Anonymous Asynchronous Ratchet Tree Protocol for Group Messaging †
Abstract
:1. Introduction
1.1. Background
1.2. Contributions
2. Related Works
2.1. Group Protocols
2.1.1. iMessage
2.1.2. LINE
2.1.3. Signal
2.1.4. ART
2.1.5. WeChat and QQ
2.2. Some Anonymous Approaches Applied in E2EE
3. Security Definitions
3.1. Algorithm Definition
- ): it is the initialization algorithm to create group tree, generate the public group key and public group key .
- : it is the encryption algorithm to encrypt the message m with and . The outputs are a ciphertext C and a MAC .
- : it is the decryption algorithm to check the and decrypt the ciphertext C. The output is the message m if it is decrypted correctly or ⊥ if it does not pass the validation of .
- : it is the session keys generation algorithm where .
- : it is the update algorithm to refresh the leaf of the sender after he encrypts a message. is the position of the leaf to be updated, and is the updated public key set in the group tree.
- : it is the update algorithm to replace part of the public keys of group tree according to and after the receiver decrypts a message.
3.2. Security Model
4. Our Construction
4.1. Security Goals
4.2. Security Assumption and Notation
- : the ith leaf node of group tree;
- : the secret key of ;
- : the public key of ;
- : the sibling of ;
- : the parent of .
4.3. Internal Group Anonymity
4.3.1. Group Setup
- Ask for public key pairs () of each group member through the third channel.
- Generate setup key . Let . Generate A’s leaf key pair () such that . is the leaf secret key of user i and . Set initial chain key .
- Send to other group members via a trusted third-party, which means that the adversary cannot access these messages and reveal the identity of other group members in the initial session.
- Generate leaf keys of other members: , generate random leaf key as .
- Set up group tree by . Let the root private key and public key be (). Set as public group tree that deletes all secret keys from .
- Run and broadcast to other group members.
- Parent node
- Find s’s sibling node
- Calculate
- set
- If p is null, , else go to step 2
Algorithm 1 Anonymous Tree Generation |
|
4.3.2. Direct Updating
- Set ,
- Update
- Update
- Update
- Broadcast to all group members
4.3.3. Anonymous Updating
- Set
- Update
- Update
- Update
- Broadcast to all group members
4.4. External Group Anonymous Encryption
4.4.1. One-Time Address
4.4.2. Encryption and Decryption
- :
- –
- –
- –
- :
- –
- –
- –
- –
- –
- –
- –
- –
- –
- If : output ⊥
- –
- –
- If : output ⊥
- –
- else:
- –
- –
Algorithm 2 Update Group Tree |
|
5. Security Analysis
5.1. IND-CCA Security
- When receiving from adversary, check if .
- If it is true, reply , else ⊥.
5.2. Forward Secrecy
5.3. Post-Compromised Security
5.4. Internal Group Anonymity
5.5. External Group Anonymity
6. Discussion
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Naor, M.; Yung, M. Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 13–17 May 1990; Ortiz, H., Ed.; ACM: New York, NY, USA, 1990; pp. 427–437. [Google Scholar]
- Menezes, A.J.; Katz, J.; Van Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 1996; p. 496. [Google Scholar]
- Cohn-Gordon, K.; Cremers, C.; Garratt, L. On capitalisewordsPost-compromise Security. In Proceedings of the 2016 IEEE 29th Computer Security Foundations Symposium (CSF), Lisbon, Portugal, 27 June–1 July 2016; pp. 164–178. [Google Scholar]
- Cohn-Gordon, K.; Cremers, C.; Garratt, L.; Millican, J.; Milner, K. On ends-to-ends encryption: Asynchronous group messaging with strong security guarantees. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1802–1819. [Google Scholar]
- Cohn-Gordon, K.; Cremers, C.; Dowling, B.; Garratt, L.; Stebila, D. A formal security analysis of the signal messaging protocol. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 451–466. [Google Scholar]
- Turton, W.; Scigliuzzo, D. Facebook Sues Israel’s NSO on Alleged WhatsApp Malware Hack. 2019. Available online: https://www.bloomberg.com/news/articles/2019-10-29/facebook-sues-israel-s-nso-over-alleged-whatsapp-malware-attack (accessed on 29 October 2019).
- Chen, K.; Chen, J. Anonymous End to End Encryption Group Messaging Protocol Based on Asynchronous Ratchet Tree. In International Conference on Information and Communications Security; Springer: Berlin/Heidelberg, Germany, 2020; pp. 588–605. [Google Scholar]
- Sun, S.F.; Au, M.H.; Liu, J.K.; Yuen, T.H. Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In European Symposium on Research in Computer Security; Springer: Berlin/Heidelberg, Germany, 2017; pp. 456–474. [Google Scholar]
- Garman, C.; Green, M.; Kaptchuk, G.; Miers, I.; Rushanan, M. Dancing on the lip of the volcano: Chosen ciphertext attacks on apple imessage. In Proceedings of the 25th USENIX Security Symposium (USENIX Security 16), Austin, TX, USA, 10–12 August 2016; pp. 655–672. [Google Scholar]
- Apple Inc. iOS Security Guide. 2018. Available online: https://www.apple.com/business/site/docs/iOS_Security_Guide.pdf (accessed on 10 September 2019).
- LINE Inc. Encryption Whitepaper. 2016. Available online: https://scdn.line-apps.com/stf/linecorp/en/csr/line-encryption-whitepaper-ver1.0.pdf (accessed on 12 September 2019).
- Isobe, T.; Minematsu, K. Breaking Message Integrity of an End-to-End Encryption Scheme of LINE. In European Symposium on Research in Computer Security; Springer: Berlin/Heidelberg, Germany, 2018; pp. 249–268. [Google Scholar]
- Borisov, N.; Goldberg, I.; Brewer, E. Off-the-record communication, or, why not to use PGP. In Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, Washington, DC, USA, 28 October 2004; pp. 77–84. [Google Scholar]
- Tencent. Weixin Privacy Protection Guidelines. 2019. Available online: https://weixin.qq.com/cgi-bin/readtemplate?lang=en&t=weixin_agreement&s=privacy&cc=CN (accessed on 12 January 2020).
- Tencent. Tencent Privacy Protection Platform. 2019. Available online: https://privacy.qq.com/ (accessed on 12 January 2020).
- Dingledine, R.; Mathewson, N.; Syverson, P. Tor: The Second-Generation Onion Router; Technical Report; Naval Research Lab: Washington, DC, USA, 2004. [Google Scholar]
- Tok. Tok White Paper v1.1. 2020. Available online: https://www.tok.life/static/d/TOK_WP_en.pdf (accessed on 12 January 2020).
- Emura, K.; Kanaoka, A.; Ohta, S.; Takahashi, T. Building secure and anonymous communication channel: Formal model and its prototype implementation. In Proceedings of the 29th Annual ACM Symposium on Applied Computing, New York, NY, USA, 24–28 March 2014; pp. 1641–1648. [Google Scholar]
- Emura, K.; Kanaoka, A.; Ohta, S.; Takahashi, T. Establishing secure and anonymous communication channel: KEM/DEM-based construction and its implementation. J. Inf. Secur. Appl. 2017, 34, 84–91. [Google Scholar] [CrossRef]
- Brendel, J.; Fischlin, M.; Günther, F.; Janson, C. Prf-odh: Relations, instantiations, and impossibility results. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2017; pp. 651–681. [Google Scholar]
#Exponentiation Times | #Encryption Times | #Communication Storage | #Computation Storage | ||||||
---|---|---|---|---|---|---|---|---|---|
Sender | Per Other | Sender | Per Other | Sender | Per Other | Sender | Per Other | ||
sender keys | setup | n | n | n | n | n | n | ||
ongoing | 0 | 0 | 1 | 1 | 1 | 1 | 1 | 1 | |
pair-wise Signal | setup | n | n | 0 | 0 | n | n | n | n |
ongoing | n | 1 | 1 | n | 1 | 2 | |||
ART | setup | 0 | 0 | ||||||
ongoing | 1 | 1 | |||||||
Ours | setup | 0 | 0 | ||||||
ongoing | 1 | 1 |
Apps or Protocols | E2EE | FS | PCS | EGA | IGA |
---|---|---|---|---|---|
iMessage | Yes | Yes | No | No | No |
LINE | Yes | No | No | No | No |
Signal | Yes | Yes | No | No | No |
ART | Yes | Yes | Yes | No | No |
Tor and ToK | No | No | No | Yes | Yes |
KEM/DEM | Yes | No | No | Yes | No |
QQ and WeChat | Unknown | Yes | No | Unknown | Unknown |
Ours AART | Yes | Yes | Yes | Yes | Yes |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chen, K.; Chen, J.; Zhang, J. Anonymous Asynchronous Ratchet Tree Protocol for Group Messaging. Sensors 2021, 21, 1058. https://doi.org/10.3390/s21041058
Chen K, Chen J, Zhang J. Anonymous Asynchronous Ratchet Tree Protocol for Group Messaging. Sensors. 2021; 21(4):1058. https://doi.org/10.3390/s21041058
Chicago/Turabian StyleChen, Kaiming, Jiageng Chen, and Jixin Zhang. 2021. "Anonymous Asynchronous Ratchet Tree Protocol for Group Messaging" Sensors 21, no. 4: 1058. https://doi.org/10.3390/s21041058
APA StyleChen, K., Chen, J., & Zhang, J. (2021). Anonymous Asynchronous Ratchet Tree Protocol for Group Messaging. Sensors, 21(4), 1058. https://doi.org/10.3390/s21041058