Skip to main content

A Message Franking Channel

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13007))

Abstract

We pursue to formalize and instantiate a secure bidirectional channel with message franking properties. Under this model a sender may send an abusive message to the receiver and the latter wish to open it in a verifiable way to a third party. Potential malicious behavior of a sender requires message franking protocols resistant to sending messages that cannot be opened later by the receiver. An adversary impersonated by the receiver may also try to open messages that have not been sent by the sender. Wrapping a message franking protocol in a secure channel requires a more delicate treatment in order to avoid drops or replay of messages and out-of-order delivery. To the best of our knowledge we are the first to model the security of a message franking channel, which apart from integrity, confidentiality, resistance to drops, relays and out-of-order delivery is sender and receiver binding: a sender cannot send a message which cannot be opened in a verifiable way later by the receiver, and the receiver cannot claim a message that had not been truly sent by the receiver. Finally, we instantiate a bidirectional message franking channel from symmetric primitives and analyze its security.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Alexandra, B., Jean, P.D., Kenneth, G.P., Martijn, S.: On symmetric encryption with distinguishable decryption failures. In: International Workshop on Fast Software Encryption, pp. 367–390. Springer (2013). https://doi.org/10.1007/978-3-662-43933-3_19

  2. Colin, B., Britta, H.: Secure channels and termination: The last word on tls. Cryptology ePrint Archive, Report 2017/784 (2017). https://eprint.iacr.org/2017/784

  3. Colin, B., Britta, H., Stig, F.M., Douglas, S.: From stateless to stateful: Generic authentication and authenticated encryption constructions with application to TLS. Cryptology ePrint Archive, Report 2015/1150 (2015). https://eprint.iacr.org/2015/1150

  4. Mihir, B., Tadayoshi, K., Chanathip, N.: Authenticated encryption in SSH: provably fixing the ssh binary packet protocol. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 1–11. ACM (2002)

    Google Scholar 

  5. Dodis, Y., Grubbs, P., Ristenpart, T., Woodage, J.: Fast message franking: from invisible salamanders to encryptment. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 155–186. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_6

  6. Facebook. Messenger secret conversations (2016). https://fbnewsroomus.files.wordpress.com/2016/07/secret_conversations_whitepaper-1.pdf

  7. Tilman, F., Christian, M., Christoph, B., Florian, B., Joerg, S., Thorsten, H.: How secure is textsecure? Cryptology ePrint Archive, Report 2014/904 (2014). https://eprint.iacr.org/2014/904

  8. Paul, G., Jiahui, L., Thomas, R.: Message franking via committing authenticated encryption. Cryptology ePrint Archive, Report 2017/664 (2017). https://eprint.iacr.org/2017/664

  9. Felix, G., Sogol, M.: A formal treatment of multi-key channels. Cryptology ePrint Archive, Report 2017/501 (2017). https://eprint.iacr.org/2017/501

  10. Tadayoshi, K., Adriana, P., John, B.: Building secure cryptographic transforms, or how to encrypt and mac. Cryptology ePrint Archive, Report 2003/177 (2003). https://eprint.iacr.org/2003/177

  11. Giorgia, A.M.: Real-World Aspects of Secure Channels: Fragmentation, Causality, and Forward Security. PhD thesis, Technische Universität Darmstadt (2017)

    Google Scholar 

  12. Giorgia, A.M., Bertram, P.: Security notions for bidirectional channels. Cryptology ePrint Archive, Report 2017/161 (2017). https://eprint.iacr.org/2017/161

  13. Trevor, P.: The noise protocol framework (2018). http://noiseprotocol.org/noise.html. Accessed on 03 Sept 2018

  14. Bertram, P., Paul, R.: Ratcheted key exchange, revisited. Cryptology ePrint Archive, Report 2018/296 (2018). https://eprint.iacr.org/2018/296

  15. Serge, V.: Security flaws induced by cbc padding – applications to SSL, IPSEC, WTLS... In; Lars, R.K. (ed.) Advances in Cryptology – EUROCRYPT 2002, pp. 534–545. Springer, Berlin, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_35

  16. Whatsapp. Whatsapp encryption overview (2017). https://www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Loïs Huguenin-Dumittan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Huguenin-Dumittan, L., Leontiadis, I. (2021). A Message Franking Channel. In: Yu, Y., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2021. Lecture Notes in Computer Science(), vol 13007. Springer, Cham. https://doi.org/10.1007/978-3-030-88323-2_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-88323-2_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-88322-5

  • Online ISBN: 978-3-030-88323-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics