SAR-SSI, 16/05/2014Cristina Onete CIDRE Keep your friends close with distance-bounding protocols.

Slides:



Advertisements
Similar presentations
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Privacy in signatures. Hiding in rings, hiding in groups.
Advertisements

Rennes, 23/10/2014 Cristina Onete Commitment Schemes and Identification/Authentication.
Pairwise Key Agreement in Broadcasting Networks Ik Rae Jeong.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Last Class: The Problem BobAlice Eve Private Message Eavesdropping.
CIS 725 Key Exchange Protocols. Alice ( PB Bob (M, PR Alice (hash(M))) PB Alice Confidentiality, Integrity and Authenication PR Bob M, hash(M) M, PR Alice.
Rennes, 23/10/2014 Cristina Onete Commitment Schemes and Identification/Authentication.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Rennes, 23/10/2014 Cristina Onete Key-Exchange Protocols. Diffie-Hellman, Active Attacks, and TLS/SSL.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
Modeling Insider Attacks on Group Key Exchange Protocols Jonathan Katz Ji Sun Shin University of Maryland.
Rennes, 23/10/2014 Cristina Onete Putting it all together: using multiple primitives together.
CSE331: Introduction to Networks and Security Lecture 21 Fall 2002.
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
ITIS 6200/8200. time-stamping services Difficult to verify the creation date and accurate contents of a digital file Required properties of time-stamping.
Position Based Cryptography* Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA CRYPTO ‘09.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
1 Zaps and Apps Cynthia Dwork Microsoft Research Moni Naor Weizmann Institute of Science.
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
EEC 688/788 Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Chapter 9 Cryptographic Protocol Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li.
1. Outline 1. Background 1. Attacks on distance-bounding 2. Symmetric vs asymmetric protocol 3. Motivation: DBPK-Log 2. VSSDB 1. Building blocks 2. Protocol.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
Rennes, 15/10/2014 Cristina Onete Message authenticity: Digital Signatures.
Digital Cash By Gaurav Shetty. Agenda Introduction. Introduction. Working. Working. Desired Properties. Desired Properties. Protocols for Digital Cash.
14.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 14 Entity Authentication.
Public-Key Encryption with Lazy Parties Kenji Yasunaga Institute of Systems, Information Technologies and Nanotechnologies (ISIT), Japan Presented at SCN.
Towards Provable Secure Neighbor Discovery in Wireless Networks Marcin Poturalski Panos Papadimitratos Jean-Pierre Hubaux.
Chapter 4: Intermediate Protocols
Anonymous Identification in Ad Hoc Groups New York, NY, USAApril 6 th, 2004 Yevgeniy Dodis, Antonio Nicolosi, Victor Shoup
Lecture 11: Strong Passwords
Rennes, 23/10/2014 Cristina Onete Graded Exercises & Authentication.
Security: An Overview of Cryptographic Techniques /440 With slides from: Debabrata Dash, Nick Feamster, Gregory Kesden, Vyas Sekar and others.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Chapter 3: Basic Protocols Dulal C. Kar. Key Exchange with Symmetric Cryptography Session key –A separate key for one particular communication session.
Privacy Enhancing Technologies Spring What is Privacy? “The right to be let alone” Confidentiality Anonymity Access Control Most privacy technologies.
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
R. Newman Anonymity - Background. Defining anonymity Defining anonymity Need for anonymity Need for anonymity Defining privacy Defining privacy Threats.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Password Mistyping in Two-Factor Authenticated Key Exchange Vladimir KolesnikovCharles Rackoff Bell LabsU. Toronto ICALP 2008.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Network Security – Special Topic on Skype Security.
Digital Signatures, Message Digest and Authentication Week-9.
14.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 14 Entity Authentication.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Authenticated Key Exchange I. Definitions I. MAP I. matching conversations II. oracles II. (I)KA II. AKEP2 III. AKEP2 Security I. Session Keys II. Perfect.
UC/Garbled Searchable Symmetric Encryption Kaoru Kurosawa Ibaraki University, Japan.
Lecture 5.1: Message Authentication Codes, and Key Distribution
COMP 424 Computer Security Lecture 09 & 10. Protocol ● An orderly sequence of steps agreed upon by two or more parties in order to accomplish a task ●
Jonathan Katz University of Maryland Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-108 Aggregate Message- Authentication.
Identify Friend or Foe (IFF) Chapter 9 Simple Authentication protocols Namibia Angola 1. N 2. E(N,K) SAAF Impala Russian MIG 1 Military needs many specialized.
1 Authenticated Key Exchange Rocky K. C. Chang 20 March 2007.
CS555Spring 2012/Topic 151 Cryptography CS 555 Topic 15: HMAC, Combining Encryption & Authentication.
 Attacks and threats  Security challenge & Solution  Communication Infrastructure  The CA hierarchy  Vehicular Public Key  Certificates.
Topic 36: Zero-Knowledge Proofs
Towards 5G AKE: The security and privacy of 3G/4G AKA
Efficient Public-Key Distance Bounding
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Fiat-Shamir for Highly Sound Protocols is Instantiable
Presentation transcript:

SAR-SSI, 16/05/2014Cristina Onete CIDRE Keep your friends close with distance-bounding protocols

 Cristina Onete || 16/05/2014 || 2 Meet the girl Marie-Claire Need authentication

 Cristina Onete || 16/05/2014 || 3 Authentication 1 = Accept 0 = Reject ProverVerifier Adversary

 Cristina Onete || 16/05/2014 || 4 PKES: Authentication

 Cristina Onete || 16/05/2014 || 5 Authentication

 Cristina Onete || 16/05/2014 || 6 Contents  Authentication & Distance Bounding Authentication protocols Relay attacks – mafia fraud  Constructing distance-bounding protocols Basic structure Privacy  Lessons learned Distance bounding protocols Distance & Mafia fraud Terrorist fraud resistance  Next steps

 Authentication & Distance Bounding Part I:

 Cristina Onete || 16/05/2014 || 8 Authentication 1 = Accept 0 = Reject ProverVerifier Adversary

 Cristina Onete || 16/05/2014 || 9 Authentication (symmetric) K N P, MAC K (N P | N V ) NVNV Pick random N V Pick random N P Compute MAC K (N P | N V ) Verify MAC K (N P | N V ) Recall: MAC ensures EUF-CMA (unforgeability) Security: right partner sent MAC

 Cristina Onete || 16/05/2014 || 10 Authentication (symmetric) N P, MAC K (N P | N V ) NVNV  Observe N 1 honest sessions learn N P, N V, MAC K (N P | N V )  N 2 times: Query P with N V learn pairs N P, MAC K (N P | N V ) for each N V  N 3 challenge sessions with V Verifier sends N V Adv has seen N V before: replay Adv has sent N V before

 Cristina Onete || 16/05/2014 || 11 Relay Attacks (Mafia Fraud) [Des88] Leech Ghost NVNV NVNV NVNV N P MAC K (N P |N V ) N P, MAC K (N P |N V ) N P, MAC K (N P |N V ) Far-away Prover helps Adversary Works for Bluetooth, smartcards, Keeloq, PKES (cars)

 Cristina Onete || 16/05/2014 || 12 Distance-Bounding Protocols if comm. speed & complexity are constant t max c r check r t t max  Distance-bounding idea: proximity = trust Use timer! c, r must be bits minimal processing

 Cristina Onete || 16/05/2014 || 13 Distance-Bounding Protocols  Distance-bounding idea: use timer! if comm. speed & complexity are constant t max c r check r t t max Do proximity test N times for reliability c r

 Cristina Onete || 16/05/2014 || 14 Distance-Bounding Properties  Mafia Fraud Resistance  Terrorist Fraud Resistance  Distance Fraud Resistance No relays! Help is one-time t max

 Cristina Onete || 16/05/2014 || 15 Distance-Bounding Attacks  Mafia Fraud Resistance Marie-Claire has unique e-key to gym locker Marie-Claire is at party with Leech Ghost is at gym, wants to get into the locker  Terrorist Fraud Resistance Marie-Claire and Adv. are friends Marie-Claire wants to let Adv. to use her locker But Adv. shouldn’t enter again without permission  Distance Fraud Resistance Marie-Claire runs a red light, wants to prove she was at the gym, but she is far away

 Distance-Bounding Protocols Part II:

 Cristina Onete || 16/05/2014 || 17 Distance-Bounding Protocol  Basic structure round ……………… slow fast

 Cristina Onete || 16/05/2014 || 18 Distance-Bounding Protocol  Authentication + distance upper-bounding N P MAC K (N P | N V ) NVNV Authentication K c r N times Distance check If r random, then no authentication random c

 Cristina Onete || 16/05/2014 || 19 Distance-Bounding Protocol  Authentication + distance upper-bounding N P MAC K (N P | N V ) NVNV Authentication K c r = c N times Distance check Distance-fraud resistance: can’t guess c No authentication: no mafia-fraud resistance Link r to auth. string

 Cristina Onete || 16/05/2014 || 20 Distance-Bounding Protocol N P Compute r = MAC K (N P | N V ) NVNV K cici riri N times Check r i and time Mafia-fraud resistance: from unforgeability Distance-fraud resistance: no, r predictable for Prover

 Cristina Onete || 16/05/2014 || 21 Distance-Bounding Protocol N P r 0 |r 1 = MAC K (N P | N V ) NVNV K cici ricirici N times Check r and time Mafia-fraud resistance: from unforgeability Distance-fraud: no guarantee on MAC output distribution

 Cristina Onete || 16/05/2014 || 22 Distance-Bounding Protocol N P r 0 |r 1 = MAC K (N P | N V ) NVNV K cici ricirici N times Check r and time Mafia-fraud resistance: from unforgeability Distance-fraud: no guarantee on MAC output distribution Distance-fraud: cannot choose clever nonce to get r 0 ≈ r 1

 Cristina Onete || 16/05/2014 || 23 Distance-Bounding Protocol N P r 0 |r 1 = PRF K (N P | N V ) NVNV K cici ricirici N times Check r and time Mafia-fraud resistance: from unforgeability Distance-fraud: from unpredictability of response Distance-fraud: cannot choose clever nonce to get r 0 ≈ r 1 [HK05]: [BMV12]: PR-ness alone not enough! [BMV13]: Stronger assumption on PRF

 Cristina Onete || 16/05/2014 || 24 Distance-Bounding Protocols N P r 0 = PRF K (N P | N V ) NVNV K,K’ cici ricirici N times r 1 = r 0 XOR K’  Defeat terrorist-fraud attacks Intuition: Sending r 0, r 1 reveals the key K’ Reality: Dependency enables key-learning attack

 Cristina Onete || 16/05/2014 || 25 Distance-Bounding Protocols N P r 0 = PRF K (N P | N V ) NVNV K,K’ cici ricirici r 1 = r 0 XOR K’  Key learning [AT09,DFK+11] t max ……………… rounds 1 to N-1 cNcN c N +1 r N c N +1 Accept: r N c N +1 = r N c N K’ N = 0 Repeat: learn K’ Next: query r 0, have r 1

 Cristina Onete || 16/05/2014 || 26 Distance-Bounding Protocols N P r 0 = PRF K (N P | N V ) NVNV K,K’ cici ricirici N times r 1 = r 0 XOR K’  Prevent adversary from flipping bits [KAK+08] PRF K (transcript) Mafia-fraud: near-optimal, final PRF prevents any flips Distance-fraud: while K’ pseudoran- dom, distance of r 0, r 1 optimal Terrorist-fraud: Yes, but the advantage the adversary has is only marginal

 Cristina Onete || 16/05/2014 || 27 Distance-Bounding Protocols N P r 0 = PRF K (N P | N V ) NVNV K,K’ cici ricirici N times r 1 = r 0 XOR K’  Prevent adversary from flipping bits [KAK+08] PRF K (transcript) Mafia-fraud: lower, final PRF allows some attacks. Distance-fraud: while K’ pseudoran- dom, distance of r 0, r 1 optimal Terrorist-fraud: It works: learning bits of K’ helps and can re- use transcript with 0 PRF K (T* (c i = 0))

 Cristina Onete || 16/05/2014 || 28 Distance-Bounding Protocols  Lessons learned so far Distance-fraud: unpredictable responses  Just echoing challenges works optimally  Reponses output by PRF, if no special nonces  Link responses by pseudorandom key Mafia-fraud: authenticating responses + no key-learning  Two strings output by PRF  Final transcript authentication works optimally  If linked responses, final authentication necessary Terrorist-fraud: relate responses by using extra key  Also give back-door for future authentication

 Cristina Onete || 16/05/2014 || 29 Distance-Bounding Protocols  Game-based privacy (untraceability) [V07] … DrawProver Always draw right or always draw left Prover 1Prover 2 Prover n Verifier Handle

 Cristina Onete || 16/05/2014 || 30 Privacy in Authentication Prover 1 Verifier Prover 2 Prover n … Handle DrawProver Corrupt Key Left/right  Game-based privacy (untraceability) [V07]

 Cristina Onete || 16/05/2014 || 31 Distance-Bounding Protocols  Forward privacy: Once a key is corrupted, can you distinguish past sessions?  Strong privacy: no rules for corruption  Requires key updates  No privacy guaranteed for future sessions  The most we can get with symmetric authentication  Needs public key crypto: key agreement  Idea of [HPO13]: combine strongly private authen- tication with distance bounding  Responses: pseudo-random truncation of DH key  Authenticate transcript in final authentication string

 Cristina Onete || 16/05/2014 || 32 Symmetric key  Public key Nonce exchange K cici ricirici N rnds Compute r 0, r 1 using K Sign K (transcript) Nonce exchange k, X= kP cici ricirici N rnds r 0, r 1 : eph. DH Authentication of ID & challenges y, Y= yP

 Cristina Onete || 16/05/2014 || 33 MIM-Private DB ([HPO13])  Auth. + relay: adapt/compose auth. and prox. check r 1 P, r3Pr3P Random r 1, r 2 Random c, r, r 3 Compute r 0 |r 1 = xcoord {r 1 r 3 P} 2n r2Pr2P cici ricirici e = c|r s s = k+er 1 +r 2 +d d = xcoord [r 1 yP]; Check: (s-d)P – e R 1 -R 2 == kP? n times DH tuple

 Cristina Onete || 16/05/2014 || 34 MIM-Private DB ([HPO13])  Auth. + relay: adapt/compose auth. and prox. check r 1 P, r3Pr3P Random r 1, r 2 Random c, r, r 3 Compute r 0 |r 1 = xcoord {r 1 r 3 P} 2n r2Pr2P cici ricirici e = c|r s s = k+er 1 +r 2 +d d = xcoord [r 1 yP]; Check: (s-d)P – e R 1 -R 2 == kP? Mafia fraud n times

 Cristina Onete || 16/05/2014 || 35 MIM-Private DB ([HPO13])  Auth. + relay: adapt/compose auth. and prox. check r 1 P, r3Pr3P Random r 1, r 2 Random c, r, r 3 Compute r 0 |r 1 = xcoord {r 1 r 3 P} 2n r2Pr2P cici ricirici e = c|r s s = k+er 1 +r 2 +d d = xcoord [r 1 yP]; Check: (s-d)P – e R 1 -R 2 == kP? Dist. fraud n times

 Cristina Onete || 16/05/2014 || 36 MIM-Private DB ([HPO13])  Auth. + relay: adapt/compose auth. and prox. check r 1 P, r3Pr3P Random r 1, r 2 Random c, r, r 3 Compute r 0 |r 1 = xcoord {r 1 r 3 P} 2n r2Pr2P cici ricirici e = c|r s s = k+er 1 +r 2 +d d = xcoord [r 1 yP]; Check: (s-d)P – e R 1 -R 2 == kP? Privacy Impersonation n times

 Cristina Onete || 16/05/2014 || 37 Privacy in Distance Bounding  Intuitively: not just MIM adversary, but also honest- but curious/malicious verifier  Change model to allow this  Construction:  Group signatures: overkill, no need for opening or group structure  Accumulators: would have worked, but use pairings. Our scheme uses DDH assumption  Core idea: a kind of ring signatures with infrastruc- ture provided by external entity (Server)  BB use of NIZK scheme  AsiaCCS 2014 [GOR14]: how about insider privacy?  Secure, fully anonymous, deniable w.r.t. Server

 Cristina Onete || 16/05/2014 || 38 Lessons Learned Distance-bounding  Responses must be unpredictable to Prover: large Hamming distance, no cheating input  Responses must authenticate Prover, add final authentication at the end  Privacy: private authentication, randomized proximity check response Questions for future  Are privacy and terrorist-fraud resistance compatible?  Can generic privacy be achieved by composition of private authentication and proximity check?

CIDRE Thanks!