Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560588acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Automatic Detection of Fake Key Attacks in Secure Messaging

Published: 07 November 2022 Publication History

Abstract

Popular instant messaging applications such as WhatsApp and Signal provide end-to-end encryption for billions of users. These applications often rely on a centralized, application-specific server to distribute public keys and relay encrypted messages between the users. As a result, they prevent passive attacks but are vulnerable to some active attacks. A malicious or hacked server can distribute fake keys to users to perform man-in-the-middle or impersonation attacks. While typical secure messaging applications provide a manual method for users to detect these attacks, this burdens users, and studies show it is ineffective in practice. This paper presents KTACA, a completely automated approach for key verification that is oblivious to users and easy to deploy. We motivate KTACA by designing two approaches to automatic key verification. One approach uses client auditing (KTCA) and the second uses anonymous key monitoring (AKM). Both have relatively inferior security properties, leading to KTACA, which combines these approaches to provide the best of both worlds. We provide a security analysis of each defense, identifying which attacks they can automatically detect. We implement the active attacks to demonstrate they are possible, and we also create a prototype implementation of all the defenses to measure their performance and confirm their feasibility. Finally, we discuss the strengths and weaknesses of each defense, the load they impose on clients and service providers, and their deployment considerations.

References

[1]
Julija A. [n.,d.]. WhatsApp Statistics: Revenue, Usage, and History. https://fortunly.com/statistics/whatsapp-statistics/.
[2]
Melissa Chase, Apoorvaa Deshpande, Esha Ghosh, and Harjasleen Malvai. 2019. SEEMless: Secure End-to-End Encrypted Messaging with less Trust. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM.
[3]
Melissa Chase, Trevor Perrin, and Greg Zaverucha. 2020. The signal private group system and anonymous credentials supporting efficient verifiable encryption. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 1445--1459.
[4]
Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. 1995. Private information retrieval. In Proceedings of IEEE 36th Annual Foundations of Computer Science. IEEE, 41--50.
[5]
Katriel Cohn-Gordon, Cas Cremers, Benjamin Dowling, Luke Garratt, and Douglas Stebila. 2017. A formal security analysis of the Signal messaging protocol. In European Symposium on Security and Privacy (EuroS&P). IEEE.
[6]
Claudia Diaz, Harry Halpin, and Aggelos Kiayias. 2021. The Nym Network: The Next Generation of Privacy Infrastructure. White Paper, version 1.0.
[7]
Facebook. 2016. Messenger Secret Conversations Technical white paper.
[8]
Yossi Gilad and Amir Herzberg. 2018. Plug-and-Play IP Security. Computer Security--ESORICS 2013 (2018), 255.
[9]
Amir Herzberg and Hemi Leibowitz. 2016. Can Johnny Finally Encrypt? Evaluating E2E-Encryption in Popular IM Applications. In Workshop on Socio-Technical Aspects in Security and Trust (STAST).
[10]
Gregg Keizer. 2011. Hackers spied on 300,000 Iranians using fake Google certificate. http://www.computerworld.com/article/2510951/cybercrime-hacking/hackers-spied-on-300-000-iranians-using-fake-google-certificate.html.
[11]
Marcela S Melara, Aaron Blankstein, Joseph Bonneau, Edward W Felten, and Michael J Freedman. [n.,d.]. CONIKS java. https://github.com/coniks-sys/coniks-java.
[12]
Microsoft. 2018. Skype Private Conversation Technical white paper.
[13]
Ram Sundara Raman, Leonid Evdokimov, Eric Wurstrow, J Alex Halderman, and Roya Ensafi. 2020. Investigating Large Scale HTTPS Interception in Kazakhstan. In Proceedings of the ACM Internet Measurement Conference. 125--132.
[14]
Quirin Scheitle, Oliver Gasser, Theodor Nolte, Johanna Amann, Lexi Brent, Georg Carle, Ralph Holz, Thomas C Schmidt, and Matthias Wählisch. 2018. The rise of certificate transparency and its implications on the internet ecosystem. In Proceedings of the Internet Measurement Conference 2018. ACM.
[15]
Svenja Schröder, Markus Huber, David Wind, and Christoph Rottermanner. 2016. When SIGNAL hits the Fan: On the Usability and Security of State-of-the-Art Secure Mobile Messaging. In First European Workshop on Usable Security (EuroUSEC).
[16]
Open Whisper Systems. [n.,d.]. Signal Protocol. https://signal.org/docs/.
[17]
Tor. [n.,d.]. Tor project. https://www.torproject.org/.
[18]
Nik Unger, Sergej Dechand, Joseph Bonneau, Sascha Fahl, Henning Perl, Ian Goldberg, and Matthew Smith. 2015. SoK: secure messaging. In 2015 IEEE Symposium on Security and Privacy. IEEE, 232--249.
[19]
Lisa Vaas. 2018. 258,000 encrypted IronChat phone messages cracked by police. https://nakedsecurity.sophos.com/2018/11/09/258000-encrypted-ironchat-phone-messages-cracked-by-police/.
[20]
Jelle Van Den Hooff, David Lazar, Matei Zaharia, and Nickolai Zeldovich. 2015. Vuvuzela: Scalable private messaging resistant to traffic analysis. In Proceedings of the 25th Symposium on Operating Systems Principles. 137--152.
[21]
Elham Vaziripour, Devon Howard, Jake Tyler, Mark O'Neill, Justin Wu, Kent Seamons, and Daniel Zappala. 2019. I Don't Even Have to Bother Them!: Using Social Media to Automate the Authentication Ceremony in Secure Messaging. In Proceedings of the CHI Conference on Human Factors in Computing Systems (CHI). ACM.
[22]
Elham Vaziripour, Justin Wu, Mark O'Neill, Ray Clinton, Jordan Whitehead, Scott Heidbrink, Kent Seamons, and Daniel Zappala. 2017. Is that you, Alice? A Usability Study of the Authentication Ceremony of Secure Messaging Applications. In Symposium on Usable Privacy and Security (SOUPS).
[23]
Elham Vaziripour, Justin Wu, Mark O'Neill, Daniel Metro, Josh Cockrell, Timothy Moffett, Jordan Whitehead, Nick Bonner, Kent Seamons, and Daniel Zappala. 2018. Action needed! Helping users find and complete the authentication ceremony in Signal. In Symposium on Usable Privacy and Security (SOUPS).
[24]
Rakuten Viber. [n.,d.]. Viber Encryption Overview.
[25]
WhatsApp. 2017. WhatsApp Encryption Overview Technical white paper.
[26]
Wire. 2018. Wire Security White Paper.
[27]
Justin Wu, C. Gattrell, Devon Howard, J. Tyler, Elham Vaziripour, Kent Seamons, and Daniel Zappala. 2019. ?Something isn't secure, but I'm not sure how that translates into a problem": Promoting autonomy by designing for understanding in Signal. In Symposium on Usable Privacy and Security (SOUPS).

Cited By

View all
  • (2024)Automating Key Fingerprint Comparisons in Secure Mobile Messaging Apps: A Case Study of SignalProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653251(277-288)Online publication date: 19-Jun-2024
  • (2024)Enforcing End-to-end Security for Remote Conference Applications2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00236(2630-2647)Online publication date: 19-May-2024
  • (2023)The MAC Based WSN Timestamp Using Lightweight Secure Detection Service2023 3rd International Conference on Smart Generation Computing, Communication and Networking (SMART GENCON)10.1109/SMARTGENCON60755.2023.10442907(1-7)Online publication date: 29-Dec-2023

Index Terms

  1. Automatic Detection of Fake Key Attacks in Secure Messaging

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
    November 2022
    3598 pages
    ISBN:9781450394505
    DOI:10.1145/3548606
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 07 November 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. authentication
    2. mitm attacks
    3. secure messaging
    4. signal

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)288
    • Downloads (Last 6 weeks)27
    Reflects downloads up to 07 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Automating Key Fingerprint Comparisons in Secure Mobile Messaging Apps: A Case Study of SignalProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653251(277-288)Online publication date: 19-Jun-2024
    • (2024)Enforcing End-to-end Security for Remote Conference Applications2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00236(2630-2647)Online publication date: 19-May-2024
    • (2023)The MAC Based WSN Timestamp Using Lightweight Secure Detection Service2023 3rd International Conference on Smart Generation Computing, Communication and Networking (SMART GENCON)10.1109/SMARTGENCON60755.2023.10442907(1-7)Online publication date: 29-Dec-2023

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media