Group Secret Handshakes Or Affiliation-Hiding Authenticated Group Key Agreement

نویسندگان

  • Stanislaw Jarecki
  • Jihye Kim
  • Gene Tsudik
چکیده

Privacy concerns in many aspects of electronic communication trigger the need to re-examine – with privacy in mind – familiar security services, such as authentication and key agreement. An Affiliation-Hiding Group Key Agreement (AH-AGKA) protocol (also known as Group Secret Handshake) allows a set of participants, each with a certificate issued by the same authority, to establish a common authenticated secret key. In contrast to standard AGKA protocols, an AH-AGKA protocol has the following privacy feature: If Alice, who is a member of a group G, participates in an AH-AGKA protocol, none of the other protocol participants learn whether Alice is a member of G, unless these participants are themselves members of group G. Such protocols are useful in suspicious settings where a set of members of a (perhaps secret) group need to authenticate each other and agree on a common secret key, without revealing their affiliations to outsiders. In this paper we strengthen the prior definition of AH-AGKA so that the security and privacy properties are maintained under any composition of protocol instances. We also construct two novel AH-AGKA protocols secure in this new and stronger model under the RSA and Gap Diffie-Hellman assumptions, respectively. Each protocol involves only two communication rounds and few exponentiations per player (e.g., no bilinear map operations). Interestingly, these costs are essentially the same as those of the underlying (unauthenticated) group key agreement protocol. Finally, our protocols, unlike prior results, retain their security and privacy properties without the use of one-time certificates.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A New Unlinkable Secret Handshakes Scheme Based on Zss

Secret handshakes (SH) scheme is a key agreement protocol between two members of the same group. Under this scheme two members share a common key if and only if they both belong to the same group. If the protocol fails none of the parties involved get any idea about the group affiliation of the other. Moreover if the transcript of communication is available to a third party, she/he does not get...

متن کامل

Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications

Several unlinkable secret handshakes schemes have been proposed in recent years. As performing the successful secret handshakes is essentially equivalent to computing a common key between two interactive members of the same group. Therefore secret handshakes scheme is a key agreement protocol between two members of the same group. So it is necessary for a secret handshakes scheme to fulfill sec...

متن کامل

Taming Big Brother Ambitions: More Privacy for Secret Handshakes

In Secret Handshakes (SH) and Affiliation-Hiding Authenticated Key Exchange (AH-AKE) schemes, users become group members by registering with Group Authorities (GAs) and obtaining membership credentials. Group members then use their membership credentials to privately authenticate each other and communicate securely. The distinguishing privacy property of SH and AH-AKE is that parties learn each...

متن کامل

Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange

Public key based authentication and key exchange protocols are not usually designed with privacy in mind and thus involve cleartext exchanges of identities and certificates before actual authentication. In contrast, an AffiliationHiding Authentication Protocol, also called a Secret Handshake, allows two parties with certificates issued by the same organization to authenticate each other in a pr...

متن کامل

A New Secret Handshakes Scheme with Dynamic Matching Based on Zss

Balfanz et al. in 2003, introduced the primitive secret handshakes (SH) as a two party protocol together with a notion of roles and implements it using pairing based cryptography, the scheme allows two parties to make a match (authentication & verification) and derive a shared common session key if and only if they belong to same group. If the parties do not belong to the same group, they canno...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2007