Score:0

What security properties do I lose when letting the group creator choose group keys in a protocol similar to the Signal Protocol?

cn flag

As far as I know Whatsapp ,Signal and co in their group channels first used the already existing peer-to-peer channels between the participants and protected using the Double Ratchet Algorithm to exchange the key material for group communication. The Matrix Olm Library implements this principle using its Megolm Ratchet for advancing the sender keys for each participant. Each group member creates its own session consisting of a counter i, the public part of an Ed25519 keypair and a random 1024bit number which is used as initial value for a Megolm key ratchet. This leads to the loss of some security guarantees like backward and forward secrecy compared to peer-to-peer communication (described here for megolm).

Assuming that in my case it is not possible to build secure channels between all the group members and all I have available are the secure communication channels of the group creator to the other group members.

What other disadvantages does it create if the group creator, who among other things owns all public keys of the group participants, chooses this 1024bit number for each member signs it and sends it to all members and thus for the choice of the initial state of the sender set of the individual participants?

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.