Paper 2024/1593

Stateful Communication with Malicious Parties

Chen-Da Liu-Zhang, Lucerne University of Applied Sciences and Arts, Web3 Foundation
Christopher Portmann, Concordium
Guilherme Rito, Ruhr University Bochum
Abstract

Cryptography's most common use is secure communication---e.g. Alice can use encryption to hide the contents of the messages she sends to Bob (confidentiality) and can use signatures to assure Bob she sent these messages (authenticity). While one typically considers stateless security guarantees---for example a channel that Alice can use to send messages securely to Bob---one can also consider stateful ones---e.g. an interactive conversation between Alice, Bob and their friends where participation is dynamic: new parties can join the conversation and existing ones can leave. A natural application of such stateful guarantees are messengers. We introduce a modular abstraction for stateful group communication, called Chat Sessions, which captures security guarantees that are achievable in fully asynchronous settings when one makes no party-honesty assumptions: anyone (including group members themselves) can be fully dishonest. Our abstraction is parameterized by (and enforces) a permissions policy that defines what operations parties have the right to perform in a given chat state. We show how to construct, use and extend Chat Sessions. Our construction is fully decentralized (in particular, it need not a delivery service), does not incur additional interaction between chat participants (other than what is inherent from chat operations like sending a message) and liveness depends solely on messages being delivered. A key feature of Chat Sessions is modularity: we extend Chat Sessions to capture authenticity, confidentiality, anonymity and off-the-record, and show our construction provides these guarantees if the underlying communication channels do too. We complement this by proving Maurer et al.'s Multi-Designated Receiver Public Key Encryption scheme (Eurocrypt '22) constructs matching communication channels (i.e. with all these guarantees). We use Chat Sessions to construct UatChat: a simple and equally modular messaging application. Since UatChat preserves each of the guarantees mentioned above, this means we give the first fully Off-The-Record messaging application: parties can plausibly deny not only having sent any messages but even of being aware of a chat's existence.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Stateful CommunicationAbstractionOff-The-Record DeniabilityComposable SecurityMessaging
Contact author(s)
chendaliu @ gmail com
cp @ concordium com
guilherme teixeira rito @ gmail com
History
2024-10-09: approved
2024-10-08: received
See all versions
Short URL
https://ia.cr/2024/1593
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1593,
      author = {Chen-Da Liu-Zhang and Christopher Portmann and Guilherme Rito},
      title = {Stateful Communication with Malicious Parties},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1593},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1593}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.