key exchange is that U
i
and U
i+1
can compute k
′
i,i+1
by using either x
i
or x
i+1
such that k
′
i,i+1
= y
x
i+1
i
or
k
′
i,i+1
= y
x
i
i+1
. So, even if y
i
= g
x
i
and y
i+1
= g
x
i+1
are re-randomized, e.g., y
′
i
:= g
x
′
i
and y
′
i+1
:= g
x
′
i+1
by
re-selected values x
′
i
,x
′
i+1
$
← Z
p
, U
i
and U
i+1
cannot
compute either (y
′
i+1
)
x
′
i
or (y
′
i
)
x
′
i+1
, since both y
′
i
and
y
′
i+1
are not published. So, to realize randomizationof
keys, our methodology works. As a drawback of our
methodology, it totally depends on the random oracle
methodology.
The remaining concern is the validity of each R
i
,
namely, an adversary A may insert a non-legitimate R
into the transcript. We preventthis attack by including
R as the signed message. It is particularly worth not-
ing that A may be an insider (e.g., A ∈ U and A 6∈ pid
or A ∈ pid \ ssid). In both cases, A has a legitimate
long-lived key pair (pk,sk) generated by the KeyGen
algorithm. However, since the member of subgroup is
bound by spid = (U
1
,U
2
,...,U
m
), there is no way that
such A inserts non-legitimate R into the transcript if
Σ is EUF-CMA. Note that the random nonce R
i
de-
pends on ssid
ℓ
i
via σ
i
← Sign(sk
i
,(U
i
,z
i
,ssid
ℓ
i
,R
i
)). In
addition, ℓ is incremented by each session. That is, R
i
is not used in the different session.
One may think that what the difference between
our protocol and the following simple protocol is:
the previous subgroup key (say k
i,J
ℓ
) is used as the
massage authentication code (MAC) key, and broad-
cast MAC
k
i,J
ℓ
(R
i
), and compute the new subgroup key
k
i,J
ℓ+1
= H({R
i
}
m
i=1
) by using certain hash function.
The main difference between ours and the simple pro-
tocol is explained as follows. In our protocol, even if
the subgroup key k
i,J
ℓ
is revealed, (z
′
1,2
,z
′
2,3
,... , z
′
m,1
)
are not revealed since a hash function is modeled as
the random oracle. So, our protocol is secure against
the subgroup key leakage. On the contrary, in the
above simple protocol, once k
i,J
ℓ
is revealed, its se-
curity is not guaranteed, i.e., anyone (who is not a
subgroup member) can compute k
i,J
ℓ+1
. Note that,
unfortunately, our protocol does not follow forward
secrecy (i.e., the long-term secret key leakage), since
(z
′
1,2
,z
′
2,3
,... , z
′
m,1
) is re-used. There is space for im-
provement of this point.
Here we only state the theorems describing the se-
curity of our GKE+S protocols due to the page limi-
tation. Let q
E
x
, q
S
e
, and q
SKE
be the number of invo-
cation of the Execute oracle, the Send oracle, and the
SKE oracle, respectively, and q
H
, q
H
g
, and q
H
s
be the
number of access of H, H
g
, and H
s
, respectively.
Theorem 1. Our GKE+S protocol satisfies AKE se-
curity of group key under the GDH assumption in the
random oracle model as follows.
Adv
ake-g
A ,P
(κ) ≤
2n(q
E
x
+ q
S
e
)
2
p
+
(q
H
g
+ q
H
s
)
2
2
κ−1
+ 2nAdv
EUF-CMA
Σ,A
(κ) + 2q
Se
(nq
H
Adv
GDH
G
(κ) +
q
H
g
2
2κ
)
Theorem 2. Our GKE+S protocol satisfies AKE se-
curity of subgroup key under the GDH assumption in
the random oracle model as follows.
Adv
ake-s
A ,P
(κ) ≤
2n(q
E
x
+ q
S
e
)
2
p
+
(q
H
g
+ q
H
s
)
2
2
κ−1
+ 2nAdv
EUF-CMA
Σ,A
(κ)
+ 2q
Se
(n+ (n − 1)q
SKE
)q
H
Adv
GDH
G
(κ)
+
q
SKE
q
H
s
2
2κ
REFERENCES
Abdalla, M., Chevalier, C., Manulis, M., and Pointcheval,
D. (2010). Flexible group key exchange with
on-demand computation of subgroup keys. In
AFRICACRYPT, pages 351–368.
Boyd, C. and Nieto, J. M. G. (2003). Round-optimal con-
tributory conference key agreement. In Public Key
Cryptography, pages 161–174.
Burmester, M. and Desmedt, Y. (1994). A secure and ef-
ficient conference key distribution system (extended
abstract). In EUROCRYPT, pages 275–286.
Cheng, Q. and Ma, C. (2010). Security weakness of flexible
group key exchange with on-demand computation of
subgroup keys. CoRR, abs/1008.1221.
Gorantla, M. C., Boyd, C., Nieto, J. M. G., and Manulis, M.
(2009). Generic one round group key exchange in the
standard model. In ICISC, pages 1–15.
Hatano, T., Miyaji, A., and Sato, T. (2011). T-robust scal-
able group key exchange protocol with O(logn) com-
plexity. In ACISP, pages 189–207.
Jarecki, S., Kim, J., and Tsudik, G. (2007). Robust group
key agreement using short broadcasts. In ACM Con-
ference on Computer and Communications Security,
pages 411–420.
Katz, J. and Shin, J. S. (2005). Modeling insider attacks on
group key-exchange protocols. In ACM Conference on
Computer and Communications Security, pages 180–
189. ACM.
LaMacchia, B. A., Lauter, K., and Mityagin, A. (2007).
Stronger security of authenticated key exchange. In
ProvSec, pages 1–16.
Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J., and Farr`as,
O. (2011). Bridging broadcast encryption and group
key agreement. In ASIACRYPT, pages 143–160.
FlexibleGroupKeyExchangewithOn-demandComputationofSubgroupKeysSupportingSubgroupKeyRandomization
357