Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security 2018
DOI: 10.1145/3243734.3243747
|View full text |Cite
|
Sign up to set email alerts
|

On Ends-to-Ends Encryption

Abstract: In the past few years secure messaging has become mainstream, with over a billion active users of end-to-end encryption protocols such as Signal. The Signal Protocol provides a strong property called post-compromise security to its users. However, it turns out that many of its implementations provide, without notification, a weaker property for group messaging: an adversary who compromises a single group member can read and inject messages indefinitely. We show for the first time that post-compromise security … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
2
1
1

Relationship

0
10

Authors

Journals

citations
Cited by 74 publications
(8 citation statements)
references
References 40 publications
0
8
0
Order By: Relevance
“…Thus, the removal of one member from the tree requires the participation of the closest neighbor to this member in the tree. The ART (Asynchronous Ratcheting Trees) protocol [15] enhances TGDH with the capability of creating a group in which all members but the group creator are not required to be online. In this protocol, the group creator can create the initial tree by using the X3DH key exchange algorithm [23] with ephemeral keys stored by each group member in a Public Key Infrastructure.…”
Section: Secure Group Communicationmentioning
confidence: 99%
“…Thus, the removal of one member from the tree requires the participation of the closest neighbor to this member in the tree. The ART (Asynchronous Ratcheting Trees) protocol [15] enhances TGDH with the capability of creating a group in which all members but the group creator are not required to be online. In this protocol, the group creator can create the initial tree by using the X3DH key exchange algorithm [23] with ephemeral keys stored by each group member in a Public Key Infrastructure.…”
Section: Secure Group Communicationmentioning
confidence: 99%
“…The MLS standard is the product of an Internet Engineering Task Force (IETF) working group tasked with designing a protocol for secure group messaging [8]. MLS builds upon previous efforts in messaging security that have proven both effective and efficient [9,10]. Like many of these approaches, MLS maintains group keys in a binary tree as depicted in Figure 1 where individual members are represented by leaf nodes.…”
Section: Mls Overviewmentioning
confidence: 99%
“…Thus, the removal of one member from the tree requires the participation of the closest neighbor to this member in the tree. The ART (Asynchronous Ratcheting Trees) protocol [12] enhances TGDH with the capability of creating a group in which all members but the group creator are not required to be online. In this protocol, the group creator can create the initial tree by using the X3DH key exchange algorithm [16] with ephemeral keys stored by each group member in a Public Key Infrastructure.…”
Section: Secure Group Communicationmentioning
confidence: 99%