Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Contributory group key exchange in the presence of malicious participants

Contributory group key exchange in the presence of malicious participants

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

In a group key exchange (GKE) protocol, the resulting group key should be computed by all participants such that none of them can gain any advantage concerning the protocol's output: misbehaving participants might have personal advantage in influencing the value of the group key. In fact, the absence of trust relationship is the main feature of GKE (when compared with group key transport) protocols. The existing notions of security are enlarged by identifying limitations in some previously proposed security models while taking into account different types of corruptions (weak and strong). To illustrate these notions, two efficient and provably secure generic solutions, compilers, are presented.

References

    1. 1)
      • Bellare, M., Rogaway, P.: `Provably secure session key distribution: the three party case', Proc. 27th Annual ACM Symp. Theory of Computing (STOC'95), 1995, p. 57–66.
    2. 2)
      • A.J. Menezes , P.C. Van Oorschot , S.A. Vanstone . (1997) Handbook of applied cryptography.
    3. 3)
      • Shoup, V.: `On formal models for secure key exchange (Version 4)', RZ 3120, Technical, November 1999, also available at http://shoup.net/.
    4. 4)
      • Günther, C.G.: `An identity-based key-exchange protocol', Advances in Cryptology – EUROCRYPT'89, 1990, p. 29–37, (LNCS, 434).
    5. 5)
      • Yacobi, Y., Shmuely, Z.: `On key distribution systems', Advances in Cryptology – CRYPTO'89, 1990, p. 344–355, (LNCS, 435).
    6. 6)
      • Katz, J., Shin, J.S.: `Modeling insider attacks on group key-exchange protocols', Proc. 12th ACM Conf. Computer and Communications Security (CCS'05), 2005, p. 180–189.
    7. 7)
    8. 8)
      • J.-M. Bohli , M.I.G. Vasco , R. Steinwandt . Secure group key establishment revisited. Int. J. Inf. Secur. , 4 , 243 - 254
    9. 9)
      • Bellare, M., Rogaway, P.: `Entity Authentication and key distribution', Advances in Cryptology – CRYPTO'93, 1993, p. 232–249, (LNCS, 773).
    10. 10)
      • Cleve, R.: `Limits on the security of coin flips when half the processors are faulty', Proc. 18th ACM Symp. Theory of Computing (STOC'86), 1986, p. 364–369.
    11. 11)
      • Bresson, E., Catalano, D.: `Constant round authenticated group key agreement via distributed computation', Proc. of the 7th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC'04), 2004, p. 115–129, (LNCS, 2947).
    12. 12)
      • Kim, Y., Perrig, A., Tsudik, G.: `Simple and fault-tolerant key agreement for dynamic collaborative groups', Proc. 7th ACM Conf. Computer and Communications Security (CCS'00), 2000, p. 235–244.
    13. 13)
      • Desmedt, Y., Pieprzyk, J., Steinfeld, R., Wang, H.: `A non-malleable group key exchange protocol robust against active insiders', Proc. 9th Int. Conf. Information Security (ISC'06), 2006, p. 459–475, (LNCS, 4176).
    14. 14)
      • C. Boyd , A. Mathuria . (2003) Protocols for authentication and key establishment.
    15. 15)
      • Burmester, M., Desmedt, Y.: `A Secure and efficient conference key distribution system', Advances in Cryptology – EUROCRYPT'94, 1994, p. 275–286, (LNCS, 950).
    16. 16)
      • Burmester, M.: `On the risk of opening distributed keys', Advances in Cryptology – CRYPTO'94, 1994, p. 308–317, (LNCS, 839).
    17. 17)
      • Bresson, E., Chevassut, O., Pointcheval, D.: `Dynamic group Diffie-Hellman key exchange under standard assumptions', Advances in Cryptology – EUROCRYPT'02, 2002, p. 321–336, (LNCS, 2332).
    18. 18)
    19. 19)
      • Kim, H.-J., Lee, S.-M., Lee, D.H.: `Constant-round authenticated group key exchange for dynamic groups', Advances in Cryptology – ASIACRYPT'04, 2004, p. 245–259, (LNCS, 3329).
    20. 20)
      • Choo, K.-K.R., Boyd, C., Hitchcock, Y.: `Examining indistinguishability-based proof models for key establishment protocols', Advances in Cryptology – ASIACRYPT'05, 2005, p. 585–604, (LNCS, 3788).
    21. 21)
      • Krawczyk, H.: `HMQV: a high-performance secure Diffie-Hellman protocol', Advances in Cryptology – CRYPTO'05, 2005, p. 546–566, (LNCS, 3621).
    22. 22)
      • Ateniese, G., Steiner, M., Tsudik, G.: `Authenticated group key agreement and friends', Proc. 5th ACM Conf. Computer and Communications Security (CCS'98), 1998, p. 17–26.
    23. 23)
      • Manulis, M.: `Survey on security requirements and models for group key exchange', 2006/02, Technical, November 2006, also available at http://eprint.iacr.org/2006/388.
    24. 24)
      • Katz, J., Yung, M.: `Scalable protocols for authenticated group key exchange', Advances in Cryptology – CRYPTO'03, 2003, p. 110–125, (LNCS, 2729).
    25. 25)
      • Manulis, M.: `Security-focused survey on group key exchange protocols', Technical Report 2006/03, November 2006, also available athttp://eprint.iacr.org/2006/395.
    26. 26)
    27. 27)
      • Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.-J.: `Provably authenticated group Diffie-Hellman key exchange', Proc. of the 8th ACM Conf. Computer and Communications Security (CCS'01), 2001, p. 255–264.
    28. 28)
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs_20070113
Loading

Related content

content/journals/10.1049/iet-ifs_20070113
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address