Message Franking via Committing Authenticated Encryption

被引:48
|
作者
Grubbs, Paul [1 ]
Lu, Jiahui [2 ]
Ristenpart, Thomas [1 ]
机构
[1] Cornell Tech, New York, NY 10044 USA
[2] Shanghai Jiao Tong Univ, Shanghai, Peoples R China
关键词
Authenticated encryption; Encrypted messaging; SECURITY; PROOFS; HASH;
D O I
10.1007/978-3-319-63697-9_3
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
We initiate the study of message franking, recently introduced in Facebook's end-to-end encrypted message system. It targets verifiable reporting of abusive messages to Facebook without compromising security guarantees. We capture the goals of message franking via a new cryptographic primitive: compactly committing authenticated encryption with associated data (AEAD). This is an AEAD scheme for which a small part of the ciphertext can be used as a cryptographic commitment to the message contents. Decryption provides, in addition to the message, a value that can be used to open the commitment. Security for franking mandates more than that required of traditional notions associated with commitment. Nevertheless, and despite the fact that AEAD schemes are in general not committing (compactly or otherwise), we prove that many in-use AEAD schemes can be used for message franking by using secret keys as openings. An implication of our results is the first proofs that several in-use symmetric encryption schemes are committing in the traditional sense. We also propose and analyze schemes that retain security even after openings are revealed to an adversary. One is a generalization of the scheme implicitly underlying Facebook's message franking protocol, and another is a new construction that offers improved performance.
引用
收藏
页码:66 / 97
页数:32
相关论文
共 50 条
  • [1] On Committing Authenticated-Encryption
    Chan, John
    Rogaway, Phillip
    COMPUTER SECURITY - ESORICS 2022, PT II, 2022, 13555 : 275 - 294
  • [2] Succinctly-Committing Authenticated Encryption
    Bellare, Mihir
    Hoang, Viet Tung
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT IV, 2024, 14923 : 305 - 339
  • [3] Efficient Schemes for Committing Authenticated Encryption
    Bellare, Mihir
    Hoang, Viet Tung
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT II, 2022, 13276 : 845 - 875
  • [4] Compactly Committing Authenticated Encryption Made Simpler
    Hirose, Shoichi
    Minematsu, Kazuhiko
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2025, E108A (03) : 183 - 192
  • [5] Constructing Committing and Leakage-Resilient Authenticated Encryption
    Struck, Patrick
    Weishaeupl, Maximiliane
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2024, 2024 (01) : 497 - 528
  • [6] Compactly Committing Authenticated Encryption Using Tweakable Block Cipher
    Hirose, Shoichi
    NETWORK AND SYSTEM SECURITY, NSS 2020, 2020, 12570 : 187 - 206
  • [7] Authenticated encryption schemes with message linkage
    Hwang, SJ
    Chang, CC
    Yang, WP
    INFORMATION PROCESSING LETTERS, 1996, 58 (04) : 189 - 194
  • [8] Authenticated encryption schemes with message linkages for message flows
    Tseng, YM
    Jan, JK
    Chien, HY
    COMPUTERS & ELECTRICAL ENGINEERING, 2003, 29 (01) : 101 - 109
  • [9] Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher
    Hirose, Shoichi
    Minematsu, Kazuhiko
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2023, 2024, 14201 : 233 - 252
  • [10] Improvement of authenticated encryption schemes with message linkages for message flows
    Hwang, MS
    Lo, JW
    Hsiao, SY
    Chu, YP
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2006, E89D (04) : 1575 - 1577