A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort

  • Authors:
  • Jun Furukawa;Frederik Armknecht;Kaoru Kurosawa

  • Affiliations:
  • NEC Corporation, Japan;Ruhr-Universität, Germany;Ibaraki University, Japan

  • Venue:
  • SCN '08 Proceedings of the 6th international conference on Security and Cryptography for Networks
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

The universal composability (UC) framework by Canetti [15] is a general-purpose framework for designing secure protocols. It ensures the security of UC-secure protocols under arbitrary compositions. As key exchange protocols (KEs) belong to the most used cryptographic mechanisms, some research has been done on UC-secure 2-party KEs. However, the only result regarding UC-secure group key exchange protocols (GKEs) is a generic method presented by Katz and Shin [35]. It allows to turn any GKE protocol that fulfills certain security requirements into a UC-secure variant. This yields GKE protocols which require at least five communication rounds in practice when no session identities are provided by external mechanisms. Up to now, no effort has been taken to design dedicated UC-secure GKE protocols with a lower communication complexity.In this paper, we propose a new UC-secure GKE which needs only two rounds. We show that two is the minimum possible number of rounds and that any 2-round UC-secure GKE requires at least as many messages as our protocol. The proof of security relies on a new assumption which is a combination of the decision bilinear Diffie-Hellman assumption and the linear Diffie-Hellman assumption.