Skip to main content

Private Handshakes

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 4572))

Abstract

Private handshaking allows pairs of users to determine which (secret) groups they are both a member of. Group membership is kept secret to everybody else. Private handshaking is a more private form of secret handshaking [BRS+03], because it does not allow the group administrator to trace users. We extend the original definition of a handshaking protocol to allow and test for membership of multiple groups simultaneously. We present simple and efficient protocols for both the single group and multiple group membership case.

Private handshaking is a useful tool for mutual authentication, demanded by many pervasive applications (including RFID) for privacy. Our implementations are efficient enough to support such usually resource constrained scenarios.

Id: secret-handshakes.tex,v 1.5 2007/04/03 21:53:25 jhh Exp.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Baldwin, R.W., Gramlich, W.C.: Cryptographic protocol for trustable match making. In: IEEE Security & Privacy IEEE Symp. on Security and Privacy, Oakland, CA, April 22–24, 1985, pp. 92–100. IEEE, New York (1985)

    Google Scholar 

  • Balfanz, D., Durfee, G., Shankar, N., Smetters, D.K., Staddon, J., Wong, H.C.: Secret handshakes from pairing-based key agreements. In: IEEE Security & Privacy IEEE Symp. on Security and Privacy, Oakland, CA, pp. 180–196. IEEE, New York (2003)

    Google Scholar 

  • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996)

    Google Scholar 

  • Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139–155. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  • Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Google Scholar 

  • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: 1st CCS Int. Conf. on Computer and Communications Security, Fairfax, VA, November 1993, pp. 62–73. ACM, New York (1993)

    Chapter  Google Scholar 

  • Benaloh, J., de Mare, M.: One-way accumulators: A decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994)

    Google Scholar 

  • Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  • Castelluccia, C., Jarecki, S., Tsudik, G.: Secret handshakes from ca-oblivious encryption. In: Lee, P. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 293–307. Springer, Heidelberg (2005)

    Google Scholar 

  • Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory IT-11, 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  • Dolev, D., Yao, A.: On the security of public-key protocols. In: 22nd FOCS Symp. on Foundations of Computer Science, Nashville, TN, October 18-30, 1981, pp. 350–357. IEEE Comp. Soc. Press, Los Alamitos, CA (1981)

    Google Scholar 

  • Finkenzeller, K.: RFID-Handbook, 2nd edn. Wiley & Sons, Chichester (2003)

    Google Scholar 

  • Freedman, M., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004)

    Google Scholar 

  • Hoepman, J.-H., Hubbers, E., Jacobs, B., Oostdijk, M., Wichers Schreur, R.: Crossing borders: Security and privacy issues of the european e-passport. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 152–167. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  • Holt, J.E.: Reconciling ca-oblivious encryption, hidden credentials, osbe and secret handshakes. Cryptology ePrint Archive, Report 2005/215 (2005), http://eprint.iacr.org/

  • Jablon, D.P.: Strong password-only authenticated key exchange, Comput. Comm. Rev. Computer Communications Review (1996), www.integritysciences.com ; http://www.std.com/~dpj .

  • Kissner, L., Song, D.: Privacy-preserving set operations. In: Wang, L., Chen, K., Ong, Y.S. (eds.) ICNC 2005. LNCS, vol. 3612, pp. 241–257. Springer, Heidelberg (2005)

    Google Scholar 

  • Meadows, C.: A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: IEEE Security & Privacy IEEE Symp. on Security and Privacy, Oakland, CA, April 7–9, 1986, pp. 134–137. IEEE, New York (1986)

    Google Scholar 

  • Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton, FL (1996)

    Google Scholar 

  • Mullender, S.J., Vitányi, P.M.B.: Distributed match-making. Algorithmica Algorithmica 3, 367–391 (1988)

    MATH  Google Scholar 

  • Rankl, W., Effing, W.: Smart Card Handbook, 3rd edn. Wiley & Sons, Chichester (2003)

    Google Scholar 

  • Tsudik, G., Xu, S.: Flexible framework for secret handshakes (multi-party anonymous and un-observable authentication). Cryptology ePrint Archive, Report 2005/034 (2005), http://eprint.iacr.org/

  • Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 201–212. Springer, Heidelberg (2004)

    Google Scholar 

  • Xu, S., Yung, M.: k-anonymous secret handshakes with reusable credentials. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) 11th CCS Int. Conf. on Computer and Communications Security, Washington DC, October 25–29, 2004, pp. 158–167. ACM, New York (2004)

    Chapter  Google Scholar 

  • Zhang, K., Needham, R.: A private matchmaking protocol, http://citeseer.nj.nec.com/71955.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Frank Stajano Catherine Meadows Srdjan Capkun Tyler Moore

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hoepman, JH. (2007). Private Handshakes. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds) Security and Privacy in Ad-hoc and Sensor Networks. ESAS 2007. Lecture Notes in Computer Science, vol 4572. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73275-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73275-4_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73274-7

  • Online ISBN: 978-3-540-73275-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics