Modeling key compromise impersonation attacks on group key exchange protocols

  • Authors:
  • M. C. Gorantla;Colin Boyd;Juan Manuel González Nieto;Mark Manulis

  • Affiliations:
  • Infosys Ltd., India;Queensland University of Technology, Australia;Queensland University of Technology, Australia;TUDarmstadt and CASED, Germany

  • Venue:
  • ACM Transactions on Information and System Security (TISSEC)
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, an important security attribute called key compromise impersonation (KCI) resilience has been completely ignored for the case of GKE protocols. Informally, a protocol is said to provide KCI resilience if the compromise of the long-term secret key of a protocol participant A does not allow the adversary to impersonate an honest participant B to A. In this paper, we argue that KCI resilience for GKE protocols is at least as important as it is for 2PKE protocols. Our first contribution is revised definitions of security for GKE protocols considering KCI attacks by both outsider and insider adversaries. We also give a new proof of security for an existing two-round GKE protocol under the revised security definitions assuming random oracles. We then show how to achieve insider KCIR in a generic way using a known compiler in the literature. As one may expect, this additional security assurance comes at the cost of an extra round of communication. Finally, we show that a few existing protocols are not secure against outsider KCI attacks. The attacks on these protocols illustrate the necessity of considering KCI resilience for GKE protocols.