The Call of the Open Sidewalk

From a place slightly to the side of the more popular path

User Tools

Site Tools


pgpfan:forward_secrecy

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
pgpfan:forward_secrecy [2020/07/14 17:51] – The major rewrite b.walzerpgpfan:forward_secrecy [2022/03/19 21:50] (current) – Redundant, poorly worded. b.walzer
Line 1: Line 1:
 ======Forward Secrecy====== ======Forward Secrecy======
  
-The PGP protocol is sometimes criticized because it lacks a feature called [[wp>Forward_secrecy|forward secrecy]]. It goes something like this:+The PGP protocol is sometimes criticized because it lacks a feature called [[wp>Forward_secrecy|forward secrecy]]. Forward secrecy is intended to reduce or eliminate the effects of an attack that goes like this:
  
-Some process is used to come up with a temporary key known only to you and your correspondent (e.g. [[wp>Diffie–Hellman key exchange]]). That key is used to encrypt the messageAfter the message is transferred and decrypted that temporary key is destroyed. Since the key is gone the message is inaccessible. The goal is to permanently prevent access to your message after it has been transferred.+  * Some adversary records your encrypted messages and creates an archive of then without your knowledge or consent. 
 +  * Optionally the adversary can attempt to break the encryption on your messagesIf they are successful then forward secrecy provides no value. 
 +  * They then attack the place the secret key information is stored (usually an end device) to get the information required to decrypt their surreptitious archive of your encrypted messages.
  
-The first important point is that forward secrecy depends on the integrity of the encryption. If someone manages to break the encryption on your old messages they will still get access to them.+So starting out we are talking about a two phase attack that requires access to an end point and significant preplanning.
  
-The second important point comes from the firstSince forward secrecy depends on the integrity of the encryption it will only be superior in the case where someone gets access to your private key informationFor the end to end encryption case that will mean compromising an end device.+If we are talking about OpenPGP over email then creating an archive of your encrypted messages from monitoring the network is not really possible any moreMost email in transit is now separately encrypted on the network using TLSThe same situation exists for OpenPGP over XMPP.
  
-If someone compromises your end device then they have access to whatever you have access to. They can acquire any passwords or passphrases with a key loggerThey can see what you see on the screen either at the character stream level or with screenshotsThere are two important implications here:+So a practical attack would involve the compromise of not just your end point but your email server as well. The attacker would have to first compromise your email server, wait to build up an archive of your messages and then compromise your end device to get the secret key material to decrypt their archiveIt would make more sense for an attacker to go for your end device in the first place and end up with the same material, sooner.
  
-  * They get access to any saved messages. For forward secrecy to work you must give up message archiving. +Email messages are normally kept indefinitely and that tends to be the default even on systems that provide forward secrecy. If the attacker gets your secret key material then they pretty much for sure are going to be able to get access to your archived messages at the same timeVery few people are willing to go without a message archive so forward secrecy is unlikely to help in most practical cases of messaging.
-  * They get access to any transferred messages. Forward secrecy is of no value after a compromise.+
  
-Forward secrecy requires an end to end, bidirectional communications channel to establish a temporary key. So it is normally not usable with offline messaging. Adding an offline messaging capability to a system supporting forward secrecy involves creating an extra subsystem (e.g. the Signal protocol prekey system). A forward secrecy supporting system by necessity also requires a separate subsystem for message archiving.  As a contrast, PGP is able to support offline messaging, online messaging and message archiving in the same simple straightforward waySo the cost of forward secrecy is either significant extra complexity or the lack of support for an important messaging mode.+Reduced to the essence: forward secrecy is where you delete the encryption key protecting some encrypted data to prevent that key from falling into the possession of an attacker that already has that encrypted dataThere is nothing preventing any system from doing that, even something based on the OpenPGP standard. For a practical demonstration see: [[pgpfan:gpgburn|A Demonstration of Message Burning Through Encryption using GnuPG]].
  
-In the case of something like encrypted email where archived messages almost always exist the benefit of forward secrecy is not worth the cost of the extra complexityThat is probably true for any end to end encrypted messaging application with an offline message delivery capability where messages are normally kept.+Hardly anyone ever does forward secrecy with OpenPGPWhy not? It's easy to do in a technical sense and would not cause your correspondents to have to reverify your identity.
  
-[[pgpfan:index|PGP FAN index]]+In 2020 a company called Cellebrite announced that they had a specific Signal Messenger data interpretation facility that would be useful in the event that their forensic box broke into the smartphone that Signal was running on(([[https://web.archive.org/web/20201210150311/https://www.cellebrite.com/en/blog/cellebrites-new-solution-for-decrypting-the-signal-app/|Cellebrite’s New Solution for Decrypting the Signal App]])). This sort of attack could not reveal any messages archived off the network due to Signal's forward secrecy. Let's compare the end result to an encrypted email client running on the same phone using traditional passphrase protection: 
 + 
 +|                           ^ Signal    ^ Encrypted Email  ^ 
 +| Archived Network Messages | Protected | Protected        | 
 +| Messages Saved on Phone   | Revealed  | Protected        | 
 + 
 +So the encrypted email actually ends up providing a better result for the user. That is because it is possible to lock up the encryption key more securely in practice with an offline medium than it is with an online, always available, medium like instant messaging. It seems possible that people don't bother with forward secrecy for encrypted email because they perceive it to be secure enough already. Forward secrecy might not be worth the extra effort for that particular medium. 
 + 
 +In general the value of forward secrecy decreases as the protection of the secret key material increases. So it might be more important for situations like instant messaging where it is harder to protect the secret key material(([[em:emailvsim|Encrypted Email is More Secure than Encrypted Instant Messaging]])). It might be very important for situations where the same secret key material is used by many users. For example it might be very worthwhile for an attacker to archive encrypted traffic from a messaging service used by millions of users protected by a single TLS private key if that service does not have forward secrecy. 
 + 
 +[[pgpfan:index|PGP FAN index]]\\ 
 +[[em:index|Encrypted Messaging index]]
  
pgpfan/forward_secrecy.txt · Last modified: 2022/03/19 21:50 by b.walzer