Information Security and Cryptography Research Group

Continuous Group Key Agreement with Active Security

Joël Alwen, Sandro Coretti, Daniel Jost, and Marta Mularczyk

Theory of Cryptography — TCC 2020, LNCS, Springer International Publishing, vol. 12552, pp. 261–290, Dec 2020.

A continuous group key agreement (CGKA) protocol allows a long-lived group of parties to agree on a continuous stream of fresh secret key material. The protocol must support constantly changing group membership, make no assumptions about when, if, or for how long members come online, nor rely on any trusted group managers. Due to sessions' long life-time, CGKA protocols must simultaneously ensure both post-compromise security and forward secrecy (PCFS). That is, current key material should be secure despite both past and future compromises.

The work of Alwen et al. (CRYPTO'20), introduced the CGKA primitive and identified it as a crucial component for constructing end-to-end secure group messaging protocols (SGM) (though we believe there are certainly more applications given the fundamental nature of key agreement). The authors analyzed the TreeKEM CGKA, which lies at the heart of the SGM protocol under development by the IETF working group on Messaging Layer Security (MLS).

In this work, we continue the study of CGKA as a stand-alone cryptographic primitive. We present 3 new security notions with increasingly powerful adversaries. Even the weakest of the 3 (passive security) already permits attacks to which all prior constructions (including all variants of TreeKEM) are vulnerable.

Going further, the 2 stronger (active security) notions additionally allow the adversary to use parties' exposed states (and full network control) to mount attacks. These are closely related to so-called insider attacks, which involve malicious group members actively deviating from the protocol. Insider attacks present a significant challenge in the study of CGKA (and SGM). Indeed, we believe ours to be the first security notions (and constructions) to formulate meaningful guarantees (e.g. PCFS) against such powerful adversaries. They are also the first composable security notions for CGKA of any type at all.

In terms of constructions, for each of the 3 security notions we provide a new CGKA scheme enjoying sub-linear (potentially even logarithmic) communication complexity in the number of group members. We prove each scheme optimally secure, in the sense that the only security violations possible are those necessarily implied by correctness.

BibTeX Citation

@inproceedings{ACJM20,
    author       = {Joël Alwen and Sandro Coretti and Daniel Jost and Marta Mularczyk},
    title        = {Continuous Group Key Agreement with Active Security},
    editor       = {Pass, Rafael and Pietrzak, Krzysztof},
    booktitle    = {Theory of Cryptography --- TCC 2020},
    pages        = {261--290},
    series       = {LNCS},
    volume       = {12552},
    year         = {2020},
    month        = {12},
    address      = {Cham},
    publisher    = {Springer International Publishing},
}

Files and Links