Message Franking via Committing Authenticated Encryption

被引:48
|
作者
Grubbs, Paul [1 ]
Lu, Jiahui [2 ]
Ristenpart, Thomas [1 ]
机构
[1] Cornell Tech, New York, NY 10044 USA
[2] Shanghai Jiao Tong Univ, Shanghai, Peoples R China
关键词
Authenticated encryption; Encrypted messaging; SECURITY; PROOFS; HASH;
D O I
10.1007/978-3-319-63697-9_3
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
We initiate the study of message franking, recently introduced in Facebook's end-to-end encrypted message system. It targets verifiable reporting of abusive messages to Facebook without compromising security guarantees. We capture the goals of message franking via a new cryptographic primitive: compactly committing authenticated encryption with associated data (AEAD). This is an AEAD scheme for which a small part of the ciphertext can be used as a cryptographic commitment to the message contents. Decryption provides, in addition to the message, a value that can be used to open the commitment. Security for franking mandates more than that required of traditional notions associated with commitment. Nevertheless, and despite the fact that AEAD schemes are in general not committing (compactly or otherwise), we prove that many in-use AEAD schemes can be used for message franking by using secret keys as openings. An implication of our results is the first proofs that several in-use symmetric encryption schemes are committing in the traditional sense. We also propose and analyze schemes that retain security even after openings are revealed to an adversary. One is a generalization of the scheme implicitly underlying Facebook's message franking protocol, and another is a new construction that offers improved performance.
引用
收藏
页码:66 / 97
页数:32
相关论文
共 50 条
  • [21] Forward Secure Message Franking
    Yamamuro, Hiroki
    Hara, Keisuke
    Tezuka, Masayuki
    Yoshida, Yusuke
    Tanaka, Keisuke
    INFORMATION SECURITY AND CRYPTOLOGY, ICISC 2021, 2022, 13218 : 339 - 358
  • [22] Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption
    Tyagi, Nirvan
    Grubbs, Paul
    Len, Julia
    Miers, Ian
    Ristenpart, Thomas
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 : 222 - 250
  • [23] A Robust Collaborative Threshold Authenticated Encryption Scheme Based on Message Blocking
    Chen, Zhen
    Zhang, Wenfang
    Wang, Xiaomin
    2014 INTERNATIONAL CONFERENCE ON CYBER-ENABLED DISTRIBUTED COMPUTING AND KNOWLEDGE DISCOVERY (CYBERC), 2014, : 10 - 13
  • [24] An efficient authenticated encryption scheme with message linkages and low communication costs
    Tseng, YM
    Jan, JK
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2002, 18 (01) : 41 - 46
  • [25] A Robust Collaborative Threshold Authenticated Encryption Scheme Based on Message Blocking
    Chen, Zhen
    Zhang, Wenfang
    Wang, Xiaomin
    2014 INTERNATIONAL CONFERENCE ON CYBER-ENABLED DISTRIBUTED COMPUTING AND KNOWLEDGE DISCOVERY (CYBERC), 2014, : 27 - 30
  • [26] A New Forward-Secure Authenticated Encryption Scheme with Message Linkages
    LI Yanping~ 1
    2. College of Mathematics and Information Science
    WuhanUniversityJournalofNaturalSciences, 2006, (06) : 1537 - 1540
  • [27] Asymmetric Group Message Franking: Definitions and Constructions
    Lai, Junzuo
    Zeng, Gongxian
    Huang, Zhengan
    Yiu, Siu Ming
    Mu, Xin
    Weng, Jian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT V, 2023, 14008 : 67 - 97
  • [28] Identity-based authenticated broadcast encryption and distributed authenticated encryption
    Mu, Y
    Susilo, W
    Lin, YX
    Ruan, C
    ADVANCES IN COMPUTER SCIENCE - ASIAN 2004, PROCEEDINGS, 2004, 3321 : 169 - 181
  • [29] The Emergence of Authenticated Encryption
    Rogaway, Phillip
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2014, 2014, 8479
  • [30] Indifferentiable Authenticated Encryption
    Barbosa, Manuel
    Farshim, Pooya
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT I, 2018, 10991 : 187 - 220