Security Extension for Bresson-Chevassut-Pointcheval’s model

نویسندگان

  • Chunjie Cao
  • Jianfeng Ma
  • Sangjae Moon
چکیده

The Bresson-Chevassut-Pointcheval (BCP) model is a formalism for the analysis of authenticated group key exchange protocols. Also there are some desired security goals for a practical group key exchange protocol, which are necessary in achieving resistance to active attacks mounted by an increasingly powerful adversary. However, whether a proved secure protocol in the BCP model can meet these security goals remains unknown. Firstly, the relationship between the BCP model and the desired security goals is analyzed in this paper. And it is shown that a protocol proved authenticated key exchange (AKE) security in the BCP model can surely achieve some security goals such as key independence, resistance to all types of passive attacks, Perfect Forward Secrecy (PFS) and implicit key authentication, but can not provide key integrity and known-key security. It is the lack of group key consistency in the definition of AKE security that causes the security flaws. Then, we present new definition of group key (GK) security, and show that a proved GK secure protocol can guarantee all the desired security goals.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Attacks on Bresson-Chevassut-Essiari-Pointcheval’s Group Key Agreement Scheme⋆

In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval’s group key agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy, and known key security. Also, we propose an improved version which fixes the security flaws found in the scheme.

متن کامل

Attacks on Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices

In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval’s group key agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy, and known key security. Also, we propose an improved version which fixes the security flaws found in the scheme.

متن کامل

Dynamic Group Diffie - Hellman Key Exchange under Standard Assumptions ( Ext . abstract )

authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public/private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruptio...

متن کامل

Dynamic group Diffie-Hellman Key Exchange under Standard Assumptions(Full version)

authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public/private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruptio...

متن کامل

Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks

Group Diffie-Hellman schemes for password-based key exchange are designed to provide a pool of players communicating over a public network, and sharing just a human-memorable password, with a session key (e.g, the key is used for multicast data integrity and confidentiality). The fundamental security goal to achieve in this scenario is security against dictionary attacks. While solutions have b...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2006