Skip to main content

SeDiCom: A Secure Distributed Privacy-Preserving Communication Platform

  • Conference paper
  • First Online:
Information Systems Security (ICISS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11281))

Included in the following conference series:

  • 1057 Accesses

Abstract

Efficient and secure electronic communication is crucial for successful business-to-business processes. Due to the weaknesses of e-mail communication, a shift towards instant messaging can also be observed in this context. However, reliance on instant-messaging solutions in business processes has its own drawbacks such as the lack of archiving capabilities and unsatisfactory legal compliance. Furthermore, special business scenarios such as bidding processes come with complex security requirements that are not met by current instant-messaging solutions. To also enable efficient and secure electronic communication for these scenarios, we propose a blockchain-based instant-messaging solution under the name SeDiCom. SeDiCom employs the capabilities of the blockchain technology, one-time identities, and the Tor anonymity network to enable confidential instant messaging without leaking any identifying metadata. Our proposed solution provides non-repudiation, censorship resistance, integrated backup facilities, and verifiable notices of receipt, while inherently preventing man-in-the-middle attacks and virtually all other forms of eavesdropping. By this means, SeDiCom enables efficient and secure electronic communication for business scenarios with special security requirements while also catering to today’s usage patterns.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://support.apple.com/explore/messages.

  2. 2.

    https://www.whatsapp.com/.

  3. 3.

    https://www.viber.com/.

  4. 4.

    In case of a proof-of-work based blockchain..

  5. 5.

    https://faizod.com/blockchain-solutions/business/voomessenger/.

  6. 6.

    https://my-echo.com/.

  7. 7.

    http://www.reply.com/en/content/blokcom.

  8. 8.

    https://reply.com/.

  9. 9.

    As an example, Bitcoin wallets typically require a maturity depth of six blocks. Meaning six additional blocks need to be created after the block containing the corresponding transaction.

  10. 10.

    Ethereum does not define a maximum block size in contrast to e.g. Bitcoin.

  11. 11.

    Transactions related to the creation of a smart contracts are ignored and not included into a block.

  12. 12.

    https://github.com/web3j/web3j.

  13. 13.

    https://geth.ethereum.org/.

  14. 14.

    https://iso.org/standard/50341.html.

References

  1. WhatsApp. One Billion, 1 February 2016. https://blog.whatsapp.com/616/One-billion. Accessed 19 Apr 2017

  2. Fiadino, P., Schiavone, M., Casas, P.: Vivisecting WhatsApp in cellular networks: servers, flows, and quality of experience. In: Steiner, M., Barlet-Ros, P., Bonaventure, O. (eds.) TMA 2015. LNCS, vol. 9053, pp. 49–63. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-17172-2_4

    Chapter  Google Scholar 

  3. Coull, S.E., Dyer, K.P.: Traffic analysis of encrypted messaging services: Apple imessage and beyond. ACM SIGCOMM Comput. Commun. Rev. 44(5), 5–11 (2014)

    Article  Google Scholar 

  4. Azfar, A., Choo, K.K.R., Liu, L.: A study of ten popular android mobile voip applications: are the communications encrypted? In: 2014 HICSS-47, pp. 4858-4867 (2014). https://doi.org/10.1109/HICSS.2014.596

  5. cnet.com: Instant messaging latest trend in e-commerce software (2009). https://www.cnet.com/news/instant-messaging-latest-trend-in-e-commerce-software/

  6. Lawton, G.: Instant messaging puts on a business suit. Computer 36(3), 14–16 (2003)

    Article  Google Scholar 

  7. Doyle, S.: Is instant messaging going to replace SMS and e-mail as the medium of choice for direct customer communications? J. Datab. Mark. Customer Strategy Manag. 11, 17–182 (2003)

    Google Scholar 

  8. Cameron, A.F., Webster, J.: Unintended consequences of emerging communication technologies: instant messaging in the workplace. Comput. Hum. Behav. 21(1), 85–103 (2005). ISSN 0747–5632

    Article  Google Scholar 

  9. Gann, R.: Instant messaging for business (2012). https://www.techradar.com/news/world-of-tech/roundup/instant-messaging-for-business-1075434

  10. Schneier, B.: NSA doesn’t need to spy on your calls to learn your secrets. Wired (2015)

    Google Scholar 

  11. Mayer, J., Mutchler, P., Mitchell, J.C.: Evaluating the privacy properties of telephone metadata. Proc. Nat. Acad. Sci. 113(20), 5536–5541 (2016). https://doi.org/10.1073/pnas.1508081113

    Article  Google Scholar 

  12. Schneier, B.: Metadata = surveillance. IEEE Secur. Priv. 12(2), 84–84 (2014). https://doi.org/10.1109/MSP.2014.28. ISSN 1540-7993

    Article  Google Scholar 

  13. Cole, D.: We kill people based on metadata. N. Y. Rev. Books 10, 2014 (2014)

    Google Scholar 

  14. Goldberg, I., OTR Development Team: Off-the record messaging protocol version 3, 6 January 2016. https://otr.cypherpunks.ca/Protocol-v3-4.0.0.html. Accessed 16 Mar 2017

  15. Crypviser GmbH: Crypviser - the most secure solution ever (whitepaper), May 2017. https://ico.crypviser.net/static/docs/CrypViserWhitepaper_en.pdf. Accessed 05 Sept 2017

  16. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). eprint: https://bitcoin.org/bitcoin.pdf

  17. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium, San Diego, CA, USA, August 2004

    Google Scholar 

  18. Buterin, V., et al.: Ethereum white paper (2013). https://github.com/ethereum/wiki/wiki/White-Paper

  19. Sziláyi, P.: Clique PoA protocol & Rinkeby PoA testnet #225 (2017). https://github.com/ethereum/EIPs/issues/225

  20. Greenwald, G.: NSA collecting phone records of millions of Verizon customers daily. The Guardian 6(5), 13 (2013)

    Google Scholar 

  21. Lyon, J., Wong, M.: Sender id: Authenticating e-mail. RFC Editor, RFC 4406, April 2006

    Google Scholar 

  22. Carnegie Mellon University: CERT Division: Spoofed/forged email, September 2017. http://cert.org/historical/tech_tips/email_spoofing.cfm. Accessed 05 Sept 2017

  23. Brown, D.R.L.: Standards for Efficient Cryptography 2 (SEC 2), January 2010. http://www.secg.org/sec2-v2.pdf. Accessed 27 July 2018

  24. Petrlic, R., Sorge, C.: Instant messaging. Datenschutz, pp. 97–108. Springer, Wiesbaden (2017). https://doi.org/10.1007/978-3-658-16839-1_8

    Chapter  Google Scholar 

  25. Schrittwieser, S., et al.: Guess who’s texting you. Evaluating the Security of Smartphone Messaging Applications, SBA Research gGmbH (2012)

    Google Scholar 

  26. Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., Stebila, D.: A formal security analysis of the signal messaging protocol. In: 2017 IEEE EuroS&P, April 2017, pp. 451–466. https://doi.org/10.1109/EuroSP.2017.27

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexander Marsalek .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Marsalek, A., Prünster, B., Suzic, B., Zefferer, T. (2018). SeDiCom: A Secure Distributed Privacy-Preserving Communication Platform. In: Ganapathy, V., Jaeger, T., Shyamasundar, R. (eds) Information Systems Security. ICISS 2018. Lecture Notes in Computer Science(), vol 11281. Springer, Cham. https://doi.org/10.1007/978-3-030-05171-6_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05171-6_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05170-9

  • Online ISBN: 978-3-030-05171-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics