Paper 2022/1090

How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment

Olivier Blazy, École Polytechnique, France
Ioana Boureanu, Univ. of Surrey, Surrey Centre for Cyber Security
Pascal Lafourcade, University of Clermont Auvergne
Cristina Onete, University of Limoges
Léo Robert, University of Clermont Auvergne
Abstract

Post-Compromise Security (PCS) is a property of secure-channel establishment schemes, which limits the security breach of an adversary that has compromised one of the endpoint to a certain number of messages, after which the channel heals. An attractive property, especially in view of Snowden's revelation of mass-surveillance, PCS was pioneered by the Signal messaging protocol, and is present in OTR. In this paper, we introduce a framework for quantifying and comparing PCS security, with respect to a broad taxonomy of adversaries. The generality and flexibility of our approach allows us to model the healing speed of a broad class of protocols, including Signal, but also an identity-based messaging protocol named SAID, and even a composition of 5G handover protocols.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. USENIX
Keywords
post-compromise security asynchronous messaging protocols healing 5G-handover
Contact author(s)
olivier blazy @ polytechnique edu
i boureanu @ surrey ac uk
pascal lafourcade @ uca fr
cristina onete @ gmail com
leo robert @ uca fr
History
2022-09-05: revised
2022-08-23: received
See all versions
Short URL
https://ia.cr/2022/1090
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1090,
      author = {Olivier Blazy and Ioana Boureanu and Pascal Lafourcade and Cristina Onete and Léo Robert},
      title = {How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1090},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1090}},
      url = {https://eprint.iacr.org/2022/1090}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.