Kalpana Kalpana (Editor)

Signal Protocol

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Based on
  
OTR, SCIMP

OSI layer
  
Application layer

Influenced
  
OMEMO, Matrix

Purpose
  
Non-federated encrypted messaging

The Signal Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for instant messaging conversations. The protocol was developed by Open Whisper Systems in 2013 and was first introduced in the open source TextSecure app, which later became Signal. It has since been implemented into closed source applications, such as WhatsApp, which is said to encrypt the conversations of "more than a billion people worldwide". Facebook Messenger also say they offer the protocol for optional "secret conversations", as does Google Allo for its "incognito mode".

Contents

The protocol combines the Double Ratchet Algorithm, prekeys, and a triple Diffie–Hellman (3-DH) handshake, and uses Curve25519, AES-256 and HMAC-SHA256 as primitives.

History

The Signal Protocol's development was started by Trevor Perrin and Moxie Marlinspike (Open Whisper Systems) in 2013. The first version of the protocol, TextSecure v1, was based on Off-the-Record Messaging (OTR).

On 24 February 2014, Open Whisper Systems introduced TextSecure v2, which migrated to the Axolotl Ratchet. The design of the Axolotl Ratchet is based on the ephemeral key exchange that was introduced by OTR and combines it with a symmetric-key ratchet modeled after the Silent Circle Instant Messaging Protocol (SCIMP). It brought about support for asynchronous communication ("offline messages") as its major new feature, as well as better resilience with distorted order of messages and simpler support for conversations with multiple participants. The Axolotl Ratchet was named after the critically endangered aquatic salamander Axolotl, which has extraordinary self-healing capabilities. The developers refer to the algorithm as self-healing because it automatically disables an attacker from accessing the cleartext of later messages after having compromised a session key.

The third version of the protocol, TextSecure v3, made some changes to the cryptographic primitives and the wire protocol. In October 2014, researchers from Ruhr University Bochum published an analysis of TextSecure v3. Among other findings, they presented an unknown key-share attack on the protocol, but in general, they found that it was secure.

In March 2016, the developers renamed the protocol as the Signal Protocol. They also renamed the Axolotl Ratchet as the Double Ratchet Algorithm to better differentiate between the ratchet and the full protocol, because some had used the name Axolotl when referring to the full protocol.

As of October 2016, the Signal Protocol is based on TextSecure v3, but with additional cryptographic changes. In October 2016, researchers from UK’s University of Oxford, Queensland University of Technology in Australia, and Canada’s McMaster University published a formal analysis of the protocol. They concluded that the protocol was cryptographically sound.

Properties

The protocol provides confidentiality, integrity, authentication, participant consistency, destination validation, forward secrecy, backward secrecy (aka future secrecy), causality preservation, message unlinkability, message repudiation, participation repudiation, and asynchronicity. It does not provide anonymity preservation, and requires servers for the relaying of messages and storing of public key material.

The Signal Protocol also supports end-to-end encrypted group chats. The group chat protocol is a combination of a pairwise double ratchet and multicast encryption. In addition to the properties provided by the one-to-one protocol, the group chat protocol provides speaker consistency, out-of-order resilience, dropped message resilience, computational equality, trust equality, subgroup messaging, as well as contractible and expandable membership.

Authentication

For authentication, users can manually compare public key fingerprints through an outside channel. This makes it possible for users to verify each others' identities and avoid a man-in-the-middle attack. An implementation can also choose to employ a trust on first use mechanism in order to notify users if a correspondent's key changes.

Metadata

The Signal Protocol does not prevent a company from retaining information about when and with whom users communicate. There can therefore be differences in how messaging service providers choose to handle this information. For example, WhatsApp's privacy policy states:

WhatsApp may retain date and time stamp information associated with successfully delivered messages and the mobile phone numbers involved in the messages, as well as any other information which WhatsApp is legally compelled to collect.

Signal's privacy policy states that recipients' identifiers are only kept on the Signal servers as long as necessary in order to transmit each message. In June 2016, Moxie Marlinspike told The Intercept that "the closest piece of information to metadata that the Signal server stores is the last time each user connected to the server, and the precision of this information is reduced to the day, rather than the hour, minute, and second."

Usage

Open Whisper Systems first introduced the protocol in their TextSecure app. They later merged an encrypted voice calling application called RedPhone into the TextSecure app and renamed it as Signal.

In November 2014, Open Whisper Systems announced a partnership with WhatsApp to provide end-to-end encryption by incorporating the Signal Protocol into each WhatsApp client platform. Open Whisper Systems said that they had already incorporated the protocol into the latest WhatsApp client for Android and that support for other clients, group/media messages, and key verification would be coming soon after. On April 5, 2016, WhatsApp and Open Whisper Systems announced that they had finished adding end-to-end encryption to "every form of communication" on WhatsApp, and that users could now verify each other's keys. In February 2017, Whatsapp announced a new feature, Whatsapp Status which uses the Signal Protocol to secure its contents.

In September 2015, G Data launched a new messaging app called Secure Chat which uses the Signal Protocol.

In September 2016, Google launched a new messaging app called Allo, which features an optional "incognito mode" that uses the Signal Protocol for end-to-end encryption.

In October 2016, Facebook deployed an optional mode called "secret conversations" in Facebook Messenger which provides end-to-end encryption using an implementation of the Signal Protocol.

Influence

The Signal Protocol has had an influence on other cryptographic protocols. On May 3, 2016, Viber said that their encryption protocol is a custom implementation that "uses the same concepts" as the Signal Protocol. On May 9, 2016, the developers of Wire said that their encryption protocol, Proteus, is based on the Signal Protocol.

The Double Ratchet Algorithm that was introduced as part of the Signal Protocol has also been adopted by other protocols. OMEMO is a proposed XMPP Extension Protocol (XEP) that was introduced in the Conversations messaging app and submitted to the XMPP Standards Foundation (XSF) in the autumn of 2015. Matrix is an open communications protocol that includes Olm, a library that provides for optional end-to-end encryption on a room-by-room basis via a Double Ratchet Algorithm implementation.

Implementations

Open Whisper Systems maintains the following Signal Protocol libraries on GitHub:

  • libsignal-protocol-c: A library written in C and published under the GPLv3 license with additional permissions for Apple's App Store.
  • libsignal-protocol-java: A library written in Java and published under the GPLv3 license.
  • libsignal-protocol-javascript: A library written in JavaScript and published under the GPLv3 license.
  • References

    Signal Protocol Wikipedia