T-robust scalable group key exchange protocol with O(log n) complexity

  • Authors:
  • Tetsuya Hatano;Atsuko Miyaji;Takashi Sato

  • Affiliations:
  • Japan Advanced Institute of Science and Technology;Japan Advanced Institute of Science and Technology;Japan Advanced Institute of Science and Technology

  • Venue:
  • ACISP'11 Proceedings of the 16th Australasian conference on Information security and privacy
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Group key exchange (GKE) allows a large group of n parties to share a common secret key over insecure channels. The goal of this paper is to present T- robust scalable GKE with communicational and computational complexity O(log n) for the size of n parties. As a result, our GKE not only has a resistance to party failures resulting from party crashes, run-down batteries, and network failures, but also satisfies scalability: each party does not need to have the same environment such as computational resources, batteries, etc. The previous schemes in this area focus on Burmester-Desmedt GKE with complexity O(n) (BDI) and without scalability. As a result, the previous robust GKEs, proposed by Jarecki, Kim and Tsudik (JKT), need computational complexity O(n) without scalability although it allows any T-party fault in any position. We, by focusing the well-known Burmester-Desmedt GKE with complexity O(log n) (BDII), propose a new robust GKE with scalability, called CH-GKE. CH-GKE can reduce the communicational and computational complexity and allow parties be in different environments. Then, we extend CH-GKE to increase the number of faults and present T-robust scalable efficient GKE by a novel combination of CH-GKE and JKT. Our T-robust scalable GKE can work in flexible settings between fault tolerance and efficiency, such as communicational and computational complexity.