Signal Protocol

From HandWiki
Short description: Non-federated cryptographic protocol
Signal Protocol
Communication protocol
PurposeEnd-to-end encrypted communications
Developer(s)Signal Foundation
Based onOTR, SCIMP[1]
InfluencedOMEMO, Matrix[2]
OSI layerApplication layer

The Signal Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for voice and instant messaging conversations.[2] The protocol was developed by Open Whisper Systems in 2013[2] and was first introduced in the open-source TextSecure app, which later became Signal. Several closed-source applications have implemented the protocol, such as WhatsApp, which is said to encrypt the conversations of "more than a billion people worldwide"[3] or Google who provides end-to-end encryption by default to all RCS-based conversations between users of their Google Messages app for one-to-one conversations.[4] Facebook Messenger also say they offer the protocol for optional Secret Conversations, as does Skype for its Private Conversations.

The protocol combines the Double Ratchet Algorithm, prekeys, and a triple Elliptic-curve Diffie–Hellman (3-DH) handshake,[5] and uses Curve25519, AES-256, and HMAC-SHA256 as primitives.[6]

History

The development of the Signal Protocol was started by Trevor Perrin and Moxie Marlinspike (Open Whisper Systems) in 2013. The first version of the protocol, TextSecure v1, was based on Off-the-record messaging (OTR).[7][8]

On 24 February 2014, Open Whisper Systems introduced TextSecure v2,[9] which migrated to the Axolotl Ratchet.[7][10] The design of the Axolotl Ratchet is based on the ephemeral key exchange that was introduced by OTR and combines it with a symmetric-key ratchet modeled after the Silent Circle Instant Messaging Protocol (SCIMP).[1] It brought about support for asynchronous communication ("offline messages") as its major new feature, as well as better resilience with distorted order of messages and simpler support for conversations with multiple participants.[11] The Axolotl Ratchet was named after the critically endangered aquatic salamander Axolotl, which has extraordinary self-healing capabilities. The developers refer to the algorithm as self-healing because it automatically disables an attacker from accessing the cleartext of later messages after having compromised a session key.[1]

The third version of the protocol, TextSecure v3, made some changes to the cryptographic primitives and the wire protocol.[7] In October 2014, researchers from Ruhr University Bochum published an analysis of TextSecure v3.[6][7] Among other findings, they presented an unknown key-share attack on the protocol, but in general, they found that it was secure.[12]

In March 2016, the developers renamed the protocol as the Signal Protocol. They also renamed the Axolotl Ratchet as the Double Ratchet algorithm to better differentiate between the ratchet and the full protocol[13] because some had used the name Axolotl when referring to the full protocol.[14][13]

(As of October 2016), the Signal Protocol is based on TextSecure v3, but with additional cryptographic changes.[7] In October 2016, researchers from the UK's University of Oxford, Australia's Queensland University of Technology, and Canada's McMaster University published a formal analysis of the protocol, concluding that the protocol was cryptographically sound.[15][16]

Another audit of the protocol was published in 2017.[17]

Properties

The protocol provides confidentiality, integrity, authentication, participant consistency, destination validation, forward secrecy, post-compromise security (aka future secrecy), causality preservation, message unlinkability, message repudiation, participation repudiation, and asynchronicity.[18] It does not provide anonymity preservation and requires servers for the relaying of messages and storing of public key material.[18]

The Signal Protocol also supports end-to-end encrypted group chats. The group chat protocol is a combination of a pairwise double ratchet and multicast encryption.[18] In addition to the properties provided by the one-to-one protocol, the group chat protocol provides speaker consistency, out-of-order resilience, dropped message resilience, computational equality, trust equality, subgroup messaging, as well as contractible and expandable membership.[18]

Authentication

For authentication, users can manually compare public key fingerprints through an outside channel.[19] This makes it possible for users to verify each other's identities and avoid a man-in-the-middle attack.[19] An implementation can also choose to employ a trust on first use mechanism in order to notify users if a correspondent's key changes.[19]

Metadata

The Signal Protocol does not prevent a company from retaining information about when and with whom users communicate.[20][21] There can therefore be differences in how messaging service providers choose to handle this information. Signal's privacy policy states that recipients' identifiers are only kept on the Signal servers as long as necessary in order to transmit each message.[22] In June 2016, Moxie Marlinspike told The Intercept: "the closest piece of information to metadata that the Signal server stores is the last time each user connected to the server, and the precision of this information is reduced to the day, rather than the hour, minute, and second."[21]

In October 2018, Signal Messenger announced that they had implemented a "sealed sender" feature into Signal, which reduces the amount of metadata that the Signal servers have access to by concealing the sender's identifier.[23][24] The sender's identity is conveyed to the recipient in each message, but is encrypted with a key that the server does not have.[24] This is done automatically if the sender is in the recipient's contacts or has access to their Signal Profile.[24] Users can also enable an option to receive "sealed sender" messages from non-contacts and people who do not have access to their Signal Profile.[24] A contemporaneous wiretap of the user's device and/or the Signal servers may still reveal that the device's IP address accessed a Signal server to send or receive messages at certain times.[23]

Usage

Open Whisper Systems first introduced the protocol in application TextSecure. They later merged an encrypted voice call application named RedPhone into TextSecure and renamed it Signal.

In November 2014, Open Whisper Systems announced a partnership with WhatsApp to provide end-to-end encryption by incorporating the Signal Protocol into each WhatsApp client platform.[25] Open Whisper Systems said that they had already incorporated the protocol into the latest WhatsApp client for Android and that support for other clients, group/media messages, and key verification would be coming soon after.[26] On April 5, 2016, WhatsApp and Open Whisper Systems announced that they had finished adding end-to-end encryption to "every form of communication" on WhatsApp, and that users could now verify each other's keys.[27][28] In February 2017, WhatsApp announced a new feature, WhatsApp Status, which uses the Signal Protocol to secure its contents.[29] In October 2016, WhatsApp's parent company Facebook also deployed an optional mode called Secret Conversations in Facebook Messenger which provides end-to-end encryption using an implementation of the Signal Protocol.[30][31][32][33]

In September 2015, G Data Software launched a new messaging app called Secure Chat which used the Signal Protocol.[34][35] G Data discontinued the service in May 2018.[36]

In September 2016, Google launched a new messaging app called Allo, which featured an optional Incognito Mode that used the Signal Protocol for end-to-end encryption.[37][38] In March 2019, Google discontinued Allo in favor of their Google Messages app on Android.[39][40] In November 2020, Google announced that they would be using the Signal Protocol to provide end-to-end encryption by default to all RCS-based conversations between users of their Google Messages app, starting with one-to-one conversations.[4][41]

In January 2018, Open Whisper Systems and Microsoft announced the addition of Signal Protocol support to an optional Skype mode called Private Conversations.[42][43]

Influence

The Signal Protocol has had an influence on other cryptographic protocols. In May 2016, Viber said that their encryption protocol is a custom implementation that "uses the same concepts" as the Signal Protocol.[44][45] Forsta's developers have said that their app uses a custom implementation of the Signal Protocol.[46][47][third-party source needed]

The Double Ratchet Algorithm that was introduced as part of the Signal Protocol has also been adopted by other protocols. OMEMO is an XMPP Extension Protocol (XEP) that was introduced in the Conversations messaging app and approved by the XMPP Standards Foundation (XSF) in December 2016 as XEP-0384.[48][2] Matrix is an open communications protocol that includes Olm, a library that provides optional end-to-end encryption on a room-by-room basis via a Double Ratchet Algorithm implementation.[2] The developers of Wire have said that their app uses a custom implementation of the Double Ratchet Algorithm.[49][50][51]

Messaging Layer Security, an IETF proposal, uses Asynchronous ratcheting trees to efficiently improve upon security guarantees over Signal's Double Ratchet.[52]

Implementations

Signal Messenger maintains a reference implementation of the Signal Protocol library written in Rust under the AGPLv3 license on GitHub. There are bindings to Swift, Java, TypeScript, C, and other languages that use the reference Rust implementation.

Signal maintained the following deprecated libraries:

There also exist alternative libraries written by third-parties in other languages, such as TypeScript.[53]

See also

References

  1. 1.0 1.1 1.2 Marlinspike, Moxie (26 November 2013). "Advanced cryptographic ratcheting". Signal Blog. Open Whisper Systems. https://whispersystems.org/blog/advanced-ratcheting/. 
  2. 2.0 2.1 2.2 2.3 2.4 Ermoshina, Ksenia; Musiani, Francesca; Halpin, Harry (September 2016). "Internet Science". in Bagnoli, Franco. INSCI 2016. 9934. Florence, Italy: Springer. pp. 244–254. doi:10.1007/978-3-319-45982-0_22. ISBN 978-3-319-45982-0. 
  3. "WhatsApp's Signal Protocol integration is now complete". Signal Blog.. 2016. https://signal.org/blog/whatsapp-complete/. 
  4. 4.0 4.1 Bohn, Dieter (19 November 2020). "Google is rolling out end-to-end encryption for RCS in Android Messages beta". Vox Media, Inc.. https://www.theverge.com/platform/amp/2020/11/19/21574451/android-rcs-encryption-message-end-to-end-beta. 
  5. Unger et al. 2015, p. 241
  6. 6.0 6.1 Frosch et al. 2016
  7. 7.0 7.1 7.2 7.3 7.4 Cohn-Gordon et al. 2016, p. 2
  8. "Protocol". Open Whisper Systems. 2 March 2014. https://github.com/WhisperSystems/TextSecure/wiki/Protocol. 
  9. Donohue, Brian (24 February 2014). "TextSecure Sheds SMS in Latest Version". https://threatpost.com/textsecure-sheds-sms-in-latest-version/104456. 
  10. "ProtocolV2". Open Whisper Systems. 2 March 2014. https://github.com/WhisperSystems/TextSecure/wiki/ProtocolV2. 
  11. Unger et al. 2015
  12. Pauli, Darren (3 November 2014). "Auditors find encrypted chat client TextSecure is secure". https://www.theregister.co.uk/2014/11/03/how_secure_is_textsecure_pretty_well_secure/. 
  13. 13.0 13.1 Marlinspike, Moxie (30 March 2016). "Signal on the outside, Signal on the inside". Open Whisper Systems. https://whispersystems.org/blog/signal-inside-and-out/. 
  14. Cohn-Gordon et al. 2016, p. 1
  15. Brook, Chris (10 November 2016). "Signal Audit Reveals Protocol Cryptographically Sound". Kaspersky Lab. https://threatpost.com/signal-audit-reveals-protocol-cryptographically-sound/121892/. 
  16. Cohn-Gordon et al. 2016
  17. N. Kobeissi; K. Bhargavan; B. Blanchet (2017). "Automated verification for secure messaging protocols and their implementations: A symbolic and computational approach". 2017 IEEE European Symposium on Security and Privacy (EuroS&P). pp. 435–450. doi:10.1109/EuroSP.2017.38. ISBN 978-1-5090-5762-7. https://hal.inria.fr/hal-01575923/file/KobeissiBhargavanBlanchetEuroSP17.pdf. Retrieved 29 August 2020. 
  18. 18.0 18.1 18.2 18.3 Unger et al. 2015, p. 239
  19. 19.0 19.1 19.2 Rottermanner et al. 2015, p. 5
  20. Rottermanner et al. 2015, p. 4
  21. 21.0 21.1 Lee, Micah (22 June 2016). "Battle of the Secure Messaging Apps: How Signal Beats WhatsApp". https://theintercept.com/2016/06/22/battle-of-the-secure-messaging-apps-how-signal-beats-whatsapp/. 
  22. "Privacy Policy". Open Whisper Systems. n.d.. https://whispersystems.org/signal/privacy/. 
  23. 23.0 23.1 Dan Goodin (Oct 30, 2018). "New Signal privacy feature removes sender ID from metadata". Ars Technica. https://arstechnica.com/information-technology/2018/10/new-signal-privacy-feature-removes-sender-id-from-metadata/. 
  24. 24.0 24.1 24.2 24.3 Lund, Joshua (29 October 2018). "Technology preview: Sealed sender for Signal". Signal Messenger. https://signal.org/blog/sealed-sender/. 
  25. Evans, Jon (18 November 2014). "WhatsApp Partners With Open Whisper Systems To End-To-End Encrypt Billions Of Messages A Day". https://techcrunch.com/2014/11/18/end-to-end-for-everyone/. 
  26. Marlinspike, Moxie (18 November 2014). "Open Whisper Systems partners with WhatsApp to provide end-to-end encryption". Open Whisper Systems. https://whispersystems.org/blog/whatsapp/. 
  27. Metz, Cade (5 April 2016). "Forget Apple vs. the FBI: WhatsApp Just Switched on Encryption for a Billion People". Wired. https://www.wired.com/2016/04/forget-apple-vs-fbi-whatsapp-just-switched-encryption-billion-people/. Retrieved 5 April 2016. 
  28. Lomas, Natasha (5 April 2016). "WhatsApp completes end-to-end encryption rollout". https://techcrunch.com/2016/04/05/whatsapp-completes-end-to-end-encryption-rollout/. 
  29. "WhatsApp Status". Facebook. 20 February 2017. https://blog.whatsapp.com/10000630/WhatsApp-Status. 
  30. Isaac, Mike (8 July 2016). "Facebook to Add 'Secret Conversations' to Messenger App". https://www.nytimes.com/2016/07/09/technology/facebook-messenger-app-encryption.html. 
  31. "Messenger Starts Testing End-to-End Encryption with Secret Conversations". Facebook. 8 July 2016. https://newsroom.fb.com/news/2016/07/messenger-starts-testing-end-to-end-encryption-with-secret-conversations/. 
  32. Greenberg, Andy (8 July 2016). "'Secret Conversations:' End-to-End Encryption Comes to Facebook Messenger". Wired. https://www.wired.com/2016/07/secret-conversations-end-end-encryption-facebook-messenger-arrived/. Retrieved 12 July 2016. 
  33. Greenberg, Andy (4 October 2016). "You Can All Finally Encrypt Facebook Messenger, So Do It". Wired. https://www.wired.com/2016/10/facebook-completely-encrypted-messenger-update-now/. Retrieved 5 October 2016. 
  34. Seals, Tara (17 September 2015). "G DATA Adds Encryption for Secure Mobile Chat". Infosecurity Magazine. https://www.infosecurity-magazine.com/news/g-data-adds-encryption-for-secure/. 
  35. "SecureChat". G Data. https://github.com/GDATASoftwareAG/SecureChat. 
  36. "G DATA Secure Chat wird eingestellt" (in de). G DATA Software AG.. 18 May 2018. https://www.gdata.de/support/faq/consumer/g-data-secure-chat-wird-eingestellt. 
  37. Greenberg, Andy (18 May 2016). "With Allo and Duo, Google Finally Encrypts Conversations End-to-End". Wired. https://www.wired.com/2016/05/allo-duo-google-finally-encrypts-conversations-end-end/. Retrieved 18 May 2016. 
  38. Gibbs, Samuel (21 September 2016). "Google launches WhatsApp competitor Allo – with Google Assistant". https://www.theguardian.com/technology/2016/sep/21/google-whatsapp-allo-google-assistant. 
  39. Porter, Jon (12 March 2019). "Google is finally saying goodbye to Allo today". Vox Media. https://www.theverge.com/2019/3/12/18261932/google-allo-messaging-app-shutting-down-march-12th-2019. 
  40. Klainer, Matt (5 December 2018). "The latest on Messages, Allo, Duo and Hangouts". https://www.blog.google/products/messages/latest-messages-allo-duo-and-hangouts/. 
  41. Omara, Emad (November 2020). "Messages End-to-End Encryption Overview". Google. https://www.gstatic.com/messages/papers/messages_e2ee.pdf. 
  42. Newman, Lily Hay (11 January 2018). "Skype's Rolling Out End-to-End Encryption For Hundreds of Millions of People". Wired. https://www.wired.com/story/skype-end-to-end-encryption-voice-text/. Retrieved 13 January 2018. 
  43. Lund, Joshua (11 January 2018). "Signal partners with Microsoft to bring end-to-end encryption to Skype". Open Whisper Systems. https://signal.org/blog/skype-partnership/. 
  44. "Viber Encryption Overview". Viber. 3 May 2016. https://www.viber.com/en/security-overview. 
  45. Eyal, Ofir (3 May 2016). "Canada, Germany and Australia are getting e2e encryption". Viber. https://www.viber.com/en/blog/2016-05-03/canada-germany-and-australia-are-getting-e2e-encryption. 
  46. u/tooker. "r/crypto - Forsta - Signal based messaging platform for enterprises" (in en). https://www.reddit.com/r/crypto/comments/8b1m6n/forsta_signal_based_messaging_platform_for/. 
  47. "ForstaLabs/libsignal-node" (in en). Forsta Inc.. 2019-02-03. https://github.com/ForstaLabs/libsignal-node. 
  48. Andreas Straub (7 December 2016). "XEP-0384: OMEMO Encryption". XMPP Standards Foundation website. https://xmpp.org/extensions/xep-0384.html. 
  49. "Add attribution". Wire Swiss GmbH. 9 May 2016. https://github.com/wireapp/proteus/blob/develop/src/internal/session.rs#L2. 
  50. "Wire Security Whitepaper". Wire Swiss GmbH. 3 March 2016. https://wire-docs.wire.com/download/Wire+Security+Whitepaper.pdf. 
  51. Lomas, Natasha (16 December 2016). "Encrypted messaging app Wire adds usernames so you can limit what you share with contacts". Verizon Media. https://techcrunch.com/2016/12/16/encrypted-messaging-app-wire-adds-usernames-so-you-can-limit-what-you-share-with-contacts/. 
  52. Barnes, Richard; Beurdouche, Benjamin; Millican, Jon; Omara, Emad; Cohn-Gordon, Katriel; Robert, Raphael (22 Dec 2020). "The Messaging Layer Security (MLS) Protocol". IETF. https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/. 
  53. Privacy Research, LLC. "libsignal-protocol-typescript". https://github.com/privacyresearchgroup/libsignal-protocol-typescript. 

Literature

External links