group key establishment
Recently Published Documents


TOTAL DOCUMENTS

51
(FIVE YEARS 13)

H-INDEX

5
(FIVE YEARS 1)

2021 ◽  
Author(s):  
Sujash Naskar ◽  
Tingting Zhang ◽  
Gerhard Hancke ◽  
Mikael Gidlund

Symmetry ◽  
2021 ◽  
Vol 13 (2) ◽  
pp. 332
Author(s):  
Jorge Martínez Carracedo ◽  
Adriana Suárez Corona

In this paper, we analyze the security of a group key establishment scheme proposed by López-Ramos et al. This proposal aims at allowing a group of users to agree on a common key. We present several attacks against the security of the proposed protocol. In particular, an active attack is presented, and it is also proved that the protocol does not provide forward secrecy.


IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Wen-Chin Chen ◽  
Yin-Tzu Huang ◽  
Sheng-De Wang

2020 ◽  
Vol 2020 ◽  
pp. 1-9 ◽  
Author(s):  
Qi Cheng ◽  
Chingfang Hsu ◽  
Lein Harn

Wireless sensor networks (WSNs) exhibit their potential capacity in the next generation of mobile communication networks and wireless systems (5G). Collected data in WSNs are different from most data transmitted in digital communication applications. Most collected data in WSNs contain only few bits of information. Conventional protocols are not suitable for WSNs since this environment needs more flexible and lightweight protocols for secure group communications. Hence, how to realize the mutual secure and lightweight communication is a big challenge for WSNs. User authentication and key establishment are two fundamental security services in secure communications for WSNs. In this paper, we propose a novel design which embeds the function of membership authentication and group key establishment in WSNs. By using an asymmetric bivariate polynomial, membership authentication and pairwise shared keys distribution are realized. Then, each member mixes his/her input with pairwise shared keys with other members and releases the encrypted value in a broadcast channel. After collecting all released values, each member can compute the group key efficiently. Our proposal is noninteractive and lightweight. As it enjoys low computation and communication costs compared with the state-of-the-art cryptographic solutions, this design is more suitable for efficient membership authentication and group key establishment in WSNs.


Symmetry ◽  
2020 ◽  
Vol 12 (2) ◽  
pp. 197
Author(s):  
Jens-Matthias Bohli ◽  
María I. González Vasco ◽  
Rainer Steinwandt

A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a group-theoretic assumption, and a concrete example can be obtained with a decision Diffie–Hellman assumption. The protocol is derived from a two-party solution by means of a protocol compiler presented by Abdalla et al. at TCC 2007, evidencing the possibility of meaningfully integrating cryptographic and group-theoretic tools in cryptographic protocol design. This compiler uses a standard ring configuration, where all users behave symmetrically, exchanging keys with their left and right neighbor, which are later combined to yield a shared group key.


Informatica ◽  
2020 ◽  
pp. 1-18 ◽  
Author(s):  
María Isabel González Vasco ◽  
Ángel L. Pérez del Pozo ◽  
Rainer Steinwandt

2019 ◽  
Vol 29 (4) ◽  
pp. 797-815 ◽  
Author(s):  
Jens-Matthias Bohli ◽  
María Isabel González Vasco ◽  
Rainer Steinwandt

Abstract Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a high entropy secret. Thus, they can be implemented without complex infrastructures that typically involve public keys and certificates. In this paper, a provably secure password-authenticated protocol for group key establishment in the common reference string (CRS) model is presented. While prior constructions of the group (PAKE) can be found in the literature, most of them rely on idealized assumptions, which we do not make here. Furthermore, our protocol is quite efficient, as regardless of the number of involved participants it can be implemented with only three communication rounds. We use a (by now classical) trick of Burmester and Desmedt for deriving group key exchange protocols using a two-party construction as the main building block. In our case, the two-party PAKE used as a base is a one-round protocol by Katz and Vaikuntanathan, which in turn builds upon a special kind of smooth projective hash functions (KV-SPHFs). Smooth projective hash functions (SPHFs) were first introduced by Cramer and Shoup (2002) as a valuable cryptographic primitive for deriving provable secure encryption schemes. These functions and their variants proved useful in many other scenarios. We use here as a main tool a very strong type of SPHF, introduced by Katz and Vaikuntanathan for building a one-round password based two party key exchange protocol. As evidenced by Ben Hamouda et al. (2013), KV-SPHFs can be instantiated on Cramer–Shoup ciphertexts, thus yielding very efficient (and pairing free) constructions.


Entropy ◽  
2019 ◽  
Vol 21 (12) ◽  
pp. 1183 ◽  
Author(s):  
Edoardo Persichetti ◽  
Rainer Steinwandt ◽  
Adriana Suárez Corona

Assuming the availability of an existentially unforgeable signature scheme and an (IND- CCA secure) key encapsulation mechanism, we present a generic construction for group key establishment. The construction is designed with existing proposals for post-quantum cryptography in mind. Applied with such existing proposals and assuming their security, we obtain a quantum-safe three-round protocol for authenticated group key establishment that requires only one signature per protocol participant.


Sign in / Sign up

Export Citation Format

Share Document