PairSonic: Helping Groups Securely Exchange Contact Information
- URL: http://arxiv.org/abs/2411.13693v1
- Date: Wed, 20 Nov 2024 20:19:41 GMT
- Title: PairSonic: Helping Groups Securely Exchange Contact Information
- Authors: Florentin Putz, Steffen Haesler, Thomas Völkl, Maximilian Gehring, Nils Rollshausen, Matthias Hollick,
- Abstract summary: PairSonic is a novel group pairing protocol that extends trust from physical encounters to online communication.
Our protocol not only facilitates connecting users for computer-supported collaboration, but also provides a more user-friendly and scalable solution to the authentication ceremonies currently used in end-to-end encrypted messengers like Signal or WhatsApp.
- Score: 7.293566555279798
- License:
- Abstract: Securely exchanging contact information is essential for establishing trustworthy communication channels that facilitate effective online collaboration. However, current methods are neither user-friendly nor scalable for large groups of users. In response, we introduce PairSonic, a novel group pairing protocol that extends trust from physical encounters to online communication. PairSonic simplifies the pairing process by automating the tedious verification tasks of previous methods through an acoustic out-of-band channel using smartphones' built-in hardware. Our protocol not only facilitates connecting users for computer-supported collaboration, but also provides a more user-friendly and scalable solution to the authentication ceremonies currently used in end-to-end encrypted messengers like Signal or WhatsApp. PairSonic is available as open-source software: https://github.com/seemoo-lab/pairsonic
Related papers
- Sounds Good? Fast and Secure Contact Exchange in Groups [9.05771474043499]
We evaluate the usability of two secure contact exchange systems: the current state of the art, SafeSlinger, and our newly designed protocol, PairSonic.
We discuss user perceptions of the different protocol components and identify remaining usability barriers for CSCW application scenarios.
arXiv Detail & Related papers (2024-11-20T20:23:07Z) - Defending Against Attack on the Cloned: In-Band Active Man-in-the-Middle Detection for the Signal Protocol [1.6114012813668932]
We present a solution to active Man-in-the-Middle (MitM) attacks on Signal.
Our solution automates the process of key confirmation without relying on the intervention of users.
We document the new security guarantees while preserving the existing security guarantees of Signal.
arXiv Detail & Related papers (2024-10-21T15:23:58Z) - Provably Secure Non-interactive Key Exchange Protocol for Group-Oriented Applications in Scenarios with Low-Quality Networks [11.986730976775437]
Non-interactive key exchange (NIKE) enables two or multiple parties to derive a (group) session key without the need for interaction.
We propose a secure and efficient NIKE protocol for secure communications in dynamic groups.
arXiv Detail & Related papers (2024-06-21T09:49:29Z) - Bootstrapping Adaptive Human-Machine Interfaces with Offline
Reinforcement Learning [82.91837418721182]
Adaptive interfaces can help users perform sequential decision-making tasks.
Recent advances in human-in-the-loop machine learning enable such systems to improve by interacting with users.
We propose a reinforcement learning algorithm to train an interface to map raw command signals to actions.
arXiv Detail & Related papers (2023-09-07T16:52:27Z) - CAMEL: Communicative Agents for "Mind" Exploration of Large Language
Model Society [58.04479313658851]
This paper explores the potential of building scalable techniques to facilitate autonomous cooperation among communicative agents.
We propose a novel communicative agent framework named role-playing.
Our contributions include introducing a novel communicative agent framework, offering a scalable approach for studying the cooperative behaviors and capabilities of multi-agent systems.
arXiv Detail & Related papers (2023-03-31T01:09:00Z) - Secure access system using signature verification over tablet PC [62.21072852729544]
We describe a highly versatile and scalable prototype for Web-based secure access using signature verification.
The proposed architecture can be easily extended to work with different kinds of sensors and large-scale databases.
arXiv Detail & Related papers (2023-01-11T11:05:47Z) - Over-communicate no more: Situated RL agents learn concise communication
protocols [78.28898217947467]
It is unclear how to design artificial agents that can learn to effectively and efficiently communicate with each other.
Much research on communication emergence uses reinforcement learning (RL)
We explore situated communication in a multi-step task, where the acting agent has to forgo an environmental action to communicate.
We find that while all tested pressures can disincentivise over-communication, situated communication does it most effectively and, unlike the cost on effort, does not negatively impact emergence.
arXiv Detail & Related papers (2022-11-02T21:08:14Z) - SwiftAgg: Communication-Efficient and Dropout-Resistant Secure
Aggregation for Federated Learning with Worst-Case Security Guarantees [83.94234859890402]
We propose SwiftAgg, a novel secure aggregation protocol for federated learning systems.
A central server aggregates local models of $N$ distributed users, each of size $L$, trained on their local data.
SwiftAgg significantly reduces the communication overheads without any compromise on security.
arXiv Detail & Related papers (2022-02-08T22:08:56Z) - Authenticated Multiparty Quantum Key Agreement for Optical-Ring Quantum
Communication Networks [7.753213765615376]
In the key agreement protocols, an attacker can impersonate a legal user to participate in the negotiation process and eavesdrop the agreement key easily.
This is often overlooked in most quantum key agreement protocols, which makes them insecure in practical implementation.
Considering this problem, the function of authenticating the user's identity is added in the proposed protocol.
arXiv Detail & Related papers (2021-12-15T07:16:09Z) - Serverless Electronic Mail [0.0]
We describe a simple approach to peer-to-peer electronic mail that would allow users to exchange messages without relying upon third-party mail server operators.
The system allows participants to establish and use multiple unlinked identities for communication with each other.
The design offers a robust, unintrusive method to use self-certifying Tor onion service names to bootstrap a web of trust.
arXiv Detail & Related papers (2020-07-09T07:35:29Z) - Secure Byzantine-Robust Machine Learning [61.03711813598128]
We propose a secure two-server protocol that offers both input privacy and Byzantine-robustness.
In addition, this protocol is communication-efficient, fault-tolerant and enjoys local differential privacy.
arXiv Detail & Related papers (2020-06-08T16:55:15Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.