Paper 2014/1004

CONIKS: Bringing Key Transparency to End Users

Marcela S. Melara, Aaron Blankstein, Joseph Bonneau, Edward W. Felten, and Michael J. Freedman

Abstract

We present CONIKS, an end-user key verification service capable of integration in end-to-end encrypted communication systems. CONIKS builds on transparency log proposals for web server certificates but solves several new challenges specific to key verification for end users. CONIKS obviates the need for global third-party monitors and enables users to efficiently monitor their own key bindings for consistency, downloading less than 20 kB per day to do so even for a provider with billions of users. CONIKS users and providers can collectively audit providers for non-equivocation, and this requires downloading a constant 2.5 kB per provider per day. Additionally, CONIKS preserves the level of privacy offered by today’s major communication services, hiding the list of usernames present and even allowing providers to conceal the total number of users in the system.

Note: Revision to correct security error in the VRF scheme: Earlier versions of this paper reproduced an error contained in the scheme in Franklin and Zhang’s original paper. It has since been fixed in Franklin and Zhang’s paper as well as this paper. Thanks to Sharon Goldberg and Leonid Reyzin for finding this error.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. USENIX Security '15
Keywords
Public key verificationkey transparencyend-to-end secure communication
Contact author(s)
melara @ cs princeton edu
History
2017-04-27: last of 7 revisions
2014-12-18: received
See all versions
Short URL
https://ia.cr/2014/1004
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/1004,
      author = {Marcela S.  Melara and Aaron Blankstein and Joseph Bonneau and Edward W.  Felten and Michael J.  Freedman},
      title = {CONIKS: Bringing Key Transparency to End Users},
      howpublished = {Cryptology ePrint Archive, Paper 2014/1004},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/1004}},
      url = {https://eprint.iacr.org/2014/1004}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.