On Security Analysis of Generic Dynamic Authenticated Group Key Exchange

Authenticated group key exchange (AGKE) represents an essential class of group key exchange (GKE) protocols, which is secure against active attackers. Dynamic AGKE allows for very efficient group membership changes (join, leave, merge and partition, etc.) during protocol executions. In this paper, a security model is developed for generic dynamic AGKE to cover more active attacks than previous similar models (such as leakage of ephemeral secret key, and key compromise impersonation attacks). The proposed model is particularly suitable for generic AGKE in which the GKE protocol is firstly executed in a black-box manner, and then the authentication protocol is executed. We also study the security analysis problems of this class of generic dynamic AGKE protocols with strong security. Based on the proposed model, we study a modular approach to design secure dynamic AGKE via a generic transformation called as a compiler. A new signature-based protocol compiler is proposed for building secure generic dynamic AGKE. Specifically, the compiler takes as input a passively forward secure GKE protocol and a secure signature scheme, and output a secure AGKE protocol without any modification on the GKE protocol.

[1]  Zheng Yang,et al.  New Modular Compilers for Authenticated Key Exchange , 2014, ACNS.

[2]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[3]  Atsushi Fujioka,et al.  Sufficient Condition for Ephemeral Key-Leakage Resilient Tripartite Key Exchange , 2012, ACISP.

[4]  Emmanuel Bresson,et al.  Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case , 2001, ASIACRYPT.

[5]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[6]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[7]  Gene Tsudik,et al.  Communication-Efficient Group Key Agreement , 2001, SEC.

[8]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[9]  Mark Manulis,et al.  Modeling Leakage of Ephemeral Secrets in Tripartite/Group Key Exchange , 2013, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[10]  Zheng Yang,et al.  A new strong security model for stateful authenticated group key exchange , 2017, International Journal of Information Security.

[11]  Ratna Dutta,et al.  Dynamic Group Key Agreement in Tree-Based Setting , 2005, ACISP.

[12]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[13]  Jörg Schwenk,et al.  On Security Models and Compilers for Group Key Exchange Protocols , 2007, IWSEC.

[14]  Gene Tsudik,et al.  Tree-based group key agreement , 2004, TSEC.

[15]  Emmanuel Bresson,et al.  Fully Robust Tree-Diffie-Hellman Group Key Exchange , 2009, CANS.

[16]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[17]  Mark Manulis,et al.  Tree-based group key agreement framework for mobile ad-hoc networks , 2007, Future Gener. Comput. Syst..

[18]  Zheng Yang,et al.  Towards Modelling Perfect Forward Secrecy for One-round Group Key Exchange , 2016, Int. J. Netw. Secur..

[19]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.

[20]  Zheng Yang,et al.  Strongly Secure One-Round Group Authenticated Key Exchange in the Standard Model , 2013, CANS.

[21]  Yihao Zhang,et al.  Modeling the propagation of mobile malware on complex networks , 2016, Commun. Nonlinear Sci. Numer. Simul..

[22]  Colin Boyd,et al.  Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols , 2009, Public Key Cryptography.

[23]  Tanja Lange,et al.  Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups , 2006, Financial Cryptography.

[24]  Gene Tsudik,et al.  Group key agreement efficient in communication , 2004, IEEE Transactions on Computers.