🖥️| Digital dreamer, coder | Cruising between bytes and bits | AI-generated visions with a side of tech talk | Debugging is my cardio, pixels are my palette | Where algorithms and imagination entwine

  • 0 Posts
  • 14 Comments
Joined 1 year ago
cake
Cake day: July 16th, 2023

help-circle













  • Asked GPT about that after skimming through the wiki to confirm if it’s also comes to the same conclusion that the keys are periodically changed and yeah it did confirm it:

    The “Double Ratchet Algorithm” used by Signal provides both forward and future secrecy for messages. Here’s a basic breakdown of how this works:

    The Double Ratchet Algorithm:

    Initialization Phase: The two communicating parties (let’s call them Alice and Bob) establish a shared secret using the Diffie-Hellman key exchange. Ratcheting Phase: After the shared secret is established, every message is encrypted using a new symmetric key. Keys are derived in a chain where the next key is a function of the previous key. This is the “symmetric-key ratchet”. After sending or receiving a message, Alice and Bob independently update their chain keys, which helps ensure forward secrecy. Diffie-Hellman Ratchet: Periodically, Alice and Bob also update their Diffie-Hellman key pairs, exchange the public components, and derive a new shared secret. This helps provide future secrecy. Example:

    Let’s consider a simple conversation between Alice and Bob.

    Initialization: Alice and Bob meet in person and exchange public keys. They generate a shared secret that only they know using these keys. First Message (from Alice to Bob): Alice derives an encryption key from the shared secret. Alice sends “Hello, Bob!” encrypted with this key. After sending the message, Alice updates her chain key. Bob’s Reply: Bob derives the same encryption key from the shared secret, decrypts Alice’s message, and reads “Hello, Bob!”. Bob then derives a new encryption key from his updated chain and sends “Hi, Alice!” encrypted with this new key. After sending the message, Bob updates his chain key. Diffie-Hellman Ratchet: After a few messages or after a certain period, Alice decides to perform a Diffie-Hellman ratchet. She generates a new key pair. Alice sends her new public key to Bob along with her next message. Both derive a new shared secret using Alice’s new public key and Bob’s current private key. This new shared secret is used to start a new chain of symmetric keys. Continued Conversation: Alice sends another message: “How are you?” with a key derived from the new shared secret. After every message, sender and receiver update their chain keys. Periodically, they will also perform the Diffie-Hellman ratchet to refresh the shared secret. The benefit of this mechanism is that even if an attacker compromises a single message key, they cannot decrypt past messages (forward secrecy) or future messages (future secrecy). Even if they compromise a current Diffie-Hellman private key, they can’t decrypt messages that were sent before the compromise (because of the symmetric ratchet) or messages sent after the next Diffie-Hellman ratchet (because a new shared secret will be established).


  • As once a great man said: “Anyway, like I was sayin’, shrimp is the fruit of the sea. You can barbecue it, boil it, broil it, bake it, saute it. Dey’s uh, shrimp-kabobs, shrimp creole, shrimp gumbo. Pan fried, deep fried, stir-fried. There’s pineapple shrimp, lemon shrimp, coconut shrimp, pepper shrimp, shrimp soup, shrimp stew, shrimp salad, shrimp and potatoes, shrimp burger, shrimp sandwich. That- that’s about it.” ~Bubba