The Call of the Open Sidewalk

From a place slightly to the side of the more popular path

User Tools

Site Tools


pgpfan:forward_secrecy

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
pgpfan:forward_secrecy [2020/07/14 16:45] – [Forward Secrecy] Better organization b.walzerpgpfan:forward_secrecy [2022/03/19 21:50] (current) – Redundant, poorly worded. b.walzer
Line 1: Line 1:
 ======Forward Secrecy====== ======Forward Secrecy======
  
-The PGP protocol is sometimes criticized because it lacks a feature called [[wp>Forward_secrecy|forward secrecy]] which goes something like this:+The PGP protocol is sometimes criticized because it lacks a feature called [[wp>Forward_secrecy|forward secrecy]]. Forward secrecy is intended to reduce or eliminate the effects of an attack that goes like this:
  
-Some process is used to come up with a temporary key known only to you and your correspondent (e.g. [[wp>Diffie–Hellman key exchange]]). That key is used to encrypt the messageAfter the message is transferred and decrypted that temporary key is destroyed. Since the key is gone the message is inaccessible. The idea is to prevent access to your message after it has been transferred.+  * Some adversary records your encrypted messages and creates an archive of then without your knowledge or consent. 
 +  * Optionally the adversary can attempt to break the encryption on your messagesIf they are successful then forward secrecy provides no value. 
 +  * They then attack the place the secret key information is stored (usually an end device) to get the information required to decrypt their surreptitious archive of your encrypted messages.
  
-The first important point is that forward secrecy depends on the integrity of the encryption. If someone manages to break the encryption on your old messages they will still get access to them.+So starting out we are talking about a two phase attack that requires access to an end point and significant preplanning.
  
-The second important point comes from the firstSince forward secrecy depends on the integrity of the encryption it will only be superior  in the case where someone gets access to your private key information. For the end to end encryption case that will mean compromising an end device. The next three subsections break out the potential benefit of forward secrecy after an end device is compromised.+If we are talking about OpenPGP over email then creating an archive of your encrypted messages from monitoring the network is not really possible any moreMost email in transit is now separately encrypted on the network using TLS. The same situation exists for OpenPGP over XMPP.
  
-=====Message Archives=====+So a practical attack would involve the compromise of not just your end point but your email server as well. The attacker would have to first compromise your email server, wait to build up an archive of your messages and then compromise your end device to get the secret key material to decrypt their archive. It would make more sense for an attacker to go for your end device in the first place and end up with the same material, sooner.
  
-If someone gains access to one of your private PGP encryption keys then they can decrypt all the archived email that was originally sent to the associated identity. A system with forward secrecy requires a separate system to save and encrypt archived messages. That system can't be made any more secure than system for protecting a PGP private key. If a better system was invented then you could use it to protect your PGP keys.+Email messages are normally kept indefinitely and that tends to be the default even on systems that provide forward secrecy. If the attacker gets your secret key material then they pretty much for sure are going to be able to get access to your archived messages at the same timeVery few people are willing to go without message archive so forward secrecy is unlikely to help in most practical cases of messaging.
  
-There is no practical security difference between PGP and a system providing forward secrecy for the case of message archives.+Reduced to the essence: forward secrecy is where you delete the encryption key protecting some encrypted data to prevent that key from falling into the possession of an attacker that already has that encrypted data. There is nothing preventing any system from doing that, even something based on the OpenPGP standard. For a practical demonstration see: [[pgpfan:gpgburn|A Demonstration of Message Burning Through Encryption using GnuPG]].
  
-=====Post-Compromise=====+Hardly anyone ever does forward secrecy with OpenPGP. Why not? It's easy to do in a technical sense and would not cause your correspondents to have to reverify your identity.
  
-If someone gains access to one of your private PGP encryption keys then they can then decrypt any intercepted email sent to the associated identityIf someone gains access to a private key associated with an identity used in a forward secrecy system then they only gain the ability to impersonate youThey still don't have access to shared keys you might negotiate with your correspondents so they can't decrypt passively intercepted messages.+In 2020 a company called Cellebrite announced that they had a specific Signal Messenger data interpretation facility that would be useful in the event that their forensic box broke into the smartphone that Signal was running on(([[https://web.archive.org/web/20201210150311/https://www.cellebrite.com/en/blog/cellebrites-new-solution-for-decrypting-the-signal-app/|Cellebrite’s New Solution for Decrypting the Signal App]])). This sort of attack could not reveal any messages archived off the network due to Signal'forward secrecy. Let's compare the end result to an encrypted email client running on the same phone using traditional passphrase protection:
  
-This only works for the case where the access is only a copy of your private key. If your opponent gets write access to your device they can probably leverage that into access to your messages going forward. Gaining access to a pass-phrase protected PGP private key requires at least enough access to install a key-logger (or equivalent) which implies write access. The ability to impersonate you would normally give them at least partial access to your discussions.+|                           ^ Signal    ^ Encrypted Email  ^ 
 +| Archived Network Messages | Protected | Protected        | 
 +| Messages Saved on Phone   | Revealed  | Protected        |
  
-A system providing forward secrecy has theoretical advantage in this case, but in practice the advantage would likely be minimal.+So the encrypted email actually ends up providing a better result for the user. That is because it is possible to lock up the encryption key more securely in practice with an offline medium than it is with an online, always available, medium like instant messaging. It seems possible that people don't bother with forward secrecy for encrypted email because they perceive it to be secure enough already. Forward secrecy might not be worth the extra effort for that particular medium.
  
-=====Pre-Compromise=====+In general the value of forward secrecy decreases as the protection of the secret key material increases. So it might be more important for situations like instant messaging where it is harder to protect the secret key material(([[em:emailvsim|Encrypted Email is More Secure than Encrypted Instant Messaging]])). It might be very important for situations where the same secret key material is used by many users. For example it might be very worthwhile for an attacker to archive encrypted traffic from a messaging service used by millions of users protected by a single TLS private key if that service does not have forward secrecy.
  
-This assumes that there is someone with enough foresight (and [[starttls|ability]]) to record your encrypted messages off the network or your email server. That message archive can be decrypted if they later gain access to your PGP private key. That archive would have been useless in the case of a forward secrecy supporting system as the decryption key(s) would of been destroyed. +[[pgpfan:index|PGP FAN index]]\\ 
- +[[em:index|Encrypted Messaging index]]
-This is the advantage of forward secrecy. +
- +
-=====Conclusions===== +
- +
-Forward secrecy: +
- +
-  * provides no real protection after a compromise. +
-  * provides no protection of archives. +
-  * is rendered pointless for messages that are archived. +
- +
-The addition of forward secrecy to a protocol increases the complexity of that protocol. In the case of something like encrypted email where archived messages almost always exist it wouldn't be worth the cost even if it could somehow be provided. That is probably true for any end to end encrypted messaging application with an offline message delivery capability. Adding in the issue with message archives we can reasonably conclude that forward secrecy is not generally something one would want in a messaging system. +
- +
-[[pgpfan:index|PGP FAN index]]+
  
pgpfan/forward_secrecy.txt · Last modified: 2022/03/19 21:50 by b.walzer