Paper 2019/398

Constant-Round Group Key Exchange from the Ring-LWE Assumption

Daniel Apon, Dana Dachman-Soled, Huijing Gong, and Jonathan Katz

Abstract

Group key-exchange protocols allow a set of N parties to agree on a shared, secret key by communicating over a public network. A number of solutions to this problem have been proposed over the years, mostly based on variants of Diffie-Hellman (two-party) key exchange. There has been relatively little work, however, looking at candidate post-quantum group key-exchange protocols. Here, we propose a constant-round protocol for unauthenticated group key exchange (i.e., with security against a passive eavesdropper) based on the hardness of the Ring-LWE problem. By applying the Katz-Yung compiler using any post-quantum signature scheme, we obtain a (scalable) protocol for authenticated group key exchange with post-quantum security. Our protocol is constructed by generalizing the Burmester-Desmedt protocol to the Ring-LWE setting, which requires addressing several technical challenges.

Note: Typos fixed.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. PQCrypto 2019
Keywords
Group key exchangeRing learning with errorsPost-quantum cryptography
Contact author(s)
daniel apon @ nist gov
danadach @ ece umd edu
gong @ cs umd edu
jkatz @ cs umd edu
History
2019-06-06: revised
2019-04-18: received
See all versions
Short URL
https://ia.cr/2019/398
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/398,
      author = {Daniel Apon and Dana Dachman-Soled and Huijing Gong and Jonathan Katz},
      title = {Constant-Round Group Key Exchange from the Ring-LWE Assumption},
      howpublished = {Cryptology ePrint Archive, Paper 2019/398},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/398}},
      url = {https://eprint.iacr.org/2019/398}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.