Computationally-Fair group and identity-based key-exchange

  • Authors:
  • Andrew C. Yao;Yunlei Zhao

  • Affiliations:
  • Tsinghua University, Beijing, China;Fudan University, Shanghai, China

  • Venue:
  • TAMC'12 Proceedings of the 9th Annual international conference on Theory and Applications of Models of Computation
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this work, we re-examine some fundamental group key-exchange and identity-based key-exchange protocols, specifically the Burmester-Desmedet group key-exchange protocol [7] (referred to as the BD-protocol) and the Chen-Kudla identity-based key-exchange protocol [9] (referred to as the CK-protocol). We identify some new attacks on these protocols, showing in particular that these protocols are not computationally fair. Specifically, with our attacks, an adversary can do the following damages: It can compute the session-key output with much lesser computational complexity than that of the victim honest player, and can maliciously nullify the contributions from the victim honest players. It can set the session-key output to be some pre-determined value, which can be efficiently and publicly computed without knowing any secrecy supposed to be held by the attacker. We remark these attacks are beyond the traditional security models for group key-exchange and identity-based key-exchange, which yet bring some new perspectives to the literature of group and identity-based key-exchange. We then present some fixing approaches, and prove that the fixed protocols are computationally fair.