Paper 2016/833

Multi-Cast Key Distribution: Scalable, Dynamic and Provably Secure Construction

Kazuki Yoneyama, Reo Yoshida, Yuto Kawahara, Tetsutaro Kobayashi, Hitoshi Fuji, and Tomohide Yamamoto

Abstract

In this paper, we propose a two-round dynamic multi-cast key distribution (DMKD) protocol under the star topology with a central authentication server. Users can share a common session key without revealing any information of the session key to the server, and can join/leave to/from the group at any time even after establishing the session key. Our protocol is scalable because communication and computation costs of each user are independent from the number of users. Also, our protocol is still secure if either private key or session-specific randomness of a user is exposed. Furthermore, time-based backward secrecy is guaranteed by renewing the session key for every time period even if the session key is exposed. We introduce the first formal security definition for DMKD under the star topology in order to capture such strong exposure resilience and time-based backward secrecy. We prove that our protocol is secure in our security model in the standard model.

Note: Fix ambiguity parts in the security model.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. ProvSec 2016
Keywords
applicationskey management
Contact author(s)
kazuki yoneyama sec @ vc ibaraki ac jp
History
2018-01-15: last of 2 revisions
2016-08-31: received
See all versions
Short URL
https://ia.cr/2016/833
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/833,
      author = {Kazuki Yoneyama and Reo Yoshida and Yuto Kawahara and Tetsutaro Kobayashi and Hitoshi Fuji and Tomohide Yamamoto},
      title = {Multi-Cast Key Distribution: Scalable, Dynamic and Provably Secure Construction},
      howpublished = {Cryptology ePrint Archive, Paper 2016/833},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/833}},
      url = {https://eprint.iacr.org/2016/833}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.