Skip to main content

A Formal Security Analysis of the \(p\equiv p\) Authentication Protocol for Decentralized Key Distribution and End-to-End Encrypted Email

  • Conference paper
  • First Online:
Emerging Technologies for Authorization and Authentication (ETAA 2019)

Abstract

To send encrypted emails, users typically need to create and exchange keys which later should be manually authenticated, for instance, by comparing long strings of characters. These tasks are cumbersome for the average user. To make more accessible the use of encrypted email, a secure email application named \(p\equiv p\) automates the key management operations; \(p\equiv p\) still requires the users to carry out the verification, however, the authentication process is simple: users have to compare familiar words instead of strings of random characters, then the application shows the users what level of trust they have achieved via colored visual indicators. Yet, users may not execute the authentication ceremony as intended, \(p\equiv p\) ’s trust rating may be wrongly assigned, or both. To learn whether \(p\equiv p\) ’s trust ratings (and the corresponding visual indicators) are assigned consistently, we present a formal security analysis of \(p\equiv p\) ’s authentication ceremony. From the software implementation in C, we derive the specifications of an abstract protocol for public key distribution, encryption and trust establishment; then, we model the protocol in a variant of the applied pi calculus and later formally verify and validate specific privacy and authentication properties. We also discuss alternative research directions that could enrich the analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.pep.security.

  2. 2.

    https://www.gnupg.org/.

  3. 3.

    https://www.dropbox.com/s/ste22xe2zfj9bnt/fullPepProtocol.pv?dl=0.

References

  1. OpenPGP. https://www.openpgp.org/

  2. PGP word list. https://en.wikipedia.org/wiki/PGP_word_list

  3. Signal technical specifications. https://signal.org/docs/

  4. Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: Acm Sigplan Notices, vol. 36, pp. 104–115. ACM (2001)

    Google Scholar 

  5. Basin, D., Cremers, C., Dreier, J., Meier, S., Sasse, R., Schmidt, B.: Tamarin prover. https://tamarin-prover.github.io/

  6. Basin, D., Cremers, C., Meier, S.: Provably repairing the ISO/IEC 9798 standard for entity authentication. J. Comput. Secur. 21(6), 817–846 (2013)

    Article  MATH  Google Scholar 

  7. Basin, D., Dreier, J., Hirschi, L., Radomirovic, S., Sasse, R., Stettler, V.: A formal analysis of 5G authentication. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1383–1396. ACM (2018)

    Google Scholar 

  8. Basin, D., Radomirovic, S., Schmid, L.: Modeling human errors in security protocols. In: 2016 IEEE 29th Computer Security Foundations Symposium (CSF), pp. 325–340. IEEE (2016)

    Google Scholar 

  9. Blanchet, B.: An efficient cryptographic protocol verifier based on prolog rules. In: 14th IEEE Computer Security Foundations Workshop, pp. 82–96. IEEE (2001)

    Google Scholar 

  10. Blanchet, B.: Security protocol verification: symbolic and computational models. In: Degano, P., Guttman, J.D. (eds.) POST 2012. LNCS, vol. 7215, pp. 3–29. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28641-4_2

    Chapter  MATH  Google Scholar 

  11. Clark, J., van Oorschot, P.C., Ruoti, S., Seamons, K., Zappala, D.: Securing email. arXiv preprint arXiv:1804.07706 (2018)

  12. Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., Stebila, D.: A formal security analysis of the signal messaging protocol. In: 2017 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 451–466. IEEE (2017)

    Google Scholar 

  13. Cremers, C.: Key exchange in IPsec revisited: formal analysis of IKEv1 and IKEv2. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 315–334. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23822-2_18

    Chapter  Google Scholar 

  14. Dechand, S., Schürmann, D., Busse, K., Acar, Y., Fahl, S., Smith, M.: An empirical study of textual key-fingerprint representations. In: 25th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 16), pp. 193–208 (2016)

    Google Scholar 

  15. Dolev, D., Yao, A.C.: On the security of public key protocols. In: Proceedings of the 22nd Annual Symposium on Foundations of Computer Science, SFCS 1981, pp. 350–357. IEEE Computer Society, Washington, DC (1981)

    Google Scholar 

  16. Dreier, J., Hirschi, L., Radomirovic, S., Sasse, R.: Automated unbounded verification of stateful cryptographic protocols with exclusive OR. In: 2018 IEEE 31st Computer Security Foundations Symposium (CSF), pp. 359–373. IEEE (2018)

    Google Scholar 

  17. (IETF), I.E.T.F.: IANA registration of trustword lists. https://tools.ietf.org/html/draft-birk-pep-trustwords-03

  18. (IETF), I.E.T.F.: pretty Easy privacy (pEp): privacy by default. https://www.ietf.org/id/draft-birk-pep-03.txt

  19. Lowe, G.: Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 147–166. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-61042-1_43

    Chapter  Google Scholar 

  20. Lowe, G.: A hierarchy of authentication specifications. In: Proceedings 10th Computer Security Foundations Workshop, pp. 31–43. IEEE (1997)

    Google Scholar 

  21. Mauw, S., Cremers, C.: Operational Semantics and Verification of Security Protocols. Springer, Heidelberg (2012)

    MATH  Google Scholar 

  22. Pretty Easy Privacy: pep source code. https://pep.foundation/pep-software/index.html

  23. Pretty Easy Privacy: pep user documentation. https://www.pep.security/docs/index.html

  24. The Radicati Group: Email Statistics Report, 2018–2022. Technical report (2018)

    Google Scholar 

  25. Unger, N., et al.: SoK: secure messaging. In: 2015 IEEE Symposium on Security and Privacy, pp. 232–249. IEEE (2015)

    Google Scholar 

  26. Vazquez-Sandoval, I., Lenzini, G.: Experience report: how to extract security protocols’ specifications from C libraries. In: IEEE 42nd Annual COMPSAC 2018, Tokyo, Japan, Vol. 2, pp. 719–724 (2018)

    Google Scholar 

  27. Whitten, A., Tygar, J.D.: Why Johnny can’t encrypt: a usability evaluation of PGP 5.0. In: USENIX Security Symposium, vol. 348 (1999)

    Google Scholar 

  28. Zimmermann, P.R.: The Official PGP User’s Guide. MIT Press, Cambridge (1995)

    Google Scholar 

Download references

Acknowledgments

Authors are supported by the project pEp Security SA/SnT “Protocols for Privacy Security Analysis”.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Itzel Vazquez Sandoval .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Vazquez Sandoval, I., Lenzini, G. (2020). A Formal Security Analysis of the \(p\equiv p\) Authentication Protocol for Decentralized Key Distribution and End-to-End Encrypted Email. In: Saracino, A., Mori, P. (eds) Emerging Technologies for Authorization and Authentication. ETAA 2019. Lecture Notes in Computer Science(), vol 11967. Springer, Cham. https://doi.org/10.1007/978-3-030-39749-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-39749-4_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-39748-7

  • Online ISBN: 978-3-030-39749-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics