Recursive protocol for group-oriented authentication with key distribution

The authors propose a recursive protocol for group-oriented authentication with key exchange, in which a group of n entities can authenticate with each other and share a group session key. The proposed protocol has the following characteristics: First, it requires O(n) rounds of messages, O(logn) completion time, O(logn) waiting time, and O(nlogn) communication overhead in average for the completion of the recursion. Second, it not only meets the five principles suggested by Diffie et al. [Diffie, W., van Oorschot, P.C., Wiener, M.J., 1992. Authentication and authenticated key exchange. Designs, Codes, and Cryptography 2 (2), 107-125] on the design of a secure key exchange protocol, but also achieves the properties of nondisclosure, independency, and integrity addressed by Janson and Tsudik [Janson, P., Tsudik, G., 1995. Secure and minimal protocols for authenticated key distribution. Computer Communications 18 (9), 645-653] for the authentication of the group session key. Third, we describe the beliefs of trustworthy entities involved in our authentication protocol and the evolution of these beliefs as a consequence of communication by using BAN logic. Finally, it is practical and efficient, because only one-way hash function and exclusive-or (XOR) operations are used in implementation.

[1]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[2]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[3]  Chae Hoon Lim,et al.  Several Practical Protocols for Authentication and Key Exchange , 1995, Inf. Process. Lett..

[4]  Chi Sung Laih,et al.  Advances in Cryptology - ASIACRYPT 2003 , 2003 .

[5]  Rafail Ostrovsky,et al.  Efficient anonymous multicast and reception , 1997 .

[6]  Emmanuel Bresson,et al.  Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.

[7]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[8]  Lein Harn,et al.  Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA) , 2004, IEEE Communications Letters.

[9]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[10]  SeongHan Shin,et al.  Leakage-Resilient Authenticated Key Establishment Protocols , 2003, ASIACRYPT.

[11]  Shiuh-Pyng Shieh,et al.  An authentication and key distribution system for open network systems , 1996, OPSR.

[12]  Dongdai Lin,et al.  Cryptanalysis of two password authenticated key exchange protocols based on RSA , 2006, IEEE Communications Letters.

[13]  Ralph Howard,et al.  Data encryption standard , 1987 .

[14]  Tzonelih Hwang,et al.  Provably secure three-party password-based authenticated key exchange protocol using Weil pairing , 2005 .

[15]  Pil Joong Lee,et al.  Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.

[16]  Mohamad Badra,et al.  Key-exchange authentication using shared secrets , 2006, Computer.

[17]  Wen-Guey Tzeng,et al.  A Secure Fault-Tolerant Conference-Key Agreement Protocol , 2002, IEEE Trans. Computers.

[18]  Gene Tsudik,et al.  Secure and minimal protocols for authenticated key distribution , 1995, Comput. Commun..

[19]  Stephen R. Tate,et al.  Efficient Authenticated Key-Exchange for Devices with a Trusted Manager , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[20]  Duncan S. Wong,et al.  Mutual authentication and key exchange for low power wireless communications , 2001, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277).

[21]  Dong Hoon Lee,et al.  Constant-Round Authenticated Group Key Exchange for Dynamic Groups , 2004, ASIACRYPT.

[22]  Dong Hoon Lee,et al.  Scalable key exchange transformation: from two-party to group , 2004 .

[23]  Markus Jakobsson,et al.  Threshold Password-Authenticated Key Exchange , 2002, CRYPTO.

[24]  Cynthia Dwork,et al.  Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.

[25]  Carl Pomerance,et al.  Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.

[26]  Dong Hoon Lee,et al.  Security analysis and improvement of a gateway-oriented password-based authenticated key exchange protocol , 2006, IEEE Communications Letters.

[27]  Peter Y. A. Ryan,et al.  An Attack on a Recursive Authentication Protocol. A Cautionary Tale , 1998, Inf. Process. Lett..

[28]  David Pointcheval,et al.  IPAKE: Isomorphisms for Password-Based Authenticated Key Exchange , 2004, CRYPTO.

[29]  Hung-Min Sun,et al.  Password-based user authentication and key distribution protocols for client-server applications , 2004, J. Syst. Softw..

[30]  Zhiguo Wan,et al.  Cryptanalysis of Two Password-Authenticated Key Exchange Protocols , 2004, ACISP.

[31]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[32]  Paul C. van Oorschot,et al.  Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..

[33]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets , 2006, CRYPTO.

[34]  Giovanni Maria Sacco,et al.  Timestamps in key distribution protocols , 1981, CACM.

[35]  Dong Hoon Lee,et al.  Password-Authenticated Key Exchange between Clients with Different Passwords , 2002, ICICS.

[36]  Tzong-Chen Wu,et al.  Group-oriented authentication mechanism with key exchange , 1998, Comput. Commun..

[37]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[38]  Hung-Min Sun,et al.  Efficient Three-Party Authentication and Key Agreement Protocols Resistant to Password Guessing Attacks , 2003, J. Inf. Sci. Eng..

[39]  Kyung-Ah Shim,et al.  Efficient one round tripartite authenticated key agreement protocol from Weil pairing , 2003 .

[40]  Kyung-Ah Shim Cryptanalysis of mutual authentication and key exchange for low power wireless communications , 2003, IEEE Communications Letters.

[41]  Goichiro Hanaoka Optimal Unconditionally Secure ID-Based Key-Sharing Infrastructures , 2001 .

[42]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[43]  Rack-hyun Kim,et al.  Secure Authenticated Key Exchange protocol based on EC using Signcryption Scheme , 2006, 2006 International Conference on Hybrid Information Technology.

[44]  B. Clifford Neuman,et al.  A note on the use of timestamps as nonces , 1993, OPSR.

[45]  Wen-Sheng Jaung Efficient three-party key exchange using smart cards , 2004, IEEE Transactions on Consumer Electronics.

[46]  Olivier Chevassut,et al.  A Simple Threshold Authenticated Key Exchange from Short Secrets , 2005, ASIACRYPT.

[47]  Rafail Ostrovsky,et al.  Efficient Anonymous Multicast and Reception (Extended Abstract) , 1997, CRYPTO.

[48]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .