{TreeSync}: authenticated group management for messaging layer security
T Wallez, J Protzenko, B Beurdouche… - 32nd USENIX Security …, 2023 - usenix.org
Messaging Layer Security (MLS), currently undergoing standardization at the IETF, is an
asynchronous group messaging protocol that aims to be efficient for large dynamic groups …
asynchronous group messaging protocol that aims to be efficient for large dynamic groups …
Cryptographic administration for secure group messaging
Many real-world group messaging systems delegate group administration to the application
level, failing to provide formal guarantees related to group membership. Taking a …
level, failing to provide formal guarantees related to group membership. Taking a …
Signed (group) diffie–hellman key exchange with tight security
We propose the first tight security proof for the ordinary two-message signed Diffie–Hellman
key exchange protocol in the random oracle model. Our proof is based on the strong …
key exchange protocol in the random oracle model. Our proof is based on the strong …
Device-oriented group messaging: a formal cryptographic analysis of matrix'core
Focusing on its cryptographic core, we provide the first formal description of the Matrix
secure group messaging protocol. Observing that no existing secure messaging model in …
secure group messaging protocol. Observing that no existing secure messaging model in …
End-to-End Encrypted Zoom Meetings: Proving Security and Strengthening Liveness
Abstract In May 2020, Zoom Video Communications, Inc.(Zoom) announced a multi-step
plan to comprehensively support end-to-end encrypted (E2EE) group video calls and …
plan to comprehensively support end-to-end encrypted (E2EE) group video calls and …
On the worst-case inefficiency of CGKA
Abstract Continuous Group Key Agreement (CGKA) is the basis of modern Secure Group
Messaging (SGM) protocols. At a high level, a CGKA protocol enables a group of users to …
Messaging (SGM) protocols. At a high level, a CGKA protocol enables a group of users to …
Algorithm substitution attacks against receivers
M Armour, B Poettering - International Journal of Information Security, 2022 - Springer
This work describes a class of Algorithm Substitution Attack (ASA) generically targeting the
receiver of a communication between two parties. Our work provides a unified framework …
receiver of a communication between two parties. Our work provides a unified framework …
The key lattice framework for concurrent group messaging
Today, two-party secure messaging is well-understood and widely adopted, eg, Signal and
WhatsApp. Multiparty protocols for secure group messaging are less mature and many …
WhatsApp. Multiparty protocols for secure group messaging are less mature and many …
Sustainable and round-optimized group authenticated key exchange in vehicle communication
Vehicle authentication is an essential component validating the vehicle's identity and
ensuring the integrity of transformed data for intelligent transport vehicles (ITS) in the …
ensuring the integrity of transformed data for intelligent transport vehicles (ITS) in the …
Tightly-Secure Group Key Exchange with Perfect Forward Secrecy
In this work, we present a new paradigm for constructing Group Authenticated Key
Exchange (GAKE). This result is the first tightly secure GAKE scheme in a strong security …
Exchange (GAKE). This result is the first tightly secure GAKE scheme in a strong security …