Position Based Cryptography*

Slides:



Advertisements
Similar presentations
Multi-Party Contract Signing Sam Hasinoff April 9, 2001.
Advertisements

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padro,
Foundations of Cryptography Lecture 7 Lecturer:Danny Harnik.
Secure Multiparty Computations on Bitcoin
Polling With Physical Envelopes A Rigorous Analysis of a Human–Centric Protocol Tal Moran Joint work with Moni Naor.
1 Identity-Based Zero-Knowledge Jonathan Katz Rafail Ostrovsky Michael Rabin U. Maryland U.C.L.A. Harvard U.
Christian Schaffner CWI Amsterdam, Netherlands Position-Based Quantum Cryptography: Impossibility and Constructions Seminar Eindhoven, Netherlands Wednesday,
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.
Complexity 26-1 Complexity Andrei Bulatov Interactive Proofs.
Secure Localization using Dynamic Verifiers Nashad A. Safa Joint Work With S. Sarkar, R. Safavi-Naini and M.Ghaderi.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering.
Position Based Cryptography* Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA CRYPTO ‘09.
EEC 688/788 Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
K-Anonymous Message Transmission Luis von Ahn Andrew Bortz Nick Hopper The Aladdin Center Carnegie Mellon University.
Efficient Consistency Proofs for Generalized Queries on a Committed Database R. Ostrovsky C. Rackoff A. Smith UCLA Toronto.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Public-Key Encryption with Lazy Parties Kenji Yasunaga Institute of Systems, Information Technologies and Nanotechnologies (ISIT), Japan Presented at SCN.
Ragesh Jaiswal Indian Institute of Technology Delhi Threshold Direct Product Theorems: a survey.
Christian Schaffner CWI Amsterdam, Netherlands Quantum Cryptography beyond Key Distribution Workshop on Post-Quantum Security Models Paris, France Tuesday,
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Rational Cryptography Some Recent Results Jonathan Katz University of Maryland.
Interactive proof systems Section 10.4 Giorgi Japaridze Theory of Computability.
Non-Interactive Verifiable Computing August 5, 2009 Bryan Parno Carnegie Mellon University Rosario Gennaro, Craig Gentry IBM Research.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Position Based Cryptography Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA.
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
On the (im)possibility of perennial message recognition protocols without public-key cryptography Peeter Laud Cybernetica AS & University of Tartu
Cryptography CS 555 Topic 34: SSL/TLS.
The Exact Round Complexity of Secure Computation
Intrusion Tolerant Architectures
New Characterizations in Turnstile Streams with Applications
Cryptographic Hash Function
Course Business I am traveling April 25-May 3rd
Cryptography Lecture 4.
Distributed Consensus
Cryptography Lecture 6.
Cryptography for Quantum Computers
When are Fuzzy Extractors Possible?
Cryptography Lecture 24.
How to Delegate Computations: The Power of No-Signaling Proofs
Chapter 10: Key Management (Again) and other Public Key Systems
When are Fuzzy Extractors Possible?
Secure Verification of Location Claims
Cryptography and Network Security Chapter 7
Cryptography Lecture 4.
Cryptography Lecture 5.
Topic 13: Message Authentication Code
Cryptography Lecture 6.
Fast Secure Computation for Small Population over the Internet
Cryptography Lecture 3.
Cryptography Lecture 23.
A Light-weight Oblivious Transfer Protocol Based on Channel Noise
Presentation transcript:

Position Based Cryptography* Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA *To Appear at CRYPTO ‘09

What constitutes an identity? Your public key PK Your biometric Email ID abc@gmail.com z How about where you are? x y

Geographical Position as an Identity sk sk Encsk(m) US Military Base in USA US Military Base in Iraq Reveal sk or else….. sk

Geographical Position as an Identity US Military Base in USA US Military Base in Iraq We trust physical security Guarantee that those inside a particular geographical region are good

Geographical Position as an Identity Enc (m) US Military Base in USA US Military Base in Iraq Only someone at a particular geographical position can decrypt

Other Applications Position-based Authentication: guarantee that a message came from a person at a particular geographical position Position-based access control: allow access to resource only if user is at particular geographical position Many more….

Problem (informally) GOAL: Exchange a key with the prover if A set of verifiers present at various geographical positions in space A prover present at some geographical position P GOAL: Exchange a key with the prover if and only if prover is in fact at position P

Secure Positioning Set of verifiers wish to verify the position claim of a prover at position P Run an interactive protocol with the prover at P to verify this Studied in the security community [SSW03, B04, SP05, CH05, CCS06]

Previous Techniques for Secure Positioning All messages travel at speed of light Radio waves, GPS…. Random nonce r Verifier Prover r Time of response Prover cannot claim to be closer to the verifier than he actually is

Triangulation [CH05] V1 3 Verifiers measure Time of response and verify position claim r1 r1 P r2 r3 r3 r2 V2 V3

Triangulation [CH05] Works, but assumes a single adversary Attack with multiple colluding provers V1 Pi can delay response to Vi as if it were coming from P r1 r1 P1 Position P r2 P2 P3 r3 V2 V3 r3 r2

Talk Outline Vanilla Model Secure Positioning - Impossible in vanilla model - Positive information-theoretic results in the Bounded Retrieval Model Position-based Key Exchange - Positive information-theoretic results in the BRM

Vanilla Model V1 Verifiers can send messages at All verifiers share a secret channel V1 Verifiers can send messages at any time to prover with speed of light P1 Verifiers can record time of sent and received messages Multiple, coordinating adversaries, possibly computationally bounded P P2 P3 V2 V3 P lies inside Convex Hull

Lower Bound Theorem: There does not exist any protocol to achieve secure positioning in the Vanilla model Corollary: Position-based key exchange is impossible in the Vanilla model

Lower Bound – Proof sketch V1 Generalization of attack presented earlier V4 Pi can run exact copy of prover and respond to Vi P1 P4 Pj internally delays every msg from Vj and sends msg to Pi Blue path not shorter than red path P2 P3 V3 V2 Position P

Lower bound implications Secure positioning and hence position-based cryptography is impossible in Vanilla model (even with computational assumptions!) Search for alternate models where position-based cryptography is possible?

CONSTRUCTIONS & PROOFS

Bounded Retrieval Model (BRM) [Maurer’92, Dziembowski06, CLW06] Assumes long string X (of length n and high min-entropy) in the sky generated by some party Assumes all parties (including honest) have retrieval bound βn for some 0<β<1 Adversaries can retrieve any information from X as long as the total information retrieved is bounded Several works have studied the model in great detail

BRM in the context of Position-based Cryptography Like Vanilla Model except Adversaries are not computationally bounded Adversaries can store only a small f(X) as X passes by…i.e. (Total |f(X)| < retrieval bound) V1 X P1 P2 X V3 V2 Note that Adversaries can NOT “reflect” X (violates BRM) Verifiers can broadcast HUGE X

To make things more clear Computation is instantaneous – modern GPS perform computation while using speed of light assumption (relaxation  error in position) Huge X travels in its entirety when broadcast and not as a stream (again, relaxation  error in position)

Physically realizing BRM Seems reasonable that an adversary can only retrieve small amount of information as a string passes by Verifiers could split X and broadcast the portions on different frequencies. The key could tell a prover which frequencies to listen in to.

BSM/BRM primitives needed Locally computable PRG from [Vad04] PRG takes as input string X with high min-entropy and short seed K PRG(X,K) ≈ Uniform, even given K and A(X) for arbitrary bounded output length function A

Secure Positioning in 1-Dimensional Space PRG(X,K) K K X K V1 V2 Position P Correctness of protocol follows from Prover at P can compute PRG(X,K) 2. V1 can compute PRG(X,K) when broadcasting X 3. Response of prover from P will be on time V1 measures time of response and accepts if response is correct and received at the right time

Secure Positioning in 1-Dimensional Space Proof Intuition K K X K V1 P1 P2 V2 Position P Can store A(X) Can store K P1 can respond in time, but has only A(X) and K P2 can compute PRG(X,K), but cannot respond in time

Secure Positioning in 3-Dimensional Space First, we will make an UNREASONABLE assumption… Then show how to get rid of it!

Secure Positioning in 3-Dimensional Space CHEATING ASSUMPTION: For now, assume Vi can store X’s! V1 Prover computes Ki+1 = PRG(Xi, Ki), 1≤ i ≤ 3 K1 V4 X3 Prover broadcasts K4 to all verifiers K4 K4 K4 K4 Verifiers check response & time of response X2 X1 V3 V2 Position P

Secure Positioning in 3-Dimensional Space Security will follow from security of position based based key exchange protocol presented later What about correctness?? Verifiers cannot compute K4 if they don’t store Xi’s V3 needs K2 before broadcasting X2 to compute K3 But, V3 might have to broadcast X2 before or same time as V2 broadcasts X1 K1 X3 V1 V4 K4 X1 V3 V2 X2

Secure Positioning in 3-Dimensional Space ELIMINATING CHEATING: Protocol when Verifiers cannot store Xi’s V1, V2, V3, V4 pick K1, K2, K3, K4 at random before protocol Now, Verifiers know K4; they must help prover compute it V1 broadcasts K1 V2 broadcasts X1 and K2’ = PRG(X1,K1) xor K2 V3 broadcasts X2 and K3’ = PRG(X2,K2) xor K3 V4 broadcasts X3 and K4’ = PRG(X3,K3) xor K4 Verifiers secret share Kis and broadcast one share according to Xis

Secure Positioning in 3-Dimensional Space V1 K1 Position P V4 X3, K4’ Note that prover can compute K4 and broadcast K4 X2, K3’ X1, K2’ V3 V2

Secure Positioning: Bottom line We can do secure positioning in 3D in the bounded retrieval model We can obtain a protocol even if there is a small variance in delivery time when small positioning error is allowed

What else can we do in this model? What about key agreement?

Information-theoretic Key Exchange in 1-Dimensional Space Position P Secure positioning V1 P1 P2 V2 Could not compute key Could compute key, but cannot respond in time

Information-theoretic Key Exchange in 1-Dimensional Space K3 = PRG(X2, PRG(X1, K1)) K1, X2 X1 V1 P1 P2 V2 Position P Can store A(X1, K1) Can store A(X2,K1),K1 Seems like no adversary can compute PRG(X2, K2) Intuition works!!

Information-theoretic Key Exchange in 3-Dimensional Space V1 Again assume Verifiers can store X’s K1,X4 Position P V4 X3 Prover computes Ki+1 = PRG(Xi, Ki) 1 ≤ i ≤ 5 K6 is final key X1, X5 X2 V3 V2

Subtleties in proof P4 V1 A(X1, A(X3), A(X4, K1)) K1,X4 Position P V4 X1, X5 X2 V3 V2

Proof Ideas Part 1: Geometric Arguments A lemma ruling out any adversary simultaneously receiving all messages of the verifiers Characterizes regions within convex hull where position-based key exchange is possible Combination of geometric arguments to characterize information that adversaries at different positions can obtain

Proof Ideas Part 2: Extractor Arguments Build on techniques from Intrusion-Resilient Random Secret Sharing scheme of Dziembowski-Pietrzak [DP07] Show a reduction of the security of our protocol to a (slight) generalization of [DP07] allowing multiple adversaries working in parallel

A REMINDER: Intrusion-Resilient Random Secret Sharing Scheme (IRRSS) [DP07] X1 X2 X3 Xn S1 S2 S3 Sn K1 is chosen at random and given to S1 Si computes Ki+1 = PRG(Xi, Ki) and sends Ki+1 to Si+1 Sn outputs key Kn+1 Bounded adversary can corrupt a sequence of players (with repetition) as long as sequence is valid Valid sequence does not contain S1,S2,..,Sn as a subsequence Eg: If n = 5; 13425434125 is invalid, but 134525435 is valid Then, Kn+1 is statistically close to uniform

Reduction to IRRSS X1 X2 X3 X4 X5 A(X1, A(X3), A(X4, K1)) K1,X4 P3 V1 P1: corrupts S4 P2: corrupts S3 P3: corrupts S4, S3, S1 P1 X3 P2 A(X4, K1) A(X3) All adversaries given K1 for free X2 X1, X5 V3 V2

Reduction to IRRSS For every adversary A that receives information only from a verifier (not from other adversaries), we show a corresponding adversary B for [DP07] with valid corruption sequence C. If the corresponding adversary for A has an invalid corruption sequence in [DP07], then A must have received info from all verifiers simultaneously (Not possible by geometric lemma) Given two adversaries A1 and A2 with corresponding adversaries B1 and B2 (in [DP07]) and sequences C1 and C2, show how to get corresponding adversary B for A1 U A2 with corruption sequence C.

Conclusions WE HAVE SHOWN IN THE PAPER: OPEN: Position based Key Exchange in BRM for entire tetrahedron region (but computational security) Protocol for position based Public Key Infrastructure Protocol for position based MPC OPEN: Other models? (we are currently looking at quantum, seems plausible!) Other applications of position-based crypto?

Thank you