Verification of LINE Encryption Version 1.0 Using ProVerif
LINE is currently the most popular messaging service in Japan. Communications using LINE are protected by the original encryption scheme, called LINE Encryption, and specifications of the client-to-server transport encryption protocol and the client-to-client message end-to-end encryption protocol a...
Saved in:
Published in | Advances in Information and Computer Security Vol. 11049; pp. 158 - 173 |
---|---|
Main Authors | , |
Format | Book Chapter |
Language | English |
Published |
Switzerland
Springer International Publishing AG
2018
Springer International Publishing |
Series | Lecture Notes in Computer Science |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | LINE is currently the most popular messaging service in Japan. Communications using LINE are protected by the original encryption scheme, called LINE Encryption, and specifications of the client-to-server transport encryption protocol and the client-to-client message end-to-end encryption protocol are published by the Technical Whitepaper. Though a spoofing attack (i.e., a malicious client makes another client misunderstand the identity of the peer) and a reply attack (i.e., a message in a session is sent again in another session by a man-in-the-middle adversary, and the receiver accepts these messages) to the end-to-end protocol have been shown, no formal security analysis of these protocols is known.
In this paper, we show a formal verification result of secrecy of application data and authenticity for protocols of LINE Encryption (Version 1.0) by using the automated security verification tool ProVerif. Especially, since it is claimed that the transport protocol satisfies forward secrecy (i.e., even if the static private key is leaked, security of application data is guaranteed), we verify forward secrecy for client’s data and for server’s data of the transport protocol, and we find an attack to break secrecy of client’s application data. Moreover, we find the spoofing attack and the reply attack, which are reported in previous papers. |
---|---|
AbstractList | LINE is currently the most popular messaging service in Japan. Communications using LINE are protected by the original encryption scheme, called LINE Encryption, and specifications of the client-to-server transport encryption protocol and the client-to-client message end-to-end encryption protocol are published by the Technical Whitepaper. Though a spoofing attack (i.e., a malicious client makes another client misunderstand the identity of the peer) and a reply attack (i.e., a message in a session is sent again in another session by a man-in-the-middle adversary, and the receiver accepts these messages) to the end-to-end protocol have been shown, no formal security analysis of these protocols is known.
In this paper, we show a formal verification result of secrecy of application data and authenticity for protocols of LINE Encryption (Version 1.0) by using the automated security verification tool ProVerif. Especially, since it is claimed that the transport protocol satisfies forward secrecy (i.e., even if the static private key is leaked, security of application data is guaranteed), we verify forward secrecy for client’s data and for server’s data of the transport protocol, and we find an attack to break secrecy of client’s application data. Moreover, we find the spoofing attack and the reply attack, which are reported in previous papers. |
Author | Yoneyama, Kazuki Shi, Cheng |
Author_xml | – sequence: 1 givenname: Cheng surname: Shi fullname: Shi, Cheng email: 18nm718l@vc.ibaraki.ac.jp – sequence: 2 givenname: Kazuki surname: Yoneyama fullname: Yoneyama, Kazuki email: kazuki.yoneyama.sec@vc.ibaraki.ac.jp |
BookMark | eNo1kMFOwzAMhgMMxDb2Bhz6Ahl2naYJNzQNmDQBB8Y1SrMENqa2tOXA25N2cLAs_fZn6_8nbFRWpWfsGmGOAPmNzhUnTqi5zjVKrgziCZtQVAYhP2VjlIicSOgzNov7_7MMR2wMBGlEBV2wCYLQSugsSy_ZrG33AJCC0pnSY3b75ptd2Dnb7aoyqUKyXj0tk2Xpmp96kOK87TvOIdm0u_I9eWmqAbpi58EeWj_761O2uV--Lh75-vlhtbhb8z2B7rgMqQQShXCO0GrwQaGwRSisU0XALaH0FlFIBYVzqLZkIbfZFgMUmYaMpiw93m3rJv73jSmq6rM1CKaPykTrhkw0b4ZkTB9VhMQRqpvq69u3nfE95XzZNfbgPmzdRWNGEqDMhEEVSxL9Ana0Z9Y |
ContentType | Book Chapter |
Copyright | Springer Nature Switzerland AG 2018 |
Copyright_xml | – notice: Springer Nature Switzerland AG 2018 |
DBID | FFUUA |
DEWEY | 005.8 |
DOI | 10.1007/978-3-319-97916-8_11 |
DatabaseName | ProQuest Ebook Central - Book Chapters - Demo use only |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISBN | 3319979167 9783319979168 |
EISSN | 1611-3349 |
Editor | Inomata, Atsuo Yasuda, Kan |
Editor_xml | – sequence: 1 fullname: Yasuda, Kan – sequence: 1 givenname: Atsuo surname: Inomata fullname: Inomata, Atsuo email: inomata@mail.dendai.ac.jp – sequence: 2 fullname: Inomata, Atsuo – sequence: 2 givenname: Kan surname: Yasuda fullname: Yasuda, Kan email: yasuda.kan@lab.ntt.co.jp |
EndPage | 173 |
ExternalDocumentID | EBC6301654_184_163 |
GroupedDBID | 0D6 0DA 38. AABBV AEDXK AEJLV AEKFX AEZAY ALMA_UNASSIGNED_HOLDINGS ANXHU BBABE BICGV BJAWL BUBNW CVGDX CZZ EDOXC FFUUA FOYMO I4C IEZ LDH NQNQZ OEBZI SBO TPJZQ TSXQS Z7R Z7S Z7U Z7X Z7Z Z81 Z83 Z84 Z87 Z88 -DT -GH -~X 1SB 29L 2HA 2HV 5QI 875 AASHB ABMNI ACGFS ADCXD AEFIE EJD F5P FEDTE HVGLF LAS P2P RIG RNI RSU SVGTG VI1 ~02 |
ID | FETCH-LOGICAL-j309t-6f26034b4cc31a90ef814abfbac8bf1d316ea114680bcc18d3a07a5d1f0b59053 |
ISBN | 9783319979151 3319979159 |
ISSN | 0302-9743 |
IngestDate | Wed Nov 06 06:30:01 EST 2024 Fri Jul 26 00:51:08 EDT 2024 |
IsPeerReviewed | true |
IsScholarly | true |
LCCallNum | QA76.9.A25 |
Language | English |
LinkModel | OpenURL |
MergedId | FETCHMERGED-LOGICAL-j309t-6f26034b4cc31a90ef814abfbac8bf1d316ea114680bcc18d3a07a5d1f0b59053 |
OCLC | 1049849552 |
PQID | EBC6301654_184_163 |
PageCount | 16 |
ParticipantIDs | springer_books_10_1007_978_3_319_97916_8_11 proquest_ebookcentralchapters_6301654_184_163 |
PublicationCentury | 2000 |
PublicationDate | 2018 |
PublicationDateYYYYMMDD | 2018-01-01 |
PublicationDate_xml | – year: 2018 text: 2018 |
PublicationDecade | 2010 |
PublicationPlace | Switzerland |
PublicationPlace_xml | – name: Switzerland – name: Cham |
PublicationSeriesSubtitle | Security and Cryptology |
PublicationSeriesTitle | Lecture Notes in Computer Science |
PublicationSeriesTitleAlternate | Lect.Notes Computer |
PublicationSubtitle | 13th International Workshop on Security, IWSEC 2018, Sendai, Japan, September 3-5, 2018, Proceedings |
PublicationTitle | Advances in Information and Computer Security |
PublicationYear | 2018 |
Publisher | Springer International Publishing AG Springer International Publishing |
Publisher_xml | – name: Springer International Publishing AG – name: Springer International Publishing |
RelatedPersons | Kleinberg, Jon M. Mattern, Friedemann Naor, Moni Mitchell, John C. Terzopoulos, Demetri Steffen, Bernhard Pandu Rangan, C. Kanade, Takeo Kittler, Josef Weikum, Gerhard Hutchison, David Tygar, Doug |
RelatedPersons_xml | – sequence: 1 givenname: David surname: Hutchison fullname: Hutchison, David – sequence: 2 givenname: Takeo surname: Kanade fullname: Kanade, Takeo – sequence: 3 givenname: Josef surname: Kittler fullname: Kittler, Josef – sequence: 4 givenname: Jon M. surname: Kleinberg fullname: Kleinberg, Jon M. – sequence: 5 givenname: Friedemann surname: Mattern fullname: Mattern, Friedemann – sequence: 6 givenname: John C. surname: Mitchell fullname: Mitchell, John C. – sequence: 7 givenname: Moni surname: Naor fullname: Naor, Moni – sequence: 8 givenname: C. surname: Pandu Rangan fullname: Pandu Rangan, C. – sequence: 9 givenname: Bernhard surname: Steffen fullname: Steffen, Bernhard – sequence: 10 givenname: Demetri surname: Terzopoulos fullname: Terzopoulos, Demetri – sequence: 11 givenname: Doug surname: Tygar fullname: Tygar, Doug – sequence: 12 givenname: Gerhard surname: Weikum fullname: Weikum, Gerhard |
SSID | ssj0002089589 ssj0002792 |
Score | 2.1482189 |
Snippet | LINE is currently the most popular messaging service in Japan. Communications using LINE are protected by the original encryption scheme, called LINE... |
SourceID | springer proquest |
SourceType | Publisher |
StartPage | 158 |
SubjectTerms | Forward Secrecy Line Encoding Reply Attack Spoofing Attack Static Private Key |
Title | Verification of LINE Encryption Version 1.0 Using ProVerif |
URI | http://ebookcentral.proquest.com/lib/SITE_ID/reader.action?docID=6301654&ppg=163 http://link.springer.com/10.1007/978-3-319-97916-8_11 |
Volume | 11049 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV09b9swECWadCkyJP1CPgsO3QwGpCnJZLYkUOIardEhCbIRJCUOGWzAUYb01_dIkbYkeEkWQRAkgrpHHO4e7x0R-lmZinNpHXGyoiSzeU70xFiiteOFE0Iy53nIP_Niep_NHvPHzXF_QV3SmHP7b6uu5D2owjPA1atk34DselB4APeAL1wBYbgOgt8-zdqWF7e796GeNYqKmlRbnM5qiHR689pdGQ8wNRepurBF8GtejsqFXb227iNSaCN2TkdtRcHf1TJ81KUImBhQBIkiHJCMHZ7r8raXVnLuy08ki61gk5-EzE1u9brdQgsvivLfFkSo6EZ7Ta5Z9Gf9Jtfl1XXBg7JKQcqp4KUdtDOR4LI-Xpaz3w9r2mxMhcyF9CqdNEnZ9lHaTLqjkNw2p14uMdj-DlHF3QHa80oT7CUgMMvP6EO9-IL2E3Y4ut2v6KKLGF467BHDG8RwRAwDYjgghhNi39D9TXl3PSXxzAvyxKlsSOEgweSZyazlTEtaO8EybZzRVhjHKs6KWnsluaDGWiYqrulE5xVz1OQSPOp3tLtYLupDhMdCQPBVQDRibObcRMAIohpbiEZEXlN9hEiygwo787Ec2LZ__awGiByhUTKW8q8_q9TyGqysuAIrq2Bl5a18_MbRT9CnzdI9RbvN6qU-g3ivMT_iGvgPYEVPng |
link.rule.ids | 782,783,787,796,27937 |
linkProvider | Library Specific Holdings |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.title=Advances+in+Information+and+Computer+Security&rft.atitle=Verification+of+LINE+Encryption+Version+1.0+Using+ProVerif&rft.date=2018-01-01&rft.pub=Springer+International+Publishing+AG&rft.isbn=9783319979151&rft.volume=11049&rft_id=info:doi/10.1007%2F978-3-319-97916-8_11&rft.externalDBID=163&rft.externalDocID=EBC6301654_184_163 |
thumbnail_s | http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=https%3A%2F%2Febookcentral.proquest.com%2Fcovers%2F6301654-l.jpg |