Paper 2009/514

Generic One Round Group Key Exchange in the Standard Model

M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonzalez Nieto, and Mark Manulis

Abstract

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called {\em multi key encapsulation mechanism (mKEM)} and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.

Note: This is full version with proofs.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. To appear at ICISC 2009
Contact author(s)
mc gorantla @ isi qut edu au
History
2009-10-26: received
Short URL
https://ia.cr/2009/514
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/514,
      author = {M.  Choudary Gorantla and Colin Boyd and Juan Manuel Gonzalez Nieto and Mark Manulis},
      title = {Generic One Round Group Key Exchange in the Standard Model},
      howpublished = {Cryptology ePrint Archive, Paper 2009/514},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/514}},
      url = {https://eprint.iacr.org/2009/514}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.