10. Katz J, Ostrovsky R, Yung M. Efficient password-authenticated key exchange using human-memorable passwords. In Proc. EUROCRYPT’01, Innsbruck, Austria, May 6–10, 2001, pp.475–494.

  11. Katz J, Ostrovsky R, Yung M. Forward security in password-only key exchange protocols. In Proc. SCN’02, Amalfi, Italy, 2002, pp.29–44.

  12. Lucks S. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proc. Security Protocols Workshop, Paris, France, April 7–9, 1997, pp.79–90.

  13. MacKenzie P. The PAK suite: Protocols for password-authenticated key exchange. Technical Report 2002-46, DIMACS, 2002.

  14. Oded Goldreich, Yehuda Lindell. Session-Key generation using human passwords only. In Proc. CRYPTO’01, California, USA, August 19–23, 2001, pp.408–432.

  15. Wu T. The secure remote password protocol. In Proc. the 1998 Internet Society Symposium on Network and Distributed System Security, California, USA, March 11–13, 1998, pp.97–111.

  16. Gennaro R, Lindell Y. A framework for password-based authenticated key exchange. In Proc. EUROCRYPT’03, Warsaw, Poland, May 4–8, 2003, pp.524–543.

  17. Steiner M, Tsudik G, Waidner M. Refinement and extension of encrypted key exchange. ACM SIGOPS Operating Systems Review, 1995, 29(3): 22–30.

    Article  Google Scholar 

  18. Lin C L, Sun H M, Hwang T. Three-party encrypted key exchange without server public-keys. IEEE Communications Letters, 2001, 5(12): 497–499.

    Article  Google Scholar 

  19. Byun J W, Jeong I R, Lee D H, Park C-S. Password-authenticated key exchange between clients with different passwords. In Proc. ICICS’02, Singapore, December 9–12, 2002, pp.134–146.

  20. Lin C L, Sun H M, Hwang T. Three-party encrypted key exchange: Attacks and a solution. ACM Operating Systems Review, 2000, 34(4): 12–20.

    Article  Google Scholar 

  21. Asokan N, Ginzboorg P. Key agreement in ad-hoc networks. Computer Communications, 2000, 23(18): 1627–1637.

    Article  Google Scholar 

  22. Bresson E, Chevassut O, Pointcheval D. Group Diffie-Hellman key exchange secure against dictionary attacks. In Proc. Asiacrypt’02, Queenstown, New Zealand, Dec. 1–5, 2002, pp.497–514.

  23. Tang Q, Choo K K. Secure password-based authenticated group key agreement for data-sharing peer-to-peer networks. In Proc. ACNS’06, Singapore, June 6–9, 2006, pp.162–177.

  24. Lee S M, Hwang J Y, Lee D H. Efficient password-based group key exchange. In Proc. TrustBus’04, Zaragoza, Spain, LNCS 3184, August 30–September 3, 2004, pp.191–199.

  25. Dutta R, Barua R. Password-based encrypted group key agreement. International Journal of Network Security, July 2006, 3(1): 23–34.

    Google Scholar 

  26. Burmester M, Desmedt Y. A secure and efficient conference key distribution system (extended abstract). In Proc. the Advances in Cryptology-Eurocrypt’94, Perugia, Italy, May 1994, pp.275–286.

  27. Abdalla M, Bresson E, Chevassut O, Pointcheval D. Password-based group key exchange in a constant number of rounds. In Proc. the 9th Int. Conf. Theory and Practice of Public Key Cryptography, New York, USA, April 2006, pp.427–442.

  28. Byun J W, Lee D H. N-party encrypted Diffie-Hellman key exchange using different passwords. In Proc. ACNS’05, New York, USA, LNCS 3531, June 2005, pp.75–90.

  29. Byun J W, Lee S M, Lee D H, Hong D. Constant-round password-based group key generation for multi-layer ad-hoc networks. In Proc. SPC’06, York, UK, April 2006, pp.3–17.

  30. Bresson E, Chevassut O, Pointcheval D. Security proofs for an efficient password-based key exchange. In Proc. the 10th ACM Conference on Computer and Communications Security 2003, Washington DC, USA, 2003, pp.241–250.

  31. Wong C K, Gouda M, Lam S. Secure group communications using key graphs. In Proc. SIGCOMM’98, Vancouver, BC, Canada, Sept. 1998, pp.68–79.

  32. Wallner D M, Harder E J, Agee R C. Key management for multicast: Issues and architectures. Internet Request for Comments 2627, June, 1999.

  33. McGrew D, Sherman A. Key establishment in large dynamic groups using one-way function trees. Technical Report 0755, Network Associates, Inc., 1998.

  34. Steiner M, Tsudik G, Waidner M. Cliques: A new approach to group key agreement. In Proc. ICDCS’98, Amsterdam, the Netherlands, May 1998, pp.380–387.

  35. Steiner M, Tsudik G, Waidner M. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, August 2000, 11(8): 769–780.

    Article  Google Scholar 

  36. Perrig A, Song D, Tygar D. ELK, a new protocol for efficient large-group key distribution. In Proc. the IEEE Symposium on Security and Privacy, California, USA, 2001, pp.247–262.

  37. Kim Y, Perrig A, Tsudik G. Communication-efficient group key agreement. In Proc. IFIP SEC’01, Paris, France, 2001, pp.229–244.

  38. Steer D, Strawczynski L, Diffie W, Wiener M. A secure audio teleconference system. In Proc. the Advances in Cryptology (CRYPTO’88), Santa Barbara, CA, USA, Goldwasser S (ed.), 1990, pp.520–528.

  39. Kim Y, Perrig A, Tsudik A. Simple and fault-tolerant key agreement for dynamic collaborative groups. In Proc. CCS’00, Athens, Greece, 2000, pp.235–244.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhiguo Wan.

Additional information

This work is supported in part by the Concerted Research Action (GOA) Ambiorics 2005/11 of the Flemish Government and by the IAP Programme P6/26 BCRYPT of the Belgian State (Belgian Science Policy). Zhiguo Wan is supported in part by a research grant of the IBBT (Interdisciplinary institute for BroadBand Technology) of the Flemish Government.

A preliminary version of this paper appeared in the proceedings of ICICS’07[1].

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(PDF 60.1 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wan, Z., Deng, R.H., Bao, F. et al. nPAKE+: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords. J. Comput. Sci. Technol. 24, 138–151 (2009). https://doi.org/10.1007/s11390-009-9207-6

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-009-9207-6

Keywords

Navigation