March 24, 2023, 8:54 a.m. |

IACR News www.iacr.org

ePrint Report: Fork-Resilient Continuous Group Key Agreement

Joël Alwen, Marta Mularczyk, Yiannis Tselekounis


Continuous Group Key Agreement (CGKA) lets a evolving group of clients agree on a sequence of group keys. An important application of CGKA is scalable asynchronous end-to-end (E2E) encrypted group messaging.


A major problem preventing the use of CGKA over unreliable infrastructure are so-called forks. A fork occurs when group members have diverging views of the group's history (and thus its current state); e.g. due to network …

application asynchronous called clients continuous current e2e encrypted end end-to-end eprint report fork history important infrastructure key keys major messaging problem report

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

DevSecOps Engineer

@ LinQuest | Beavercreek, Ohio, United States

Senior Developer, Vulnerability Collections (Contractor)

@ SecurityScorecard | Remote (Turkey or Latin America)

Cyber Security Intern 03416 NWSOL

@ North Wind Group | RICHLAND, WA

Senior Cybersecurity Process Engineer

@ Peraton | Fort Meade, MD, United States

Sr. Manager, Cybersecurity and Info Security

@ AESC | Smyrna, TN 37167, Smyrna, TN, US | Santa Clara, CA 95054, Santa Clara, CA, US | Florence, SC 29501, Florence, SC, US | Bowling Green, KY 42101, Bowling Green, KY, US