A formal security analysis of the Signal messaging protocol
From MaRDI portal
Publication:2210444
DOI10.1007/S00145-020-09360-1zbMath1453.94133OpenAlexW3087873898MaRDI QIDQ2210444
Luke Garratt, Benjamin Dowling, Douglas Stebila, Katriel Cohn-Gordon, C. J. F. Cremers
Publication date: 6 November 2020
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-020-09360-1
Related Items (27)
Flexible Authenticated and Confidential Channel Establishment (fACCE): Analyzing the Noise Protocol Framework ⋮ Provable security analysis of FIDO2 ⋮ Towards post-quantum security for signal's X3DH handshake ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ The security of lazy users in out-of-band authentication ⋮ Short variable length domain extenders with beyond birthday bound security ⋮ CCA secure \textit{a posteriori} openable encryption in the standard model ⋮ A tutorial-style introduction to \(\mathsf{DY}^{\star}\) ⋮ Multi-designated receiver signed public key encryption ⋮ A unified and composable take on ratcheting ⋮ A more complete analysis of the signal double ratchet algorithm ⋮ Continuous authentication in secure messaging ⋮ On the worst-case inefficiency of CGKA ⋮ On secure ratcheting with immediate decryption ⋮ Post-quantum signal key agreement from SIDH ⋮ Post-quantum asynchronous deniable key exchange and the signal handshake ⋮ Anonymous whistleblowing over authenticated channels ⋮ Exploring encrypted keyboards to defeat client-side scanning in end-to-end encryption systems ⋮ Security analysis of the WhatsApp end-to-end encrypted backup protocol ⋮ On active attack detection in messaging with immediate decryption ⋮ State separation for code-based game-playing proofs ⋮ Security of hedged Fiat-Shamir signatures under fault attacks ⋮ Privacy-preserving authenticated key exchange and the case of IKEv2 ⋮ An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Beyond security and efficiency: on-demand ratcheting with security awareness ⋮ Security analysis and improvements for the IETF MLS standard for group messaging ⋮ Forward secure message franking
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- The random oracle model: a twenty-year retrospective
- Towards bidirectional ratcheted key exchange
- Ratcheted encryption and key exchange: the security of messaging
- PRF-ODH: relations, instantiations, and impossibility results
- The double ratchet: security notions, proofs, and modularization for the Signal protocol
- Efficient ratcheting: almost-optimal guarantees for secure messaging
- On reusing ephemeral keys in Diffie-Hellman key agreement protocols
- Cryptographic Assumptions: A Position Paper
- On the Joint Security of Encryption and Signature in EMV
- On the Security of TLS-DHE in the Standard Model
- ASICS: Authenticated Key Exchange Security Incorporating Certification Systems
- The random oracle methodology, revisited
- On the Joint Security of Encryption and Signature, Revisited
- High-Speed High-Security Signatures
- (De-)Constructing TLS 1.3
- Stronger Security of Authenticated Key Exchange
- Cryptographic Extraction and Key Derivation: The HKDF Scheme
- Tightly-Secure Authenticated Key Exchange
- Advances in Cryptology - EUROCRYPT 2004
- HMQV: A High-Performance Secure Diffie-Hellman Protocol
- Modular Security Proofs for Key Agreement Protocols
- On the Impossibility of Tight Cryptographic Reductions
- Public Key Cryptography - PKC 2006
This page was built for publication: A formal security analysis of the Signal messaging protocol