2016 IEEE 29th Computer Security Foundations Symposium (CSF) 2016
DOI: 10.1109/csf.2016.19
|View full text |Cite
|
Sign up to set email alerts
|

On Post-compromise Security

Abstract: In this work we study communication with a party whose secrets have already been compromised. At first sight, it may seem impossible to provide any type of security in this scenario. However, under some conditions, practically relevant guarantees can still be achieved. We call such guarantees "postcompromise security".We provide the first informal and formal definitions for post-compromise security, and show that it can be achieved in several scenarios. At a technical level, we instantiate our informal definit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
72
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 102 publications
(72 citation statements)
references
References 20 publications
0
72
0
Order By: Relevance
“…Updating the chaining key for every message provides a fine-grained form of forward secrecy: even if a device is compromised by a powerful adversary, the keys used to encrypt previous messages cannot be recovered. Updating the root key for every flight of message provides a form of post-compromise security [36]: if an adversary gains temporary control over a device and obtains all its keys, he can read and tamper with the next few messages in the current flight, but loses this ability as soon as a new flight of messages is sent or received by the device.…”
Section: A An F * Specification For the Signal Protocolmentioning
confidence: 99%
“…Updating the chaining key for every message provides a fine-grained form of forward secrecy: even if a device is compromised by a powerful adversary, the keys used to encrypt previous messages cannot be recovered. Updating the root key for every flight of message provides a form of post-compromise security [36]: if an adversary gains temporary control over a device and obtains all its keys, he can read and tamper with the next few messages in the current flight, but loses this ability as soon as a new flight of messages is sent or received by the device.…”
Section: A An F * Specification For the Signal Protocolmentioning
confidence: 99%
“…instead aims for (non-forward) secrecy and just derives a single group key. Of necessity [14], ART must therefore support stateful and iterated key derivations. Using SafeSlinger's unbalanced DH key tree with ART's key updates, while reducing the computational load on the initiator, would take linear (versus logarithmic) time.…”
Section: Deployed Implementationsmentioning
confidence: 99%
“…The Signal Protocol and its variants offer a security property called Post-Compromise Security (PCS) [14], sometimes referred to as "future secrecy" or "self-healing". For PCS, even if Alice's device is entirely compromised by an adversary, she will automatically re-establish secure communications with others after a single unintercepted exchange, even if she was not aware of the compromise.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In [11], Cohn-Gordon et al introduce post-compromise security: security guarantees for communication after a party's long-term keys are compromised. This is accomplished using dynamic secrets, similarly to the commitment protocol above (though the secrets in the commitment protocol are used only for authentication).…”
Section: Analysing Other System Designsmentioning
confidence: 99%