Request for Reconsideration After Final Action

Total Page:16

File Type:pdf, Size:1020Kb

Request for Reconsideration After Final Action Under the Paperwork Reduction Act of 1995 no persons are required to respond to a collection of information unless it displays a valid OMB control number. PTO Form 1960 (Rev 10/2011) OMB No. 0651-0050 (Exp 09/20/2020) Request for Reconsideration after Final Action The table below presents the data as entered. Input Field Entered SERIAL NUMBER 87031396 LAW OFFICE ASSIGNED LAW OFFICE 116 MARK SECTION MARK https://tmng-al.uspto.gov/resting2/api/img/87031396/large LITERAL ELEMENT CRYPTTALK STANDARD CHARACTERS YES USPTO-GENERATED IMAGE YES MARK STATEMENT The mark consists of standard characters, without claim to any particular font style, size or color. ARGUMENT(S) In the Official Action, the Examiner has made final the refusal to register the "CRYPTTALK" mark on the Principal Register because of the "likelihood of confusion" of the mark with prior registered marks. Applicant respectfully disagrees and believes that the Examiner has failed to make a prima facie showing of likelihood of confusion. I. NO LIKELIHOOD OF CONFUSION WITH U.S. REGISTRATION NOS. 4,707,027 and 4,859,726 A. The term "CRYPT" is Not a Distinctive Mark. The Examiner does not discuss the possibility of the cited registrations being viewed by the relevant consumer as the term "CRIP" and instead suggests that the terms "CRYPT" and "CRIPT" are the only relevant words to compare. The Examiner goes on to conclude that "CRYPT" and "CRIPT" in the respective marks "appear similar and are phonetic equivalents." This alleged similarity has been made the basis of the Examiners refusal to register Applicant's mark. However, it is clear that the terms "CRYPT", "CRYPTO", and various other forms and permutations of the term "CRYPT" have varied and widespread use in relation to trademarks, especially in relation to software related goods and services in Classes 9 and 42. The TTAB has given weight to credible and probative evidence of widespread, significant, and unrestrained use by third parties of marks containing elements in common to demonstrate that confusion is not, in fact, likely. Miles Labs. Inc. v. Naturally Vitamin Supplements Inc., 1 USPQ2d 1445, 1462 (TTAB 1986). Applicant contends that "CRYPT" is a weak mark which is used to describe numerous goods and services both inside and outside of the scope of the cited registrant's goods. A simple search of the TESS list of live registrations and applications containing the term "CRYPT" in Class 9 returned 35 instances. Applicant has attached the most relevant results from the search hereto as Exhibit A. See [Exhibit A, CRYPT Marks in Class 9] (Applicant notes that some of these marks also protect services in Class 42). A simple search of the TESS list of live registrations and applications containing the term "CRYPT" in Class 42 returned 19 instances. Applicant has attached the most relevant results from the search hereto as Exhibit B. See [Exhibit B, CRYPT Marks in Class 42]; see also [Exhibit A] (which includes some applications in registrations containing services in Class 42). A simple search of the TESS list of live registrations and applications containing the term "CRYPTO" in Class 9 returned 130 instances. Applicant has attached the most relevant results for marks related to software hereto as Exhibit C. See [Exhibit C, CRYPTO Marks in Class 9] (Applicant notes that some of these marks also protect services in Class 42). A simple search of the TESS list of live registrations and applications containing the term "CRYPTO" in Class 42 returned 109 instances. Applicant has attached the most relevant results for marks related to software hereto as Exhibit D. See [Exhibit D, CRYPTO Marks in Class 42]; see also [Exhibit C] (which includes some applications in registrations containing services in Class 42). Such data is probative to demonstrate that the term "CRYPT" in its various forms and permutations has been adopted by a number of other users as a good or service designation and is not distinctive of the cited registrant, especially in the software and technology related fields. In the case of weak marks, even slight differences between the marks may be deemed sufficient to avoid a finding that confusion is likely. See In re Dayco Products -Eaglemotive Inc., 9 USPQ2d 1910, 1912 (TTAB 1988) ("As such, we find the term to be a relatively weak mark and we agree with applicant that the scope of protection afforded such a mark is considerably narrower than that afforded a more arbitrary designation."); see also In re Copytele Inc., 31 USPQ2d 1540, 1542 (TTAB 1994). Due to the dilute nature of the cited registrant's marks, the scope of protection afforded such marks is considerably narrower than that afforded a more arbitrary designation. As such, the additions in Applicant's and the cited registrant's marks of "TALK" and "TEXT" and the difference in spelling of the terms "CRYPT" and "CRIPT" are of a nature that would eliminate any confusion in the purchasing consumer as to the source of the respective goods and services. See TMEP §1207.01(b)(iii). Evidence of widespread third-party use in a particular field of marks containing a certain shared term is competent to suggest that purchasers have been conditioned to look to the other elements of the marks as a means of distinguishing the source of goods or services in the field. In re Broadway Chicken Inc., 38 USPQ2d 1559, 1565 –1566 (TTAB 1996). Here, consumers are used to seeing the term "CRYPT" in its numerous forms and permutations used in conjunction with various trademarks. The consumer would look to the other terms in the marks, or the different characteristics of the goods and services, for identification of the source of the goods and services. In reviewing the present "CRYPTTALK" application, the Examiner has given the cited registrant CRIPTEXT, INC. greater protection for their use of the term "CRIPT" than is normally afforded such a weak term. Hundreds of marks exist on the register using the word "CRYPT", "CRYPTO", "CRIPT", "ENCRYPT", "KRYPT", "QRYPT", "NCRYPT", "ECRYPT", "KRYPTO", and other words similar to the term "CRYPT". See [Exhibits A, B, C and D]. Almost all of these third party applications and registrations that coexist on the register simply add a descriptive or generic term to the wording to distinguish their mark from others such as "TAG", "MEMORY", "CELL", "COPY", "SEAL", "CASE", "SEE", "ULTRA", "SECURE", "MOBILE", "SOFT", "SMART", "AUTO", "SAFE", "TEK", "LEGAL", "SHARE", "TRUE", "WORD", "NET", "BOX", "COLOR", "LINK", "SIGN", "MAILER", "PAK", "TOUCH", "TEC", "FILE", "CABLE", "AUDITOR", "CASH", "FLOW", "WIRE", "LAB", "BIT", "FIREWALL", "MANAGER", "CORP", and "STEALTH". See id. The prosecution of Applicant's "CRYPTTALK" mark should be made in the same manner as made with these previous applicants when a descriptive term is added to a permutation of the word "CRYPT". The attached Exhibits A through D clearly show that minor differences in the marks have in hte past allowed these marks to continue to registration without a finding of likelihood of confusion. B. The Marks Are Dissimilar in Appearance, Connotation and Commercial Impression. As a matter of law, the purchaser is presumed not to retain a specific memory of the exact components of a mark, but rather a general impression. See TMEP §1207.01(b). It is that general impression that should form the basis of any likelihood of confusion analysis. See id. Therefore, the test in determining whether a likelihood of confusion exists is whether the general impressions of the respective marks are sufficiently similar as to create a likelihood of confusion as to the source of the goods or services. See id. When determining the issue of similarity, "[a]ll relevant facts pertaining to appearance, sound, and connotation must be considered before similarity as to one or more of those factors may be sufficient to support a finding that the marks are similar or dissimilar." Recot, Inc. v. M.C. Becton, 214 F.3d 1322, 1329, 54 USPQ2d 1894, 1899 (Fed. Cir. 2000). Where there are significant differences in these factors, it is proper to assume that the general impression of the marks would be different to the relevant public. See id. In making the argument for the rejection as to confusing similarity, the Examiner has, in effect, based the decision for refusal only on the similarity of a portion of the respective marks. It is important to note, however, that similarity of the marks in one respect – sight, sound, or meaning – will not automatically result in a finding of likelihood of confusion even if the goods or services are somewhat related. See TMEP §1207.01(b)(i). Applicant's mark is for "CRYPTTALK" and the cited registrant's mark is for the word mark "CRIPTEXT" and the "CRIPTEXT AND DESIGN" mark. As such, the respective marks must be reviewed for likelihood of confusion as a whole and should not be broken into component parts to reach a conclusion of confusing similarity. In re Hearst Corp., 25 USPQ2d 1238, 1239 (Fed. Cir. 1992) (explaining that "marks tend to be perceived in their entireties, and all components thereof must be given appropriate weight.". ."When GIRL is given fair weight, along with VARGA, confusion with VARGAS becomes less likely"). Professor McCarthy states in his treatise that the "anti- dissection" rule is violated in instances in which the "focus is on a prominent feature of conflicting marks and likelihood of confusion is decided solely upon that feature, ignoring all other elements of the mark." J. Thomas McCarthy, McCarthy on Trademarks and Unfair Competition, § 23:41 at 23-125,126 (4th ed. 2004). In comparing Applicant's mark with the cited registrant's marks, as a whole, it becomes clear that the marks are separate and distinct due to fact Applicant's mark includes the word "CRYPT" and the cited registrant's marks include the term "CRIP" or "CRIPT", depending on how it is read by the consumer.
Recommended publications
  • A History of End-To-End Encryption and the Death of PGP
    25/05/2020 A history of end-to-end encryption and the death of PGP Hey! I'm David, a security engineer at the Blockchain team of Facebook (https://facebook.com/), previously a security consultant for the Cryptography Services of NCC Group (https://www.nccgroup.com). I'm also the author of the Real World Cryptography book (https://www.manning.com/books/real-world- cryptography?a_aid=Realworldcrypto&a_bid=ad500e09). This is my blog about cryptography and security and other related topics that I Ûnd interesting. A history of end-to-end encryption and If you don't know where to start, you might want to check these popular the death of PGP articles: posted January 2020 - How did length extension attacks made it 1981 - RFC 788 - Simple Mail Transfer Protocol into SHA-2? (/article/417/how-did-length- extension-attacks-made-it-into-sha-2/) (https://tools.ietf.org/html/rfc788) (SMTP) is published, - Speed and Cryptography the standard for email is born. (/article/468/speed-and-cryptography/) - What is the BLS signature scheme? (/article/472/what-is-the-bls-signature- This is were everything starts, we now have an open peer-to-peer scheme/) protocol that everyone on the internet can use to communicate. - Zero'ing memory, compiler optimizations and memset_s (/article/419/zeroing-memory- compiler-optimizations-and-memset_s/) 1991 - The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations The US government introduces the 1991 Senate Bill 266, (/article/461/the-9-lives-of-bleichenbachers- which attempts to allow "the Government to obtain the cat-new-cache-attacks-on-tls- plain text contents of voice, data, and other implementations/) - How to Backdoor Di¸e-Hellman: quick communications when appropriately authorized by law" explanation (/article/360/how-to-backdoor- from "providers of electronic communications services di¸e-hellman-quick-explanation/) and manufacturers of electronic communications - Tamarin Prover Introduction (/article/404/tamarin-prover-introduction/) service equipment".
    [Show full text]
  • Security Analysis of the Signal Protocol Student: Bc
    ASSIGNMENT OF MASTER’S THESIS Title: Security Analysis of the Signal Protocol Student: Bc. Jan Rubín Supervisor: Ing. Josef Kokeš Study Programme: Informatics Study Branch: Computer Security Department: Department of Computer Systems Validity: Until the end of summer semester 2018/19 Instructions 1) Research the current instant messaging protocols, describe their properties, with a particular focus on security. 2) Describe the Signal protocol in detail, its usage, structure, and functionality. 3) Select parts of the protocol with a potential for security vulnerabilities. 4) Analyze these parts, particularly the adherence of their code to their documentation. 5) Discuss your findings. Formulate recommendations for the users. References Will be provided by the supervisor. prof. Ing. Róbert Lórencz, CSc. doc. RNDr. Ing. Marcel Jiřina, Ph.D. Head of Department Dean Prague January 27, 2018 Czech Technical University in Prague Faculty of Information Technology Department of Computer Systems Master’s thesis Security Analysis of the Signal Protocol Bc. Jan Rub´ın Supervisor: Ing. Josef Kokeˇs 1st May 2018 Acknowledgements First and foremost, I would like to express my sincere gratitude to my thesis supervisor, Ing. Josef Kokeˇs,for his guidance, engagement, extensive know- ledge, and willingness to meet at our countless consultations. I would also like to thank my brother, Tom´aˇsRub´ın,for proofreading my thesis. I cannot express enough gratitude towards my parents, Lenka and Jaroslav Rub´ınovi, who supported me both morally and financially through my whole studies. Last but not least, this thesis would not be possible without Anna who re- lentlessly supported me when I needed it most. Declaration I hereby declare that the presented thesis is my own work and that I have cited all sources of information in accordance with the Guideline for adhering to ethical principles when elaborating an academic final thesis.
    [Show full text]
  • Detecting and Preventing Active Attacks Against Autocrypt Release 0.10.0
    Detecting and preventing active attacks against Autocrypt Release 0.10.0 NEXTLEAP researchers Jan 09, 2020 Contents 1 Introduction2 1.1 Attack model and terminology............................2 1.2 Problems of current key-verification techniques...................3 1.3 Integrating key verification with general workflows.................3 1.4 Supplementary key consistency through ClaimChains................4 1.5 Detecting inconsistencies through Gossip and DKIM................5 2 Securing communications against network adversaries6 2.1 Setup Contact protocol................................7 2.2 Verified Group protocol................................ 12 2.3 History-verification protocol............................. 17 2.4 Verifying keys through onion-queries......................... 20 3 Key consistency with ClaimChains 23 3.1 High level overview of the ClaimChain design.................... 23 3.2 Use and architecture................................. 24 3.3 Evaluating ClaimChains to guide verification.................... 26 4 Using Autocrypt key gossip to guide key verification 28 4.1 Attack Scenarios................................... 28 4.2 Probability of detecting an attack through out of band verification......... 29 5 Using DKIM signature checks to guide key verification 32 5.1 DKIM Signatures on Autocrypt Headers....................... 32 5.2 Device loss and MITM attacks............................ 33 5.3 Open Questions.................................... 34 1 1 Introduction This document considers how to secure Autocrypt1-capable mail apps against active network at- tackers. Autocrypt aims to achieve convenient end-to-end encryption of e-mail. The Level 1 Autocrypt specification offers users opt-in e-mail encryption, but only considers passive adver- saries. Active network adversaries, who could, for example, tamper with the Autocrypt header during e-mail message transport, are not considered in the Level 1 specification. Yet, such active attackers might undermine the security of Autocrypt.
    [Show full text]
  • Is Bob Sending Mixed Signals?
    Is Bob Sending Mixed Signals? Michael Schliep Ian Kariniemi Nicholas Hopper University of Minnesota University of Minnesota University of Minnesota [email protected] [email protected] [email protected] ABSTRACT Demand for end-to-end secure messaging has been growing rapidly and companies have responded by releasing applications that imple- ment end-to-end secure messaging protocols. Signal and protocols based on Signal dominate the secure messaging applications. In this work we analyze conversational security properties provided by the Signal Android application against a variety of real world ad- versaries. We identify vulnerabilities that allow the Signal server to learn the contents of attachments, undetectably re-order and drop messages, and add and drop participants from group conversations. We then perform proof-of-concept attacks against the application to demonstrate the practicality of these vulnerabilities, and suggest mitigations that can detect our attacks. The main conclusion of our work is that we need to consider more than confidentiality and integrity of messages when designing future protocols. We also stress that protocols must protect against compromised servers and at a minimum implement a trust but verify model. 1 INTRODUCTION (a) Alice’s view of the conversa-(b) Bob’s view of the conversa- Recently many software developers and companies have been inte- tion. tion. grating end-to-end encrypted messaging protocols into their chat applications. Some applications implement a proprietary protocol, Figure 1: Speaker inconsistency in a conversation. such as Apple iMessage [1]; others, such as Cryptocat [7], imple- ment XMPP OMEMO [17]; but most implement the Signal protocol or a protocol based on Signal, including Open Whisper Systems’ caching.
    [Show full text]
  • Signal E2E-Crypto Why Can’T I Hold All These Ratchets
    Signal E2E-Crypto Why Can’t I Hold All These Ratchets oxzi 23.03.2021 In the next 30 minutes there will be I a rough introduction in end-to-end encrypted instant messaging, I an overview of how Signal handles those E2E encryption, I and finally a demo based on a WeeChat plugin. Historical Background I Signal has not reinvented the wheel - and this is a good thing! I Goes back to Off-the-Record Communication (OTR)1. OTR Features I Perfect forward secrecy I Deniable authentication 1Borisov, Goldberg, and Brewer. “Off-the-record communication, or, why not to use PGP”, 2004 Influence and Evolution I OTR influenced the Signal Protocol, Double Ratchet. I Double Ratchet influence OMEMO; supports many-to-many communication. I Also influenced Olm, E2E encryption of the Matrix protocol. I OTR itself was influenced by this, version four was introduced in 2018. Double Ratchet The Double Ratchet algorithm is used by two parties to exchange encrypted messages based on a shared secret key. The Double Ratchet algorithm2 is essential in Signal’s E2E crypto. But first, some basics. 2Perrin, and Marlinspike. “The Double Ratchet Algorithm”, 2016 Cryptographic Ratchet A ratchet is a cryptographic function that only moves forward. In other words, one cannot easily reverse its output. Triple Ratchet, I guess.3 3By Salvatore Capalbi, https://www.flickr.com/photos/sheldonpax/411551322/, CC BY-SA 2.5 Symmetric-Key Ratchet Symmetric-Key Ratchet In everyday life, Keyed-Hash Message Authentication Code (HMAC) or HMAC-based KDFs (HKDF) are used. func ratchet(ckIn[]byte)(ckOut, mk[]byte){ kdf := hmac.New(sha256.New, ckIn) kdf.Write(c) // publicly known constant c out := kdf.Sum(nil) return out[:32], out[32:] } ck0 :=[]byte{0x23, 0x42, ...} // some initial shared secret ck1, mk1 := ratchet(ck0) ck2, mk2 := ratchet(ck1) Diffie-Hellman Key Exchange Diffie-Hellman Key Exchange Diffie-Hellman Key Exchange Originally, DH uses primitive residue classes modulo n.
    [Show full text]
  • Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh
    Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy under the Executive Committee of the Graduate School of Arts and Sciences COLUMBIA UNIVERSITY 2021 © 2021 John Seunghyun Koh All Rights Reserved Abstract Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh Modern users carry mobile devices with them at nearly all times, and this likely has contribut- ed to the rapid growth of private user data—such as emails, photos, and more—stored online in the cloud. Unfortunately, the security of many cloud services for user data is lacking, and the vast amount of user data stored in the cloud is an attractive target for adversaries. Even a single compro- mise of a user’s account yields all its data to attackers. A breach of an unencrypted email account gives the attacker full access to years, even decades, of emails. Ideally, users would encrypt their data to prevent this. However, encrypting data at rest has long been considered too difficult for users, even technical ones, mainly due to the confusing nature of managing cryptographic keys. My thesis is that strong security can be made easy to use through client-side encryption using self-generated per-device cryptographic keys, such that user data in cloud services is well pro- tected, encryption is transparent and largely unnoticeable to users even on multiple devices, and encryption can be used with existing services without any server-side modifications. This dis- sertation introduces a new paradigm for usable cryptographic key management, Per-Device Keys (PDK), and explores how self-generated keys unique to every device can enable new client-side encryption schemes that are compatible with existing online services yet are transparent to users.
    [Show full text]
  • Smarx OS Compendium 2020 for the CRYPTO-BOX
    2020 EDITION Smarx® Compendium d s p . ) r e v o C _ n a M x r a m S ( a s 2 1 v o N 7 2 - www.marx.com 0 2 We highly appreciate and value your comments and suggestions! Suggestions for improvements will be honored with: • Free Business Support for 6 months • Enrollment in our BE !" ester program Software security is a growing challenge and requires constant improving " be part of the process! $lease send sugestions and error report to: • $$%& software/hardware in general and documentation (including this Compendium*: support@mar,.com • WEB and online ordering system related: webmaster+mar,.com Smar, .S )ompendium November 2020 )opyright 1 2002, 2020 2!345 )ryptoTech 6$ 7 Table of Contents 8. What is this Compendium !bout?--------------------------------------------------------------------------------: 8-8. ;ntroduction--------------------------------------------------------------------------------------------------------: 8.2. What is /ew9-------------------------------------------------------------------------------------------------------: 8-7. What to Find Where in this )ompendium--------------------------------------------------------------< 8-=. $rofessional Software $rotection Secures 3evenue----------------------------------------------< 8->. he )3?$ ."BO45@ardware-----------------------------------------------------------------------------88 8->-8. )3?$ ."BOX 2odels--------------------------------------------------------------------------------88 8->.2. echnical Features of the )3?$ ."BO45----------------------------------------------------88
    [Show full text]
  • Openwrtdocs - Openwrt
    OpenWrtDocs - OpenWrt Login OpenWrt OpenWrtDocs ● FrontPage ● OpenWrtDocs ● TableOfHardware ● RecentChanges ● FindPage Welcome to the new wiki version of the OpenWrt userguide. To get started, click a link below. About OpenWrt ● About OpenWrt ● Why should I run OpenWrt? ● OpenWrt Version History Installing OpenWrt ● Will OpenWrt work on my hardware ? ● Obtaining the firmware ● Installing OpenWrt ❍ General instructions (router specific instructions later) ❍ Linksys WRT54G and WRT54GS ■ Enabling boot_wait ■ Setting boot_wait from a serial connection ❍ ASUS WL-500G and WL-300G ❍ ASUS WL-500G Deluxe ❍ Siemens Gigaset SE505 ❍ Motorola WR850G ❍ Buffalo Airstation WLA-G54 ❍ Buffalo AirStation WBR2-G54S ● Using OpenWrt ● Troubleshooting http://openwrt.org/OpenWrtDocs (1 of 6)18.10.2005 14:57:04 OpenWrtDocs - OpenWrt Using OpenWrt ● Using OpenWrt for the first time ● Firstboot / jffs2 ● Editing Files ● ipkg ● Configuration OpenWrt Configuration ● NVRAM ● Network configuration ❍ Sample network configurations ❍ The ethernet switch ■ Normal Behavior ■ Using Robocfg ● Wireless configuration ❍ Basic settings ❍ WEP encryption ❍ WPA encryption ❍ Wireless Distribution System (WDS) / Repeater / Bridge ❍ OpenWrt as client / wireless bridge ● Software configuration ❍ System ■ dnsmasq ■ nas ■ wl ■ TimeZone and NTP ■ Crontab ■ PPPoE Internet Connection ■ Access to syslog ❍ Applications ■ httpd ■ socks-Proxy http://openwrt.org/OpenWrtDocs (2 of 6)18.10.2005 14:57:04 OpenWrtDocs - OpenWrt ■ uPnP ■ CUPS - Printing system with spooling ● Hardware ❍ LED OpenWrt
    [Show full text]
  • AUTOCRYPT: Enabling Homomorphic Computation on Servers to Protect Sensitive Web Content
    AUTOCRYPT: Enabling Homomorphic Computation on Servers to Protect Sensitive Web Content Shruti Tople Shweta Shinde Zhaofeng Chen Prateek Saxena School of Computing National University of Singapore {shruti90, shweta24, chenzhao, prateeks} @comp.nus.edu.sg ABSTRACT attacks can be used to compromise web servers and install malware. Web servers are vulnerable to a large class of attacks which can Despite heightened security concerns [10], stronger data protection allow a network attacker to steal sensitive web content. In this laws [4, 8, 9], and availability of commercial detection tools [6, 7], work, we investigate the feasibility of a web server architecture, server-side data breaches have been persistently high for the last 3 wherein the vulnerable server VM runs on a trusted cloud. All sen- years [25]. sitive web content is made available to the vulnerable server VM in Previous work has proposed partitioning monolithic web servers encrypted form, thereby limiting the effectiveness of data-stealing into multiple pieces, as a second line of defense. For instance, attacks through server VM compromise. separating the web application logic into multiple VMs based on In this context, the main challenge is to allow the legitimate func- roles [49], privilege separating users using OS protections [39], or tionality of the untrusted server VM to work. As a step towards using trusted hardware features to attest the integrity of server VMs [44,45,61]. In this work, we advocate a new approach for building this goal, we develop a tool called AUTOCRYPT, which transforms a subset of existing C functionality in the web stack to operate on a second line of defense: we investigate how to protect sensitive encrypted sensitive content.
    [Show full text]
  • Easy Email Encryption with Easy Key Management
    Why Joanie Can Encrypt: Easy Email Encryption with Easy Key Management John S. Koh Steven M. Bellovin Jason Nieh Columbia University Columbia University Columbia University New York, NY New York, NY New York, NY koh@cs:columbia:edu smb@cs:columbia:edu nieh@cs:columbia:edu Abstract subjected to a simple password recovery and reset attack Email privacy is of crucial importance. Existing email encryp- which granted the attacker full access to her personal email tion approaches are comprehensive but seldom used due to account on the Yahoo! Mail website. John Brennan’s AOL their complexity and inconvenience. We take a new approach web email account was compromised via social engineering. to simplify email encryption and improve its usability by im- Adversaries also sometimes seize entire email servers such plementing receiver-controlled encryption: newly received as in the cases of cock.li and TorMail [30, 41], or compromise messages are transparently downloaded and encrypted to a them, such as in the Sony Pictures email leaks [43]. locally-generated key; the original message is then replaced. The common thread is that a compromise exposes the To avoid the problem of moving a single private key between entire history of affected users’ emails after a single breach. devices, we implement per-device key pairs: only public keys With the explosive growth in cloud storage, it is easy to need be synchronized via a simple verification step. Com- keep gigabytes of old emails at no cost. Gmail’s massive promising an email account or server only provides access storage capacity—up to 15 GB for free, or 30 TB for paid to encrypted emails.
    [Show full text]
  • Whatsapp Security and Role of Metadata in Preserving Privacy
    WhatsApp security and role of metadata in preserving privacy Nidhi Rastogi, James Hendler Rensselaer Polytechnic Institute, Troy, NY, USA [email protected] [email protected] Abstract: WhatsApp messenger is arguaBly the most popular moBile app availaBle on all smart-phones. Over one billion people worldwide for free messaging, calling, and media sharing use it. In April 2016, WhatsApp switched to a default end-to-end encrypted service. This means that all messages (SMS), phone calls, videos, audios, and any other form of information exchanged cannot Be read By any unauthorized entity since WhatsApp version 2.16.2 (released April 2016). In this paper we analyze the WhatsApp messaging platform and critique its security architecture along with a focus on its privacy preservation mechanisms. We report that the Signal Protocol, which forms the Basis of WhatsApp end-to-end encryption, does offer protection against forward secrecy, and MITM to a large extent. Finally, we argue that simply encrypting the end-to-end channel cannot preserve privacy. The metadata can reveal just enough information to show connections Between people, their patterns, and personal information. This paper elaborates on the security architecture of WhatsApp and performs an analysis on the various protocols used. This enlightens us on the status quo of the app security and what further measures can be used to fill existing gaps without compromising the usability. We start By descriBing the following (i) important concepts that need to be understood to properly understand security, (ii) the security architecture, (iii) security evaluation, (iv) followed By a summary of our work.
    [Show full text]
  • Technische Berichte Des Hasso-Plattner-Instituts Für Softwaresystemtechnik an Der Universität Potsdam
    Proceedings of the 2nd International Workshop on e- learning and Virtual and Remote Laboratories Bernhard Rabe, Andreas Rasche (eds.) Technische Berichte Nr. 21 des Hasso-Plattner-Instituts für Softwaresystemtechnik an der Universität Potsdam Technische Berichte des Hasso-Plattner-Instituts für Softwaresystemtechnik an der Universität Potsdam Nr. 21 Proceedings of the 2nd International Workshop on e-learning and Virtual and Remote Laboratories Bernhard Rabe, Andreas Rasche (eds.) Potsdam 2008 Bibliografische Information der Deutschen Nationalbibliothek Die Deutsche Nationalbibliothek verzeichnet diese Publikation in der Deutschen Nationalbibliografie; detaillierte bibliografische Daten sind im Internet über http://dnb.d-nb.de abrufbar Die Reihe Technische Berichte des Hasso-Plattner-Instituts für Softwaresystemtechnik an der Universität Potsdam erscheint aperiodisch. Herausgeber: Professoren des Hasso-Plattner-Instituts für Softwaresystemtechnik an der Universität Potsdam Redaktion: Bernhard Rabe, Andreas Rasche E-Mail: {bernhard.rabe; andreas.rasche}@.hpi.uni-potsdam.de Verlag: Universitätsverlag Potsdam Am Neuen Palais 10, 14469 Potsdam Fon +49 (0) 331 977 4517 Fax +49 (0) 331 977 4625 e-mail: ubpub@uni-potsdamde http://info.ub.uni-potsdam.de/verlag.htm Druck: allprintmedia gmbH Blomberger Weg 6a 13437 Berlin email: [email protected] © Hasso-Plattner-Institut für Softwaresystemtechnik an der Universität Potsdam, 2008 Das Manuskript ist urheberrechtlich geschützt. Heft Nr. 21 (2008) ISSN 1613-5652 ISBN 978-3-940793-17-1 Foreword It is our pleasure to welcome all participants to VIRTUAL-LAB’2008, the 2nd International Workshop on e-learning and Virtual & Remote Laboratories, at Hasso-Plattner-Institute for Software Systems En- gineering at University of Potsdam, Germany. The workshop is a successor of the successful VIRTUAL- LAB’04 workshop held in Setubal,´ Portugal.
    [Show full text]