Proceedings 2021 Network and Distributed System Security Symposium 2021
DOI: 10.14722/ndss.2021.24180
|View full text |Cite
|
Sign up to set email alerts
|

Improving Signal's Sealed Sender

Abstract: The Signal messaging service recently deployed a sealed sender feature that provides sender anonymity by cryptographically hiding a message's sender from the service provider. We demonstrate, both theoretically and empirically, that this one-sided anonymity is broken when two parties send multiple messages back and forth; that is, the promise of sealed sender does not compose over a conversation of messages. Our attack is in the family of Statistical Disclosure Attacks (SDAs), and is made particularly effectiv… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 8 publications
(4 citation statements)
references
References 31 publications
0
4
0
Order By: Relevance
“…3 Basically, the original key update procedure is not mod- 1 As a remark, although basically group-size hiding is not considered in [18], they insisted that it can be hidden by adding dummy group members. 2 Martiny et al [20] analyzed the sealed sender functionality (See Section 2.2) and showed that it can be broken by identifying the sender. They assumed that most messages receive a quick response, i.e., when a user device receives a message, the device will automatically send back a delivery receipt to the sender.…”
Section: Our Contributionmentioning
confidence: 99%
See 1 more Smart Citation
“…3 Basically, the original key update procedure is not mod- 1 As a remark, although basically group-size hiding is not considered in [18], they insisted that it can be hidden by adding dummy group members. 2 Martiny et al [20] analyzed the sealed sender functionality (See Section 2.2) and showed that it can be broken by identifying the sender. They assumed that most messages receive a quick response, i.e., when a user device receives a message, the device will automatically send back a delivery receipt to the sender.…”
Section: Our Contributionmentioning
confidence: 99%
“…Thus, a function called "sealed sender" has been implemented, where an encrypted message contains sender information. Martiny et al [20] extended the sealed sender functionality to hide receiver information by introducing an additional mailbox. In a two-party communication, hiding both sender and receiver information matches our goal.…”
Section: Sealed Sender In the Signal Protocolmentioning
confidence: 99%
“…However, note that recent work [31] has shown that some timing attacks are still possible under sealed sender, and the same attacks would apply just as well to FACTS. But the solutions proposed in [31] might also be deployed alongside FACTS to prevent such leakage; we leave the investigation of this question for future work.…”
Section: Alternative Factsmentioning
confidence: 99%
“…However, note that recent work [30] has shown that some timing attacks are still possible under sealed sender, and the same attacks would apply just as well to FACTS. But the solutions proposed in [30] might also be deployed alongside FACTS to prevent such leakage; we leave the investigation of this question for future work.…”
Section: Alternative Factsmentioning
confidence: 99%