TU Darmstadt / ULB / TUbiblio

Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys

Abdalla, Michel ; Chevalier, Celine ; Manulis, Mark ; Pointcheval, David (2010)
Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys.
3rd International Conference on Cryptology in Africa. Stellenbosch, South Africa (03.-06.05.2010)
doi: 10.1007/978-3-642-12678-9_21
Konferenzveröffentlichung, Bibliographie

Kurzbeschreibung (Abstract)

Modern multi-user communication systems, including popular instant messaging tools, social network platforms, and cooperative-work applications, offer flexible forms of communication and exchange of data. At any time point concurrent communication sessions involving different subsets of users can be invoked. The traditional tool for achieving security in a multi-party communication environment are group key exchange (GKE) protocols that provide participants with a secure group key for their subsequent communication. Yet, in communication scenarios where various user subsets may be involved in different sessions the deployment of classical GKE protocols has clear performance and scalability limitations as each new session should be preceded by a separate execution of the protocol. The motivation of this work is to study the possibility of designing more flexible GKE protocols allowing not only the computation of a group key for some initial set of users but also efficient derivation of independent secret keys for all potential subsets. In particular we improve and generalize the recently introduced GKE protocols enabling on-demand derivation of peer-to-peer keys (so called GKE+P protocols). We show how a group of users can agree on a secret group key while obtaining some additional information that they can use on-demand to efficiently compute independent secret keys for any possible subgroup. Our security analysis relies on the Gap Diffie-Hellman assumption and uses random oracles.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2010
Autor(en): Abdalla, Michel ; Chevalier, Celine ; Manulis, Mark ; Pointcheval, David
Art des Eintrags: Bibliographie
Titel: Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys
Sprache: Englisch
Publikationsjahr: Mai 2010
Verlag: Springer
Buchtitel: Progress in Cryptology - AFRICACRYPT 2010
Reihe: Lecture Notes in Computer Science
Band einer Reihe: 6055
Veranstaltungstitel: 3rd International Conference on Cryptology in Africa
Veranstaltungsort: Stellenbosch, South Africa
Veranstaltungsdatum: 03.-06.05.2010
DOI: 10.1007/978-3-642-12678-9_21
Kurzbeschreibung (Abstract):

Modern multi-user communication systems, including popular instant messaging tools, social network platforms, and cooperative-work applications, offer flexible forms of communication and exchange of data. At any time point concurrent communication sessions involving different subsets of users can be invoked. The traditional tool for achieving security in a multi-party communication environment are group key exchange (GKE) protocols that provide participants with a secure group key for their subsequent communication. Yet, in communication scenarios where various user subsets may be involved in different sessions the deployment of classical GKE protocols has clear performance and scalability limitations as each new session should be preceded by a separate execution of the protocol. The motivation of this work is to study the possibility of designing more flexible GKE protocols allowing not only the computation of a group key for some initial set of users but also efficient derivation of independent secret keys for all potential subsets. In particular we improve and generalize the recently introduced GKE protocols enabling on-demand derivation of peer-to-peer keys (so called GKE+P protocols). We show how a group of users can agree on a secret group key while obtaining some additional information that they can use on-demand to efficiently compute independent secret keys for any possible subgroup. Our security analysis relies on the Gap Diffie-Hellman assumption and uses random oracles.

ID-Nummer: TUD-CS-2010-0044
Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Kryptographische Protokolle
LOEWE
LOEWE > LOEWE-Zentren
LOEWE > LOEWE-Zentren > CASED – Center for Advanced Security Research Darmstadt
Hinterlegungsdatum: 04 Aug 2016 11:51
Letzte Änderung: 24 Nov 2022 09:35
PPN:
Export:
Suche nach Titel in: TUfind oder in Google
Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen