Deniable Key Exchanges for Secure Messaging

Total Page:16

File Type:pdf, Size:1020Kb

Deniable Key Exchanges for Secure Messaging Deniable Key Exchanges for Secure Messaging by Nik Unger A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics in Computer Science Waterloo, Ontario, Canada, 2015 Nik Unger 2015 Some rights reserved. BY NC SA This thesis consists of material all of which I authored or co-authored: see Statement of Contributions included in the thesis. This is a true copy of the thesis, including any required final revisions, as accepted by my examiners. I understand that my thesis may be made electronically available to the public. License This work is licensed under the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. To view a copy of this license, visit http://creativecommons. org/licenses/by-nc-sa/4.0/. ii Statement of Contributions The content in Chapter 2 of this thesis was co-authored with Sergej Dechand, Joseph Bonneau, Sascha Fahl, Henning Perl, Ian Goldberg, and Matthew Smith. In particular, the expert usability reviews were performed by Sergej Dechand, Sascha Fahl, Henning Perl, and Matthew Smith, and the figures in Chapter 2 were produced by Sergej Dechand. All other chapters in this thesis contain original work authored under the supervision of Ian Goldberg. iii Abstract Despite our increasing reliance on digital communication, much of our online discourse lacks any security or privacy protections. Almost no email messages sent today provide end-to-end security, despite privacy-enhancing technologies being available for decades. Recent revelations by Edward Snowden of government surveillance have highlighted this disconnect between the importance of our digital communications and the lack of available secure messaging tools. In response to increased public awareness and demand, the market has recently been flooded with new applications claiming to provide security and privacy guarantees. Unfortunately, the urgency with which these tools are being developed and marketed has led to inferior or insecure products, grandiose claims of unobtainable features, and widespread confusion about which schemes can be trusted. Meanwhile, there remains disagreement in the academic community over the definitions and desirability of secure messaging features. This incoherent vision is due in part to the lack of a broad perspective of the literature. One of the most contested properties is deniability|the plausible assertion that a user did not send a message or participate in a conversation. There are several subtly different definitions of deniability in the literature, and no available secure messaging scheme meets all definitions simultaneously. Deniable authenticated key exchanges (DAKEs), the primary cryptographic tool responsible for deniability in a secure messaging scheme, are also often unsuitable for use in emerging applications such as smartphone communications due to unreasonable resource or network requirements. In this thesis, we provide a guide for a practitioner seeking to implement deniable se- cure messaging systems. We examine dozens of existing secure messaging protocols, both proposed and implemented, and find that they achieve mixed results in terms of secu- rity. This systematization of knowledge serves as a resource for understanding the current state-of-the-art approaches. We survey formalizations of deniability in the secure mes- saging context, as well as the properties of existing DAKEs. We construct several new practical DAKEs with the intention of providing deniability in modern secure messaging environments. Notably, we introduce Spawn, the first non-interactive DAKE that offers forward secrecy and achieves deniability against both offline and online judges; Spawn can be used to improve the deniability properties of the popular TextSecure secure messaging application. We prove the security of our new constructions in the generalized univer- sal composability (GUC) framework. To demonstrate the practicality of our protocols, we develop and compare open-source instantiations that remain secure without random oracles. iv Acknowledgments Foremostly, I would like to thank Ian Goldberg, as this thesis would not be possible without his outstanding supervision. I would like to thank Urs Hengartner and Doug Stinson for their excellent feedback. I would also like to thank my other co-authors: Sergej Dechand, Joseph Bonneau, Sascha Fahl, Henning Perl, and Matthew Smith; together we produced source material for Chapter 2 of which we can all be proud. We thank the anonymous reviewers, Trevor Perrin, and Henry Corrigan-Gibbs for their helpful feedback on Chapter 2. Finally, I would like to thank the other members of the CrySP lab (and especially the inhabitants of #crysp) for fostering a fantastic creative environment. The artwork on the quotation page was produced on commission by Danny Rivera; its use is governed by the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. The drawing has been modified from the original version. v Dedication To my parents, for their motivation, love, and support. vi Table of Contents List of Figures xi List of Tables xii List of Algorithms xiii List of Definitions, Theorems, and Conjectures xiv 1 Introduction1 2 Secure Messaging4 2.1 Background...................................5 2.1.1 Types of specification..........................5 2.1.2 Synchronicity..............................5 2.1.3 Deniability................................6 2.1.4 Forward/Backward Secrecy......................6 2.2 Systematization Methodology.........................7 2.2.1 Problem Areas.............................7 2.2.2 Threat Model..............................8 2.2.3 Systematization Structure.......................8 2.3 Trust Establishment.............................. 10 2.3.1 Security and Privacy Features..................... 10 vii 2.3.2 Usability Properties........................... 12 2.3.3 Adoption Properties.......................... 13 2.3.4 Evaluation................................ 14 2.3.5 Discussion................................ 24 2.4 Conversation Security.............................. 26 2.4.1 Security and Privacy Features..................... 26 2.4.2 Usability and Adoption......................... 29 2.4.3 Group Chat Features.......................... 29 2.4.4 Two-party Chat Evaluation...................... 30 2.4.5 Group Chat Evaluation......................... 39 2.4.6 Discussion................................ 43 2.5 Transport Privacy................................ 45 2.5.1 Privacy Features............................ 45 2.5.2 Usability Properties........................... 47 2.5.3 Adoption Properties.......................... 47 2.5.4 Evaluation................................ 48 2.5.5 Discussion................................ 53 2.6 Future Directions................................ 53 3 Deniability for Secure Messaging 56 3.1 Deniability.................................... 57 3.1.1 Deniable Conversations......................... 57 3.1.2 Judges.................................. 58 3.1.3 Practicality............................... 60 3.2 Deniable Authenticated Key Exchanges.................... 60 3.3 Overview of Contributions........................... 62 3.4 Cryptographic Preliminaries and Notation.................. 62 3.4.1 Notation................................. 63 viii 3.4.2 Digital Signatures............................ 63 3.4.3 Public-Key Encryption (PKE)..................... 65 3.4.4 Dual-Receiver Encryption (DRE)................... 66 3.4.5 Non-Committing Encryption (NCE)................. 68 3.4.6 Ring Signatures............................. 69 3.5 The GUC Framework.............................. 70 3.5.1 Universal Composability........................ 70 3.5.2 Generalized UC (GUC)......................... 74 3.6 The Walfish Protocol.............................. 76 IncProc 3.6.1 Ideal Functionality Fkeia ...................... 76 3.6.2 Real Protocol Φdre ........................... 79 3.6.3 An Efficient Instantiation with Interactive DRE........... 80 3.7 An Efficient Interactive DAKE from Ring Signatures............ 82 IncProc 3.7.1 Ideal Functionality Fpost-keia ...................... 83 3.7.2 Real Protocol RSDAKE........................ 85 3.7.3 Proof of Security............................ 87 3.8 A Non-Interactive Deniable Key Exchange.................. 94 IncProc 3.8.1 Ideal Functionality F1psp-keia ...................... 95 3.8.2 Real Protocol Spawn∗ ......................... 97 3.8.3 Unrigging Non-Committing Encryption................ 99 3.8.4 Proof of Interactive Spawn∗ Security................. 99 3.8.5 An Attack on Online Repudiation................... 108 3.8.6 Implications of IncProc......................... 110 3.8.7 Non-Interactive Spawn∗ ........................ 111 3.8.8 Conjecture: The TextSecure Iron Triangle.............. 113 3.8.9 A Practical Relaxation: Spawn.................... 114 3.8.10 Spawn as an Axolotl Bootstrap.................... 116 3.9 Selecting a Protocol............................... 117 ix 4 Implementation 118 4.1 Overview..................................... 118 4.2 Libraries..................................... 119 4.2.1 PBC Go Wrapper............................ 119 4.2.2 Ring Signatures............................. 120 4.2.3 One-Time Signatures.......................... 121 4.2.4 Cramer-Shoup.............................. 122 4.2.5 Non-Interactive DRE.......................... 123 4.2.6 Interactive DRE (IDRE)........................ 124 4.2.7 Φdre ................................... 124 4.2.8 RSDAKE...............................
Recommended publications
  • Privacy Resources 2018
    Privacy Resources 2018 By Marcus P. Zillman, M.S., A.M.H.A. Executive Director – Virtual Private Library [email protected] Privacy Resources 2018 is a comprehensive listing of privacy resources currently available on the Internet. These include associations, indexes, search engines as well as individual websites and sources that supply the latest technology and information about privacy and how it relates to you and the Internet. The below list of sources is taken from my Subject Tracer™ Information Blog titled Privacy Resources and is constantly updated with Subject Tracer™ bots from the following URL: http://www.PrivacyResources.info/ These resources and sources will help you to discover the many pathways available to you through the Internet to find the latest privacy sources and sites. Figure 1: Privacy Resources 2018 Subject Tracer™ Information Blog 1 [Updated: April 1, 2018] Privacy Resources 2018 White Paper Link Compilation http://www.PrivacyResources.info/ [email protected] Voice: 800-858-1462 © 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018 Marcus P. Zillman, M.S., A.M.H.A. Privacy Resources 2018: 10 Best Security and Privacy Apps for Smartphones and Tablets http://drippler.com/drip/10-best-security-privacy-apps-smartphones-tablets 10 Minute Mail http://10minutemail.com/10MinuteMail/index.html 10 Privacy Gadgets To Help You Keep a Secret http://www.popsci.com/keep-your-secrets-a-secret 10 Reasons to Use a VPN for Private Web Browsing http://netforbeginners.about.com/od/readerpicks/tp/Reasons-to-Use-a-VPN-Service.htm
    [Show full text]
  • Mobiceal: Towards Secure and Practical Plausibly Deniable Encryption on Mobile Devices
    2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks MobiCeal: Towards Secure and Practical Plausibly Deniable Encryption on Mobile Devices Bing Chang∗, Fengwei Zhang†, Bo Chen‡, Yingjiu Li∗, Wen-Tao Zhu§, Yangguang Tian∗, Zhan Wang¶ and Albert Ching ∗School of Information Systems, Singapore Management University, {bingchang, yjli, ygtian}@smu.edu.sg †Department of Computer Science, Wayne State University, [email protected] ‡Department of Computer Science, Michigan Technological University, [email protected] §Data Assurance and Communications Security Research Center, Chinese Academy of Sciences, [email protected] ¶RealTime Invent, Inc. i-Sprint Innovations Abstract—We introduce MobiCeal, the first practical Plausibly searched and copied when he was crossing a border, and he Deniable Encryption (PDE) system for mobile devices that can was inspected for seven times during five years [26]. defend against strong coercive multi-snapshot adversaries, who The existing PDE systems on mobile devices [21], [34], may examine the storage medium of a user’s mobile device at different points of time and force the user to decrypt data. [35], [43], [27], [20] are not resilient against such multi- MobiCeal relies on “dummy write” to obfuscate the differences snapshot attacks since they hide sensitive data in the ran- between multiple snapshots of storage medium due to existence domness initially filled across the entire disk. By comparing of hidden data. By incorporating PDE in block layer, MobiCeal storage snapshots at different points of time, a multi-snapshot supports a broad deployment of any block-based file systems on adversary may detect any unaccountable changes to the ran- mobile devices.
    [Show full text]
  • Symmetric Asynchronous Ratcheted Communication with Associated Data
    Symmetric Asynchronous Ratcheted Communication with Associated Data B Hailun Yan( ) and Serge Vaudenay Ecole´ Polytechnique F´ed´erale de Lausanne (EPFL), Lausanne, Switzerland {hailun.yan,serge.vaudenay}@epfl.ch Abstract. Following up mass surveillance and privacy issues, modern secure communication protocols now seek strong security, such as forward secrecy and post-compromise security, in the face of state exposures. To address this problem, ratcheting was thereby introduced, widely used in real-world messaging protocols like Signal. However, ratcheting comes with a high cost. Recently, Caforio et al. proposed pragmatic construc- tions which compose a weakly secure “light” protocol and a strongly secure “heavy” protocol, in order to achieve the so-called ratcheting on demand. The light protocol they proposed has still a high complexity. In this paper, we prove the security of the lightest possible proto- col we could imagine, which essentially encrypts then hashes the secret key. We prove it without any random oracle by introducing a new secu- rity notion in the standard model. Our protocol composes well with the generic transformation techniques by Caforio et al. to offer high security and performance at the same time. 1 Introduction A classic communication model usually assumes that the endpoints are secure while the adversary is on the communication channel. However, protocols in recent messaging applications are secured with end-to-end encryption due to the prevalence of malware and system vulnerabilities. They attempt to enable secure communication services by regularly updating (ratcheting) the encryption key. One notable example of ratcheting is the Signal protocol [14] by Open Whisper Systems with its double-ratchet algorithm.
    [Show full text]
  • 2012 07 26 Letter to Skype
    ! Privacy International 46 Bedford Row London WC1R 4LR United Kingdom +44 (0) 20 7242 2836 @privacyint UK Charity No. 1147471 Friday, 27 July 2012 Dear Mr Bates, I am writing to request further information about the privacy implications of recent developments at Skype, as reported in the Washington Post.1 We were delighted to read that you believe these reports are “inaccurate” and“could mislead the Skype community”, and that you want to “clear this up”. 2 The growth of Skype since its launch in 2003 to become the world's leading VoIP provider has been driven by service that is affordable, high quality and, above all, secure. From an early stage in its development, Skype has assured its customers of the security of their communications. Press releases and product descriptions from 2005 boast of "end-to-end encryption for superior privacy" that "nobody can intercept".3 In 2008, a spokesperson reassured users that “[w]e have not received any subpoenas or court orders asking us to perform a live interception or wiretap of Skype-to-Skype communications” and “[i]n any event, because of Skype's peer-to-peer architecture and encryption techniques, Skype would not be able to comply with such a request”.4 In short, a promise was made to Skype customers that the privacy of their conversations and file transfers would be protected. As I'm sure you know, among Skype's 663 million registered users across the world are human rights defenders and pro-democracy activists living under autocratic regimes. In an environment where most channels of communication
    [Show full text]
  • Secure Messaging1
    SoK: Secure Messaging1 Nik Unger∗, Sergej Dechandy Joseph Bonneauzx, Sascha Fahl{, Henning Perl{ Ian Goldberg∗, Matthew Smithy ∗ University of Waterloo, y University of Bonn, z Stanford University, x Electronic Frontier Foundation, { Fraunhofer FKIE Abstract—Motivated by recent revelations of widespread state insecure ways. However, as will become clear over the course surveillance of personal communication, many products now of this paper, the academic research community is also failing claim to offer secure and private messaging. This includes both a to learn some lessons from tools in the wild. large number of new projects and many widely adopted tools that have added security features. The intense pressure in the past two Furthermore, there is a lack of coherent vision for the future years to deliver solutions quickly has resulted in varying threat of secure messaging. Most solutions focus on specific issues models, incomplete objectives, dubious security claims, and a lack and have different goals and threat models. This is com- of broad perspective on the existing cryptographic literature on pounded by differing security vocabularies and the absence of secure communication. a unified evaluation of prior work. Outside of academia, many In this paper, we evaluate and systematize current secure messaging solutions and propose an evaluation framework for products mislead users by advertising with grandiose claims their security, usability, and ease-of-adoption properties. We con- of “military grade encryption” or by promising impossible sider solutions from academia, but also identify innovative and features such as self-destructing messages [7]–[10]. The recent promising approaches used “in the wild” that are not considered EFF Secure Messaging Scorecard evaluated tools for basic by the academic literature.
    [Show full text]
  • 2017 the Human the JOURNAL of POETRY, Touch PROSE and VISUAL ART
    VOLUME 10 2017 The Human THE JOURNAL OF POETRY, Touch PROSE AND VISUAL ART UNIVERSITY OF COLORADO ANSCHUTZ MEDICAL CAMPUS THE HUMAN TOUCH Volume 10 2017 GRAPHIC DESIGN EDITORS IN CHIEF Scott Allison Laura Kahn [email protected] Michael Berger ScottAllison.org James Yarovoy PRINTING EDITORIAL BOARD Bill Daley Amanda Glickman Citizen Printing, Fort Collins Carolyn Ho 970.545.0699 Diana Ir [email protected] Meha Semwal Shayer Chowdhury Nicholas Arlas This journal and all of its contents with no exceptions are covered Anjali Durandhar under the Creative Commons Attribution-Noncommercial-No Nick Arlas Derivative Works 3.0 License. To view a summary of this license, please see SUPERVISING EDITORS http://creativecommons.org/licenses/by-nc-nd/3.0/us/. Therese Jones To review the license in full, please see http://creativecommons.org/licenses/by-nc-nd/3.0/us/legalcode. Fair use and other rights are not affected by this license. To learn more about this and other Creative Commons licenses, please see http://creativecommons.org/about/licenses/meet-the-licenses. To honor the creative expression of the journal’s contributors, the unique and deliberate formats of their work have been preserved. © All Authors/Artists Hold Their Own Copyright CONTENTS CONTENTS PREFACE Regarding Henry Tess Jones .......................................................10 Relative Inadequacy Bonnie Stanard .........................................................61 Lines in Elegy (For Henry Claman) Bruce Ducker ...........................................12
    [Show full text]
  • A Decentralized Private Marketplace: DRAFT 0.1
    A Decentralized Private Marketplace: DRAFT 0.1 Ido Kaiser1 Abstract— The online services we use are increasingly de- structure provided by the Bitcoin blockchain but is equally manding more of our personal data, a disturbing trend that applicable to any of it derivatives, meaning the marketplace threatens the privacy of users on a global scale. Entities such as is indifferent about the underlying cryptocurrency used for Google, Facebook and Yahoo have grown into colossal, seem- ingly unaccountable corporations by monetizing their users’ payments. personal data. These entities are charged with keeping said data secure and, in the case of social and economic interactions, II. HIGH LEVEL OVERVIEW safeguarding the privacy of their users. Centralized security The overview consists of two main components: a models are not applicable to the new generation of technologies blockchain and a data storage network. Technically speaking such as Bitcoin. This paper discusses a system which combines these networks can operate over the same set of nodes. But a Bitmessage-style network with anonymous payment schemes to create a privacy-centric marketplace. Furthermore we apply for clarity we separate them to highlight that it does not have a multi-signature escrow technique involving insurance deposits to be the same set. should which deter fraudulent actors from participating in trades, given that their incentive is to make a profit. A. Blockchain The blockchain is typically tasked with processing pay- I. INTRODUCTION ments but for our purpose it will also be storing the market- Satoshi Nakamoto, the visionary and creator of Bitcoin[1], place index and the identities.
    [Show full text]
  • Cisco SCA BB Protocol Reference Guide
    Cisco Service Control Application for Broadband Protocol Reference Guide Protocol Pack #60 August 02, 2018 Cisco Systems, Inc. www.cisco.com Cisco has more than 200 offices worldwide. Addresses, phone numbers, and fax numbers are listed on the Cisco website at www.cisco.com/go/offices. THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    [Show full text]
  • January 2020 Zillman Column
    2020 Guide to Online Privacy Resources and Tools By Marcus P. Zillman, M.S., A.M.H.A. Executive Director - Virtual Private Library http://www.VirtualPrivateLibrary.org The January 2020 Zillman Column features the 2020 Guide to Online Privacy Resources and Tools and is a very comprehensive listing of Internet and Web privacy resources, sources and sites on the Internet for the latest competent sources and research. The below list of sources is taken partially from my Subject Tracer™ white paper titled Privacy Resources 2020 and is constantly updated with Subject Tracer™ bots at the following URL: http://www.PrivacyResources.info/ http://www.StealthMode.info/ These resources and sources will help you to discover the many pathways available through the Internet to find the latest Internet and web search and discovery research, resources, sources and sites. As this site is constantly updated it would be to your benefit to bookmark and return to the above URL frequently. Figure 1: 2020 Guide to Online Privacy Resources and Tools 1 January 2020 Zillman Column – 2020 Guide to Online Privacy Resources and Tools http://www.zillmancolumns.com/ [email protected] eVoice: (800) 858-1462 © 2020 Marcus P. Zillman, M.S., A.M.H.A. 2020 Guide to Online Privacy Resources and Tools: 10 Best Security and Privacy Apps for Smartphones and Tablets http://drippler.com/drip/10-best-security-privacy-apps-smartphones-tablets 10 Minute Mail http://10minutemail.com/10MinuteMail/index.html 10 Privacy Gadgets To Help You Keep a Secret http://www.popsci.com/keep-your-secrets-a-secret
    [Show full text]
  • Security Applications of Formal Language Theory
    Dartmouth College Dartmouth Digital Commons Computer Science Technical Reports Computer Science 11-25-2011 Security Applications of Formal Language Theory Len Sassaman Dartmouth College Meredith L. Patterson Dartmouth College Sergey Bratus Dartmouth College Michael E. Locasto Dartmouth College Anna Shubina Dartmouth College Follow this and additional works at: https://digitalcommons.dartmouth.edu/cs_tr Part of the Computer Sciences Commons Dartmouth Digital Commons Citation Sassaman, Len; Patterson, Meredith L.; Bratus, Sergey; Locasto, Michael E.; and Shubina, Anna, "Security Applications of Formal Language Theory" (2011). Computer Science Technical Report TR2011-709. https://digitalcommons.dartmouth.edu/cs_tr/335 This Technical Report is brought to you for free and open access by the Computer Science at Dartmouth Digital Commons. It has been accepted for inclusion in Computer Science Technical Reports by an authorized administrator of Dartmouth Digital Commons. For more information, please contact [email protected]. Security Applications of Formal Language Theory Dartmouth Computer Science Technical Report TR2011-709 Len Sassaman, Meredith L. Patterson, Sergey Bratus, Michael E. Locasto, Anna Shubina November 25, 2011 Abstract We present an approach to improving the security of complex, composed systems based on formal language theory, and show how this approach leads to advances in input validation, security modeling, attack surface reduction, and ultimately, software design and programming methodology. We cite examples based on real-world security flaws in common protocols representing different classes of protocol complexity. We also introduce a formalization of an exploit development technique, the parse tree differential attack, made possible by our conception of the role of formal grammars in security. These insights make possible future advances in software auditing techniques applicable to static and dynamic binary analysis, fuzzing, and general reverse-engineering and exploit development.
    [Show full text]
  • Universidad Pol Facultad D Trabajo
    UNIVERSIDAD POLITÉCNICA DE MADRID FACULTAD DE INFORMÁTICA TRABAJO FINAL DE CARRERA ESTUDIO DEL PROTOCOLO XMPP DE MESAJERÍA ISTATÁEA, DE SUS ATECEDETES, Y DE SUS APLICACIOES CIVILES Y MILITARES Autor: José Carlos Díaz García Tutor: Rafael Martínez Olalla Madrid, Septiembre de 2008 2 A mis padres, Francisco y Pilar, que me empujaron siempre a terminar esta licenciatura y que tanto me han enseñado sobre la vida A mis abuelos (q.e.p.d.) A mi hijo icolás, que me ha dejado terminar este trabajo a pesar de robarle su tiempo de juego conmigo Y muy en especial, a Susana, mi fiel y leal compañera, y la luz que ilumina mi camino Agradecimientos En primer lugar, me gustaría agradecer a toda mi familia la comprensión y confianza que me han dado, una vez más, para poder concluir definitivamente esta etapa de mi vida. Sin su apoyo, no lo hubiera hecho. En segundo lugar, quiero agradecer a mis amigos Rafa y Carmen, su interés e insistencia para que llegara este momento. Por sus consejos y por su amistad, les debo mi gratitud. Por otra parte, quiero agradecer a mis compañeros asesores militares de Nextel Engineering sus explicaciones y sabios consejos, que sin duda han sido muy oportunos para escribir el capítulo cuarto de este trabajo. Del mismo modo, agradecer a Pepe Hevia, arquitecto de software de Alhambra Eidos, los buenos ratos compartidos alrrededor de nuestros viejos proyectos sobre XMPP y que encendieron prodigiosamente la mecha de este proyecto. A Jaime y a Bernardo, del Ministerio de Defensa, por haberme hecho descubrir las bondades de XMPP.
    [Show full text]
  • An Empirical Survey on How Much Security and Privacy Customers Want in Instant Messengers
    SECURWARE 2016 : The Tenth International Conference on Emerging Security Information, Systems and Technologies An Empirical Survey on how Much Security and Privacy Customers Want in Instant Messengers Thomas Paul Hans-Joachim Hof MuSe – Munich IT Security Research Group Munich University of Applied Sciences Munich University of Applied Sciences Lothstrasse 64, Munich, Germany Lothstraße 64, Munich, Germany e-mail: [email protected] e-mail: [email protected] Abstract— Instant messengers are popular communication developers of future instant messengers to decide on tools used by many people for everyday communication, as security features to implement. well as for work related communication. Following the This paper is structured as follows: Section II discusses disclosure of a massive surveillance system by Edward related work. Section III presents the design of the user Snowden, many users became aware of the risks of unsecure survey. Section IV discusses in detail the findings of the communication. Users increasingly ask for secure communication. However, unsecure instant messengers are still user survey. Section V presents the features of an ideal popular nowadays. This could be due to the fact, that, besides instant messenger fulfilling all the user preferences the large number of available instant messengers, no instant identified by the survey. A market simulation is used to messenger fully satisfies the users preferences. To research the show the potential of this ideal instant messenger. Section acceptance of security mechanisms in instant messengers, this VI summarizes the findings of the paper. paper presents an evaluation of user preferences for secure instant messengers. A user survey was conducted to rate the II.
    [Show full text]