$30 off During Our Annual Pro Sale. View Details »
Speaker Deck
Features
Speaker Deck
PRO
Sign in
Sign up for free
Search
Search
Implementing a Fast, Memory–safe Axolotl Ratche...
Search
Jihyeok Seo
December 05, 2015
Research
0
120
Implementing a Fast, Memory–safe Axolotl Ratchet Protocol
2015 한국정보보호학회 동계학술대회 (CISC-W'15)
Jihyeok Seo
December 05, 2015
Tweet
Share
More Decks by Jihyeok Seo
See All by Jihyeok Seo
네이버 블로그를 백업해주는 exitnaver와 그 이야기
limeburst
0
130
Other Decks in Research
See All in Research
"主観で終わらせない"定性データ活用 ― プロダクトディスカバリーを加速させるインサイトマネジメント / Utilizing qualitative data that "doesn't end with subjectivity" - Insight management that accelerates product discovery
kaminashi
15
16k
データサイエンティストをめぐる環境の違い2025年版〈一般ビジネスパーソン調査の国際比較〉
datascientistsociety
PRO
0
280
「リアル×スキマ時間」を活用したUXリサーチ 〜新規事業を前に進めるためのUXリサーチプロセスの設計〜
techtekt
PRO
0
180
Neural Spatial Audio Processing for Sound Field Analysis and Control
skoyamalab
0
120
SegEarth-OV: Towards Training-Free Open-Vocabulary Segmentation for Remote Sensing Images
satai
3
500
Combining Deep Learning and Street View Imagery to Map Smallholder Crop Types
satai
3
280
GPUを利用したStein Particle Filterによる点群6自由度モンテカルロSLAM
takuminakao
0
640
HoliTracer:Holistic Vectorization of Geographic Objects from Large-Size Remote Sensing Imagery
satai
3
330
Agentic AI Era におけるサプライチェーン最適化
mickey_kubo
0
100
若手研究者が国際会議(例えばIROS)でワークショップを企画するメリットと成功法!
tanichu
0
120
情報技術の社会実装に向けた応用と課題:ニュースメディアの事例から / appmech-jsce 2025
upura
0
280
湯村研究室の紹介2025 / yumulab2025
yumulab
0
250
Featured
See All Featured
Claude Code どこまでも/ Claude Code Everywhere
nwiizo
61
47k
Making the Leap to Tech Lead
cromwellryan
135
9.7k
Scaling GitHub
holman
464
140k
Side Projects
sachag
455
43k
Self-Hosted WebAssembly Runtime for Runtime-Neutral Checkpoint/Restore in Edge–Cloud Continuum
chikuwait
0
21
Agile that works and the tools we love
rasmusluckow
331
21k
Building an army of robots
kneath
306
46k
Save Time (by Creating Custom Rails Generators)
garrettdimon
PRO
32
1.8k
Embracing the Ebb and Flow
colly
88
4.9k
Code Reviewing Like a Champion
maltzj
527
40k
コードの90%をAIが書く世界で何が待っているのか / What awaits us in a world where 90% of the code is written by AI
rkaga
57
37k
DBのスキルで生き残る技術 - AI時代におけるテーブル設計の勘所
soudai
PRO
60
37k
Transcript
ࡅܰҊ ݫݽܻ–উೠ ইഓ۽ౣ ېஞ ۽ష ҳഅ ࢲഄ*, ട࠼** ѤҴҮ ࢤݺҗҗ*,
ࢲৈҮ ࠁࠁഐҗ**
Implementing a Fast, Memory–safe Axolotl Ratchet Protocol Jihyeok Seo*, Dabin
Hwang** Konkuk University*, Seoul Women’s University**
Motivation • 20150730, Yonhap, “NIS, Requested ‘Hacking Team’ Provide KakaoTalk
Wiretapping” • 20151006, Yonhap, “Kakao, Starts Producing Data For Wiretapping Warrants” • We need secure, end–to–end encrypted mobile communication methods
How? • Suitable protocols for the mobile environment • Secure
cryptographic primitives • Safe implementations
Ratcheting Protocol
Ratcheting • Sharing a secret is trivial (Diffie–Hellman) • How
do we reduce risk of a compromised shared secret key? • Constantly change the shared secret • Ratcheting Protocols (OTR, SCIMP, Axolotl, etc.)
OTR • https://otr.cypherpunks.ca • Diffie–Hellman key exchange on every message
• Assumptions: communicating parties are always online • In mobile environments, not always so
SCIMP • https://silentcircle.com/products-and-solutions/ technology/scimp/ • Hash–based iteration ratchet • Can
ratchet even when offline • Past keys can be used to derive future keys
Axolotl • https://github.com/trevp/axolotl/wiki • Trevor Perrin • State-of-the-art key ratcheting
protocol • OTR (DH ratchet) + SCIMP (hash ratchet) • Opportunistic
Cryptographic Primitives
Message Encryption: ChaCha20 • D. J. Bernstein. 2008. • http://cr.yp.to/papers.html#chacha
• Faster, more energy-efficient in mobile devices • Immune to timing, padding oracle attacks
Message Authentication: Poly1305 • D. J. Bernstein. 2005. • http://cr.yp.to/papers.html#poly1305
• Faster, more energy-efficient in mobile devices • Smaller MAC size compared to HMAC–SHA256
ChaCha20–Poly1305 • Accepted TLS cipher suite • Used for communication
between Android devices and Google services • Used for Cloudflare CDN network • Industry tested cipher suite
Comparison Signal Lumi Key Derivation HKDF (HMAC–SHA256) Key Exchange X25519
(Curve25519) Encryption AES–256 (CTR) ChaCha20 MAC HMAC–SHA256 Poly1305–AES
Safe Implementation
Rust • https://www.rust-lang.org • Guaranteed memory safety • Prevents security
vulnerabilities • Buffer overflows, dangling pointers, data race…
None
None
None
Conclusion • Memory–safe implementation of the state–of–the– art ratcheting protocol
• Better, faster, more secure cryptographic primitives • Proof of concept of an end–to–end encrypted messaging application
Future Work • Adopt post-quantum cryptography (Ring-LWE, SPHINCS, etc.) •
Reduce metadata leak (I2P, Tor, Router Federation, etc.) • Formal verification of Rust code (Coq, Isabelle, etc.)
Acknowledgements • KITRI Best of the Best • NAVER, Sanghyun
Cho, Heo Gyu