secure messaging
play

Secure Messaging Lecture 23 Messaging Alice Bob Secure - PowerPoint PPT Presentation

Secure Messaging Lecture 23 Messaging Alice Bob Secure Messaging Corruption model Server/network is adversarial (but trusted identity registration needed) Windows of compromise when a party is under adversarial control (or readable


  1. Secure Messaging Lecture 23

  2. 
 
 Messaging Alice Bob

  3. Secure Messaging Corruption model Server/network is adversarial (but trusted identity registration needed) Windows of compromise when a party is under adversarial control (or readable to adversary) Messages that are sent/received while a party is corrupt are revealed to the adversary Goal: Messages sent/received prior to compromise and after compromise should remain “secure” Forward secrecy (secrecy of prior messages) and 
 “Future secrecy” (secrecy of future messages) Assumes that secure deletion is possible

  4. Secure Messaging Communication model different from standard setting for TLS Many applications/services offering secure chat “Off-The-Record” messaging (2004) Signal protocol (starting 2013) Used in WhatsApp, Google Allo, Facebook Messenger, Skype (optional), etc. Some formal analysis (2017)

  5. 
 
 Synchronous Messaging A first solution PK 1 Enc PK 0 B (m 1 ) A PK 1 Enc PK 1 A (m’ 1 ) B Alice Bob PK 2 Enc PK 1 B (m 2 ) A PK 2 Enc PK 2 A (m’ 2 ) B PK 0 B should be used only once (over all senders), so that SK 0 B can be deleted after recovering m 0 E.g., Alice may download PK 0 B from a list of PKs hosted by a server who deletes each PK on download

  6. 
 
 Synchronous Messaging A first solution PK 1 Enc PK 0 B (m 1 ) A PK 1 Enc PK 1 A (m’ 1 ) B Alice Bob PK 2 Enc PK 1 B (m 2 ) A PK 2 Enc PK 2 A (m’ 2 ) B (SK i ,PK i ) are generated just before sending PK i and deleted right after using SK i for decryption (window for compromising SK i ) At any point only one SK stored Assumes strict alternation

  7. 
 
 An Optimization included! PK 1 Enc PK 0 B (m 1 ) A PK 1 Enc PK 1 A (m’ 1 ) B Alice Bob PK 2 Enc PK 1 B (m 2 ) A PK 2 Enc PK 2 A (m’ 2 ) B Consider using El Gamal encryption: PK 0 B =g y , ciphertext = (g x ,MK) and PK 1 A =g x’ . Use g x in the ciphertext as next PK? Can be OK when a symmetric key is derived using a random oracle, under stronger assumptions than DDH

  8. 
 
 Asynchronicity PK 1 Enc PK 0 B (m 1 ) A PK 1 Enc PK 1 A (m’ 1 ) B Alice Bob PK 2 PK 1 Enc PK 2 Enc PK 1 A (m’ 2 ) A (m’ 2 ) PK 2 Enc PK 1 B (m 2 ) B B A Typical choice: 
 Have to 
 SK 1 Repeat PK 1 A should be 
 B until a 
 continue 
 remembered until 
 message received 
 using PK 1 A (then don’ t use 
 PK 2 A ack’ed and 
 derived key 
 some time passes as one-time pad!) Ideally, should be able to delete the decryption key right after using it for a single decryption

  9. Ratcheting Suppose Alice and Bob have shared a symmetric key Want forward secrecy without need for synchronisation Ratcheting 
 K i → K i+1 using a "forward-secure PRG” s.t. K i remains pseudorandom even given K i+1 After using K i for encryption/decryption, derive K i+1 and delete K i Does not help with “future secrecy”

  10. Double Ratcheting X 1 Y 0 SKE K 00 B (m 1 ) X 1 K 00 B SKE K 01 B (m 2 ) X 1 K 01 X 1 Y 1 B Y 1 SKE K 10 A (m’ 1 ) K 10 K 02 A B SKE K 11 A (m’ 2 ) Y 1 K 11 A K 12 A X 2 Y 1 SKE K 10 B (m 3 ) X 2 K 10 B K 11 B Update public-keys for every received message, and do symmetric key ratcheting for messages in between Can delete an asymmetric secret key after the second symmetric key is derived from it

  11. Double Ratcheting X 1 Y 0 SKE K 00 B (m 1 ) X 1 K 00 B SKE K 01 B (m 2 ) X 1 K 01 X 1 Y 1 B Y 1 SKE K 10 A (m’ 1 ) K 10 K 02 A B SKE K 11 A (m’ 2 ) Y 1 K 11 A K 12 A X 2 Y 1 SKE K 10 B (m 3 ) X 2 K 10 B K 11 B If messages received out of order, will need to retain symmetric keys that were ratcheted through

  12. 
 
 Messaging Need to protect against a corrupt server. Alice Bob Symmetric keys are used for AEAD (e.g., using encrypt-then-MAC) Asymmetric key updates are MAC’ed using a key derived from the previous asymmetric key (Long-term) Identity key (signature verification key) should be obtained via (out-of-band) trusted setup

  13. Establishing Identity Easy to ensure that conversation is with an entity who created a certain “identity key” (signature verification key) Initial encryption 
 PK will be signed 
 But in real life, want to ensure it is a certain person with this A malicious server can launch an adversary-in-the-middle attack Options (can use a combination): Trusted key servers: Key servers will have to verify real-life identity! Require “transparency” to deter corrupt servers. Trust-On-First-Use: problematic assumption, e.g., if server always corrupt. Manual key dissemination or via a web-of-trust Use PAKE (need shared secrets) KeyBase: proves control of social media identities instead of “real-life” identity. Enough to trust at least one service.

  14. Deniability Suppose Alice and Bob chat with each other. Later, Bob turns over the transcript to a “Judge” Can Alice claim that she is not responsible for the transcript? Problem: If the messages are signed by Alice, she can’ t deny responsibility Assumption: Alice is responsible for keeping her private keys secure (and her public key is known to the Judge) Alice should not sign the messages, but only MAC them Bob also has the MAC key. So he could have faked the MACs himself More complicated if Judge observed the (encrypted) transcript between Alice and Bob.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend