Title: Securing group key exchange against strong corruptions and key registration attacks

Authors: Emmanuel Bresson, Mark Manulis

Addresses: DCSSI Crypto Lab, 51, bld de La Tour-Maubourg, 75700 Paris 07 SP, France. ' UCL Crypto Group, Place du Levant 3, 1348 Louvain-la-Neuve, Belgium

Abstract: In Group Key Exchange (GKE) protocols, users usually extract the group key using some auxiliary (ephemeral) secret information generated during the execution. Strong corruptions are attacks by which an adversary can reveal these ephemeral secrets, in addition to the possibly used long-lived keys. Undoubtedly, security impact of strong corruptions is serious, and thus specifying appropriate security requirements and designing secure GKE protocols appears an interesting yet challenging task – the aim of our article. We start by investigating the current setting of strong corruptions and derive some refinements like opening attacks that allow to reveal ephemeral secrets of users without their long-lived keys. This allows to consider even stronger attacks against honest, but |opened| users. Further, we define strong security goals for GKE protocols in the presence of such powerful adversaries and propose a 3-round GKE protocol, named TDH1, which remains immune to their attacks under standard cryptographic assumptions. Our security definitions allow adversaries to register users and specify their long-lived keys, thus, in particular capture attacks of malicious insiders for the appropriate security goals such as Mutual Authentication, key confirmation, contributiveness, key control and key-replication resilience.

Keywords: authenticated group key exchange; GKE protocols; contributiveness; insider attacks; key registration; mutual authentication; strong corruptions; tree Diffie–Hellman; TDH1; security; cryptography; ephemeral secrets; malicious insiders.

DOI: 10.1504/IJACT.2008.021083

International Journal of Applied Cryptography, 2008 Vol.1 No.2, pp.91 - 107

Published online: 03 Nov 2008 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article