Abstract

A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a group-theoretic assumption, and a concrete example can be obtained with a decision Diffie–Hellman assumption. The protocol is derived from a two-party solution by means of a protocol compiler presented by Abdalla et al. at TCC 2007, evidencing the possibility of meaningfully integrating cryptographic and group-theoretic tools in cryptographic protocol design. This compiler uses a standard ring configuration, where all users behave symmetrically, exchanging keys with their left and right neighbor, which are later combined to yield a shared group key.

Highlights

  • Cryptography is the science of handling, storing, transmitting, and processing information securely, even in the presence of adversaries

  • Such cryptographic tools are often constructed from number theoretical problems, and a challenging research question is whether secure constructions can be derived from different problems arising in group theory

  • We construct our group key establishment protocol in two steps: In Section 3.1 we describe a two-party solution, which subsequently is lifted to an n-party solution by means of the protocol compiler in [22]

Read more

Summary

Introduction

Cryptography is the science of handling, storing, transmitting, and processing information securely, even in the presence of adversaries. Key exchange allows a number of users to establish a common secret value which will be subsequently used to secure their communication Such cryptographic tools are often constructed from number theoretical problems (described in finite cyclic groups), and a challenging research question is whether secure constructions can be derived from different problems arising in group theory. Constructions for building provably secure group key establishment schemes have been proposed (cf [20,21]), but identifying practical non-abelian instances still appears to be a challenging problem. In this contribution, we build on [21], and try to extend and simplify their approach in the following sense:. Concrete examples of our protocol can be derived from a decision Diffie–Hellman assumption, but we hope that in subsequent work concrete non-abelian instances can be identified

Preliminaries
Communication Model and Adversarial Capabilities
Protocol Instances
Adversarial Capabilities
Goals of a Key Establishment Protocol
Building on a Group-Theoretic Assumption
A Two-Party Solution
Security Analysis for the Two-Party Case
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.