RT Journal Article T1 Group key exchange protocols withstanding ephemeral-key reveals A1 González Vasco, María Isabel A1 Pérez Del Pozo, Ángel Luis A1 Suarez Corona, Adriana AB When a group key exchange protocol is executed, the session key is typically extracted from two types of secrets: long-term keys (for authentication) and freshly generated (often random) values. The leakage of this latter so-called ephemeral keys has been extensively analysed in the 2-party case, yet very few works are concerned with it in the group setting. The authors provide a generic group key exchange construction that is strongly secure, meaning that the attacker is allowed to learn both long-term and ephemeral keys (but not both from the same participant, as this would trivially disclose the session key). Their design can be seen as a compiler, in the sense that it builds on a 2-party key exchange protocol which is strongly secure and transforms it into a strongly secure group key exchange protocol by adding only one extra round of communication. When applied to an existing 2-party protocol from Bergsma et al., the result is a 2-round group key exchange protocol which is strongly secure in the standard model, thus yielding the first construction with this property. PB Institution of Engineering and Technology (IET) SN 1751-8709 YR 2018 FD 2018-01 LK https://hdl.handle.net/10016/39077 UL https://hdl.handle.net/10016/39077 LA eng NO M.I. González Vasco and Ángel L. Pérez del Pozo are partially supported by research project MTM2013-41426-R and A. Suárez Corona is supported by MTM2013-45588-C3-1-P, both funded bythe Spanish MINECO. DS e-Archivo RD 17 jul. 2024