Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-07085-3_28guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

CoCoA: Concurrent Continuous Group Key Agreement

Published: 30 May 2022 Publication History

Abstract

Messaging platforms like Signal are widely deployed and provide strong security in an asynchronous setting. It is a challenging problem to construct a protocol with similar security guarantees that can efficiently scale to large groups. A major bottleneck are the frequent key rotations users need to perform to achieve post compromise forward security.
In current proposals – most notably in TreeKEM (which is part of the IETF’s Messaging Layer Security (MLS) protocol draft) – for users in a group of size n to rotate their keys, they must each craft a message of size log(n) to be broadcast to the group using an (untrusted) delivery server.
In larger groups, having users sequentially rotate their keys requires too much bandwidth (or takes too long), so variants allowing any Tn users to simultaneously rotate their keys in just 2 communication rounds have been suggested (e.g. “Propose and Commit” by MLS). Unfortunately, 2-round concurrent updates are either damaging or expensive (or both); i.e. they either result in future operations being more costly (e.g. via “blanking” or “tainting”) or are costly themselves requiring Ω(T) communication for each user [Bienstock et al., TCC’20].
In this paper we propose CoCoA; a new scheme that allows for T concurrent updates that are neither damaging nor costly. That is, they add no cost to future operations yet they only require Ω(log2(n)) communication per user. To circumvent the [Bienstock et al.] lower bound, CoCoA increases the number of rounds needed to complete all updates from 2 up to (at most) log(n); though typically fewer rounds are needed.
The key insight of our protocol is the following: in the (non-concurrent version of) TreeKEM, a delivery server which gets T concurrent update requests will approve one and reject the remaining T-1. In contrast, our server attempts to apply all of them. If more than one user requests to rotate the same key during a round, the server arbitrarily picks a winner. Surprisingly, we prove that regardless of how the server chooses the winners, all previously compromised users will recover after at most log(n) such update rounds.
To keep the communication complexity low, CoCoA is a server-aided CGKA. That is, the delivery server no longer blindly forwards packets, but instead actively computes individualized packets tailored to each user. As the server is untrusted, this change requires us to develop new mechanisms ensuring robustness of the protocol.

References

[1]
Alwen J et al. Nissim K, Waters B, et al. Grafting key trees: efficient key management for overlapping groups Theory of Cryptography 2021 Cham Springer 222-253
[2]
Alwen, J., et al.: Cocoa: Concurrent continuous group key agreement (2022). Cryptology ePrint Archive, Report 2022/251, https://eprint.iacr.org/2022/251
[3]
Alwen J, Coretti S, Dodis Y, and Tselekounis Y Micciancio D and Ristenpart T Security analysis and improvements for the IETF MLS standard for group messaging Advances in Cryptology – CRYPTO 2020 2020 Cham Springer 248-277
[4]
Alwen, J., Coretti, S., Dodis, Y., Tselekounis, Y.: Modular design of secure group messaging protocols and the security of MLS. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 1463–1483. ACM Press (2021)
[5]
Alwen J, Coretti S, Jost D, and Mularczyk M Pass R and Pietrzak K Continuous group key agreement with active security Theory of Cryptography 2020 Cham Springer 261-290
[6]
Alwen, J., Hartmann, D., Kiltz, E., Mularczyk, M.: Server-aided continuous group key agreement. Cryptology ePrint Archive, Report 2021/1456, 2021. https://eprint.iacr.org/2021/1456
[7]
Alwen, J., Jost, D., Mularczyk, M.: On the insider security of MLS. Cryptology ePrint Archive, Report 2020/1327 (2020). https://eprint.iacr.org/2020/1327
[8]
Barnes, R., Beurdouche, B., Millican, J., Omara, E., Cohn-Gordon, K., Robert, R.: The Messaging Layer Security (MLS) Protocol. Internet-Draft draft-ietf-mls-protocol-11, Internet Engineering Task Force (2020). Work in Progress
[9]
Bhargavan, K., Barnes, R., Rescorla, E.: TreeKEM: asynchronous decentralized key management for large dynamic groups (2018). https://mailarchive.ietf.org/arch/attach/mls/pdf1XUH6o.pdf
[10]
Bhargavan, K., Beurdouche, B., Naldurg, P.: Formal Models and Verified Protocols for Group Messaging: Attacks and Proofs for IETF MLS. Research report, Inria Paris (2019)
[11]
Bienstock A, Dodis Y, and Rösler P Pass R and Pietrzak K On the price of concurrency in group ratcheting protocols Theory of Cryptography 2020 Cham Springer 198-228
[12]
Bresson E, Chevassut O, and Pointcheval D Knudsen LR Dynamic group diffie-hellman key exchange under standard assumptions Advances in Cryptology — EUROCRYPT 2002 2002 Heidelberg Springer 321-336
[13]
Brzuska, C., Cornelissen, E., Kohbrok, K.: Cryptographic security of the mls rfc, draft 11. Cryptology ePrint Archive, Report 2021/137 (2021). https://eprint.iacr.org/2021/137
[14]
Burmester M and Desmedt Y De Santis A A secure and efficient conference key distribution system Advances in Cryptology — EUROCRYPT’94 1995 Heidelberg Springer 275-286
[15]
Canetti, R., Garay, J.A., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast security: a taxonomy and some efficient constructions. In: IEEE INFOCOM 1999, New York, NY, USA, 21–25 March 1999, pp. 708–716 (1999)
[16]
Cohn-Gordon, K., Cremers, C., Garratt, L., Millican, J., Milner, K.: On ends-to-ends encryption: asynchronous group messaging with strong security guarantees. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018, pp. 1802–1819. ACM Press (2018)
[17]
Cremers, C., Hale, B., Kohbrok, K.: The complexities of healing in secure group messaging: Why cross-group effects matter. In: Bailey, M., Greenstadt, R. (eds.) USENIX Security 2021, pp. 1847–1864. USENIX Association (2021)
[18]
Devigne J, Duguey C, and Fouque P-A Bertino E, Shulman H, and Waidner M MLS group messaging: how zero-knowledge can secure updates Computer Security – ESORICS 2021 2021 Cham Springer 587-607
[19]
Dutta R and Barua R Boyd C and González Nieto JM Dynamic group key agreement in tree-based setting Information Security and Privacy 2005 Heidelberg Springer 101-112
[20]
Emura, K., Kajita, K., Nojima, R., Ogawa, K., Ohtake, G.: Membership privacy for asynchronous group messaging. Cryptology ePrint Archive, Report 2022/046 (2022). https://eprint.iacr.org/2022/046
[21]
Hashimoto, K., Katsumata, S., Postlethwaite, E., Prest, T., Westerbaan, B.: A concrete treatment of efficient continuous group key agreement via multi-recipient PKEs. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 1441–1462. ACM Press (2021)
[23]
Ingemarsson I, Tang D, and Wong C A conference key distribution system IEEE Trans. Inf. Theory 1982 28 5 714-720
[24]
Hashimoto, K., Katsumata, S., Postlethwaite, E., Prest, T., Westerbaan, B.: A concrete treatment of efficient continuous group key agreement via multi-recipient PKEs. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 1441–1462. ACM Press (2021)
[25]
Klein, K., et al.: Keep the dirt: tainted TreeKEM, adaptively and actively secure continuous group key agreement. In: 2021 IEEE Symposium on Security and Privacy, pp. 268–284. IEEE Computer Society Press (2021)
[26]
Weidner, M.A.: Group Messaging for Secure Asynchronous Collaboration. Master’s thesis, University of Cambridge (2019)
[27]
Panjwani S Vadhan SP Tackling adaptive corruptions in multicast encryption protocols Theory of Cryptography 2007 Heidelberg Springer 21-40
[28]
Perrin, T., Marlinspike, M.: The Double Ratchet Algorithm (2016). https://signal.org/docs/specifications/doubleratchet/
[29]
Wallner, D.M., Harder, E.J., Agee, R.C.: Key management for multicast: Issues and architectures. Internet Draft (1998). http://www.ietf.org/ID.html
[30]
Weidner, M., Kleppmann, M., Hugenroth, D., Beresford, A.R.: Key agreement for decentralized secure group messaging with strong security guarantees. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 2024–2045. ACM Press (2021)
[31]
Wong, C.K., Gouda, M.G., Lam, S.S.: Secure group communications using key graphs. In: Proceedings of ACM SIGCOMM, Vancouver, BC, Canada, 31 August–4 September 1998, pp. 68–79 (1998)

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – EUROCRYPT 2022: 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 – June 3, 2022, Proceedings, Part II
May 2022
920 pages
ISBN:978-3-031-07084-6
DOI:10.1007/978-3-031-07085-3

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 30 May 2022

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)DeCAF: Decentralizable CGKA with Fast HealingSecurity and Cryptography for Networks10.1007/978-3-031-71073-5_14(294-313)Online publication date: 11-Sep-2024
  • (2024)Updatable Public-Key Encryption, RevisitedAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58754-2_13(346-376)Online publication date: 26-May-2024
  • (2024)The Key Lattice Framework for Concurrent Group MessagingApplied Cryptography and Network Security10.1007/978-3-031-54773-7_6(133-162)Online publication date: 5-Mar-2024
  • (2023)Cryptographic administration for secure group messagingProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620308(1253-1270)Online publication date: 9-Aug-2023
  • (2023)WhatsUpp with Sender Keys? Analysis, Improvements and Security ProofsAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_10(307-341)Online publication date: 4-Dec-2023
  • (2023)Design of an Efficient Distributed Delivery Service for Group Key Agreement ProtocolsFoundations and Practice of Security10.1007/978-3-031-57537-2_25(408-423)Online publication date: 11-Dec-2023
  • (2023)On the Cost of Post-compromise Security in Concurrent Continuous Group-Key AgreementTheory of Cryptography10.1007/978-3-031-48621-0_10(271-300)Online publication date: 29-Nov-2023
  • (2023)Fork-Resilient Continuous Group Key AgreementAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38551-3_13(396-429)Online publication date: 20-Aug-2023
  • (2022)Strongly Anonymous Ratcheted Key ExchangeAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22969-5_5(119-150)Online publication date: 5-Dec-2022
  • (2022)On Secure Ratcheting with Immediate DecryptionAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22969-5_4(89-118)Online publication date: 5-Dec-2022
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media