2021 IEEE Symposium on Security and Privacy (SP) 2021
DOI: 10.1109/sp40001.2021.00035
|View full text |Cite
|
Sign up to set email alerts
|

Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
13
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(14 citation statements)
references
References 20 publications
0
13
0
Order By: Relevance
“…In addition to the standard TreeKEM discussed in MLS, variants of TreeKEM have been proposed. Tainted TreeKEM [6] enjoys efficiency advantages for large groups maintained by a small number of 'administrators'. Re-randomized TreeKEM [8] and TreeKEM with active security [9] improve the PCFS property against passive and active adversaries, respectively, but require relatively heavy cryptographic primitives.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…In addition to the standard TreeKEM discussed in MLS, variants of TreeKEM have been proposed. Tainted TreeKEM [6] enjoys efficiency advantages for large groups maintained by a small number of 'administrators'. Re-randomized TreeKEM [8] and TreeKEM with active security [9] improve the PCFS property against passive and active adversaries, respectively, but require relatively heavy cryptographic primitives.…”
Section: Related Workmentioning
confidence: 99%
“…Continuous Group Key Agreement. The notions of continuous (group) key agreement (CKA and CGKA) were put forward [6][7][8][9][10] to capture the particular setting that secure (group) messaging contends with, e.g., asynchrony and large groups, and achieve the security notions it requires, e.g., PCFS. In addition to representing a clean abstraction, CGKAs also include the complex cryptographic machinery of secure group messaging, and are therefore convenient objects to reason on.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…Analyzing the Signal protocol is still an ongoing research area, e.g., [5,6]. In addition to two-party messaging, secure group messaging (SGM) protocols also have been proposed [7][8][9][10][11][12][13][14].…”
Section: Introduction 1backgroundmentioning
confidence: 99%