Saturday, August 29, 2020

Why Receipt Notifications Increase Security In Signal

This blog post is aimed to express and explain my surprise about Signal being more secure than I thought (due to receipt acknowledgments). I hope you find it interesting, too.

Signal, and especially its state update protocol, the Double Ratchet algorithm, are widely known for significantly increasing security for instant messaging. While most users first see the end-to-end security induced by employing Signal in messaging apps, the properties achieved due to ratcheting go far beyond protecting communication against (active) attackers on the wire. Due to updating the local device secrets via the Double Ratchet algorithm, the protocol ensures that attackers, who temporarily obtain a device's local storage (on which Signal runs), only compromise confidentiality of parts of the communications with this device. Thus, the leakage of local secrets from a device only affects security of a short frame of communication. The exact duration of compromise depends on the messaging pattern among the communicating parties (i.e., who sends and receives when), as the state update is conducted during the sending and receiving of payload messages.


The Double Ratchet

The Double Ratchet algorithm consists of two different update mechanisms: the symmetric ratchet and the asymmetric ratchet. The former updates symmetric key material by hashing and then overwriting it with the hash output (i.e.,  k:=H(k)). Thus, an attacker, obtaining key material can only predict future versions of the state but, due to the one-wayness of the hash function, cannot recover past states. The asymmetric ratchet consists of Diffie-Hellman key exchanges (DHKE). If, during the communication, party A receives a new DH share gb as part of a message from the communication partner B, then A samples a new DH exponent a and responds with the respective DH share ga in the next sent message. On receipt of this DH share, B will again sample a new DH exponent b' and attach the DH share gb' to the next message to A. With every new DH share, a new DHKE gab is computed among A and B and mixed into the key material (i.e., k:=H(k,gab)). For clarity, I leave out a lot of details and accuracy. As new DH shares ga and gb are generated from randomly sampled DH exponents a and b, and the computation of gab is hard if neither a nor b are known, the key material recovers from an exposure of the local secrets to an attacker after a new value gab was freshly established and mixed into it. Summing up this mechanism, if an attacker obtains the local state of a Signal client, then this attacker cannot recover any previously received message (if the message itself was not contained in the local state), nor can it read messages that are sent after a new gab was established and mixed into the state. The latter case happens with every full round-trip among A and B (i.e., A receives from B, A sends to B, and A receives again from B).
Conceptual depiction of Double Ratchet in Signal two years ago (acknowledgments were only protected between client and server). The asymmetric ratchet fully updates the local secrets after one round-trip of payload messages.

Research on Ratcheting

During the last two years, the Signal protocol inspired the academic research community: First, a formal security proof of Signal was conducted [1] and then ratcheting was formalized as a generic primitive (independent of Signal) [2,3,4]. This formalization includes security definitions that are derived via 1. defining an attacker, 2. requiring security unless it is obvious that security cannot be reached. Protocols, meeting this optimal notion of security, were less performant than the Double Ratchet algorithm [3,4]. However, it became evident that the Double Ratchet algorithm is not as secure as it could be (e.g., recovery from exposure could be achieved quicker than after a full round-trip; see, e.g., Appendix G of our paper [3]). Afterwards, protocols (for slightly weakened security notions) were proposed that are similarly performant as Signal but also a bit more secure [5,6,7].

Protecting Acknowledgments ...

In our analysis of instant messaging group chats [8] two years ago (blog posts: [9,10]), we found out that none of the group chat protocols (Signal, WhatsApp, Threema) actually achieves real recovery from an exposure (thus the asymmetric ratchet is not really effective in groups; a good motivation for the MLS project) and that receipt acknowledgments were not integrity protected in Signal nor WhatsApp. The latter issue allowed an attacker to drop payload messages in transmission and forge receipt acknowledgments to the sender such that the sender falsely thinks the message was received. Signal quickly reacted on our report by treating acknowledgments as normal payload messages: they are now authenticated(-encrypted) using the Double Ratchet algorithm.

... Supports Asymmetric Ratchet

Two years after our analysis, I recently looked into the Signal code again. For a training on ratcheting I wanted to create an exercise for which the lines in the code should be found that execute the symmetric and the asymmetric ratchet respectively. Somehow I observed that the pure symmetric ratchet (only updates via hash functions) was nearly never executed (especially not when I expected it) when lively debugging the app but almost always new DH shares were sent or received. I realized that, due to encrypting the receipt acknowledgments now, the app always conducts full round-trips with every payload message. In order to observe the symmetric ratchet, I needed to temporarily turn on the flight mode on my phone such that acknowledgments are not immediately returned.
Conceptual depiction of Double Ratchet in Signal now (acknowledgments encrypted). The asymmetric ratchet fully updates the local secrets after an acknowledgment for a message is received.

Consequently, Signal conducts a full DHKE on every sent payload message (in case the receiving device is not offline) and mixes the result into the state. However, a new DH exponent is always already sampled on the previous receipt (see sketch of protocol above). Thus, the exponent for computing a DHKE maybe remained in the local device state for a while. In order to fully update the state's key material, two round-trips must be initiated by sending two payload messages and receiving the resulting two acknowledgments. Please note that not only the mandatory receipt acknowledgments are encrypted but also notifications on typing and reading a message.

If you didn't understand exactly what that means, here a tl;dr: If an attacker obtains your local device state, then with Signal all previous messages stay secure and (if the attacker does not immediately use these secrets to actively manipulate future conversations) all future messages are secure after you wrote two messages (and received receipt acknowledgments) in all of your conversations. Even though this is very (in practice certainly sufficiently) secure, recent protocols provide stronger security (as mentioned above) and it remains an interesting research goal to increase their performance.

[1] https://eprint.iacr.org/2016/1013.pdf
[2] https://eprint.iacr.org/2016/1028.pdf
[3] https://eprint.iacr.org/2018/296.pdf
[4] https://eprint.iacr.org/2018/553.pdf
[5] https://eprint.iacr.org/2018/889.pdf
[6] https://eprint.iacr.org/2018/954.pdf
[7] https://eprint.iacr.org/2018/1037.pdf
[8] https://eprint.iacr.org/2017/713.pdf
[9] https://web-in-security.blogspot.com/2017/07/insecurities-of-whatsapps-signals-and.html
[10] https://web-in-security.blogspot.com/2018/01/group-instant-messaging-why-baming.html

Related links


  1. Tools For Hacker
  2. Hacking Tools Hardware
  3. Hacker Tool Kit
  4. Underground Hacker Sites
  5. Hacking Tools Pc
  6. Best Pentesting Tools 2018
  7. Tools Used For Hacking
  8. Hacker Tools For Windows
  9. Hacker Hardware Tools
  10. Free Pentest Tools For Windows
  11. Github Hacking Tools
  12. Top Pentest Tools
  13. Pentest Tools Download
  14. Hacker Techniques Tools And Incident Handling
  15. New Hacker Tools
  16. Hacker Tools Github
  17. Hacking Tools For Games
  18. Hacker Tool Kit
  19. Kik Hack Tools
  20. Hacker Tools 2020
  21. Tools 4 Hack
  22. Hacker Tools Windows
  23. Hack Website Online Tool
  24. Hacker Tools 2020
  25. Hacker Techniques Tools And Incident Handling
  26. Hacking Tools
  27. Hacker Security Tools
  28. Hacker Tools 2019
  29. Pentest Tools Review
  30. Pentest Tools List
  31. Pentest Tools For Windows
  32. Hacking Tools Name
  33. Pentest Tools Apk
  34. Hacking Tools For Mac
  35. Pentest Tools Subdomain
  36. Best Hacking Tools 2019
  37. Computer Hacker
  38. Pentest Tools Linux
  39. Black Hat Hacker Tools
  40. World No 1 Hacker Software
  41. Usb Pentest Tools
  42. Hack Tools For Games
  43. Hacking Tools For Mac
  44. Hack And Tools
  45. Hack Website Online Tool
  46. New Hacker Tools
  47. Hackers Toolbox
  48. Hacking Tools Kit
  49. Hacking Tools Free Download
  50. Hacker Tools Online
  51. Hacking Tools Free Download
  52. Pentest Automation Tools
  53. Hacking Tools Usb
  54. Physical Pentest Tools
  55. Hacking Tools Online
  56. Hacker Tools Online
  57. Game Hacking
  58. Hacker Tools Free Download
  59. Game Hacking
  60. Hacking Tools 2019
  61. Black Hat Hacker Tools
  62. Hacker Tools 2019
  63. Hacking Tools Pc
  64. Pentest Tools Url Fuzzer
  65. Hacker Tool Kit
  66. Hacking Tools For Windows 7
  67. Pentest Automation Tools
  68. Hack Rom Tools
  69. Free Pentest Tools For Windows
  70. Hacks And Tools
  71. Hacker Hardware Tools
  72. Pentest Tools For Android
  73. Hack Tools
  74. Hacking Tools For Windows
  75. Best Pentesting Tools 2018
  76. Black Hat Hacker Tools
  77. Hacking Tools Pc
  78. Beginner Hacker Tools
  79. Beginner Hacker Tools
  80. Pentest Tools Port Scanner
  81. Hacking Tools 2020
  82. Blackhat Hacker Tools
  83. Hacker Tools Windows
  84. Hacker Tools List
  85. Hacker Tools For Pc
  86. Pentest Tools Android
  87. Pentest Tools Kali Linux
  88. Hacker Tools Software
  89. Hack Tools For Windows
  90. Black Hat Hacker Tools
  91. Hacker Tools 2020
  92. Hacking Tools And Software
  93. Tools Used For Hacking
  94. Pentest Tools Url Fuzzer
  95. Hacking Tools Software
  96. Usb Pentest Tools
  97. Hack Tools
  98. Pentest Tools Android
  99. Pentest Tools Review
  100. Hack Rom Tools
  101. Easy Hack Tools
  102. Hacker Tools Free Download
  103. Install Pentest Tools Ubuntu
  104. Hacker Search Tools
  105. Hacker Tools Hardware
  106. Best Pentesting Tools 2018
  107. Hacker Tools Online
  108. Top Pentest Tools
  109. Hack Tools For Mac
  110. Hacker Tools
  111. Hack Apps
  112. Best Pentesting Tools 2018
  113. Hacker Tools Github
  114. Github Hacking Tools
  115. Hacking Tools For Beginners
  116. Kik Hack Tools
  117. Hacking Tools Windows 10
  118. Install Pentest Tools Ubuntu
  119. Pentest Tools Github
  120. Pentest Tools For Mac
  121. New Hacker Tools
  122. Tools For Hacker
  123. Pentest Tools Port Scanner
  124. Hacker Security Tools
  125. How To Make Hacking Tools
  126. Pentest Automation Tools
  127. Usb Pentest Tools
  128. Hacking Tools For Windows 7
  129. Underground Hacker Sites
  130. Hacking Tools For Beginners
  131. Hacker Tools List
  132. Hacker Tools Free Download
  133. Pentest Tools Apk
  134. Pentest Tools Review
  135. Hack Tools Online
  136. Pentest Tools Open Source
  137. Hacker Tools Online
  138. Hacking Tools 2020
  139. Hacking Tools Mac
  140. Pentest Tools Linux
  141. Hacker Techniques Tools And Incident Handling
  142. Hack Tools
  143. What Is Hacking Tools
  144. How To Make Hacking Tools
  145. Hacker Search Tools
  146. Hacking Apps
  147. Pentest Tools For Mac
  148. Pentest Tools Windows
  149. Hacker Tools List
  150. Hacking Tools Software
  151. Hack Tools Pc
  152. Hacking Tools Name
  153. Pentest Tools Review
  154. Hackrf Tools
  155. Hack Tools
  156. Kik Hack Tools
  157. Hack Tool Apk No Root
  158. Hack Website Online Tool
  159. Hack Tools
  160. Github Hacking Tools

No comments:

Post a Comment