Authentication for paranoids: multi-party secret handshakes

  • Authors:
  • Stanisław Jarecki;Jihye Kim;Gene Tsudik

  • Affiliations:
  • Computer Science Department, University of California, Irvine;Computer Science Department, University of California, Irvine;Computer Science Department, University of California, Irvine

  • Venue:
  • ACNS'06 Proceedings of the 4th international conference on Applied Cryptography and Network Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

In a society increasingly concerned with the steady assault on electronic privacy, the need for privacy-preserving techniques is both natural and justified. This need extends to traditional security tools such as authentication and key distribution protocols. A secret handshake protocol allow members of the same group to authenticate each other secretly, meaning that a non-member cannot determine, even by engaging someone in a protocol, whether that party is a member of the group. Whereas, parties who are members of the same group recognize each other as members, and can establish authenticated secret keys with each other. Thus, a secret handshake protocol offers privacy-preserving authentication and can be used whenever group members need to identify and securely communicate with each other without being observed or detected. Most prior work in secret handshake protocols considered 2-party scenarios. In this paper we propose formal definitions of multi-party secret handshakes, and we develop a practical and provably secure multi-party secret handshake scheme by blending Schnorr-signature based 2-party secret handshake protocol of Castelluccia et al. [5] with a group key agreement protocol of Burmester and Desmedt [4]. The resulting scheme achieves very strong privacy properties, is as efficient as the (non-private) authenticated version of the Burmester-Desmedt protocol [4, 6], but requires a supply of one-time certificates for each group member.