2019 IEEE European Symposium on Security and Privacy (EuroS&P) 2019
DOI: 10.1109/eurosp.2019.00030
|View full text |Cite
|
Sign up to set email alerts
|

SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting

Abstract: As messaging applications are becoming increasingly popular, it is of utmost importance to analyze their security and mitigate existing weaknesses. This paper focuses on one of the most acclaimed messaging applications: Signal.Signal is a protocol that provides end-to-end channel security, forward secrecy, and post-compromise security. These features are achieved thanks to a key-ratcheting mechanism that updates the key material at every message. Due to its high security impact, Signal's key-ratcheting has rec… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
12
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 6 publications
(12 citation statements)
references
References 21 publications
0
12
0
Order By: Relevance
“…Further differences from the MSKE model are that we use a generic partnering notion (instead of protocol-dependent session identifiers), define authentication flexibly (e.g., unilateral authentication does not necessarily mean server authentication), provide a metric to meaningfully compare security statements of differing yet similar protocols, and, due to the ACCE nature of our model, provide valuable security statements on channels that are built using 'internal' symmetric keys (for which composition results of the MSKE models can naturally provide no generic guarantees). 4 Contributions Our contributions can be summarized as follows:…”
Section: Flexibility and Generalization For Acce Originally The Authementioning
confidence: 99%
See 2 more Smart Citations
“…Further differences from the MSKE model are that we use a generic partnering notion (instead of protocol-dependent session identifiers), define authentication flexibly (e.g., unilateral authentication does not necessarily mean server authentication), provide a metric to meaningfully compare security statements of differing yet similar protocols, and, due to the ACCE nature of our model, provide valuable security statements on channels that are built using 'internal' symmetric keys (for which composition results of the MSKE models can naturally provide no generic guarantees). 4 Contributions Our contributions can be summarized as follows:…”
Section: Flexibility and Generalization For Acce Originally The Authementioning
confidence: 99%
“…Their QACCE and msACCE models are, however, strongly tailored to the respectively analyzed protocols (QUIC and TLS 1.3). Blazy et al [4] also proposed very recently a multistage ACCE model to analyze a ratcheting protocol. Similarly, their model strongly depends on the analyzed protocol, pursuing a contrary strategy to ours (i.e., a specialized instead of a generic model).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Signal's PCS guarantee is limited by two main factors: the lack of persistent authentication (noticed by Blazy et al [5]) and the frequency of asymmetric ratchets, which is our key motivation.…”
Section: Introductionmentioning
confidence: 99%
“…Persistent authentication [5]. In Signal, the two parties initially use long-term identity-keys to authenticate.…”
Section: Introductionmentioning
confidence: 99%