Publication Cover
EDPACS
The EDP Audit, Control, and Security Newsletter
Volume 67, 2023 - Issue 6
259
Views
0
CrossRef citations to date
0
Altmetric
Research Article

A LIGHTWEIGHT WHATSAPP END-TO-END ENCRYPTION

REFERENCES

  • Bernstein, D. J., Birkner, P., Joye, M., Lange, T., & Peters, C. (2008). Twisted Edwards curves. Lecture Notes in Computer Science, 5023, 389–405. https://doi.org/10.1007/978-3-540-68164-9_26
  • Booth, A. D. (1951). A signed binary multiplication technique. The Quarterly Journal of Mechanics and Applied Mathematics, 4(2), 236–240. https://doi.org/10.1093/qjmam/4.2.236
  • Brauer, A. (1939). On addition chains. Bulletin of the American Mathematical Society, 45(10), 736–739. https://doi.org/10.1090/S0002-9904-1939-07068-7
  • Costello, C., & Benjamin, S. (2018). Montgomery curves and their arithmetic: The case of large characteristic fields. Journal of Cryptographic Engineering, 8(3), 227–240. https://doi.org/10.1007/s13389-017-0157-6
  • Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654. https://doi.org/10.1109/TIT.1976.1055638
  • ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472. https://doi.org/10.1109/TIT.1985.1057074
  • Josefsson, S., & Liusvaara, I. (2017). Edwards-curve digital signature algorithm (EdDSA) (No. rfc8032). https://www.rfc-editor.org/rfc/rfc8032.html
  • Joye, M., & Yen, S. M. (2003, February). The Montgomery powering ladder. In Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002 Revised Papers (pp. 291–302). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/3-540-36400-5_22
  • Knuth, D. E. (1981). Seminumerical algorithms, the Art of Computer Programming. In Addison-Wesley (Vol. 2, p. 441).
  • Kocher, P., Jaffe, J., & Jun, B. (1999). Differential power analysis. In Advances in Cryptology–CRYPTO’99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15–19, 1999 Proceedings 19 (pp. 388–397). Springer Berlin Heidelberg. https://doi.org/10.1007/3-540-48405-12_5
  • Krawczyk, H., & Eronen, P. (2010). HMAC-based extract-and-expand key derivation function (HKDF) (No. rfc5869).
  • Lamriji, Y., El Makkaoui, K., & Beni-Hssane, A. (2022, March). Towards fast ECC signing algorithms for Blockchain. In 2022 5th International Conference on Networking, Information Systems and Security: Envisage Intelligent Systems in 5g//6G-based Interconnected Digital Worlds (NISS) (pp. 1–6). IEEE. https://doi.org/10.1109/NISS55057.2022.10085497
  • Marlinspike, M., & Perrin, T. (2016). The X3DH key agreement protocol. Open Whisper Systems, Mountain View, CA, Tech. Rep. Revision 1.
  • Mawarni, I. T. A., Ratnasari, N., Handayani, A. N., Muladi, M., Wibowo, E. P. A., & Untari, R. S. (2020, September). Effectiveness of whatsapp in improving student learning interests during the covid-19 pandemic. In 2020 4th International Conference on Vocational Education and Training (ICOVET) (pp. 248–252). IEEE. https://doi.org/10.1109/ICOVET50258.2020.9230031
  • Montgomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177), 243–264. https://doi.org/10.1090/S0025-5718-1987-0866113-7
  • Muir, J. (2004). Efficient integer representations for cryptographic operations. http://hdl.handle.net/10012/1099
  • Mulyono, H., Suryoputro, G., & Jamil, S. R. (2021). The application of WhatsApp to support online learning during the COVID-19 pandemic in Indonesia. Heliyon, 7(8), e07853. https://doi.org/10.1016/j.heliyon.2021.e07853
  • Oliveira, S. C. D., Costa, D. G. D. L., Cintra, A. M. D. A., Freitas, M. P. D., Jordão, C. D. N., Barros, J. F. S., Lins, R. L. B. D. S., & Frank, T. C. (2021). Telenfermagem na COVID-19 e saúde materna: WhatsApp® como ferramenta de apoio. Acta Paulista de Enfermagem, 34. https://doi.org/10.37689/acta-ape/2021AO02893
  • Ong, H., Schnorr, C. P., & Shamir, A. (1984, December). An efficient signature scheme based on quadratic equations. In Proceedings of the Sixteenth Annual ACM Symposium on Theory of Computing (pp. 208–216). https://doi.org/10.1145/800057.808683
  • Perrin, T., & Marlinspike, M. (2016). The double ratchet algorithm. Open Whisper Systems, Mountain View, CA, Tech. Rep. Revision 1.
  • Reitwiesner, G. W. (1960). Binary arithmetic. In Advances in computers (Vol. 1, pp. 231–308). Elsevier. https://doi.org/10.1016/S0065-2458(08)60610-5
  • Renes, J., & Smith, B. (2017). qDSA: Small and secure digital signatures with curve-based Diffie–Hellman key pairs. In Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II 23 (pp. 273–302). Springer International Publishing. https://doi.org/10.1007/978-3-319-70697-9_10
  • Solinas, J. A. (2001). Low-weight binary representation for pairs of integers. Centre for Applied Cryptographic Research, University of Waterloo, Combinatorics and Optimization Research Report CORR 2001-41.
  • Stallings, W. (2002). The advanced encryption standard. Cryptologia, 26(3), 165–188. https://doi.org/10.1080/0161-110291890876
  • Standaert, F. X. (2010). Introduction to side-channel attacks, Secure integrated circuits and systems, 27-42. https://doi.org/10.1007/978-0-387-71829-32.
  • Vaudenay, S. (2005). Secure communications over insecure channels based on short authenticated strings. In Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005. Proceedings 25 (pp. 309–326). Springer Berlin Heidelberg. https://doi.org/10.1007/11535218_19
  • Walwema, J. (2021). The WHO health alert: Communicating a global pandemic with WhatsApp. Journal of Business and Technical Communication, 35(1), 35–40. https://doi.org/10.1177/1050651920958507
  • WhatsApp. (2023a). WhatsApp Encryption Overview Technical white paper. WhatsAPP. Retrieved February 17, 2023, from https://www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf.
  • WhatsApp. (2023b). WhatsApp Revenue and Growth Statistics. Retrieved February 10, 2023, from https://www.usesignhouse.com/blog/whatsapp-stats#whatsapp-monthly-active-users

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.