Four Attacks and a Proof for Telegram
dc.contributor.author
Albrecht, Martin R.
dc.contributor.author
Mareková, Lenka
dc.contributor.author
Paterson, Kenneth G.
dc.contributor.author
Stepanovs, Igors
dc.date.accessioned
2022-08-17T08:52:05Z
dc.date.available
2021-09-21T14:40:17Z
dc.date.available
2021-09-22T04:41:54Z
dc.date.available
2022-01-13T09:19:08Z
dc.date.available
2022-06-03T08:35:18Z
dc.date.available
2022-07-27T12:01:04Z
dc.date.available
2022-08-17T08:52:05Z
dc.date.issued
2022-05
dc.identifier.isbn
978-1-6654-1316-9
en_US
dc.identifier.isbn
978-1-6654-1317-6
en_US
dc.identifier.other
10.1109/SP46214.2022.9833666
en_US
dc.identifier.uri
http://hdl.handle.net/20.500.11850/506353
dc.identifier.doi
10.3929/ethz-b-000506353
dc.description.abstract
We study the use of symmetric cryptography in the MTProto 2.0 protocol, Telegram's equivalent of the TLS record protocol. We give positive and negative results. On the one hand, we formally and in detail model a slight variant of Telegram's ``record protocol'' and prove that it achieves security in a suitable bidirectional secure channel model, albeit under unstudied assumptions; this model itself advances the state-of-the-art for secure channels. On the other hand, we first motivate our modelling deviation from MTProto as deployed by giving two attacks -- one of practical, one of theoretical interest -- against MTProto without our modifications. We then also give a third attack exploiting timing side channels, of varying strength, in three official Telegram clients. On its own this attack is thwarted by the secrecy of salt and id fields that are established by Telegram's key exchange protocol. To recover these, we chain the third attack with a fourth one against the implementation of the key exchange protocol on Telegram's servers. In totality, our results provide the first comprehensive study of MTProto's use of symmetric cryptography.
en_US
dc.format
application/pdf
en_US
dc.language.iso
en
en_US
dc.publisher
IEEE
en_US
dc.rights.uri
http://rightsstatements.org/page/InC-NC/1.0/
dc.subject
Applied cryptography
en_US
dc.subject
Protocol security
en_US
dc.title
Four Attacks and a Proof for Telegram
en_US
dc.type
Conference Paper
dc.rights.license
In Copyright - Non-Commercial Use Permitted
dc.date.published
2022-07-27
ethz.book.title
2022 IEEE Symposium on Security and Privacy (SP)
en_US
ethz.pages.start
87
en_US
ethz.pages.end
106
en_US
ethz.size
20 p. accepted version
en_US
ethz.version.deposit
acceptedVersion
en_US
ethz.event
IEEE Symposium on Security and Privacy (IEEE S&P 2022)
en_US
ethz.event.location
San Francisco, CA, USA
en_US
ethz.event.date
May 22–26, 2022
en_US
ethz.notes
Conference lecture held on May 23, 2022
en_US
ethz.publication.place
Piscataway, NJ
ethz.publication.status
published
en_US
ethz.leitzahl
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02660 - Institut für Informationssicherheit / Institute of Information Security::09653 - Paterson, Kenneth / Paterson, Kenneth
en_US
ethz.leitzahl.certified
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02660 - Institut für Informationssicherheit / Institute of Information Security::09653 - Paterson, Kenneth / Paterson, Kenneth
en_US
ethz.date.deposited
2021-09-21T14:40:23Z
ethz.source
FORM
ethz.eth
yes
en_US
ethz.availability
Open access
en_US
ethz.rosetta.installDate
2022-08-17T08:52:14Z
ethz.rosetta.lastUpdated
2024-02-02T17:51:12Z
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.atitle=Four%20Attacks%20and%20a%20Proof%20for%20Telegram&rft.date=2022-05&rft.spage=87&rft.epage=106&rft.au=Albrecht,%20Martin%20R.&Marekov%C3%A1,%20Lenka&Paterson,%20Kenneth%20G.&Stepanovs,%20Igors&rft.isbn=978-1-6654-1316-9&978-1-6654-1317-6&rft.genre=proceeding&rft_id=info:doi/10.1109/SP46214.2022.9833666&rft.btitle=2022%20IEEE%20Symposium%20on%20Security%20and%20Privacy%20(SP)
Dateien zu diesem Eintrag
Publikationstyp
-
Conference Paper [35682]