L C SL C S The Untrusted Computer Problem and Camera-Based Authentication Dwaine Clarke, Blaise Gassend, Thomas Kotwal, Matt Burnside, Marten van Dijk,

Slides:



Advertisements
Similar presentations
1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
Advertisements

What we will cover today… Where is the camera on my phone? Taking a photo Zoom in and out Deleting a photo Where do my photos go to? Viewing my photos.
Many personal devices have rich set of capabilities: sensors, communication, computing power and data storage, and they are personal. Potentially they.
Chapter 10 Real world security protocols
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Secure Payment Systems iPhone Processing.
The Steerable Projector and Camera Unit in an Instrumented Environment Lübomira Spassova Saarland University, Saarbrücken, Germany.
SECURITY IN E-COMMERCE VARNA FREE UNIVERSITY Prof. Teodora Bakardjieva.
(4.4) Internet Protocols Layered approach to Internet Software 1.
WAP Public Key Infrastructure CSCI – Independent Study Fall 2002 Jaleel Syed Presentation No 5.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 29 Cryptography and Network.
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Network Security – Part 2 Public Key Cryptography Spring 2007 V.T. Raja, Ph.D., Oregon State University.
Part I: Basics of Computer Graphics Viewing Transformation and Coordinate Systems Chapter
Secure communications Week 10 – Lecture 2. To summarise yesterday Security is a system issue Technology and security specialists are part of the system.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
CS485/685 Computer Vision Prof. George Bebis
Uncalibrated Epipolar - Calibration
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
SSH : The Secure Shell By Rachana Maheswari CS265 Spring 2003.
More on AuthenticationCS-4513 D-term More on Authentication CS-4513 Distributed Computing Systems (Slides include materials from Operating System.
Sebastian Thrun and Jana Kosecha CS223B Computer Vision, Winter 2007 Stanford CS223B Computer Vision, Winter 2007 Lecture 4 Camera Calibration Professors.
Introduction What is “image processing and computer vision”? Image Representation.
Network Security – Part 2 V.T. Raja, Ph.D., Oregon State University.
Adapted from CTAE Resources Network PROFITT Curriculum Basic Computer Skills Module 1 Hardware.
Security Protocols in Automation Dwaine Clarke MIT Laboratory for Computer Science January 8, 2002 With help from: Matt Burnside, Todd.
IT Introduction to Information Technology CHAPTER 05 - INPUT.
UniMate Usage Guide SecuTech’s UniMate introductory usage guide, this presentation is intended for new users.
   Input Devices Main Memory Backing Storage PROCESSOR
GFP in the IUID Registry – A Basic Look Walt Clark, CPPM Raytheon IIS.
Network Security – Part 2 (Continued) Lecture Notes for May 8, 2006 V.T. Raja, Ph.D., Oregon State University.
Camera Geometry and Calibration Thanks to Martial Hebert.
L C SL C S Security Research in Project Oxygen Srini Devadas Ronald L. Rivest Students: Burnside, Clarke, Gassend, Kotwal, Raman Oxygen Visitors: Marten.
Protecting Internet Communications: Encryption  Encryption: Process of transforming plain text or data into cipher text that cannot be read by anyone.
Standard Grade Presentations & Multimedia. Presentation & Multimedia Software Allows the user to set up exciting and attractive documents which helps.
Chapter 3: Basic Protocols Dulal C. Kar. Key Exchange with Symmetric Cryptography Session key –A separate key for one particular communication session.
Digital Envelopes, Secure Socket Layer and Digital Certificates By: Anthony and James.
Chapter 5: Input CSC 151 Beth Myers Kristy Heller Julia Zachok.
#? rahul swaminathan (T-Labs) & professor patrick baudisch hci2 hasso-plattner institute determining depth.
Security (and privacy) Larry Rudolph With help from Srini Devedas, Dwaine Clark.
Public Key Encryption.
NETWORK SECURITY.
Digital Signatures, Message Digest and Authentication Week-9.
14.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 14 Entity Authentication.
1 Needham-Schroeder A --> S: A,B, N A S --> A: {N A,B,K AB,{K AB,A} KBS } KAS A --> B:{K AB,A} KBS B --> A:{N B } KAB A --> B:{N B -1} KAB.
Cryptography: Digital Signatures Message Digests Authentication
CS-498 Computer Vision Week 7, Day 2 Camera Parameters Intrinsic Calibration  Linear  Radial Distortion (Extrinsic Calibration?) 1.
How digital cameras work The Exposure The big difference between traditional film cameras and digital cameras is how they capture the image. Instead of.
Network Security Continued. Digital Signature You want to sign a document. Three conditions. – 1. The receiver can verify the identity of the sender.
© Copyright 2009 SSLPost 01. © Copyright 2009 SSLPost 02 a recipient is sent an encrypted that contains data specific to that recipient the data.
Digital Images and Digital Cameras take notes in your journal.
Intelligent Robotics Today: Vision & Time & Space Complexity.
Fundamentals of Digital Images & Photography. Pixels & Colors The pixel (a word invented from "picture element") is the basic unit of programmable color.
KERBEROS SYSTEM Kumar Madugula.
Name Enrolment no.: Dhruti Desai Khushboo Desai Sneha Gangwani Rajul Shah
M2 Encryption techniques Gladys Nzita-Mak. What is encryption? Encryption is the method of having information such as text being converted into a format.
Introduction to Input Devices. Input Devices Units that gather information and transform that information into a series of electronic signals for the.
Unit 1 The History of Photography & The Camera
Proxy-Based Image Verification
Graphics Fundamentals
Chapter 5 - Input.
AEGIS: Secure Processor for Certified Execution
The “Untrusted” Computer Problem
Group 2 module 2 obj 15 explain the meaning of terms related to the security of Information Technology Systems.
Security, Devices and Automation Research in Oxygen
Presentation transcript:

L C SL C S The Untrusted Computer Problem and Camera-Based Authentication Dwaine Clarke, Blaise Gassend, Thomas Kotwal, Matt Burnside, Marten van Dijk, Srinivas Devadas, Ronald Rivest

Overview 1.Problem 2.Camera Augmented K21 3.Reducing the problem … 4.Pixel Mapping 5.Optical Character Recognition

Problem: Bi-directional Authentication He wishes to communicate with his proxy. Proxy He can trust what he sees on the screen, because his camera augmented K21 is monitoring the screen content. K21 Bob is using an untrustworthy computer. Untrusted Computer Bob Why not use SSL?

The Camera Augmented K21 Pixel Mapping Approach A digital camera. Status indicator lights. (red, green) A small numerical LCD display. Symmetric keys shared with the proxy. OCR Approach also has control buttons 1. capture image 2. send image to proxy IR link to untrusted computer

Reducing the Problem … Proxy K21 We would like: Downwards Authentication: Bob to receive authentic messages from his proxy Upwards Authentication: Bob’s proxy to receive authentic messages from him Untrusted Computer Bob

But if we have: Upwards Transmission: Bob sends a message to proxy from untrusted computer Secure Approval: Bob can securely inform proxy that he approves a specific authenticated message from proxy Downwards Authentication

Upwards Authentication Bob sends a message to proxy using untrusted computer (Upwards Transmission) Proxy receives message’, message’ might be different from message if untrusted computer/network was unfaithful. Bob securely approves message’ if message’ == message, and if Bob did send message to proxy. (Secure Approval) Proxy does authentic transmission of message’ to Bob (Downwards Authentication)

Pixel Mapping Approach (Blaise Gassend) Each message from Proxy is accompanied with raw data that is used to authenticate the message K21 monitors screen and uses camera to reconstruct the contents of the untrusted computer’s screen; K21 verifies the authenticity of the displayed information.

Message Each transmission from the proxy has: A nonce A MAC on the message and nonce When the user must confirm a decision (in Secure Approval), the transmission from the proxy also contains: An encrypted one-time password

Message contd. The K21 monitors screen and reconstructs the contents of the screen Only the K21 with the correct key can: Verify the MAC on the message Decrypt the one-time password The K21 provides the decrypted one-time password to Bob to use for Secure Approval

The Pixel Mapping Idea Screen content is displayed in black and white. Each screen pixel is seen by at least one significant camera pixel. Camera pixel Significant camera pixel Screen pixels must be large compared to camera pixels. Screen pixel

Successful Calibration

Pixel Mapping: Protocol Upwards Transmission: Bob sends message to proxy Secure Approval: Bob sends one-time password to proxy Downwards Authentication: Proxy sends (message, encrypted nonce, encrypted OTP, MAC) K21 exactly reconstructs screen K21 checks nonce and MAC. If checks pass, K21 lights green light, and displays one-time password on a small LCD display.

OCR Approach (Thomas Kotwal) K21 has –control buttons (for Secure Approval) 1. capture image 2. send approval to proxy –IR link to untrusted computer The computation of verifying the proxy’s message is moved back onto the proxy, instead of doing it on the K21.

2.K21 takes a picture; K21 uses its IR link to send (“verify”, picture, encrypted nonce, MAC) to the proxy via untrusted computer. 3.Proxy corrects for image distortion and performs OCR. Proxy checks nonce, MAC, and that result of OCR is the same as message in 1. SELL: IBM 300 SHARES TOTAL: $300 4.Proxy sends a confirmation (‘yes’ / ‘no’, encrypted nonce, MAC) back to the K21. If ‘yes’ and MAC and nonce verify, K21 lights green light. Downwards Authentication 1.Proxy sends message, in form of an image, to untrusted computer.

OCR: Protocol Upwards Transmission: Bob sends message to proxy Secure Approval: Bob presses ‘capture’ button on K21, K21 takes a picture Bob presses ‘send’ button on K21, K21 uses its IR link to send (“accept”, picture, encrypted nonce, MAC) to the proxy via untrusted computer. Proxy checks nonce, MAC, result of OCR is the same as message in upwards transmission. Only Bob’s K21 can create appropriate MAC. Downwards Authentication

Image Verification Problem Is this……the same as this? Obstacles: Linear and non-linear distortions Decreased resolution Noise Steps to solution: Undo distortions Compare content

Step 1: Undo Image Distortion a)Undo lens distortion –Model as radially symmetric quadratic distortion –Non-linear transformation b)Undo linear distortions –Corrects for affine (scaling, rotation, translation) and perspective distortion (picture at non- perpendicular angle relative to screen) –Requires four known points in distorted image c)Undo other non-linear distortions –Corrects for curvature of screen, etc. –May not be necessary

Step 2: Compare Content Assume content is text only Perform OCR on processed image –Advantage: proxy knows what the text should say –To save computation time compare each character with what it should be, not every possible character –Constrain font to facilitate OCR routine

OCR Advantages Proxy knows what the screen should display so OCR can be optimized No image processing on the K21 No calibration necessary Camera does not have to be immobile during session User does not have to type a one-time password Pixel Mapping Advantages Does not require IR link between K21 and untrustworthy computer Shorter verification time (network latency, computation time) Can do graphics Comparison of OCR vs. Pixel Mapping