Paper 2015/486

DECIM: Detecting Endpoint Compromise In Messaging

Jiangshan Yu, Mark Ryan, and Cas Cremers

Abstract

We present DECIM, an approach to solve the challenge of detecting endpoint compromise in messaging. DECIM manages and refreshes encryption/decryption keys in an automatic and transparent way: it makes it necessary for uses of the key to be inserted in an append-only log, which the device owner can interrogate in order to detect misuse. We propose a multi-device messaging protocol that exploits our concept to allow users to detect unauthorised usage of their device keys. It is co-designed with a formal model, and we verify its core security property using the Tamarin prover. We present a proof-of-concept implementation providing the main features required for deployment. We find that DECIM messaging is efficient even for millions of users. The methods we introduce are not intended to replace existing methods used to keep keys safe (such as hardware devices, careful procedures, or key refreshment techniques). Rather, our methods provide a useful and effective additional layer of security.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. IEEE Transactions on Information Forensics and Security
Keywords
secure messagingpost compromisetransparencykey usage detection
Contact author(s)
J Yu Research @ gmail com
History
2017-10-02: last of 5 revisions
2015-05-21: received
See all versions
Short URL
https://ia.cr/2015/486
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/486,
      author = {Jiangshan Yu and Mark Ryan and Cas Cremers},
      title = {DECIM: Detecting Endpoint Compromise In Messaging},
      howpublished = {Cryptology ePrint Archive, Paper 2015/486},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/486}},
      url = {https://eprint.iacr.org/2015/486}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.