Skip to main content

Lightweight Email Signatures (Extended Abstract)

  • Conference paper
Security and Cryptography for Networks (SCN 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4116))

Included in the following conference series:

Abstract

We present Lightweight Email Signatures (LES), a simple cryptographic architecture for authenticating email. LES is an extension of DKIM, the recent IETF effort to standardize domain-based email signatures. LES shares DKIM’s ease of deployment: they both use the DNS to distribute a single public key for each domain. Importantly, LES supports common uses of email that DKIM jeopardizes: multiple email personalities, firewalled ISPs, incoming-only email forwarding services, and other common uses that often require sending email via a third-party SMTP server. In addition, LES does not require DKIM’s implied intra-domain mechanism for authenticating users when they send email.

LES provides these features using identity-based signatures. Each domain authority generates a master keypair, publishes the public component in the DNS, and stores the private component securely. Using this private component, the authority delivers to each of its users, via email, an individual secret key whose identity string corresponds to the user’s email address. A sender then signs messages using this individual secret key. A recipient verifies such a signature by querying the appropriate master public key from the DNS, computing the sender’s public key, and verifying the signature accordingly. As an added bonus, the widespread availability of user-level public keys enables deniable authentication, such as ring signatures. Thus, LES provides email authentication with optional repudiability.

We built a LES prototype to determine its practicality. Basic user tests show that the system is relatively easy to use, and that cryptographic performance, even when using deniable authentication, is well within acceptable range.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adida, B., Hohenberger, S., Rivest, R.L.: Ad-hoc-group signatures from hijacked keypairs (2005), http://theory.lcs.mit.edu/~rivest/publications

  2. American Banking Association. Beware of Internet Scrooges this Holiday, http://biz.yahoo.com/prnews/041209/dcth013_1.html

  3. Anti-Phishing Working Group, http://www.antiphishing.org/

  4. Anti-Phishing Working Group. Digital Signatures to Fight Phishing Attacks, http://www.antiphishing.org/smim-dig-sig.htm

  5. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 268–286. Springer, Heidelberg (1999)

    Google Scholar 

  6. Bellovin, S.M.: Spamming, phishing, authentication, and privacy. Inside Risks, Communications of the ACM 47(12) (December 2004)

    Google Scholar 

  7. Borisov, N., Goldberg, I., Brewer, E.: Off-the-record communication, or, why not to use PGP. In: WPES 2004, pp. 77–84. ACM Press, New York (2004)

    Chapter  Google Scholar 

  8. Brown, D.R.: Deniable authentication with rsa and multicasting. In Cryptology ePrint Archive, Report 2005/056 (2005)

    Google Scholar 

  9. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  10. Crispin, M.: RFC 1730: Internet Mail Access Protocol - Version (December 4, 1994)

    Google Scholar 

  11. Dhamija, R., Tygar, J.D.: Phish and hIPs: Human interactive proofs to detect phishing attacks. In: Baird, H.S., Lopresti, D.P. (eds.) HIP 2005. LNCS, vol. 3517, pp. 127–141. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Damiani, E., et al.: Spam Attacks: P2P to the Rescue. In: WWW 2004, pp. 358–359 (2004)

    Google Scholar 

  13. M.C., et al.: Internet X.509 Public Key Infrastructure (latest draft). IETF Internet Drafts (January 2005)

    Google Scholar 

  14. Garfinkel, S.L.: Email-Based Identification and Authentication: An Alternative to PKI? IEEE Security & Privacy 1(6), 20–26 (2003)

    Article  Google Scholar 

  15. Guillou, L.C., Quisquater, J.-J.: A “Paradoxical” identity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, Heidelberg (1990)

    Google Scholar 

  16. Herzberg, A.: Controlling spam by secure internet content selection. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 337–350. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Hoffman, P.: SMTP Service Exten. for Secure SMTP over Transport Layer Security. Internet Mail Consortium RFC, http://www.faqs.org/rfcs/rfc3207.html

  18. IETF: The DKIM Working Group, http://mipassoc.org/dkim/

  19. IETF. MTA Authorization Records in DNS (MARID) (June 2004), http://www.ietf.org/html.charters/OLD/marid-charter.html

  20. Jakobsson, M.: Modeling and Preventing Phishing Attacks. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, p. 89. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  21. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: EUROCRYPT 1996. LNCS, vol. 1233. Springer, Heidelberg (1996)

    Google Scholar 

  22. Krawczyk, H., Rabin, T.: Chameleon signatures. In: Network and Distributed System Security (NDSS) (2000)

    Google Scholar 

  23. Levine, J., DeKok, A., et al.: Lightweight MTA Authentication Protocol (LMAP) Discussion and Comparison (February 2004), http://www.taugh.com/draft-irtf-asrg-lmap-discussion-01.txt

  24. Levine, J.R.: A Flexible Method to Validate SMTP Senders in DNS (2004), http://www1.ietf.org/proceedings_new/04nov/IDs/draft-levine-fsv-01.txt

  25. MAPS. RBL - Realtime Blackhole List (1996), http://www.mail-abuse.com/services/mds_rbl.html

  26. Mason, J.: Filtering Spam with SpamAssassin. In: HEANet Conference (2002)

    Google Scholar 

  27. MessageLabs. Annual Email Security Report (December 2004), http://www.messagelabs.com/intelligence/2004report

  28. Meyer, T., Whateley, B.: SpamBayes: Effective open-source, Bayesian based, email classification system. In: Conference on Email and Anti-Spam (July 2004)

    Google Scholar 

  29. Microsoft. Phishing Scams: 5 Ways to Help Protect Your Identity, http://www.microsoft.com/athome/security/email/phishing.mspx

  30. Microsoft. The Sender ID Framework, http://www.microsoft.com/mscorp/safety/technologies/senderid/default.ms.px

  31. Myers, J.: RFC 1939: Post Office Protocol - Version 3 (May 1996)

    Google Scholar 

  32. News, Z.: http://news.zdnet.com/2100-9595_22-519795.html?legacy=zdnn

  33. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  34. Sahami, M., Dumais, S., Heckerman, D., Horvitz, E.: A Bayesian Approach to Filtering Junk E-Mail. In: Learning for Text Categorization (May 1998)

    Google Scholar 

  35. Schneier, B.: Safe Personal Computing. Schneier On Security Weblog (December 2004), http://www.schneier.com/blog/archives/2004/12/safe_personal_c.html

  36. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  37. Smetters, D., Durfee, G.: Domain-based administration of identity-based cryptosystems for secure email and IPSEC. In: USENIX Security Symposium (2003)

    Google Scholar 

  38. The Spamhaus Project. The Spamhaus Block List, http://www.spamhaus.org/sbl/

  39. Tumbleweed Communications. Digitally-Signed Emails to Protect Against Phishing Attacks, http://www.tumbleweed.com/solutions/finance/antiphishing.html

  40. Zimmerman, P.: Pretty Good Privacy, http://www.pgp.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Adida, B., Chau, D., Hohenberger, S., Rivest, R.L. (2006). Lightweight Email Signatures (Extended Abstract). In: De Prisco, R., Yung, M. (eds) Security and Cryptography for Networks. SCN 2006. Lecture Notes in Computer Science, vol 4116. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11832072_20

Download citation

  • DOI: https://doi.org/10.1007/11832072_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-38080-1

  • Online ISBN: 978-3-540-38081-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics