Towards provably secure group key agreement building on group theory

  • Authors:
  • Jens-Matthias Bohli;Benjamin Glas;Rainer Steinwandt

  • Affiliations:
  • Institut für Algorithmen und Kognitive Systeme, Fakultät für Informatik, Karlsruhe, Germany;Institut für Technik der Informationsverarbeitung, Fakultät für Elektrotechnik & Informationstechnik, Karlsruhe, Germany;Department of Mathematical Sciences, Florida Atlantic University, Boca Raton, FL

  • Venue:
  • VIETCRYPT'06 Proceedings of the First international conference on Cryptology in Vietnam
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Known proposals for key establishment schemes based on combinatorial group theory are often formulated in a rather informal manner. Typically, issues like the choice of a session identifier and parallel protocol executions are not addressed, and no security proof in an established model is provided. Successful attacks against proposed parameter sets for braid groups further decreased the attractivity of combinatorial group theory as a candidate platform for cryptography. We present a 2-round group key agreement protocol that can be proven secure in the random oracle model if a certain group-theoretical problem is hard. The security proof builds on a framework of Bresson et al., and explicitly addresses some issues concerning malicious insiders and also forward secrecy. While being designed as a tool for basing group key agreement on non-abelian groups, our framework also yields a 2-round group key agreement basing on a Computational Diffie-Hellman assumption.