Skip to main content
Top
Published in: Wireless Personal Communications 4/2020

31-01-2020

Reinforcing the Security of Instant Messaging Systems Using an Enhanced Honey Encryption Scheme: The Case of WhatsApp

Authors: Esther Omolara Abiodun, Aman Jantan, Oludare Isaac Abiodun, Humaira Arshad

Published in: Wireless Personal Communications | Issue 4/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, an enhanced honey encryption (HE) scheme for reinforcing the security of instant messaging systems and confounding the time and resources of malicious persons is presented. HE offers security beyond the brute-force bound by yielding plausible-looking but fake plaintext upon decryption with an incorrect key. Recent developments have seen the application of HE in the security of specific real-world systems, such as passwords and credit cards. However, applying the HE scheme to address other economic problems remains a daunting task as it requires modifying the HE algorithm to fit into the problem-in-view. For instance, applying the scheme for robust transmission of chat-messages upon decryption with an incorrect key will demand to generate contextually correct, valid-looking but fake chat-message which is indistinguishable from a human-generated message. This paper enhances the HE scheme by leveraging natural language processing techniques to build semantically plausible but fake chat-messages which will be served to the adversary during his attacks. Findings from evaluations reveal that the novel system is resilient to eavesdropping as an adversary is unable to distinguish decoy messages from the plaintext upon decryption with an incorrect key.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Wang, Z., Ma, Z., Luo, S., & Gao, H. (2018). Enhanced instant message security and privacy protection scheme for mobile social network systems. IEEE Access,6, 13706–13715.CrossRef Wang, Z., Ma, Z., Luo, S., & Gao, H. (2018). Enhanced instant message security and privacy protection scheme for mobile social network systems. IEEE Access,6, 13706–13715.CrossRef
4.
go back to reference Tang, Y., & Hew, K. F. (2017). Is mobile instant messaging (MIM) useful in education? Examining its technological, pedagogical, and social affordances. Educational Research Review,21, 85–104.CrossRef Tang, Y., & Hew, K. F. (2017). Is mobile instant messaging (MIM) useful in education? Examining its technological, pedagogical, and social affordances. Educational Research Review,21, 85–104.CrossRef
5.
go back to reference Omolara, A. E., Jantan, A., Abiodun, O. I., Dada, K. V., Arshad, H., & Emmanuel, E. (2019). A deception model robust to eavesdropping over communication for social network systems. IEEE Access,7, 100881–100898.CrossRef Omolara, A. E., Jantan, A., Abiodun, O. I., Dada, K. V., Arshad, H., & Emmanuel, E. (2019). A deception model robust to eavesdropping over communication for social network systems. IEEE Access,7, 100881–100898.CrossRef
6.
go back to reference Kim, J. I., & Yoon, J. W. (2016). Honey chatting: A novel instant messaging system robust to eavesdropping over communication. In Acoustics, speech and signal processing (ICASSP), 2016 IEEE International Conference on (pp. 2184–2188). IEEE. Kim, J. I., & Yoon, J. W. (2016). Honey chatting: A novel instant messaging system robust to eavesdropping over communication. In Acoustics, speech and signal processing (ICASSP), 2016 IEEE International Conference on (pp. 2184–2188). IEEE.
10.
go back to reference Ali, S. S., & Mukhopadhyay, D. (2011). Differential fault analysis of AES-128 key schedule using a single multi-byte fault. In International conference on smart card research and advanced applications (pp. 50–64). Berlin: Springer. Ali, S. S., & Mukhopadhyay, D. (2011). Differential fault analysis of AES-128 key schedule using a single multi-byte fault. In International conference on smart card research and advanced applications (pp. 50–64). Berlin: Springer.
11.
go back to reference Gulmezoglu, B., Inci, M. S., Irazoqui, G., Eisenbarth, T., & Sunar, B. (2016). Cross-VM cache attacks on AES. IEEE Transactions on Multi-Scale Computing Systems,2(3), 211–222.CrossRef Gulmezoglu, B., Inci, M. S., Irazoqui, G., Eisenbarth, T., & Sunar, B. (2016). Cross-VM cache attacks on AES. IEEE Transactions on Multi-Scale Computing Systems,2(3), 211–222.CrossRef
12.
go back to reference Beunardeau, M., Ferradi, H., Géraud, R., & Naccache, D. (2016). Honey encryption for language. In International conference on cryptology in Malaysia (pp. 127–144). Cham: Springer. Beunardeau, M., Ferradi, H., Géraud, R., & Naccache, D. (2016). Honey encryption for language. In International conference on cryptology in Malaysia (pp. 127–144). Cham: Springer.
13.
go back to reference Bonneau, J. (2012). The science of guessing: Analyzing an anonymized corpus of 70 million passwords. In 2012 IEEE symposium on security and privacy (pp. 538–552). IEEE. Bonneau, J. (2012). The science of guessing: Analyzing an anonymized corpus of 70 million passwords. In 2012 IEEE symposium on security and privacy (pp. 538–552). IEEE.
14.
go back to reference Ur, B., Noma, F., Bees, J., Segreti, S. M., Shay, R., Bauer, L., … & Cranor, L. F. (2015). " I Added'!'at the End to Make It Secure": Observing Password Creation in the Lab. In Eleventh Symposium on Usable Privacy and Security ({SOUPS} 2015) (pp. 123–140). Ur, B., Noma, F., Bees, J., Segreti, S. M., Shay, R., Bauer, L., … & Cranor, L. F. (2015). " I Added'!'at the End to Make It Secure": Observing Password Creation in the Lab. In Eleventh Symposium on Usable Privacy and Security ({SOUPS} 2015) (pp. 123–140).
15.
go back to reference Florêncio, D., Herley, C., Coskun, B. (2007). Do strong web passwords accomplish anything? HotSec, 7(6), 159. Florêncio, D., Herley, C., Coskun, B. (2007). Do strong web passwords accomplish anything? HotSec, 7(6), 159.
17.
go back to reference Juels, A., & Ristenpart, T. (2014). Honey encryption: Security beyond the brute-force bound. In Annual international conference on the theory and applications of cryptographic techniques (pp. 293–310). Berlin: Springer. Juels, A., & Ristenpart, T. (2014). Honey encryption: Security beyond the brute-force bound. In Annual international conference on the theory and applications of cryptographic techniques (pp. 293–310). Berlin: Springer.
18.
go back to reference Juels, A., & Ristenpart, T. (2014). Honey encryption: Encryption beyond the brute-force barrier. IEEE Security & Privacy,12(4), 59–62.CrossRef Juels, A., & Ristenpart, T. (2014). Honey encryption: Encryption beyond the brute-force barrier. IEEE Security & Privacy,12(4), 59–62.CrossRef
19.
go back to reference Hoffstein, J., Pipher, J., Silverman, J. H., & Silverman, J. H. (2008). An introduction to mathematical cryptography (Vol. 1). New York: Springer.MATH Hoffstein, J., Pipher, J., Silverman, J. H., & Silverman, J. H. (2008). An introduction to mathematical cryptography (Vol. 1). New York: Springer.MATH
20.
go back to reference Paar, C., Pelzl, J., & Preneel, B. (2010). Understanding cryptography: A textbook for students and practitioners. Berlin: Springer.CrossRef Paar, C., Pelzl, J., & Preneel, B. (2010). Understanding cryptography: A textbook for students and practitioners. Berlin: Springer.CrossRef
22.
go back to reference Biryukov, A., & Großschädl, J. (2012). Cryptanalysis of the full AES using GPU-like special-purpose hardware. Fundamenta Informaticae,114(3–4), 221–237.MathSciNetCrossRef Biryukov, A., & Großschädl, J. (2012). Cryptanalysis of the full AES using GPU-like special-purpose hardware. Fundamenta Informaticae,114(3–4), 221–237.MathSciNetCrossRef
23.
go back to reference Kipper, M., Slavkin, J., & Denisenko, D. (2009). Implementing AES on GPU final report. Toronto: University of Toronto. Kipper, M., Slavkin, J., & Denisenko, D. (2009). Implementing AES on GPU final report. Toronto: University of Toronto.
24.
go back to reference Milo, F., Bernaschi, M., & Bisson, M. (2011). A fast, GPU based, dictionary attack to OpenPGP secret keyrings. Journal of Systems and Software,84(12), 2088–2096.CrossRef Milo, F., Bernaschi, M., & Bisson, M. (2011). A fast, GPU based, dictionary attack to OpenPGP secret keyrings. Journal of Systems and Software,84(12), 2088–2096.CrossRef
25.
go back to reference Bernstein, D. J., Chen, H. C., Cheng, C. M., Lange, T., Niederhagen, R., Schwabe, P., & Yang, B. Y. (2010). ECC2K-130 on Nvidia GPUs. In International conference on cryptology in India (pp. 328–346). Berlin: Springer. Bernstein, D. J., Chen, H. C., Cheng, C. M., Lange, T., Niederhagen, R., Schwabe, P., & Yang, B. Y. (2010). ECC2K-130 on Nvidia GPUs. In International conference on cryptology in India (pp. 328–346). Berlin: Springer.
26.
go back to reference Jo, H. J., & Yoon, J. W. (2015). A new countermeasure against brute-force attacks that use high performance computers for big data analysis. International Journal of Distributed Sensor Networks,11(6), 406915.CrossRef Jo, H. J., & Yoon, J. W. (2015). A new countermeasure against brute-force attacks that use high performance computers for big data analysis. International Journal of Distributed Sensor Networks,11(6), 406915.CrossRef
27.
go back to reference Bogdanov, A., Khovratovich, D., & Rechberger, C. (2011). Biclique cryptanalysis of the full AES. In International conference on the theory and application of cryptology and information security (pp. 344–371). Berlin : Springer. Bogdanov, A., Khovratovich, D., & Rechberger, C. (2011). Biclique cryptanalysis of the full AES. In International conference on the theory and application of cryptology and information security (pp. 344–371). Berlin : Springer.
28.
go back to reference Grassi, L. (2018). Mixture differential cryptanalysis: A new approach to distinguishers and attacks on round-reduced AES. IACR Transactions on Symmetric Cryptology, 2018(2), 133–160. Grassi, L. (2018). Mixture differential cryptanalysis: A new approach to distinguishers and attacks on round-reduced AES. IACR Transactions on Symmetric Cryptology, 2018(2), 133–160.
35.
go back to reference Yusof, M. K., & Abidin, A. F. A. (2011). A secure private instant messenger. In The 17th Asia Pacific conference on communications (pp. 821–825). IEEE. Yusof, M. K., & Abidin, A. F. A. (2011). A secure private instant messenger. In The 17th Asia Pacific conference on communications (pp. 821–825). IEEE.
36.
go back to reference Del Pozo, I., & Iturralde, M. (2015). CI: A new encryption mechanism for instant messaging in mobile devices. Procedia Computer Science,63, 533–538.CrossRef Del Pozo, I., & Iturralde, M. (2015). CI: A new encryption mechanism for instant messaging in mobile devices. Procedia Computer Science,63, 533–538.CrossRef
37.
go back to reference Wang, C. J., Lin, W. L., & Lin, H. T. (2013). Design of an instant messaging system using identity-based cryptosystems. In 2013 Fourth international conference on emerging intelligent data and web technologies (pp. 277–281). IEEE. Wang, C. J., Lin, W. L., & Lin, H. T. (2013). Design of an instant messaging system using identity-based cryptosystems. In 2013 Fourth international conference on emerging intelligent data and web technologies (pp. 277–281). IEEE.
38.
go back to reference Karabey, I., & Akman, G. (2016). A cryptographic approach for secure client–server chat application using public key infrastructure (PKI). In 2016 11th international conference for internet technology and secured transactions (ICITST) (pp. 442–446). IEEE. Karabey, I., & Akman, G. (2016). A cryptographic approach for secure client–server chat application using public key infrastructure (PKI). In 2016 11th international conference for internet technology and secured transactions (ICITST) (pp. 442–446). IEEE.
39.
go back to reference Chen, H. C., Wijayanto, H., Chang, C. H., Leu, F. Y., & Yim, K. (2016). Secure mobile instant messaging key exchanging protocol with one-time-pad substitution transposition cryptosystem. In 2016 IEEE conference on computer communications workshops (INFOCOM WKSHPS) (pp. 980–984). IEEE. Chen, H. C., Wijayanto, H., Chang, C. H., Leu, F. Y., & Yim, K. (2016). Secure mobile instant messaging key exchanging protocol with one-time-pad substitution transposition cryptosystem. In 2016 IEEE conference on computer communications workshops (INFOCOM WKSHPS) (pp. 980–984). IEEE.
40.
go back to reference Chatterjee, R., Bonneau, J., Juels, A., & Ristenpart, T. (2015). Cracking-resistant password vaults using natural language encoders. In Security and privacy (SP), 2015 IEEE symposium on (pp. 481–498). IEEE. Chatterjee, R., Bonneau, J., Juels, A., & Ristenpart, T. (2015). Cracking-resistant password vaults using natural language encoders. In Security and privacy (SP), 2015 IEEE symposium on (pp. 481–498). IEEE.
41.
go back to reference Golla, M., Beuscher, B., & Dürmuth, M. (2016). On the security of cracking-resistant password vaults. In Proceedings of the 2016 ACM SIGSAC conference on computer and communications security (pp. 1230–1241). ACM. Golla, M., Beuscher, B., & Dürmuth, M. (2016). On the security of cracking-resistant password vaults. In  Proceedings of the 2016 ACM SIGSAC conference on computer and communications security (pp. 1230–1241). ACM.
42.
go back to reference Huang, Z., Ayday, E., Fellay, J., Hubaux, J. P., & Juels, A. (2015). Genoguard: Protecting genomic data against brute-force attacks. In Security and Privacy (SP), 2015 IEEE Symposium on (pp. 447–462). IEEE. Huang, Z., Ayday, E., Fellay, J., Hubaux, J. P., & Juels, A. (2015). Genoguard: Protecting genomic data against brute-force attacks. In Security and Privacy (SP), 2015 IEEE Symposium on (pp. 447–462). IEEE.
43.
go back to reference Omolara, A. E., & Jantan, A. (2019). Modified honey encryption scheme for encoding natural language message. International Journal of Electrical and Computer Engineering (IJECE),9(3), 1871.CrossRef Omolara, A. E., & Jantan, A. (2019). Modified honey encryption scheme for encoding natural language message. International Journal of Electrical and Computer Engineering (IJECE),9(3), 1871.CrossRef
44.
go back to reference Omolara, A. E., Jantan, A., Abiodun, O. I., & Poston, H. E. (2018). A novel approach for the adaptation of honey encryption to support natural language message. In Proceedings of the International multiconference of engineers and computer scientists (Vol. 1). Omolara, A. E., Jantan, A., Abiodun, O. I., & Poston, H. E. (2018). A novel approach for the adaptation of honey encryption to support natural language message. In Proceedings of the International multiconference of engineers and computer scientists (Vol. 1).
46.
go back to reference Yuill, J. (2006). Defensive computer-security deception operations: Processes, principles and techniques (Ph.D. Dissertation). North Carolina State University. Yuill, J. (2006). Defensive computer-security deception operations: Processes, principles and techniques (Ph.D. Dissertation). North Carolina State University.
47.
go back to reference Whitham, B. (2014). Design requirements for generating deceptive content to protect document repositories. In Australian information warfare and security conference (pp. 20–30). Whitham, B. (2014). Design requirements for generating deceptive content to protect document repositories. In Australian information warfare and security conference (pp. 20–30).
48.
go back to reference Rowe, N. C., & Rrushi, J. (2016). Introduction to cyberdeception. New York, NY: Springer.CrossRef Rowe, N. C., & Rrushi, J. (2016). Introduction to cyberdeception. New York, NY: Springer.CrossRef
52.
go back to reference Cover, T. M., & Thomas, J. A. (2012). Elements of information theory. New York: Wiley.MATH Cover, T. M., & Thomas, J. A. (2012). Elements of information theory. New York: Wiley.MATH
53.
go back to reference Choi, H., Nam, H., & Hur, J. (2017). Password typos resilience in honey encryption. In 2017 International conference on information networking (ICOIN) (pp. 593–598). IEEE. Choi, H., Nam, H., & Hur, J. (2017). Password typos resilience in honey encryption. In 2017 International conference on information networking (ICOIN) (pp. 593–598). IEEE.
Metadata
Title
Reinforcing the Security of Instant Messaging Systems Using an Enhanced Honey Encryption Scheme: The Case of WhatsApp
Authors
Esther Omolara Abiodun
Aman Jantan
Oludare Isaac Abiodun
Humaira Arshad
Publication date
31-01-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2020
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07163-y

Other articles of this Issue 4/2020

Wireless Personal Communications 4/2020 Go to the issue