3 research outputs found

    Affiliation-hiding authenticated asymmetric group key agreement

    No full text
    We introduce the concept of Affiliation-Hiding Authenticated Asymmetric Group Key Agreement AH-AAGKA and construct a concrete one-round AH-AAGKA protocol. An AH-AAGKA protocol allows the participants of a group to establish a common encryption key associated with several decryption keys; each of which can only be computed by the corresponding legitimate group member. An AH-AAGKA protocol has the following privacy feature. For a member i of a group G, if i participates in an AH-AAGKA protocol, any protocol participant j cannot learn whether i is a member of G, unless j himself is a member of group G. Our scheme demonstrates new features in comparison with other existing AH-AGKA protocols. If non-group members participate in our protocol, honest parties can identify these non-group members. Our scheme also captures Unlinkability and Perfect Forward Secrecy PFS, which are missing in other existing schemes. We propose a novel security model to prove that our protocol holds PFS and present a new privacy model to prove that our scheme meets Affiliation-Hiding property

    Affiliation-hiding authenticated asymmetric group key agreement based on short signature

    No full text
    The notion of Affiliation-Hiding Authenticated Group Key Agreement (AH-AGKA) protocols was first introduced by Jarecki et al. in CT-RSA 2007, where they presented two concrete AH-AGKA protocols. In this paper, we show that Jarecki et al.\u27s second protocol has some drawbacks. We propose a new affiliation-hiding protocol. Differing from Jarecki et al.\u27s protocol, our protocol is asymmetric. Compared with existing AH-AGKA protocols, our scheme not only exhibits the affiliation-hiding property, but also holds the properties of detectability and perfect forward secrecy

    New construction of affiliation-hiding authenticated group key agreement

    No full text
    In CT-RSA 2007, Jarecki, Kim, and Tsudik introduced the notion of affiliation-hiding authenticated group key agreement (AH-AGKA) protocols and presented two concrete AH-AGKA protocols. In this paper, we will show that these protocols have some drawbacks. We will also introduce the notion of affiliation-hiding authenticated asymmetric group key agreement (AH-AAGKA) and present an AH-AAGKA protocol. AH-AAGKA protocols allow the participants of a group to establish a common encryption key associated with several decryption keys; each of which can only be computed by the corresponding legitimate participant. Meanwhile, any party is assured that its affiliation is revealed to the participants that belong to the same group only. Compared with previous AH-AGKA protocols, if invalid players participate in our protocol, legitimate participants can identify these invalid players. In contrast to existing AH-AGKA protocols, our protocol holds perfect forward secrecy, which is proven in a novel security model we proposed. Additionally, we present a new privacy model to prove that our protocol achieves linkable affiliation-hiding property
    corecore