Origo: Proving provenance of sensitive data with constant communication

J Ernstberger, J Lauinger, Y Wu, A Gervais… - Cryptology ePrint …, 2024 - eprint.iacr.org
Cryptology ePrint Archive, 2024eprint.iacr.org
Abstract Transport Layer Security (TLS) is foundational for safeguarding client-server
communication. However, it does not extend integrity guarantees to third-party verification of
data authenticity. If a client wants to present data obtained from a server, it cannot convince
any other party that the data has not been tampered with. TLS oracles ensure data
authenticity beyond the client-server TLS connection, such that clients can obtain data from
a server and ensure provenance to any third party, without server-side modifications …
Abstract
Transport Layer Security (TLS) is foundational for safeguarding client-server communication. However, it does not extend integrity guarantees to third-party verification of data authenticity. If a client wants to present data obtained from a server, it cannot convince any other party that the data has not been tampered with. TLS oracles ensure data authenticity beyond the client-server TLS connection, such that clients can obtain data from a server and ensure provenance to any third party, without server-side modifications. Generally, a TLS oracle involves a third party, the verifier, in a TLS session to verify that the data obtained by the client is accurate. Existing protocols for TLS oracles are communication-heavy, as they rely on interactive protocols. We present ORIGO, a TLS oracle with constant communication. Similar to prior work, ORIGO introduces a third party in a TLS session, and provides a protocol to ensure the authenticity of data transmitted in a TLS session, without forfeiting its confidentiality. Compared to prior work, we rely on intricate details specific to TLS 1.3, which allow us to prove correct key derivation, authentication and encryption within a Zero Knowledge Proof (ZKP). This, combined with optimizations for TLS 1.3, leads to an efficient protocol with constant communication in the online phase. Our work reduces online communication by and online runtime by up to , compared to prior work.
eprint.iacr.org
以上显示的是最相近的搜索结果。 查看全部搜索结果