Hacker News: Should We Chat, Too? Security Analysis of WeChat’s Mmtls Encryption Protocol

Source URL: https://citizenlab.ca/2024/10/should-we-chat-too-security-analysis-of-wechats-mmtls-encryption-protocol/
Source: Hacker News
Title: Should We Chat, Too? Security Analysis of WeChat’s Mmtls Encryption Protocol

Feedly Summary: Comments

AI Summary and Description: Yes

Summary: The document presents a comprehensive analysis of the security and privacy properties of MMTLS, the custom protocol used by WeChat, which has significant implications for the security of over a billion users. The findings reveal critical weaknesses such as deterministic IV usage, lack of forward secrecy, and numerous vulnerabilities in the Business-layer encryption, underscoring the broader concerns regarding non-standard cryptography in popular applications.

Detailed Description:
This analysis of WeChat’s MMTLS protocol highlights several significant concerns regarding its security infrastructure, particularly relevant to professionals in the fields of information security and compliance:

– **MMTLS Overview**:
– MMTLS is a custom adaptation of TLS 1.3, but findings indicate it introduces several weaknesses compared to standard encryption protocols.
– The examination noted that the earlier versions of WeChat employed a custom-designed protocol called “Business-layer encryption” that contains numerous vulnerabilities.

– **Key Weaknesses Identified**:
– **Deterministic IV Usage**: The use of a deterministic initialization vector (IV) could lead to data recovery attacks due to potential IV reuse.
– **Lack of Forward Secrecy**: The reliance on previously established keys for session resumption compromises the security typically provided by modern encryption protocols. Most of WeChat’s data transmission does not benefit from forward secrecy, allowing for the potential exposure of past communications.
– **Business-layer Encryption Vulnerabilities**: Exploits could be possible since it does not encrypt metadata entirely, and specific integrity checks (like signature generation) can be forged without knowledge of the encryption key.

– **Technical Findings**:
– The network encryption utilizes a combination of MMTLS and Business-layer encryption, increasing the complexity while highlighting the inadequacies of the proprietary systems.
– The analysis uncovered issues like the use of AES-CBC encryption without proper padding and integrity guarantees, which poses additional risks.

– **Wider Implications**:
– The findings suggest that WeChat’s approach aligns with a concerning trend in many Chinese applications opting for proprietary cryptography instead of broadly accepted standards such as TLS.
– This could potentially impact users’ safety and privacy as the effectiveness of cryptography is only as strong as its adoption by relevant stakeholders, including developers and security researchers.

– **Recommendations for Improvement**:
– There are calls for WeChat to migrate to standardized protocols such as QUIC or TLS 1.3 to enhance security.
– Developers are advised against creating custom cryptographic systems, advocating instead for implementing established and scrutinized cryptographic protocols.

– **Next Steps and Community Contribution**:
– The report encourages further scrutiny and examination by researchers, due to the significant user base of WeChat and the critical nature of secure communications in maintaining user privacy.
– Technical tools and documentation have been released to aid future analyses and further the understanding of the MMTLS protocol.

This analysis underscores the essential role of robust security practices in app development and the need for continual improvement in encrypted communication protocols, especially for widely used applications like WeChat.