Making your IM secure--and deniable

R.A. Hettinga rah at shipwright.com
Mon Feb 14 23:41:17 EST 2005


<http://news.com.com/2102-7355_3-5576246.html?tag=st.util.print>

CNET News


 Making your IM secure--and deniable

 By Robert Lemos

 Story last modified Mon Feb 14 17:05:00 PST 2005



SAN FRANCISCO--When you hit the Send button on an instant message, do you
really know who is on the other end?

Two researchers at the University of California at Berkeley have created an
add-on to instant messaging that they claim will enable the participants to
identify each other and have a secure conversation without leaving any
proof that the chat occurred.

 The result, dubbed off-the-record (OTR) messaging by security researchers
Ian Goldberg and Nikita Borisov, is a plug-in for the Gaim
instant-messaging client that enables encrypted messages sans leaving a
key--a sequence of characters--that could be used to verify that the
conversation happened. That attribute, known in cryptography as perfect
forward security, also prevents snoopers from reading any copies of the
conversation.

"If tomorrow, my computer is broken into and the encryption key is stolen,
the attacker can't read future messages," said Goldberg, a graduate of
Berkeley.

 In order for a secure and deniable IM conversation to occur, both parties
need to have the off-the-record program installed on Gaim or use America
Online's Instant Messenger with a server set up to be a proxy with software
also developed by Goldberg and Borisov, the researchers said.

 When a previously unregistered user wants to have an OTC conversation, a
dialog box will appear with a digital key, identifying the sender. If the
user accepts the credentials of the person contacting him, the key will be
stored on his computer so that in the future, the sender is considered to
be trusted. After that, the two participants can chat securely; the
conversation is encoded so that others cannot intercept and read it.

 Goldberg and Borisov presented their program at the annual CodeCon
gathering of developers Saturday. People worried about instant-messaging
security can download the software from the duo's site.


Goldberg said current messaging is insecure and criticized other solutions
for leaving around logs and encryption keys that could be used as proof
that a conversation happened. He said OTR messaging would give the
participants the security without leaving any more trace of the
conversation than today's instant-messaging clients--a worry for the
privacy-centric security community.

 "I would like to see this on by default," Goldberg said. "When you chat
today, the messages are going through the clear, and there is no proof of
who you are talking to."

 While both the OTR messaging plug-ins and today's instant-messaging
clients enable either participant to record logs of a conversation, those
logs mean little after the conversation, Goldberg argued. The logs could be
edited to add content.

That's why the two researchers avoided using digital signatures, Goldberg
said. That technology for encrypting messages would have also acted as a
digital signature and left a signed record of the conversation.

-- 
-----------------
R. A. Hettinga <mailto: rah at ibuc.com>
The Internet Bearer Underwriting Corporation <http://www.ibuc.com/>
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'

---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com



More information about the cryptography mailing list