{"license":"https://creativecommons.org/licenses/by-nc-sa/4.0/","ec_funded":1,"related_material":{"record":[{"relation":"part_of_dissertation","status":"public","id":"10408"},{"id":"18086","relation":"part_of_dissertation","status":"public"},{"id":"10049","status":"public","relation":"part_of_dissertation"},{"id":"11476","relation":"part_of_dissertation","status":"public"}]},"tmp":{"image":"/images/cc_by_nc_sa.png","short":"CC BY-NC-SA (4.0)","name":"Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0)","legal_code_url":"https://creativecommons.org/licenses/by-nc-sa/4.0/legalcode"},"corr_author":"1","year":"2024","author":[{"full_name":"Pascual Perez, Guillermo","id":"2D7ABD02-F248-11E8-B48F-1D18A9856A87","first_name":"Guillermo","last_name":"Pascual Perez","orcid":"0000-0001-8630-415X"}],"language":[{"iso":"eng"}],"month":"09","status":"public","citation":{"ama":"Pascual Perez G. On the efficiency and security of secure group messaging. 2024. doi:10.15479/at:ista:18088","chicago":"Pascual Perez, Guillermo. “On the Efficiency and Security of Secure Group Messaging.” Institute of Science and Technology Austria, 2024. https://doi.org/10.15479/at:ista:18088.","short":"G. Pascual Perez, On the Efficiency and Security of Secure Group Messaging, Institute of Science and Technology Austria, 2024.","ieee":"G. Pascual Perez, “On the efficiency and security of secure group messaging,” Institute of Science and Technology Austria, 2024.","ista":"Pascual Perez G. 2024. On the efficiency and security of secure group messaging. Institute of Science and Technology Austria.","mla":"Pascual Perez, Guillermo. On the Efficiency and Security of Secure Group Messaging. Institute of Science and Technology Austria, 2024, doi:10.15479/at:ista:18088.","apa":"Pascual Perez, G. (2024). On the efficiency and security of secure group messaging. Institute of Science and Technology Austria. https://doi.org/10.15479/at:ista:18088"},"publication_status":"published","date_published":"2024-09-18T00:00:00Z","title":"On the efficiency and security of secure group messaging","date_updated":"2024-10-10T12:40:14Z","_id":"18088","article_processing_charge":"No","abstract":[{"lang":"eng","text":"Instant messaging applications like Whatsapp, Signal or Telegram have become ubiquitous in today's society.\r\nMany of them provide not only end-to-end encryption, but also security guarantees even when the key material gets compromised.\r\nThese are achieved through frequent key update performed by users.\r\nIn particular, the compromise of a group key should preserve confidentiality of previously exchanged messages (forward secrecy), and a subsequent key update will ensure security for future ones (post-compromise security).\r\nThough great protocols for one-on-one communication have been known for some time, the design of ones that scale efficiently for larger groups while achieving akin security guarantees is a hard problem.\r\nA great deal of research has been aimed at this topic, much of it under the umbrella of the Messaging Layer Security (MLS) working group at the IETF. \r\nStarted in 2018, this joint effort by academics and industry culminated in 2023 with the publication of the first standard for secure group messaging [IETF, RFC9420].\r\n\r\nAt the core of secure group messaging is a cryptographic primitive termed Continuous Group Key Agreement, or CGKA [Alwen et al. 2021], that essentially allows a changing group of users to agree on a common key with the added functionality security against compromises is achieved by users asynchronously issuing a key update. In this thesis we contribute to the understanding of CGKA across different angles.\r\nFirst, we present a new technique to effect dynamic operations in groups, i.e., add or remove members, that can be more efficient that the one employed by MLS in certain settings.\r\nConsidering the setting of users belonging to multiple overlapping groups, we then show lowerbounds on the communication cost of constructions that leverage said overlap, at the same time showing protocols that are asymptotically optimal and efficient for practical settings, respectively. Along the way, we show that the communication cost of key updates in MLS is average-cost optimal.\r\nAn important feature in CGKA protocols, particularly for big groups, is the possibility of executing several group operations concurrently. While later versions of MLS support this, they do at the cost of worsening the communication efficiency of future group operations.\r\nIn this thesis we introduce two new protocols that permit concurrency without any negative effect on efficiency. Our protocols circumvent previously existing lower bounds by satisfying a new notion of post-compromise security that only asks for security to be re-established after a certain number of key updates have taken place. While this can be slower than MLS in terms of rounds of communication, we show that it leads to more efficient overall communication. \r\nAdditionally, we introduce a new technique that allows group members to decrease the information they need to store and download, which makes one of our protocols enjoy much lower download cost than any other existing CGKA constructions. "}],"alternative_title":["ISTA Thesis"],"project":[{"_id":"2564DBCA-B435-11E9-9278-68D0E5697425","call_identifier":"H2020","grant_number":"665385","name":"International IST Doctoral Program"}],"date_created":"2024-09-18T12:59:49Z","type":"dissertation","ddc":["000"],"supervisor":[{"first_name":"Krzysztof Z","last_name":"Pietrzak","orcid":"0000-0002-9139-1654","full_name":"Pietrzak, Krzysztof Z","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87"}],"oa":1,"page":"239","has_accepted_license":"1","file":[{"relation":"source_file","date_updated":"2024-09-19T12:35:38Z","access_level":"closed","file_id":"18099","creator":"gpascual","content_type":"application/x-zip-compressed","checksum":"ce0dca715b3df48e52e2e891b6ac1bc5","file_name":"thesis_bundle.zip","file_size":11917734,"date_created":"2024-09-19T12:35:38Z"},{"access_level":"open_access","date_updated":"2024-09-19T12:36:08Z","relation":"main_file","date_created":"2024-09-19T12:36:08Z","file_size":2729427,"file_name":"thesis_gpasper.pdf","checksum":"4a2c72e90f1a0ef2a13cff800f8d1265","content_type":"application/pdf","creator":"gpascual","file_id":"18100"}],"publication_identifier":{"issn":["2663-337X"]},"day":"18","publisher":"Institute of Science and Technology Austria","department":[{"_id":"KrPi"},{"_id":"GradSch"}],"doi":"10.15479/at:ista:18088","oa_version":"Published Version","file_date_updated":"2024-09-19T12:36:08Z","user_id":"8b945eb4-e2f2-11eb-945a-df72226e66a9","degree_awarded":"PhD"}