Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols

  • Authors:
  • M. Choudary Gorantla;Colin Boyd;Juan Manuel González Nieto

  • Affiliations:
  • Information Security Institute, Faculty of IT, Queensland University of Technology, Brisbane, Australia QLD 4001;Information Security Institute, Faculty of IT, Queensland University of Technology, Brisbane, Australia QLD 4001;Information Security Institute, Faculty of IT, Queensland University of Technology, Brisbane, Australia QLD 4001

  • Venue:
  • Irvine Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for the case of GKE protocols. We first model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure even against outsider KCI attacks. The attacks on these protocols demonstrate the necessity of considering KCI resilience. Finally, we give a new proof of security for an existing GKE protocol under the revised model assuming random oracles.