Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3576915.3623161acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

ELEKTRA: Efficient Lightweight multi-dEvice Key TRAnsparency

Published: 21 November 2023 Publication History

Abstract

Key Transparency (KT) systems enable service providers of end-to-end encrypted communication (E2EE) platforms to maintain a Verifiable Key Directory (VKD) that maps each user's identifier, such as a username or email address, to their identity public key(s). Users periodically monitor the directory to ensure their own identifier maps to the correct keys, thus detecting any attempt to register a fake key on their behalf to Meddler-in-the-Middle (MitM) their communications.
We introduce and formalize a new primitive called Multi-Device Verifiable Key Directory (MVKD), which strengthens both the security, privacy, and usability guarantees of VKD by leveraging the multi-device setting. We formalize three properties for a MVKD (completeness, extraction-based soundness, and privacy), striking a non-trivial balance between strong guarantees and the limitations imposed by a truly practical system. We then present a new MVKD system called ELEKTRA. This system combines the core of the Keybase KT system (running in production since 2014) with ideas from SEEMless (Chase et. al., 2019) and RZKS (Chen et. al., 2022). Our construction is the first to achieve the above multi-device guarantees while having formal security and privacy proofs. Finally, we implement ELEKTRA and present benchmarks demonstrating its practicality.

References

[1]
[n. d.]. IETF Key Transparency (keytrans). https://datatracker.ietf.org/wg/ keytrans/about/. Accessed: 2023-04--27.
[2]
Shashank Agrawal and Srinivasan Raghuraman. 2020. KVaC: Key-Value Commitments for Blockchains and Beyond. In Advances in Cryptology - ASIACRYPT 2020 (Lecture Notes in Computer Science), Shiho Moriai and Huaxiong Wang (Eds.). Springer.
[3]
Apple.com. [n. d.]. Apple Privacy. https://www.apple.com/privacy/features. Accessed: 2022-08-03.
[4]
Boaz Barak, Ran Canetti, Jesper Buus Nielsen, and Rafael Pass. 2004. Universally Composable Protocols with Relaxed Set-Up Assumptions. In Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science (FOCS '04). IEEE Computer Society, USA. https://doi.org/10.1109/FOCS.2004.71
[5]
David A. Basin, Cas Cremers, Tiffany Hyun-Jin Kim, Adrian Perrig, Ralf Sasse, and Pawel Szalachowski. 2014. ARPKI: Attack Resilient Public-Key Infrastructure. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM.
[6]
Josh Blum, Simon Booth, Brian Chen, Oded Gal, Maxwell Krohn, Julia Len, Karan Lyons, Antonio Marcedone, Mike Maxim, Merry Ember Mou, Jack O'Connor, Surya Rien, Miles Steele, Matthew Green, Lea Kissner, and Alex Stamos. 2022. E2E Encryption for Zoom Meetings. White Paper -- Github Repository zoom/zoome2e-whitepaper, Version 3.2, https://github.com/zoom/zoom-e2e-whitepaper/ blob/master/zoom_e2e.pdf.
[7]
Melissa Chase, Apoorvaa Deshpande, Esha Ghosh, and Harjasleen Malvai. 2019. SEEMless: Secure End-to-End Encrypted Messaging with less Trust. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security CCS. ACM.
[8]
Brian Chen, Yevgeniy Dodis, Esha Ghosh, Eli Goldin, Balachandar Kesavan, Antonio Marcedone, and Merry Ember Mou. 2022. Rotatable Zero Knowledge Sets: Post Compromise Secure Auditable Dictionaries with application to Key Transparency. In Advances in Cryptology - ASIACRYPT 2022. Springer International Publishing, Cham. Full version: https://eprint.iacr.org/2022/1264.
[9]
Sergej Dechand, Dominik Schürmann, Karoline Busse, Yasemin Acar, Sascha Fahl, and Matthew Smith. 2016. An Empirical Study of Textual Key-Fingerprint Representations. In 25th USENIX Security Symposium, USENIX Security 2016. USENIX Association.
[10]
Google. [n. d.]. Key Transparency Overview. https://github.com/google/ keytransparency/blob/master/docs/overview.md. Accessed: 2022--10-06.
[11]
Yuncong Hu, Kian Hooshmand, Harika Kalidhindi, Seung Jin Yang, and Raluca A. Popa. 2021. Merkle2: A Low-Latency Transparency Log System. 2021 IEEE Symposium on Security and Privacy (SP), 285--303.
[12]
Keybase.io. [n. d.]. Keybase Chat. https://book.keybase.io/docs/chat. Accessed: 2022-08-03.
[13]
Keybase.io. 2014. Meet your sigchain (and everyone else's). https: //book.keybase.io/docs/server#meet-your-sigchain-and-everyone-elses. Accessed: 2022-07--29.
[14]
Keybase.io. 2019. Keybase is not softer than TOFU. https://keybase.io/blog/chatapps-softer-than-tofu. Accessed: 2019-05-05.
[15]
Tiffany Hyun-Jin Kim, Lin-Shung Huang, Adrian Perrig, Collin Jackson, and Virgil D. Gligor. 2013. Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure. In 22nd International World Wide Web Conference, WWW '13. International World Wide Web Conferences Steering Committee / ACM.
[16]
Sean Lawlor and Kevin Lewi. 2023. Deploying key transparency at WhatsApp. https://engineering.fb.com/2023/04/13/security/whatsapp-keytransparency/. Accessed: 2023-04--27.
[17]
Derek Leung, Yossi Gilad, Sergey Gorbunov, Leonid Reyzin, and Nickolai Zeldovich. 2022. Aardvark: An Asynchronous Authenticated Dictionary with Applications to Account-based Cryptocurrencies. In 31st USENIX Security Symposium, USENIX Security 2022. USENIX Association.
[18]
Harjasleen Malvai, Lefteris Kokoris-Kogias, Alberto Sonnino, Esha Ghosh, Ercan Oztürk, Kevin Lewi, and Sean F. Lawlor. 2023. Parakeet: Practical Key Transparency for End-to-End Encrypted Messaging. In 30th Annual Network and Distributed System Security Symposium, NDSS 2023, San Diego, California, USA, February 27 - March 3, 2023. The Internet Society. https://www.ndss-symposium.org/ndss-paper/parakeet-practical-keytransparency-for-end-to-end-encrypted-messaging/
[19]
Marcela S. Melara, Aaron Blankstein, Joseph Bonneau, Edward W. Felten, and Michael J. Freedman. 2015. CONIKS: Bringing Key Transparency to End Users. In 24th USENIX Security Symposium, USENIX Security 2015. USENIX Association, Washington, D.C., 383--398. https://www.usenix.org/conference/ usenixsecurity15/technical-sessions/presentation/melara
[20]
Silvio Micali, Salil Vadhan, and Michael Rabin. 1999. Verifiable Random Functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS '99). IEEE Computer Society.
[21]
microsoft.com. 2022. Teams End-to-End Encryption. https://docs.microsoft.com/ en-us/microsoftteams/teams-end-to-end-encryption. Accessed: 2022-05--26.
[22]
Signal. [n. d.]. What do I do if my phone is lost or stolen? https: //support.signal.org/hc/en-us/articles/360007062452-What-do-I-do-if-myphone-is-lost-or-stolen-. Accessed: 2023-02--13.
[23]
signal.org. 2016. Technical information. https://www.signal.org/docs. Accessed: 2022-08-03.
[24]
Alin Tomescu, Vivek Bhupatiraju, Dimitrios Papadopoulos, Charalampos Papamanthou, Nikos Triandopoulos, and Srinivas Devadas. 2019. Transparency Logs via Append-Only Authenticated Dictionaries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11--15, 2019. ACM.
[25]
Alin Tomescu, Yu Xia, and Zachary Newman. 2020. Authenticated Dictionaries with Cross-Incremental Proof (Dis)aggregation. Cryptology ePrint Archive, Paper 2020/1239. https://eprint.iacr.org/2020/123. https://eprint.iacr.org/2020/123
[26]
Nirvan Tyagi, Ben Fisch, Andrew Zitek, Joseph Bonneau, and Stefano Tessaro. 2022. VeRSA: Verifiable Registries with Efficient Client Audits from RSA Authenticated Dictionaries. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. ACM.
[27]
Ioanna Tzialla, Abhiram Kothapalli, Bryan Parno, and Srinath Setty. 2022. Transparency Dictionaries with Succinct Proofs of Correct Operation. In Proceedings of the ISOC Network and Distributed System Security Symposium (NDSS).
[28]
Webex.com. 2022. Webex End-to-End Encryption. https://help.webex.com/enus/article/WBX44739/What-Does-End-to-End-Encryption-Do?. Accessed: 2022- 05--26.
[29]
Whatsapp.com. 2021. WhatsApp Encryption Overview. White Paper -- https: //www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf. Accessed: 2022-08-03.

Cited By

View all
  • (2024)Algorithm for Key Transparency with Transparent LogsOpen Research Europe10.12688/openreseurope.18200.24(163)Online publication date: 2-Oct-2024
  • (2024)Algorithm for Key Transparency with Transparent LogsOpen Research Europe10.12688/openreseurope.18200.14(163)Online publication date: 5-Aug-2024

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
November 2023
3722 pages
ISBN:9798400700507
DOI:10.1145/3576915
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 November 2023

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. key transparency
  2. multi-device
  3. pk
  4. post-compromise security
  5. rotatable zero-knowledge set
  6. verifiable key directory

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '23
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)237
  • Downloads (Last 6 weeks)21
Reflects downloads up to 18 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Algorithm for Key Transparency with Transparent LogsOpen Research Europe10.12688/openreseurope.18200.24(163)Online publication date: 2-Oct-2024
  • (2024)Algorithm for Key Transparency with Transparent LogsOpen Research Europe10.12688/openreseurope.18200.14(163)Online publication date: 5-Aug-2024

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media