Changes

Np1sec

1,766 bytes removed, 9 years ago
=I. INTRODUCTION=
<span style="font-size:200%">T</span>he mpSEQ project was inspired by [https://otr.cypherpunks.ca/Protocol-v3-4.0.0.html Off-The-Record Messaging Protocol] messaging protocol and subsequent efforts to explore a multi-party multiparty use-case for OTR in [GUVGC09]. The protocol mpSEQ is currently developed for [https://github.com/cryptocat/cryptocat/wiki/mpOTR-Project-Plan Cryptocat] - a browser based XMPP chat platform and assumes its use-cases. Most importantly, mpSEQ allows for secure multi-party key exchange and end-to-end encrypted communications without extensive computational requirements from the client. You can follow and contribute to the implementation of [https://github.com/equalitie/libmpotr libmpotr] on our Github pages. Future protocol iterations will consider a variety of other real-world use cases and be platform independent.
In the following section we skim over summarise relevant publications and describe their resultsinfluence on this protocol. In Section [[mpSEQ#Design_rationaleIII._Design_rationale|Section III]], we describe our approach and choice of security features. In Section [[mpSEQ#Security_PropertiesIV._Security_Properties|Section IV]], we overview review the security properties that we are aiming for in within this protocol. In Section [[mpSEQ#Chat_Session_ModelV._Chat_Session_Model|Section V]] we give basic mathematical definition needed to model the chat session and security proofs for various security aspects of the protocol. Section [[mpSEQ#Adversarial_ModelsIV._Adversarial_Models|Section VI]] provides formal definitions and references to the adversarial models for each property which will be the base of the security proof for the protocol. In Section [[mpSEQ#Protocol_High_Level_DesignVII._Protocol_High_Level_Design|Section VII]] we describe various parts of the protocol and present choices for each sub protocol. In Section [[mpSEQ#mpSEQ_ProtocolVIII._mpSEQ_Protocol:_Step_by_Step|Section VIII]], we present each of the mpSEQ protocol steps at various stage stages in schematic and algorithmic format. We present our choice of primitives in Section [[mpSEQ#Cryptographic_PrimitivesiX._Cryptographic_Primitives|Section IX]]. Finally, we conclude by describing work remaining to be done on this protocol.
= II. History and literature review =
<span style="font-size:200%">T</span>wo-party Off The Record messaging (OTR) has been was introduced in [BGB04] as a better an alternative to PGP for casual secure Internet chat. OTR authors argue that using PGP for Internet chat is problematic due to the PGP scheme’s lack of by providing forward secrecy and deniable transcript features. These properties are expected [BGB04] proposes the use of symmetric encryption and message authentication in Internet chatOTR for confidentiality and integrity, since it mimics casual dayand the Diffie-to-day real-world conversations where future deniability is implicitHellman key exchange for authenticating the other party in the chat.
The OTR protocol received a lot of attention and has matured over the years. For example, in [BGB04RGK05] offers OTR as an alternative , researchers point out that OTR’s approach to PGP for simulating casual two-party chat authenticate renewed ephemeral session keys is provided by the property of confidentiality and is therefore dependent on the Internetsecrecy of the conversation. While OTR uses symmetric encryption and message authentication Hence, breaking the secrecy of the conversation (e.g. by leaking the session key) will lead to secure confidentiality and message integrityfalse authentication as well. They offer two authenticated deniable key exchange protocols, it uses Diffie-Hellman which also provide forward secrecy, as a replacement for OTR’s original key exchange . Furthermore, they argue that forgeability and malleability do not have any mathematical consequence in improving deniability if the parties have been authenticated by a deniable key exchange scheme. They argue that as an approach these properties pose potential security threats, it is desirable to authenticate the other party in omit them from the chatprotocol entirely.
There have been various security analyses and some criticisms of OTR since its introduction An alternative appears in 2004. For example,[BMBS07] shows that the unauthenticated exchange of the OTR version identifier can pose a threat to authenticity: the adversary can force clients to downgrade to an older, insecure version of the protocol. They also make note of using the DiffieSchnorr zero-Hellman key exchange failure in delivering knowledge proof and signature algorithm, to introduce a 4-round challenge-based authentication in the presence of an active adversary. Furthermore, they show scheme that the early publication of MAC keys for the purpose of forgeability can easily enable the active adversary grants deniability to forge messages during the conversation (instead of the intended forgeability after the conversation has ended). Finally, they argue that two-round authenticated protocol described in an environment where the adversary is controlling the whole network, she can effectively disarm the protocol of its forgeability property[BVS05].
In [RGK05ACMP10] offers a more efficient protocol than [BS07], researchers criticize OTR’s approach in which the authenticity of the renewed sense that ephemeral session Diffie-Hellman elements are reusable to regenerate keys is provided by the property when some of confidentiality and is therefore dependent on the secrecy of the conversationparticipants change. HenceAs such, breaking the secrecy of the conversation (by the leak of the session key, for example) will lead it offers a one-round protocol to false authentication as well. They offer two authenticated deniable generate a key exchange protocols, which also provide forward secrecy, as a replacement for OTR’s original key exchange. Furthermore, they argue that forgeability and malleability do not have any mathematical consequence in improving deniability if the parties have been authenticated by a deniable key exchange scheme. They argue that as these properties pose potential security threats, it is desirable to omit them from subgroup of the protocol entirelyoriginal conversation.
In [GUVGC09], the Various attempts have been made to construct an efficient multiparty (known as group) authenticated key exchange protocol. OTR authors offer proposed a generalization generalisation of two-party OTR to the multia multiparty use-party casein [GUVGC09]. However, they do did not specify the cryptographic primitives, neither do did they give a formal definition of the adversaries nor the proof of the algorithm’s security (reduction). Although a more robust key exchange is proposed, some primary performance analysis of the implementation of the key agreement protocol has been shown to be impractically slow, especially on mobile devices.'''DV - needs a reference'''
Various attempts have been made to construct an efficient multiparty (known as group) authenticated key exchange protocol. Protocols proposed in [BCP01] and [BCPQ01] have been shown to be insecure against various adversarial models [GBNM11] and [Man06]. [BVS05] shows that the protocol introduced in [KLL04] is not secure against replaying the user’s message in another chat. The authors offer a slightly modified version of the protocol to remedy this=III.Design rationale =
Authors of [RGK05] introduce 2 protocols with forward secrecy to replace <span style="font-size:200%">T</span>he main motivation driving mpSEQ development is the vulnerable deniable authentication of OTR. Both [RGK05] and [BS07] argue that SIGMA does not meet the definition lack of a truly deniable algorithm provably secure and the latter shows how it fails the deniability adversarial model introduced in [BS07]. Alternatively [BS07], using the Schnorr zeroimplementable multiparty chat protocol offering end-knowledge proof to-end encryption and signature algorithm, introduces applicable to a 4-round challengevariety of use-cases. Our approach for mpSEQ design was based authentication scheme that grants deniability to on the two-round authenticated protocol described following rationales, listed in [BVS05].order of importance:
[ACMP10] offers a more efficient # A protocol than [BS07], that is provably secure in a sufficiently strong adversarial model which addresses the sense that ephemeral Diffie-Hellman elements most urgent requirement of users in need of security. These are reusable : confidentiality, authenticity and forward secrecy.# Usability according to regenerate keys when real world use-cases.# Providing some degree of deniability when it does not negatively impact usability or our [[#IV._Security_Properties security goals]]# Addressing security flaws in the participants changeOTR protocol. As  To achieve these goals, we focused our studies on the OTR protocol and various subsequent protocols evolved from OTR suchas the TextSecure protocol [Sys14], it offers a one-round as well as papers offering security analysis of the original OTR protocol . We designate the protocol suggested in [GUVGC09] as our starting point and apply various modifications to generate reach a key for desirable protocol which satisfies our goals. A significant portion of this research suggests a subgroup better performing, more secure alternative to the key exchange protocol suggested in [GUVGC09] which is considered by various researchers to be one of the original conversationmost troubling and inefficient aspects of the proposal. In-session transcript consistency and periodic heartbeats are other major departing points of mpSEQ from mpOTR [GUVGC09].
In designing mpSEQ’s deniable authentication and key agreement protocol, we have followed the main idea of [ACMP10] in choosing a provably secure authenticated key exchange method and replacing the signature-based authentication with a deniable one. We have chosen the protocol introduced in [ACMP10] instead of [BS07], due to its superior efficiency. We abstract out the method where parties communicate their secret for additional flexibility.
Another major difference between mpSEQ and the suggested original protocol for mpOTR in [GUVGC09] is in-session transcript authentication, which happens every time a participant receives or send a message. The transcript authentication, which we refer to as transcript consistency check throughout this document, is an optimistic approach based on the assumption that the XMPP server provides a reliable and orderly message delivery.
 
We also equip mpSEQ with heartbeat to ensure in-session forward secrecy, periodical consistency check and freshness.
 
=III. Design rationale =
 
<span style="font-size:200%">T</span>he main motivation behind the development of mpSEQ is the lack of provably secure, implementable, end-to-end encrypted multiparty chat protocols that apply to a variety of use-cases. Our approach for the mpSEQ design was based on the following rationales, listed in order of importance:
 
* A protocol that is provably secure in a sufficiently strong adversarial model which addresses the most urgent requirement of users in need of security. These are confidentiality, authenticity and forward secrecy.
* Usability according to real world use cases.
* Providing some degree of deniability when it does not hurt usability or our fundamental security goals.
* Addressing security flaws in the OTR protocol.
 
To achieve these goals, we focused our studies on the OTR protocol and various subsequent protocols evolved from OTR such as the TextSecure protocol [Sys14], as well as papers offering security analysis of the original OTR protocol. We designate the protocol suggested in [GUVGC09] as our starting point and apply various modifications to reach a desirable protocol which satisfies our goals.
 
A significant portion of this research suggests a better performing, more secure alternative to the key exchange protocol suggested in [GUVGC09] which is considered by various researchers to be one of the most troubling and inefficient aspects of the proposal. In-session transcript consistency and periodic heartbeats are other major departing points of mpSEQ from mpOTR [GUVGC09].
Additionally, based on the conclusions of [BM] and [RGK05], we are taking the following points into consideration:
* Omitting forgeability and malleability from the protocol as recommended by [RGK05] and refraining from broadcasting the expired ephemeral authentication keys. We propose the possibility of using block-based, rather than stream-based, encryption for the symmetric encryption primitives.
* Offering provably secure models for every aspect of the algorithm which formalizes the critical security properties of mpSEQ.
 
We also equip mpSEQ with heartbeat to ensure in-session forward secrecy, periodical consistency check and freshness.
= IV. Security Properties =
</div>
[[Category: nsecmpsec]]
Bureaucrat, emailconfirmed, administrator, translator
662
edits