Upgrade to Pro — share decks privately, control downloads, hide ads and more …

End-to-End Encryption

Mrinal Wadhwa
August 19, 2021
130

End-to-End Encryption

Mrinal Wadhwa

August 19, 2021
Tweet

Transcript

  1. They’re both secure channels. The green one is decoupled from

    the transport layer, which is why it can be - end-to-end.
  2. THREAT DESIRED PROPERTY S Spoo fi ng identity Identi fi

    cation, Authentication T Tampering with data Integrity R Repudiation Non-repudiability (some applications desire the opposite) I Information disclosure Con fi dentiality D Denial of service Availability E Elevation of privilege Authorization The STRIDE threat model.
  3. Initiator Responder Shared Secret Shared Secret M1 M2 M3 M4

    M5 The shared secret is then used as a key in Symmetric Key Cryptography to maintain con fi dentiality and integrity of application data. Application Data - Authenticated Encryption The entities involved use Public Key Cryptography to authenticate each other and agree on a shared secret. Authenticated Key Exchange
  4. Initiator Responder Shared Secret Shared Secret M1 M2 M3 M4

    M5 AEAD_AES_128_GCM, AEAD_AES_256_GCM, AEAD_AES_128_CCM, AEAD_CHACHA20_POLY1305 X3DH, SIGMA protocols, Noise Protocol Framework …. Double Ratchet, Rekey …
  5. Implementing an end-to-end secure channel protocol, from scratch, is complex,

    error prone, and will take more time than application teams can typically dedicate to this problem. But, if we can make it easy …
  6. Mutually Authenticated, End-to-End Encrypted Secure Channels enable an application to

    enforce least-privileged access to commands, data, con fi guration, machine-learning models, and software updates that are fl owing, as messages, between its distributed parts. We can build applications that have a strikingly smaller vulnerability surface.
  7. A lot of people say their Industrial Control Systems are

    air-gapped but what they mean is they think they are air-gapped. – Andrew Tierney: Pwning an oil rig, DEF CON 27 creativecommons.org/licenses/by/3.0/legalcode youtube.com/watch?v=JoJ6uzIsQNs
  8. They’re both secure channels. The green one is decoupled from

    the transport layer, which is why it can be - end-to-end.
  9. Ockam is a suite of open source programming libraries that

    make it simple for distributed applications to dynamically create any number of lightweight, mutually authenticated, end-to-end encrypted, granularly authorized secure channels.