Paper 2023/1123

On the Cost of Post-Compromise Security in Concurrent Continuous Group-Key Agreement

Benedikt Auerbach, Institute of Science and Technology Austria (ISTA)
Miguel Cueto Noval, Institute of Science and Technology Austria (ISTA)
Guillermo Pascual-Perez, Institute of Science and Technology Austria (ISTA)
Krzysztof Pietrzak, Institute of Science and Technology Austria (ISTA)
Abstract

Continuous Group-Key Agreement (CGKA) allows a group of users to maintain a shared key. It is the fundamental cryptographic primitive underlying group messaging schemes and related protocols, most notably TreeKEM, the underlying key agreement protocol of the Messaging Layer Security (MLS) protocol, a standard for group messaging by the IETF. CKGA works in an asynchronous setting where parties only occasionally must come online, and their messages are relayed by an untrusted server. The most expensive operation provided by CKGA is that which allows for a user to refresh their key material in order to achieve forward secrecy (old messages are secure when a user is compromised) and post-compromise security (users can heal from compromise). One caveat of early CGKA protocols is that these update operations had to be performed sequentially, with any user wanting to update their key material having had to receive and process all previous updates. Late versions of TreeKEM do allow for concurrent updates at the cost of a communication overhead per update message that is linear in the number of updating parties. This was shown to be indeed necessary when achieving PCS in just two rounds of communication by [Bienstock et al. TCC'20]. The recently proposed protocol CoCoA [Alwen et al. Eurocrypt'22], however, shows that this overhead can be reduced if PCS requirements are relaxed, and only a logarithmic number of rounds is required. The natural question, thus, is whether CoCoA is optimal in this setting. In this work we answer this question, providing a lower bound on the cost (concretely, the amount of data to be uploaded to the server) for CGKA protocols that heal in an arbitrary $k$ number of rounds, that shows that CoCoA is very close to optimal. Additionally, we extend CoCoA to heal in an arbitrary number of rounds, and propose a modification of it, with a reduced communication cost for certain $k$. We prove our bound in a combinatorial setting where the state of the protocol progresses in rounds, and the state of the protocol in each round is captured by a set system, each set specifying a set of users who share a secret key. We show this combinatorial model is equivalent to a symbolic model capturing building blocks including PRFs and public-key encryption, related to the one used by Bienstock et al. Our lower bound is of order $k\cdot n^{1+1/(k-1)}/\log(k)$, where $2\le k\le \log(n)$ is the number of updates per user the protocol requires to heal. This generalizes the $n^2$ bound for $k=2$ from Bienstock et al. This bound almost matches the $k\cdot n^{1+2/(k-1)}$ or $k^2\cdot n^{1+1/(k-1)}$ efficiency we get for the variants of the CoCoA protocol also introduced in this paper.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A minor revision of an IACR publication in TCC 2023
DOI
10.1007/978-3-031-48621-0_10
Keywords
group messagingcontinuous group key agreementCGKAconcurrent updateslower boundupper boundPCS
Contact author(s)
bauerbac @ ista ac at
mcuetono @ ista ac at
gpasper @ protonmail com
pietrzak @ ista ac at
History
2023-12-14: revised
2023-07-19: received
See all versions
Short URL
https://ia.cr/2023/1123
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1123,
      author = {Benedikt Auerbach and Miguel Cueto Noval and Guillermo Pascual-Perez and Krzysztof Pietrzak},
      title = {On the Cost of Post-Compromise Security in Concurrent Continuous Group-Key Agreement},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1123},
      year = {2023},
      doi = {10.1007/978-3-031-48621-0_10},
      note = {\url{https://eprint.iacr.org/2023/1123}},
      url = {https://eprint.iacr.org/2023/1123}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.