Skip to main content

Universally Composable Auditable Surveillance

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2023 (ASIACRYPT 2023)

Abstract

User privacy is becoming increasingly important in our digital society. Yet, many applications face legal requirements or regulations that prohibit unconditional anonymity guarantees, e.g., in electronic payments where surveillance is mandated to investigate suspected crimes.

As a result, many systems have no effective privacy protections at all, or have backdoors, e.g., stored at the operator side of the system, that can be used by authorities to disclose a user’s private information (e.g., lawful interception). The problem with such backdoors is that they also enable silent mass surveillance within the system. To prevent such misuse, various approaches have been suggested which limit possible abuse or ensure it can be detected. Many works consider auditability of surveillance actions but do not enforce that traces are left when backdoors are retrieved. A notable exception which offers retrospective and silent surveillance is the recent work on misuse-resistant surveillance by Green et al. (EUROCRYPT’21). However, their approach relies on extractable witness encryption, which is a very strong primitive with no known efficient and secure implementations.

In this work, we develop a building block for auditable surveillance. In our protocol, backdoors or escrow secrets of users are protected in multiple ways: (1) Backdoors are short-term and user-specific; (2) they are shared between trustworthy parties to avoid a single point of failure; and (3) backdoor access is given conditionally. Moreover (4) there are audit trails and public statistics for every (granted) backdoor request; and (5) surveillance remains silent, i.e., users do not know they are surveilled.

Concretely, we present an abstract UC-functionality which can be used to augment applications with auditable surveillance capabilities. Our realization makes use of threshold encryption to protect user secrets, and is concretely built in a blockchain context with committee-based YOSO MPC. As a consequence, the committee can verify that the conditions for backdoor access are given, e.g., that law enforcement is in possession of a valid surveillance warrant (via a zero-knowledge proof). Moreover, access leaves an audit trail on the ledger, which allows an auditor to retrospectively examine surveillance decisions.

As a toy example, we present an Auditably Sender-Traceable Encryption scheme, a PKE scheme where the sender can be deanonymized by law enforcement. We observe and solve problems posed by retrospective surveillance via a special non-interactive non-committing encryption scheme which allows zero-knowledge proofs over message, sender identity and (escrow) secrets.

M. Klooß—Research was conducted at Karlsruhe Institute of Technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Even (non-extractable) witness encryption currently has no efficient constructions.

  2. 2.

    Mobile adversaries can adaptively corrupt and uncorrupt parties as long as they do not exceed a certain threshold of simultaneously corrupted parties.

  3. 3.

    While a corrupt AU would learn all warrants, it is not possible for a corrupt AU to convince a third party of false claims about those warrants.

  4. 4.

    The features of a blockchain include publicly viewable and non-editable information as well as easy committee formation. Alternatively, an append-only bulletin board can be used. In this case, a committee has to be formed by some other means.

  5. 5.

    Since we use a Blum coin toss to jointly generate the secret, SO knows a share of the secret anyway.

  6. 6.

    Our system actually only supports a single non-revocable judge key to keep the model from being overly complex, but the extension to several different and revocable judge keys is straightforward.

  7. 7.

    This security property holds for a user colluding with other users and blockchain nodes but not one colluding with SO or LE.

  8. 8.

    Since AU has access to the full warrants, its statistics can be more detailed than those the general public can compute. AU could even prove to third parties (e.g., a parliament) facts about specific warrants without revealing the full warrant.

  9. 9.

    This of course enables SO to guess which users are or will be tracked by LE. But in practice this could be amended either by SO just sending all its information to LE or by LE using private information retrieval (PIR) to get just the ciphertexts for the current warrant without SO learning which ciphertexts were retrieved.

  10. 10.

    Before sending the request to J, LE checks the users’ signatures. Before answering the request, J checks the (same) signatures as well. Since we assume that J is always honest, it would be sufficient for only J to check the signatures. But we intentionally let LE check the signatures first to filter out invalid requests before forwarding them to J, to reduce J’s workload.

  11. 11.

    Note that these tasks provide the parties with information about all requested warrants, independently of whether the secrets were actually retrieved or not.

  12. 12.

    Alternatively, a suitable variant of the committee selection protocol from [8] or the “encryption to the current winner” scheme from [13] are good candidates as well.

  13. 13.

    These include messages to the next committee and decryption answers to LE.

  14. 14.

    We note that avoiding a cut-and-choose approach is challenging for provably secure constructions. There are impossibilities for black-box zero-knowledge proofs, e.g., [40, 48], which we have to avoid. We do so by using a cut-and-choose approach and additionally constructing the NINCE together with its zero-knowledge proof. (The positive results in [40] also use this idea.).

  15. 15.

    Using interactive decryption circumvents the impossibility without strong setups, but is undesirable in practice.

  16. 16.

    We stress that, although \(\textsf{PKE}_{\textsf{AS}}\) as defined in Fig. 5 encrypts only the user identity and not the message to law enforcement, this can easily be changed to also give the message to law enforcement. As noted in Remark 2, our approach allows a quite flexible choice of leakage, not just user identity and/or message.

  17. 17.

    While the ideal functionality in [31] technically only supplies some metadata to law enforcement (during the message sending process) and not the sender’s identity, it becomes apparent later in the paper that the authors assume the sender’s identity to be included in the metadata.

References

  1. Abelson, H., Anderson, R.J., Bellovin, S.M., et al.: Keys under doormats: mandating insecurity by requiring government access to all data and communications. J. Cybersecur. 1(1), 69–79 (2015). https://doi.org/10.1093/cybsec/tyv009

  2. Arfaoui, G., et al.: How to (legally) keep secrets from mobile operators. In: Bertino, E., Shulman, H., Waidner, M. (eds.) ESORICS 2021. LNCS, vol. 12972, pp. 23–43. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88418-5_2

    Chapter  Google Scholar 

  3. Backes, M., Camenisch, J., Sommer, D.: Anonymous yet accountable access control. In: Atluri, V., di Vimercati, S.D.C., Dingledine, R. (eds.) Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES 2005, Alexandria, VA, USA, 7 November 2005, pp. 40–46. ACM (2005). https://doi.org/10.1145/1102199.1102208

  4. Backes, M., Hofheinz, D.: How to break and repair a universally composable signature functionality. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 61–72. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30144-8_6

    Chapter  Google Scholar 

  5. Badertscher, C., Maurer, U., Tschudi, D., Zikas, V.: Bitcoin as a transaction ledger: a composable treatment. Cryptology ePrint Archive, Report 2017/149. https://ia.cr/2017/149.2017

  6. Bates, A.M., Butler, K.R.B., Sherr, M., et al.: Accountable wiretapping -or- I know they can hear you now. In: NDSS 2012. The Internet Society, February 2012

    Google Scholar 

  7. Bellare, M., Rivest, R.L.: Translucent cryptography—an alternative to key escrow, and its implementation via fractional oblivious transfer. J. Cryptol. 12(2), 117–139 (1999). https://doi.org/10.1007/PL00003819

    Article  Google Scholar 

  8. Benhamouda, F., Gentry, C., Gorbunov, S., Halevi, S., Krawczyk, H., Lin, C., Rabin, T., Reyzin, L.: Can a public blockchain keep a secret? In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 260–290. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_10

    Chapter  Google Scholar 

  9. Brickell, E.F., Gemmell, P., Kravitz, D.W.: Trustee-based tracing extensions to anonymous cash and the making of anonymous change. In: Clarkson, K.L. (ed.) 6th SODA. ACM-SIAM, Janurary 1995, pp. 457–466 (1995)

    Google Scholar 

  10. Brorsson, J., David, B., Gentile, L., Pagnin, E., Wagner, P.S.: PAPR: publicly auditable privacy revocation for anonymous credentials. In: Rosulek, M. (ed.) CT-RSA 2023. LNCS, vol. 13871, pp. 163–190. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30872-7_7

    Chapter  Google Scholar 

  11. Camenisch, J., Enderlein, R.R., Krenn, S., Küsters, R., Rausch, D.: Universal composition with responsive environments. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part II. LNCS, vol. 10032, pp. 807–840. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_27

    Chapter  Google Scholar 

  12. Campanelli, M., David, B., Khoshakhlagh, H., Konring, A., Nielsen, J.B.: Encryption to the future: a paradigm for sending secret messages to future (anonymous) committees. Cryptology ePrint Archive, Report 2021/1423 (2021). https://eprint.iacr.org/2021/1423

  13. Campanelli, M., David, B., Khoshakhlagh, H., Konring, A., Nielsen, J.B.: Encryption to the future. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13793, pp. 151–180. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22969-5_6

    Chapter  Google Scholar 

  14. Canetti, R.: Universally composable security. J. ACM 67(5) 28:1–28:94 (2020). https://doi.org/10.1145/3402457

  15. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067. https://ia.cr/2000/067.2000

  16. Canetti, R.: Universally composable signature, certification, and authentication. In: CSFW, p. 219. IEEE Computer Society (2004)

    Google Scholar 

  17. Cascudo, I., David, B., Garms, L., Konring, A.: YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model. Cryptology ePrint Archive, Report 2022/242 (2022). https://ia.cr/2022/242

  18. Council of the European Union: Council Resolution on Encryption - Security through encryption and security despite encryption. https://data.consilium.europa.eu/doc/document/ST-13084-2020-REV-1/en/pdf.2020

  19. Daza, V., Haque, A., Scafuro, A., Zacharakis, A., Zapico, A.: Mutual accountability layer: accountable anonymity within accountable trust. In: Dolev, S., Katz, J., Meisels, A. (eds.) CSCML 2022. LNCS, vol. 13301, pp. 318–336. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07689-3_24

    Chapter  Google Scholar 

  20. Erwig, A., Faust, S., Riahi, S.: Large-scale non- interactive threshold cryptosystems through anonymity. Cryptology ePrint Archive, Report 2021/1290. https://eprint.iacr.org/2021/1290.2021

  21. Fetzer, V., Klooß, M., Müller-Quade, J., Raiber, M., Rupp, A.: Universally composable auditable surveillance. Cryptology ePrint Archive, Paper 2023/1343 (2023). https://eprint.iacr.org/2023/1343

  22. Frankle, J., Park, S., Shaar, D., Goldwasser, S., Weitzner, D.J.: Practical accountability of secret processes. In: Enck, W., Felt, A.P. (eds.) USENIX Security 2018, pp. 657–674. USENIX Association, August 2018

    Google Scholar 

  23. Garg, S., Gentry, C., Halevi, S., Wichs, D.: On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 518–535. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_29

    Chapter  Google Scholar 

  24. Garman, C., Green, M., Miers, I.: Accountable privacy for decentralized anonymous payments. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 81–98. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_5

    Chapter  Google Scholar 

  25. Gentry, C., et al.: YOSO: you only speak once. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part II. LNCS, vol. 12826, pp. 64–93. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_3

    Chapter  Google Scholar 

  26. Gentry, C., Halevi, S., Lyubashevsky, V.: Practical noninteractive publicly verifiable secret sharing with thousands of parties. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. LNCS, vol. 13275, pp. 458–487. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_16

    Chapter  Google Scholar 

  27. Gentry, C., Lewko, A., Waters, B.: Witness encryption from instance independent assumptions. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 426–443. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_24

    Chapter  Google Scholar 

  28. Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: How to run Turing machines on encrypted data. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 536–553. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_30

    Chapter  Google Scholar 

  29. Goldwasser, S., Park, S.: Public accountability vs. secret laws: can they coexist?: A cryptographic proposal. In: Thuraisingham, B.M., Lee, A.J. (eds.) Proceedings of the 2017 on Workshop on Privacy in the Electronic Society, Dallas, TX, USA, 30 October–3 November 2017, pp. 99–110. ACM (2017). https://doi.org/10.1145/3139550.3139565

  30. Goyal, V., Kothapalli, A., Masserova, E., Parno, B., Song, Y.: Storing and retrieving secrets on a blockchain. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) PKC 2022. LNCS, vol. 13177, pp. 252–282. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-97121-2_10

    Chapter  Google Scholar 

  31. Green, M., Kaptchuk, G., Van Laer, G.: Abuse resistant law enforcement access systems. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021, Part III. LNCS, vol. 12698, pp. 553–583. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_19

    Chapter  Google Scholar 

  32. Encryption Working Group: Moving the Encryption Policy Conversation Forward. Technical report, Carnegie Endowment for International Peace (2019)

    Google Scholar 

  33. Jarecki, S., Shmatikov, V.: Handcuffing big brother: an abuse-resilient transaction escrow scheme. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 590–608. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_35

    Chapter  Google Scholar 

  34. Jost, D., Maurer, U.: Overcoming impossibility results in composable security using interval-wise guarantees. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 33–62. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56784-2_2

    Chapter  Google Scholar 

  35. Kilian, J., Leighton, T.: Fair cryptosystems, revisited. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 208–221. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_17

    Chapter  Google Scholar 

  36. Kroll, J.A., Felten, E.W., Boneh, D.: Secure protocols for accountable warrant execution (2014). https://www.jkroll.com/papers/warrant_paper.pdf

  37. Kroll, J.A., Zimmerman, J., Wu, D.J., et al.: Accountable Cryptographic Access Control (2018). https://www.cs.yale.edu/homes/jf/kroll-paper.pdf

  38. Kügler, D., Vogt, H.: Offline payments with auditable tracing. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 269–281. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36504-4_19

    Chapter  Google Scholar 

  39. Kurosawa, K., Furukawa, J.: Universally composable undeniable signature. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 524–535. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70583-3_43

    Chapter  Google Scholar 

  40. Liang, X., Pandey, O.: Towards a unified approach to black-box constructions of zero-knowledge proofs. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part IV. LNCS, vol. 12828, pp. 34–64. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84259-8_2

    Chapter  Google Scholar 

  41. Liu, J., Ryan, M.D., Chen, L.: Balancing societal security and individual privacy: accountable escrow system. In: Datta, A., Fournet, C. (eds.) CSF 2014 Computer Security Foundations Symposium, pp. 427–440. IEEE Computer Society Press (2014). https://doi.org/10.1109/CSF.2014.37

  42. Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_8

    Chapter  Google Scholar 

  43. Official Journal of the European Communities. Council Resolution on on the lawful interception of telecommunications (1995). https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:31996G1104 &from=EN

  44. Official Journal of the European Communities. Directive (EU) 2018/843 of the European Parliament and of the Council amending Directive (EU) 2015/849 on the prevention of the use of the financial system for the purposes of money laundering or terrorist & financing, and amending Directives 2009/138/EC and 2013/36/EU (2018). https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:31996G1104 &from=EN

  45. Paillier, P., Yung, M.: Self-escrowed public-key infrastructures. In: Song, J.S. (ed.) ICISC 1999. LNCS, vol. 1787, pp. 257–268. Springer, Heidelberg (2000). https://doi.org/10.1007/10719994_20

    Chapter  Google Scholar 

  46. Panwar, G., Vishwanathan, R., Misra, S., Bos, A.: SAMPL: scalable auditability of monitoring processes using public ledgers. In: Cavallaro, L., Kinder, J., Wang, X.F., Katz, J. (eds.) ACM CCS 2019, pp. 2249–2266. ACM Press, November 2019. https://doi.org/10.1145/3319535.3354219

  47. Persiano, G., Phan, D.H., Yung, M.: Anamorphic encryption: private communication against a dictator. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part II. LNCS, vol. 13276, pp. 34–63. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07085-3_2

    Chapter  Google Scholar 

  48. Rosulek, M.: Must you know the code of f to securely compute f? In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 87–104. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_7

    Chapter  Google Scholar 

  49. Savage, S.: Lawful device access without mass surveillance risk: a technical design discussion. In: Lie, D., Mannan, M., Backes, M., Wang, X.F. (eds.) ACM CCS 2018, pp. 1761–1774. ACM Press, October 2018. https://doi.org/10.1145/3243734.3243758

  50. Scafuro, A.: Break-glass encryption. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11443, pp. 34–62. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17259-6_2

    Chapter  Google Scholar 

  51. Servan-Schreiber, S., Wheeler, A.: Judge, jury & encryptioner: exceptional access with a fixed social cost. CoRR abs/1912.05620 (2019). http://arxiv.org/abs/1912.05620

  52. Wright, C.V., Varia, M.: Crypto crumple zones: enabling limited access without mass surveillance. In: 2018 IEEE European Symposium on Security and Privacy, EuroS &P 2018, London, United Kingdom, 24–26 April 2018, pp. 288–306. IEEE (2018). https://doi.org/10.1109/EuroSP.2018.00028

  53. Young, A., Yung, M.: Auto-recoverable auto-certifiable cryptosystems. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 17–31. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054114

    Chapter  Google Scholar 

Download references

Acknowledgements

This work was supported by funding from the topic Engineering Secure Systems of the Helmholtz Association (HGF) and by KASTEL Security Research Labs. This work has been supported by Helsinki Institute for Information Technology HIIT.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andy Rupp .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fetzer, V., Klooß, M., Müller-Quade, J., Raiber, M., Rupp, A. (2023). Universally Composable Auditable Surveillance. In: Guo, J., Steinfeld, R. (eds) Advances in Cryptology – ASIACRYPT 2023. ASIACRYPT 2023. Lecture Notes in Computer Science, vol 14439. Springer, Singapore. https://doi.org/10.1007/978-981-99-8724-5_14

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-8724-5_14

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-8723-8

  • Online ISBN: 978-981-99-8724-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics