-
Previous Article
Modular lattices from a variation of construction a over number fields
- AMC Home
- This Issue
-
Next Article
Constant dimension codes from Riemann-Roch spaces
An active attack on a distributed Group Key Exchange system
1. | Department of Mathematics, University of Almeria, Ctra. Sacramento s/n, 04120 Almeria, Spain |
2. | Institute of Mathematics, University of Zurich, Winterthurerstrasse 190, 8057 Zurich, Switzerland |
In this work, we introduce an active attack on a Group Key Exchange protocol by Burmester and Desmedt. The attacker obtains a copy of the shared key, which is created in a collaborative manner with the legal users in a communication group.
References:
[1] |
M. Burmester and I. Desmedt,
A secure and efficient conference key distribution system, Lecture Notes in Comput. Sci., 950 (1995), 275-286.
|
[2] |
M. Burmester and I. Desmedt,
A secure and scalable Group Key Exchange system, Information Proc. Letters, 94 (2005), 137-143.
doi: 10.1016/j.ipl.2005.01.003. |
[3] |
W. D. Diffie and M. E. Hellman,
New directions in cryptography, IEEE Transactions on Information Theory, 22 (1976), 644-654.
|
[4] |
P. P. C. Lee, J. C. S. Lui and D. K. Y. Yau,
Distributed collaborative key agreement and authentication protocols for dynamic peer Groups, IEEE/ACM Trans. Networking, 14 (2006), 263-276.
doi: 10.1109/TNET.2006.872575. |
[5] |
R. Schnyder, J. A. Lopez-Ramos, J. Rosenthal and D. Schipani,
An active attack on a multiparty key exchange protocol, Journal of Algebra Combinatorics Discrete Structures and Applications, 3 (2016), 31-36.
|
[6] |
M. Steiner, G. Tsudik and M. Waidner,
Diffie-Hellman key distribution extended to group communication, Proceedings of the 3rd ACM Conference on Computer and Communications Security, (1996), 31-37.
doi: 10.1145/238168.238182. |
[7] |
M. Steiner, G. Tsudik and M. Waidner,
Key agreement in dynamic peer groups, IEEE Transactions of Parallel and Distributed Systems, 11 (2000), 769-780.
doi: 10.1109/71.877936. |
[8] |
J. Van der Merwe, D. Dawoud and S. McDonald, A survey on peer-to-peer key management for mobile ad hoc networks, ACM Computing Surveys, 39 (2007).
doi: 10.1145/1216370.1216371. |
[9] |
S. -H. Yang,
Wireless Sensor Networks. Principles, Desing and Applications, Springer-Verlag, London, 2014. |
show all references
References:
[1] |
M. Burmester and I. Desmedt,
A secure and efficient conference key distribution system, Lecture Notes in Comput. Sci., 950 (1995), 275-286.
|
[2] |
M. Burmester and I. Desmedt,
A secure and scalable Group Key Exchange system, Information Proc. Letters, 94 (2005), 137-143.
doi: 10.1016/j.ipl.2005.01.003. |
[3] |
W. D. Diffie and M. E. Hellman,
New directions in cryptography, IEEE Transactions on Information Theory, 22 (1976), 644-654.
|
[4] |
P. P. C. Lee, J. C. S. Lui and D. K. Y. Yau,
Distributed collaborative key agreement and authentication protocols for dynamic peer Groups, IEEE/ACM Trans. Networking, 14 (2006), 263-276.
doi: 10.1109/TNET.2006.872575. |
[5] |
R. Schnyder, J. A. Lopez-Ramos, J. Rosenthal and D. Schipani,
An active attack on a multiparty key exchange protocol, Journal of Algebra Combinatorics Discrete Structures and Applications, 3 (2016), 31-36.
|
[6] |
M. Steiner, G. Tsudik and M. Waidner,
Diffie-Hellman key distribution extended to group communication, Proceedings of the 3rd ACM Conference on Computer and Communications Security, (1996), 31-37.
doi: 10.1145/238168.238182. |
[7] |
M. Steiner, G. Tsudik and M. Waidner,
Key agreement in dynamic peer groups, IEEE Transactions of Parallel and Distributed Systems, 11 (2000), 769-780.
doi: 10.1109/71.877936. |
[8] |
J. Van der Merwe, D. Dawoud and S. McDonald, A survey on peer-to-peer key management for mobile ad hoc networks, ACM Computing Surveys, 39 (2007).
doi: 10.1145/1216370.1216371. |
[9] |
S. -H. Yang,
Wireless Sensor Networks. Principles, Desing and Applications, Springer-Verlag, London, 2014. |
[1] |
Giacomo Micheli. Cryptanalysis of a noncommutative key exchange protocol. Advances in Mathematics of Communications, 2015, 9 (2) : 247-253. doi: 10.3934/amc.2015.9.247 |
[2] |
Mohammad Sadeq Dousti, Rasool Jalili. FORSAKES: A forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes. Advances in Mathematics of Communications, 2015, 9 (4) : 471-514. doi: 10.3934/amc.2015.9.471 |
[3] |
Xinwei Gao. Comparison analysis of Ding's RLWE-based key exchange protocol and NewHope variants. Advances in Mathematics of Communications, 2019, 13 (2) : 221-233. doi: 10.3934/amc.2019015 |
[4] |
Sumit Kumar Debnath, Pantelimon Stǎnicǎ, Nibedita Kundu, Tanmay Choudhury. Secure and efficient multiparty private set intersection cardinality. Advances in Mathematics of Communications, 2021, 15 (2) : 365-386. doi: 10.3934/amc.2020071 |
[5] |
Chandan Dey, Sumit Kumar Pandey, Tapabrata Roy, Santanu Sarkar. Differential faultt attack on DEFAULT. Advances in Mathematics of Communications, 2022 doi: 10.3934/amc.2022035 |
[6] |
Hayden Schaeffer. Active arcs and contours. Inverse Problems and Imaging, 2014, 8 (3) : 845-863. doi: 10.3934/ipi.2014.8.845 |
[7] |
Mauro Maggioni, James M. Murphy. Learning by active nonlinear diffusion. Foundations of Data Science, 2019, 1 (3) : 271-291. doi: 10.3934/fods.2019012 |
[8] |
Shigeki Akiyama, Edmund Harriss. Pentagonal domain exchange. Discrete and Continuous Dynamical Systems, 2013, 33 (10) : 4375-4400. doi: 10.3934/dcds.2013.33.4375 |
[9] |
Yvo Desmedt, Niels Duif, Henk van Tilborg, Huaxiong Wang. Bounds and constructions for key distribution schemes. Advances in Mathematics of Communications, 2009, 3 (3) : 273-293. doi: 10.3934/amc.2009.3.273 |
[10] |
Guillaume Wafo-Tapa, Slim Bettaieb, Loïc Bidoux, Philippe Gaborit, Etienne Marcatel. A practicable timing attack against HQC and its countermeasure. Advances in Mathematics of Communications, 2022, 16 (3) : 621-642. doi: 10.3934/amc.2020126 |
[11] |
Mohammad T. Manzari, Charles S. Peskin. Paradoxical waves and active mechanism in the cochlea. Discrete and Continuous Dynamical Systems, 2016, 36 (8) : 4531-4552. doi: 10.3934/dcds.2016.36.4531 |
[12] |
Ivan Dynnikov, Alexandra Skripchenko. Minimality of interval exchange transformations with restrictions. Journal of Modern Dynamics, 2017, 11: 219-248. doi: 10.3934/jmd.2017010 |
[13] |
Carlos Gutierrez, Simon Lloyd, Vladislav Medvedev, Benito Pires, Evgeny Zhuzhoma. Transitive circle exchange transformations with flips. Discrete and Continuous Dynamical Systems, 2010, 26 (1) : 251-263. doi: 10.3934/dcds.2010.26.251 |
[14] |
Z. Reichstein and B. Youssin. Parusinski's "Key Lemma" via algebraic geometry. Electronic Research Announcements, 1999, 5: 136-145. |
[15] |
Felipe Cabarcas, Daniel Cabarcas, John Baena. Efficient public-key operation in multivariate schemes. Advances in Mathematics of Communications, 2019, 13 (2) : 343-371. doi: 10.3934/amc.2019023 |
[16] |
Gerhard Frey. Relations between arithmetic geometry and public key cryptography. Advances in Mathematics of Communications, 2010, 4 (2) : 281-305. doi: 10.3934/amc.2010.4.281 |
[17] |
Rainer Steinwandt, Adriana Suárez Corona. Attribute-based group key establishment. Advances in Mathematics of Communications, 2010, 4 (3) : 381-398. doi: 10.3934/amc.2010.4.381 |
[18] |
Gérard Maze, Chris Monico, Joachim Rosenthal. Public key cryptography based on semigroup actions. Advances in Mathematics of Communications, 2007, 1 (4) : 489-507. doi: 10.3934/amc.2007.1.489 |
[19] |
Iris Anshel, Derek Atkins, Dorian Goldfeld, Paul E. Gunnells. Ironwood meta key agreement and authentication protocol. Advances in Mathematics of Communications, 2021, 15 (3) : 397-413. doi: 10.3934/amc.2020073 |
[20] |
Jintai Ding, Joshua Deaton, Kurt Schmidt. Giophantus distinguishing attack is a low dimensional learning with errors problem. Advances in Mathematics of Communications, 2020, 14 (4) : 573-577. doi: 10.3934/amc.2020030 |
2021 Impact Factor: 1.015
Tools
Metrics
Other articles
by authors
[Back to Top]