Malleability attacks on multi-party key agreement protocols


Autoria(s): Pieprzyk, Josef; Wang, Huaxiong
Contribuinte(s)

Feng, K.

Niederreiter, H.

Xing, C.P.

Data(s)

2004

Resumo

Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider three malleability attacks on multi-party key agreement protocols. The first attack, called strong key control allows a dishonest principal (or a group of principals) to fix the key to a pre-set value. The second attack is weak key control in which the key is still random, but the set from which the key is drawn is much smaller than expected. The third attack is named selective key control in which a dishonest principal (or a group of dishonest principals) is able to remove a contribution of honest principals to the group key. The paper discusses the above three attacks on several key agreement protocols, including DH (Diffie-Hellman), BD (Burmester-Desmedt) and JV (Just-Vaudenay). We show that dishonest principals in all three protocols can weakly control the key, and the only protocol which does not allow for strong key control is the DH protocol. The BD and JV protocols permit to modify the group key by any pair of neighboring principals. This modification remains undetected by honest principals.

Identificador

http://eprints.qut.edu.au/74254/

Publicador

Springer

Relação

DOI:10.1007/978-3-0348-7865-4_19

Pieprzyk, Josef & Wang, Huaxiong (2004) Malleability attacks on multi-party key agreement protocols. In Feng, K., Niederreiter, H., & Xing, C.P. (Eds.) Coding, Cryptography and Combinatorics. Springer, Berlin ; Heidelberg, pp. 277-288.

Fonte

Science & Engineering Faculty

Tipo

Book Chapter