Figure 6: Experimental performance results (seconds).
experiments in one ordinary desktop PC (iMac 2017,
3.4 GHz Intel Core i5) and simulated the total
computation time, from the time when the GKE runs
to the time when all members obtain the group key.
Note that the results do not include the time for
communication. We show the experimental timing
results in Figure 6.
6 CONCLUSION
We described five types of post-quantum GKE
protocols based on SIDH. They were defined by
modifying the classical GKE protocols based on
Diffie-Hellman key exchange proposed by Burmester
and Desmedt (Star, Broadcast and Cyclic GKE) and
Kim et al. (Tree GKE). We theoretically analysed
the computational costs, and also measured their
experimental costs with a simple implementation.
The results of our simulation indicate that all
protocols, with exception of the isogeny-based star
GKT protocol, are feasible in only 2 seconds for n =
10, 20, ..., 100 users. The experiments also confirms
that the isogeny-based broadcast GKA protocol is the
most efficient (it takes less than 0.5 seconds in our
experiments).
REFERENCES
Barnes, R., Beurdouche, B., Millican, J., Omara, E.,
Cohn-Gordon, K., and Robert, R. (2020). The
Messaging Layer Security (MLS) Protocol. Internet-
Draft draft-ietf-mls-protocol-11, Internet Engineering
Task Force. Work in Progress.
Bellare, M., Singh, A. C., Jaeger, J., Nyayapati, M., and
Stepanovs, I. (2017). Ratcheted encryption and key
exchange: The security of messaging. In Katz, J. and
Shacham, H., editors, CRYPTO 2017, pages 619–650.
Burmester, M. and Desmedt, Y. (1994). A secure
and efficient conference key distribution system.
In Workshop on the Theory and Application of
Cryptographic Techniques, pages 275–286. Springer.
Burmester, M. and Desmedt, Y. (2005). A secure and
scalable group key exchange system. Information
Processing Letters, 94(3):137–143.
Childs, A., Jao, D., and Soukharev, V. (2014). Constructing
elliptic curve isogenies in quantum subexponential
time. Journal of Mathematical Cryptology, 8:1–29.
Cohn-Gordon, K., Cremers, C., and Garratt, L. (2016).
On post-compromise security. In 2016 IEEE 29th
Computer Security Foundations Symposium (CSF),
pages 164–178.
Cohn-Gordon, K., Cremers, C., Garratt, L., Millican, J.,
and Milner, K. (2018). On ends-to-ends encryption:
Asynchronous group messaging with strong security
guarantees. In CCS ’18, pages 1802–1819. ACM.
Furukawa, S., Kunihiro, N., and Takashima, K.
(2018). Multi-party key exchange protocols from
supersingular isogenies. In 2018 International
Symposium on Information Theory and Its
Applications (ISITA), pages 208–212.
Herzberg, A. and Leibowitz, H. (2016). Can johnny finally
encrypt?: Evaluating e2e-encryption in popular im
applications. In Proceedings of the 6th Workshop on
Socio-Technical Aspects in Security and Trust, STAST
’16, pages 17–28. ACM.
Jao, D. and De Feo, L. (2011). Towards quantum-
resistant cryptosystems from supersingular elliptic
curve isogenies. In Yang, B.-Y., editor, Post-Quantum
Cryptography, pages 19–34.
Kim, Y., Perrig, A., and Tsudik, G. (2004). Tree-
based group key agreement. ACM Transactions on
Information and System Security (TISSEC), 7(1):60–
96.
Microsoft Community (2018). Skype insider
preview, private conversations. https:
//answers.microsoft.com/en-us/skype/forum/
skype insiderms-skype insnewsms.
National Institute of Standards and Technology (2020).
Post-quantum cryptography. https://csrc.nist.gov/
Projects/Post-Quantum-Cryptography.
Open Whisper Systems (2018). Signal partners with
microsoft to bring end-to-end encryption to skype.
https://signal.org/blog/skype-partnership.
Perrin, T. and Marlinspike, M. (2016). The double ratchet
algorithm. https://signal.org/docs/specifications/
doubleratchet/doubleratchet.pdf.
R
¨
osler, P., Mainka, C., and Schwenk, J. (2018). More
is less: On the end-to-end security of group chats
in Signal, WhatsApp, and Threema. In 2018 IEEE
European Symposium on Security and Privacy (Euro
S & P), pages 415–429.
Rostovtsev, A. and Stolbunov, A. (2006). Public-key
cryptosystem based on isogenies. Cryptology ePrint
Archive, Report 2006/145. https://eprint.iacr.org/
2006/145.
A Comparison of GKE Protocols based on SIDH
513