2010
DOI: 10.1007/978-3-642-14423-3_1
|View full text |Cite
|
Sign up to set email alerts
|

Generic One Round Group Key Exchange in the Standard Model

Abstract: Abstract. Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2010
2010
2021
2021

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 26 publications
(19 citation statements)
references
References 27 publications
0
18
0
Order By: Relevance
“…For instance, one sends an encrypted message (e.g., email) to more than one receiver. It could also be used for establish a session key (say following ) for a group of users to secure on‐line digital conference. Future works.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…For instance, one sends an encrypted message (e.g., email) to more than one receiver. It could also be used for establish a session key (say following ) for a group of users to secure on‐line digital conference. Future works.…”
Section: Discussionmentioning
confidence: 99%
“…It is also well‐known that mKEM and mPKE can be transformed into each other from a theoretical point of view. On the other hand, mKEM as a fundamental primitive can also be used as a basis for other cryptographic systems, such as one‐round group key exchange where a generic one‐round group key exchange is built based on IND‐CCA2‐secure mKEM. In a nutshell, the mKEM could be used as an important building block to construct secure distributed applications.…”
Section: Introductionmentioning
confidence: 99%
“…A multi-round GKA protocol poses a synchronism requirement on group members and it needs all group members to simultaneously stay online to complete the protocol. Several proposals (e.g., [8,18,30]) have been motivated to optimize round complexity in GKA protocols. Burmester and Desmedt [12] proposed a two-round n-party GKA protocol for n parties.…”
Section: Related Workmentioning
confidence: 99%
“…Many of these initial constructions are based on the random oracle or the ideal cipher model, while few constructions rely on standard assumptions (Abdalla et al, 2007;. Another interesting proposal is that of Gorantla et al (2010), which also focuses on achieving a security proof without idealized assumptions, but assumes long-term high-entropy secrets are available for authentication. Table 1 compares our construction with related previous ones, 1 in terms of theoretical assumption, communication complexity (number of rounds) and authentication method.…”
Section: Introductionmentioning
confidence: 99%