Security Threat Model
On this page, you will learn about:
-
The Security Threat Model pagee
Security threat model
-
Assumptions
-
Attacker’s capabilities
-
Manipulation
-
Alter any part of the data, including meta (eg, digital signatures) and routing data
-
Reorder the data
-
Inject any other data
-
View the data as it is sent from A/B’s device
-
Can completely compromise any network, data store, connection protocol, and intermediate device between A and B
-
-
Assume A and B’s device is physically and operationally secure
-
A/B can enter passphrase and submit it to the Keychain software securely
-
No untrusted party has access to the core system functions such as memory bus, process memory, root access, etc
-
Network connectivity is of sufficient quality to allow the transmission of the data between parties and the blockchain within reasonable delay tolerances
-
The cost of censoring keychain extensions is prohibitively high relative to the value obtained from the censorship
-
In proof of work system, this means that the prevailing blockchain network proof of work difficult is sufficiently high
-
-
The users protect and keep confidential their respective passphrases to unlock Keychain’s gateway
-
The end user is motivated to protect his/her data and acts accordingly in self interest to do so
-
The end user can trust counterparties with data to which the user has given access OR accepts responsibility for sharing access to data with trusted counterparties (other users)
-
In the case of business workflows and contracts, there is a legal basis for using digital signatures for binding contracts
-
-
Classes and capabilities of attackers
-
Weak adversary
-
Observational
-
All transactions on the blockchain
-
Observe the blockchain and data transmitted without surveillance context
-
Any messages and meta data (including dig sigs, all network packets/meta data, timestamps, etc)
-
All data after encryption and before decryption by the keychain software
-
Memory and disk of A/B’s local machine except the some of the process memory of Keychain’s gateway/wallet objects
-
Current surveillance techniques such as video capture of the user, GPS/Wifi tracking, data collection through other applications, system logs
-
Except that the user keeps his passphrase confidential
-
Data is kept secure by the user before encrypting/signing, after decrypting/verifying
-
-
Pair with any or all parties
-
Can be known or unknown wrt the Keychain protocol
-
Know which real-world entity or person a given certificate belongs to
-
Know the encryption and signature schemes and associated parameters chosen by the user to secure his data
-
-
Intermediate adversary
-
Know the mapping between real-life participants and their persona IDs
-
Knows general communication subject matter (message / timing analysis for chosen ciphertext attacks)
-
Has access to Keychain or compatible software to perform chosen ciphertext attacks
-
For intermediate adversaries, additional padding/timing obfuscation techniques might need to be done by the application in order to prevent the attacker from deducing the general message content.
-
-
Strong adversary
-
Controls one or more network channels and/or hardware manufacturers, or
-
Can obtain root access to the user’s device, or
-
Has an extremely high amount of computational power sufficient to brute force private keys within the user’s selected cryptoperiod. A cryptoperiod is the probablistic time period it is expected to take an attacker to break the semantic security of the chosen cryptosystems used to secure data.
-
-
-
Keychain Security Representations
-
Each encrypted message is semantically secure under an adaptive chosen-ciphertext attack (IND-CCA2) by weak and intermediate adversaries for the chosen encryption scheme/parameter’s corresponding (probablistic) timeframe regardless of where the message is stored or over whichever medium it is transmitted
-
the associated authenticated data is tamper evident to the recipient
-
The recipient will be prevented from receiving the decryption result of tampered ciphertext/associated data
-
Only recipients who have been given access to the data (as encapsulated with the data) can decrypt the data with their private keys
-
-
Each digitally signed message is secure against existential forgery under an adaptive chosen message attack by weak and intermediate adversaries for the corresponding security time frame
-
The recipient is notified if either
-
The data, associated data, or signatures are altered externally
-
The signer was not previously paired with (known by) the recipient
-
-