Group Key Exchange Secure against Strong Corruptions
ثبت نشده
چکیده
When a set of users run a group key exchange (GKE) protocol, they usually extract the key from some auxiliary (ephemeral) secret information generated during the execution itself. Strong corruptions are attacks by which an adversary can reveal these ephemeral secrets. Undoubtedly, their security impact is serious, and thus specifying appropriate security requirements and designing secure GKE protocols appears an interesting yet challenging task — the aim of our paper. More precisely, we define security goals for GKE protocols in the presence of such powerful adversaries and propose a protocol immune to strong corruption attacks. Our model in particular includes the case of misbehaving participants, for appropriate security goals, e.g., mutual authentication, key confirmation, contributiveness and keyreplication resilience. The proposed protocol proceeds in a constant number of rounds.
منابع مشابه
Securing group key exchange against strong corruptions and key registration attacks
In group key exchange (GKE) protocols users usually extract the group key using some auxiliary (ephemeral) secret information generated during the execution. Strong corruptions are attacks by which an adversary can reveal these ephemeral secrets, in addition to the possibly used long-lived keys. Undoubtedly, security impact of strong corruptions is serious, and thus specifying appropriate secur...
متن کاملStrong Corruptions in Group Key Exchange Protocols
Group key exchange (GKE) protocols are foundational for the privacy and authentication issues in a variety of group applications. Participants of a GKE protocol obtain a secret shared key (group key) that can be further used in cryptographic primitives like symmetric encryption schemes and message authentication codes. Common for all GKE protocols is that during the protocol execution participa...
متن کاملKey confirmation and adaptive corruptions in the protocol security logic
Cryptographic security for key exchange and secure session establishment protocols is often defined in the so called “adaptive corruptions” model. Even if the adversary corrupts one of the participants in the middle of the protocol execution and obtains the victim’s secrets such as the private signing key, the victim must be able to detect this and abort the protocol. This is usually achieved b...
متن کاملEfficient Password Authenticated Key Exchange via Oblivious Transfer
We present a new framework for constructing efficient password authenticated key exchange (PAKE) protocols based on oblivious transfer (OT). Using this framework, we obtain: – an efficient and simple UC-secure PAKE protocol that is secure against adaptive corruptions without erasures. – efficient and simple PAKE protocols under the Computational DiffieHellman (CDH) assumption and the hardness o...
متن کاملAdaptively Secure Coin-Flipping, Revisited
The full-information model was introduced by Ben-Or and Linial in 1985 to study collective coin-flipping: the problem of generating a common bounded-bias bit in a network of n players with t = t(n) faults. They showed that the majority protocol, in which each player sends a random bit and the output is the majority of the players’ bits, can tolerate t(n) = O( √ n) even in the presence of adapti...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2007