Provably secure authenticated group Diffie-Hellman key exchange

  • Authors:
  • Emmanuel Bresson;Olivier Chevassut;David Pointcheval

  • Affiliations:
  • DCSSI Crypto Laboratory, Paris, France;Lawrence Berkeley National Laboratory, Berkeley, California;École Normale Supérieure, Paris, France

  • Venue:
  • ACM Transactions on Information and System Security (TISSEC)
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Authenticated key-exchange protocols allow two participants A and B, communicating over a public network and each holding an authentication means to exchange a shared secret value. Methods designed to deal with this cryptographic problem ensure A (resp. B) that no other participants aside from B (resp. A) can learn any information about the agreed value and often also ensure A and B that their respective partner has actually computed this value. A natural extension to this cryptographic method is to consider a pool of participants exchanging a shared secret value and to provide a formal treatment for it. Starting from the famous two-party Diffie--Hellman (DH) key-exchange protocol and from its authenticated variants, security experts have extended it to the multiparty setting for over a decade and, in the past few years, completed a formal analysis in the framework of modern cryptography. The present paper synthesizes this body of work on the provably-secure authenticated group DH key exchange.