Skip to main content

DSH: Deniable Secret Handshake Framework

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11125))

Abstract

Secret handshake is a useful primitive that allows a group of authorized users to establish a shared secret key and authenticate each other anonymously. It naturally provides a certain degree of user privacy and deniability which are also desirable for some private conversations that require secure key establishment. The inherent user privacy enables a private conversation between authorized users without revealing their real identities. While deniability allows authorized users to later deny their participating in conversations. However, deniability of secret handshakes lacks a comprehensive treatment in the literature. In this paper, we investigate the deniability of existing secret handshakes. We propose the first generic framework that converts any secret handshake protocols into fully deniable ones. In particular, we define two formal security models, including session key security and deniability for our proposed framework.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    pRO is introduced by Pass [18], and it is a weaker assumption compared to random oracle model.

  2. 2.

    It analogous to Pass’s non-programmable random oracle methodology pRO, see detailed comparison in [25].

  3. 3.

    Aux may consist of legal transcripts of protocol runs.

  4. 4.

    \({\mathcal {A}}\) is not allowed to reveal honest user’s secret certificates \(\{ \mathsf{cert}_i^j \}\) and group secret keys \(\{ \mathtt{{msk}}_j \}\).

  5. 5.

    The PKDF algorithm means that a key derivation function in the public-key setting.

  6. 6.

    Refer to [13] for detailed Signer and User algorithm of BS scheme.

References

  1. Balfanz, D., Durfee, G., Shankar, N., Smetters, D.K., Staddon, J., Wong, H.: Secret handshakes from pairing-based key agreements. In: IEEE (S&P 2003), pp. 180–196 (2003)

    Google Scholar 

  2. Borisov, N., Goldberg, I., Brewer, E.: Off-the-record communication, or, why not to use PGP. In: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, pp. 77–84 (2004)

    Google Scholar 

  3. Burmester, M., Desmedt, Y.G.: Efficient and secure conference-key distribution. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 119–129. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-62494-5_12

    Chapter  Google Scholar 

  4. Castelluccia, C., Jarecki, S., Tsudik, G.: Secret handshakes from CA-oblivious encryption. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 293–307. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_21

    Chapter  Google Scholar 

  5. Di Raimondo, M., Gennaro, R., Krawczyk, H.: Deniable authentication and key exchange. In: CCS, pp. 400–409. ACM (2006)

    Google Scholar 

  6. Dwork, C., Naor, M., Sahai, A.: Concurrent zero-knowledge. J. ACM (JACM) 51(6), 851–898 (2004)

    Article  MathSciNet  Google Scholar 

  7. Gu, J., Xue, Z.: An improved efficient secret handshakes scheme with unlinkability. IEEE Commun. Lett. 15(2), 259–261 (2011)

    Article  Google Scholar 

  8. Huang, H., Cao, Z.: A novel and efficient unlinkable secret handshakes scheme. IEEE Commun. Lett. 13(5), 363–365 (2009)

    Article  Google Scholar 

  9. Jarecki, S., Kim, J., Tsudik, G.: Group secret handshakes or affiliation-hiding authenticated group key agreement. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 287–308. Springer, Heidelberg (2006). https://doi.org/10.1007/11967668_19

    Chapter  Google Scholar 

  10. Jarecki, S., Kim, J., Tsudik, G.: Beyond secret handshakes: affiliation-hiding authenticated key exchange. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 352–369. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-79263-5_23

    Chapter  Google Scholar 

  11. Jarecki, S., Liu, X.: Private mutual authentication and conditional oblivious transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 90–107. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_6

    Chapter  Google Scholar 

  12. Jiang, S., Safavi-Naini, R.: An efficient deniable key exchange protocol (extended abstract). In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 47–52. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85230-8_4

    Chapter  Google Scholar 

  13. Juels, A., Luby, M., Ostrovsky, R.: Security of blind digital signatures. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 150–164. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052233

    Chapter  Google Scholar 

  14. Kawai, Y., Yoneyama, K., Ohta, K.: Secret handshake: strong anonymity definition and construction. In: Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. LNCS, vol. 5451, pp. 219–229. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00843-6_20

    Chapter  Google Scholar 

  15. Krawczyk, H.: HMQV: a high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546–566. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_33

    Chapter  Google Scholar 

  16. Manulis, M., Poettering, B., Tsudik, G.: Affiliation-hiding key exchange with untrusted group authorities. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 402–419. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13708-2_24

    Chapter  Google Scholar 

  17. Manulis, M., Poettering, B., Tsudik, G.: Taming big brother ambitions: more privacy for secret handshakes. In: Atallah, M.J., Hopper, N.J. (eds.) PETS 2010. LNCS, vol. 6205, pp. 149–165. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14527-8_9

    Chapter  Google Scholar 

  18. Pass, R.: On deniability in the common reference string and random oracle model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 316–337. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_19

    Chapter  Google Scholar 

  19. Schäge, S.: TOPAS: 2-pass key exchange with full perfect forward secrecy and optimal communication complexity. In: CCS, pp. 1224–1235. ACM (2015)

    Google Scholar 

  20. Tian, Y., Zhang, S., Yang, G., Mu, Y., Yu, Y.: Privacy-preserving k-time authenticated secret handshakes. In: Pieprzyk, J., Suriadi, S. (eds.) ACISP 2017. LNCS, vol. 10343, pp. 281–300. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59870-3_16

    Chapter  Google Scholar 

  21. Unger, N., Goldberg, I.: Deniable key exchanges for secure messaging. In: CCS, pp. 1211–1223. ACM (2015)

    Google Scholar 

  22. Xu, S., Yung, M.: K-anonymous secret handshakes with reusable credentials. In: CCS 2004, pp. 158–167. ACM (2004)

    Google Scholar 

  23. Yao, A.C.-C., Zhao, Y.: OAKE: a new family of implicitly authenticated Diffie-Hellman protocols. In: CCS, pp. 1113–1128. ACM (2013)

    Google Scholar 

  24. Yao, A.C.-C., Zhao, Y.: Privacy-preserving authenticated key-exchange over internet. IEEE TIFS 9(1), 125–140 (2014)

    Google Scholar 

  25. Yung, M., Zhao, Y.: Interactive zero-knowledge with restricted random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 21–40. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_2

    Chapter  Google Scholar 

Download references

Acknowledgements

This work is supported by the Singapore National Research Foundation under NCR Award Number NRF2014NCR-NCR001-012, the NSFC Research Fund for International Young Scientists (61750110528), National Cryptography Development Fund during the 13th Five-year Plan Period (MMJJ20170216), the Fundamental Research Funds for the Central Universities (GK201702004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yangguang Tian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tian, Y., Li, Y., Zhang, Y., Li, N., Yang, G., Yu, Y. (2018). DSH: Deniable Secret Handshake Framework. In: Su, C., Kikuchi, H. (eds) Information Security Practice and Experience. ISPEC 2018. Lecture Notes in Computer Science(), vol 11125. Springer, Cham. https://doi.org/10.1007/978-3-319-99807-7_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-99807-7_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-99806-0

  • Online ISBN: 978-3-319-99807-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics