Google Introduces App-Bound Encryption in Chrome to Boost Security

Apps & Games / Desktop / Windows / Google Introduces App-Bound Encryption in Chrome to Boost Security
01 Aug 2024

In a significant stride towards bolstering browser security, Google has introduced app-bound encryption for its Chrome browser, aimed specifically at thwarting information-stealing malware on Windows platforms. This innovative approach seeks to safeguard cookies from malicious applications that exploit vulnerabilities within the system.

Will Harris from the Chrome security team elaborated on the technical underpinnings of this enhancement, stating, “On Windows, Chrome utilizes the Data Protection API (DPAPI) to shield data at rest from unauthorized users and cold boot attacks. However, this method falls short against malicious applications that can execute code as the logged-in user, which is a common tactic employed by info-stealers.”

Advancements in App-Bound Encryption

App-bound encryption marks a notable advancement over the traditional DPAPI. By integrating the identity of the application—Chrome, in this instance—into the encrypted data, it effectively restricts access from other applications attempting to decrypt it. This added layer of security ensures that only the designated application can interact with its encrypted data.

Harris further explained the implications of this new service: “With the app-bound service operating under system privileges, attackers face a higher barrier. They must not only trick a user into executing a malicious application but also gain system privileges or inject code into Chrome, a feat that legitimate software should never undertake.”

It is important to note that this encryption method is tailored for environments where Chrome profiles do not migrate across multiple machines. Organizations that utilize roaming profiles are advised to adhere to best practices and implement the ApplicationBoundEncryptionEnabled policy to ensure optimal security.

This enhancement was rolled out with the release of Chrome 127 last week, focusing initially on cookies. However, Google has expressed intentions to extend this protective measure to encompass passwords, payment information, and other persistent authentication tokens in the future.

Broader Security Initiatives

Earlier this year, Google had introduced a technique leveraging a Windows event log known as DPAPIDefInformationEvent, designed to reliably monitor access to browser cookies and credentials by other applications. Notably, Chrome employs Keychain services on Apple macOS and system-provided wallets like kwallet or gnome-libsecret on Linux to secure passwords and cookies.

This latest development is part of a broader initiative to enhance Chrome’s security features, which have recently included improved Safe Browsing protocols, Device Bound Session Credentials (DBSC), and automated scans for potentially harmful downloads. Harris remarked, “App-bound encryption raises the stakes for data theft, making the actions of attackers more conspicuous on the system. It establishes a clear boundary for acceptable behavior among applications.”

In a related context, Google’s decision to retain third-party cookies in Chrome has sparked discussions within the World Wide Web Consortium (W3C). The consortium has reiterated concerns regarding the implications of tracking and data collection, particularly in the realm of micro-targeting political messages, which could adversely affect societal dynamics. This reversal may also hinder progress towards developing effective alternatives to third-party cookies across different browsers.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Update: 01 Aug 2024