Building auditability into Instant Messaging Apps for Business

 

 

The ability to verify the integrity and authenticity of messages exchanged via instant messaging apps has being gaining importance lately. One of the main reasons is that such applications are being more commonly used for business purposes [1], and it is not uncommon that the messages exchanges are somehow used as proof in legal cases [2].

A lurking danger in such scenarios, though, is the fact that most Instant Messaging apps (e.g., Telegram, WhatsApp and Signal) are designed with the specific purpose of preventing auditability: instead, they focus on plausible deniability, i.e., the security mechanisms employed deliberately fail to generate any evidence that confirm whether a given message was sent/received by any of the communicating parties, even if that was actually the case, right after the delivery is successful. As a result, one can create forged or modified messages that are indistinguishable from the actual messages exchanged. Indeed, there are many examples in the literature of how this can be accomplished for popular apps like WhatsApp [3] and Telegram [4]. Therefore, and despite common believe and practice, messages willingly presented by users have little value as forensic evidence, and even less so if their contents are leaked by untrusted parties (e.g., as in the Brazilian case known as “Vaza Jato”, roughly translated as “Car Wash Leaks”, were Telegram messages were obtained via mobile phone invasion [5]).

Leaving aside the (sometimes heated!) politics surrounding those cases, and aiming to address this technical issue, the goal of this research project is to create auditability features that can be easily activated and employed by users whenever they wish to trade plausible deniability for auditability, or are required to do so due to the target application’s characteristics. The proposed solution combines: (1) Blockchains as the underlying data structures that regulate message exchanges among peers, so the order and integrity of those messages can be easily verified; (2) digital signatures from both sender and receiver, thus providing authenticity and non-repudiation to the message history; and (3) a mechanism for selective disclosure, meaning that a user can choose to reveal a subset of messages for the auditing party, keeping the rest of the conversation private. The different modules that constitute the solution are architecture-independent, so they can be integrated  into any instant messaging application (individually or all together).

 

This research project is supported by the University Blockchain Research Initiative (UBRI).

Contact information at USP: Prof. Dr. Marcos A. Simplicio Jr <mjunior(at)larc.usp.br>

 

See also:

  • KOMO, A. E. ; SIMPLICIO JR, M. A. (2019) Solução para Habilitar Conversas Integras e Auditáveis em Aplicativos de Troca de Mensagens Instantâneas. In: XIX Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg) — XIII Workshop de Trabalhos de Iniciação Científica e de Graduação (WTICG), 2019, São Paulo. Anais Extendidos do XIX Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg). Porto Alegre: Sociedade Brasileira de Computação, 2019. v. 19. p. 1-10. Available: https://sbseg2019.ime.usp.br/anais/196912.pdf (PT-BR)
  • KOMO, A. E. ; ARAKAKI, B. O.; SIMPLICIO JR, M. A.; LEVY, M. R. (2018). Aplicativo de Troca de Mensagens Instantâneas Utilizando Comunicação P2P. Anais Estendidos do XVIII Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais. Porto Alegre: Sociedade Brasileira de Computação. Available: https://sol.sbc.org.br/index.php/sbseg_estendido/article/view/4143 (PT-BR)

 

References:

[1] WhatsApp Business App. Available (online): https://www.whatsapp.com/business/

[2] Pinchas (2019). WhatsApp eDiscovery – Cases Where WhatsApp Chats Were Used as Evidence in Court. Telemessage Blog, December 3, 2019. Available: https://www.telemessage.com/whatsapp-ediscovery-cases-where-whatsapp-chats-was-used-as-evidence-in-court/

[3] A. Pasamar (2016). Modifying WhatsApp messages for dummies. FAQin Congress – 5/3/2016. Available: https://www.slideshare.net/abrahampasamar/modifying-whatsapp-messages-for-dummies.

[4] Marcos A. Simplicio Jr. (2019). After all, how hard is to manipulate Telegram messages after an invasion? Is auditing possible? (Afinal, o quão fácil é manipular mensagens do Telegram após uma invasão? Dá para auditar?). Laboratory of Computer Networks and Architecture (LARC), Universidade de São Paulo (USP), 10/Jul/2019. Available:  https://www.larc.usp.br/experimento_mensagens/ (PT-BR)

[5] G. Greenwald, L. Demori, B. Reed (2019). How and Why The Intercept Is Reporting on a Vast Trove of Materials About Brazil’s Operation Car Wash and Justice Minister Sergio Moro . The Intercept, June 9 2019. Available: https://theintercept.com/2019/06/09/brazil-archive-operation-car-wash/