New multiparty authentication services and key agreement protocols

Many modern computing environments involve dynamic peer groups. Distributed simulation, multiuser games, conferencing applications, and replicated servers are just a few examples. Given the openness of today's networks, communication among peers (group members) must be secure and, at the same time, efficient. This paper studies the problem of authenticated key agreement in dynamic peer groups with the emphasis on efficient and provably secure key authentication, key confirmation, and integrity. It begins by considering two-party authenticated key agreement and extends the results to group Diffie-Hellman (1976) key agreement. In the process, some new security properties (unique to groups) are encountered and discussed.

[1]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[2]  Hideki Imai,et al.  ON SEEKING SMART PUBLIC-KEY-DISTRIBUTION SYSTEMS. , 1986 .

[3]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[4]  Ernest F. Brickell,et al.  Secure Audio Teleconference , 1987, CRYPTO.

[5]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[6]  Whitfield Diffie,et al.  A Secure Audio Teleconference System , 1988, CRYPTO.

[7]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[8]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[9]  Yvo Desmedt,et al.  Towards practical “proven secure” authenticated key distribution , 1993, CCS '93.

[10]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[11]  Mike Burmester,et al.  On the Risk of Opening Distributed Keys , 1994, CRYPTO.

[12]  Nancy A. Lynch,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[13]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[14]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[15]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[16]  Gene Tsudik,et al.  Di e-hellman key distribution extended to groups , 1996, CCS 1996.

[17]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[18]  Yvo Desmedt,et al.  Efficient and Secure Conference-Key Distribution , 1996, Security Protocols Workshop.

[19]  Serge Vaudenay,et al.  Minding your p's and q's , 1996, ASIACRYPT.

[20]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[21]  Chae Hoon Lim,et al.  A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroupp , 1997, CRYPTO.

[22]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[23]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[24]  Uta Wille,et al.  Communication complexity of group key distribution , 1998, CCS '98.

[25]  Gene Tsudik,et al.  The design of a group key agreement API , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[26]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[27]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[28]  Dirk Fox,et al.  Digital Signature Standard (DSS) , 2001, Datenschutz und Datensicherheit.