Cryptography on Non-Trusted Machines Stefan Dziembowski.

Slides:



Advertisements
Similar presentations
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Advertisements

White-Box Cryptography
Computer and Network Security Mini Lecture by Milica Barjaktarovic.
1 Computer Security Instructor: Dr. Bo Sun. 2 Course Objectives Understand basic issues, concepts, principles, and mechanisms in computer network security.
Information Security 1 Information Security: Security Tools Jeffy Mwakalinga.
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
Raphael Frank 20 October 2007 Authentication & Intrusion Prevention for Multi-Link Wireless Networks.
Securing Online Transactions with a Trusted Digital Identity Dave Steeves - Security Software Engineer Microsoft’s.
Security Overview Hofstra University University College for Continuing Education - Advanced Java Programming Lecturer: Engin Yalt May 24, 2006.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CMSC 414 Computer (and Network) Security Lecture 2 Jonathan Katz.
A Secure Fault-Tolerant Conference- Key Agreement Protocol Wen-Guey Tzeng Source : IEEE Transactions on computers Speaker : LIN, KENG-CHU.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Spring 2003CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Årskonference 2003 Theory and Practice of Personal Digital Signatures - The ITSCI project Ivan Damgård, University of Aarhus.
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Network Infrastructure Security. LAN Security Local area networks facilitate the storage and retrieval of programs and data used by a group of people.
Computer Security Tran, Van Hoai Department of Systems & Networking Faculty of Computer Science & Engineering HCMC University of Technology.
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
Patterns for Secure Boot and Secure Storage in Computer Systems By: Hans L¨ohr, Ahmad-Reza Sadeghi, Marcel Winandy Horst G¨ortz Institute for IT Security,
E-Commerce Security Technologies : Theft of credit card numbers Denial of service attacks (System not availability ) Consumer privacy (Confidentiality.
GOLD UNIT 4 - IT SECURITY FOR USERS (2 CREDITS) Thomas Jenkins.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Chapter 8 Safeguarding the Internet. Firewalls Firewalls: hardware & software that are built using routers, servers and other software A point between.
Cryptography, Authentication and Digital Signatures
INTRODUCTION. The security system is used as in various fields, particularly the internet, communications data storage, identification and authentication.
Firewalls Nathan Long Computer Science 481. What is a firewall? A firewall is a system or group of systems that enforces an access control policy between.
1 NEW GENERATION SECURE COMPUTING BASE. 2 INTRODUCTION  Next Generation Secure Computing Base,formerly known as Palladium.  The aim for palladium is.
1 CHAPTER 2 LAWS OF SECURITY. 2 What Are the Laws of Security Client side security doesn’t work Client side security doesn’t work You can’t exchange encryption.
Privacy Communication Privacy Confidentiality Access Policies Systems Crypto Enforced Computing on Encrypted Data Searching and Reporting Fully Homomorphic.
ACM 511 Introduction to Computer Networks. Computer Networks.
Survival by Defense- Enabling Partha Pal, Franklin Webber, Richard Schantz BBN Technologies LLC Proceedings of the Foundations of Intrusion Tolerant Systems(2003)
Security Issues in Distributed Heterogeneous Systems Somesh Jha Computer Sciences Department University of Wisconsin Madison, WI
Chapter 30 - Electronic Commerce and Business Introduction E-Commerce is Big Business –all commercial transactions conducted over the Internet shopping,
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
DIGITAL SIGNATURE.
Information Security in Distributed Systems Distributed Systems1.
On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza.
Cryptography on Non-Trusted Machines Stefan Dziembowski International Workshop on DYnamic Networks: Algorithms and Security September 5, 2009, Wroclaw,
Introduction to the Bounded- Retrieval Model Stefan Dziembowski University of Rome La Sapienza Warsaw University.
多媒體網路安全實驗室 Anonymous Authentication Systems Based on Private Information Retrieval Date: Reporter: Chien-Wen Huang 出處: Networked Digital Technologies,
Tamper Resistant Software: An Implementation By David Aucsmith, IAL In Information Hiding Workshop, RJ Anderson (ed), LNCS, 1174, pp , “Integrity.
TRUSTED FLOW: Why, How and Where??? Moti Yung Columbia University.
Introduction to Network Systems Security Mort Anvari.
Innovative Intrusion-Resilient, DDoS-Resistant Authentication System (IDAS) System Yanjun Zhao.
1 Computer Security Instructor: Dr. Bo Sun. 2 Course Objectives Understand basic issues, concepts, principles, and mechanisms in computer network security.
Digital Security Jesline James! 9cc. Contents  The CREATORS!!!! =] The CREATORS!!!! =]  What is Digital Security? What is Digital Security?  How does.
Forward-Security in the Limited Communication Model Stefan Dziembowski Warsaw University and CNR Pisa.
Security of the Internet of Things: perspectives and challenges
Non-malleable Reductions and Applications Divesh Aggarwal * Yevgeniy Dodis * Tomasz Kazana ** Maciej Obremski ** Non-Malleable Codes from Two-Source Extractors.
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED SYSTEMS.
SAMET KARTAL No one wants to share own information with unknown person. Sometimes while sharing something with someone people wants to keep.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
1 Network Security. 2 Security Services Confidentiality: protection of any information from being exposed to unintended entities. –Information content.
Efficient Leakage Resilient Circuit Compilers
Security Outline Encryption Algorithms Authentication Protocols
USAGE OF CRYPTOGRAPHY IN NETWORK SECURITY
NETWORK SECURITY Cryptography By: Abdulmalik Kohaji.
Security in Networking
Efficient CRT-Based RSA Cryptosystems
Security.
Outline Using cryptography in networks IPSec SSL and TLS.
Provable Security at Implementation-level
Blockchains and Auditing
Erica Burch Jesse Forrest
Presentation transcript:

Cryptography on Non-Trusted Machines Stefan Dziembowski

Outline Introduction State-of-the-art Research plan

Idea Design cryptographic protocols that are secure even on the machines that are not fully trusted.

How to construct secure digital systems? CRYPTO MACHINE (PC, smartcard, etc.) very secure Security based on well-defined mathematical problems. not secure!

The problem hard to attack easy to attack CRYPTO MACHINE (PC, smartcard, etc.)

Machines cannot be trusted! 1. Information leakage 2. Malicious modifications MACHINE (PC, smartcard, etc.)

Relevant scenarios PCs specialized hardware malicious software: viruses, trojan horses. side-channel attacks: power consumption, electromagnetic leaks, timing information. MACHINES...

The standard view CRYPTO theoreticians practitioners MACHINE (PC, smartcard, etc.) definitions, theorems, security reductions,.. anti-virus software, intrusion detection, tamper resistance,… Implementation is not our business!

cryptographic scheme Our model (standard) black-box access additional access to the internal data

State-of-the-art

virus sends S to the adversary Bounded-Retrieval Model MACHINE (PC) S ? virus S large cryptographic secret (e.g. a key) any “bounded-output” function h(S) Idea: protect against the theft of secret data by making the secrets artificially large

Example of a protocol in the Bounded- Retrieval Model USER’S MACHINE key S = (S 1,...,S n ) a 1,…,a t S a 1,…,S a t Entity authentication [Dziembowski, TCC 2006]: Other results: Session-key agreement [Dziembowski, TCC 2006], Secure storage [Dziembowski, CRYPTO 2006], Secret sharing [Dziembowski and Pietrzak, FOCS 2007]. key S = (S 1,...,S n ) BANK verifies

Private circuits – the model: and or neg and or neg and orand orneg MACHINE the adversary can learn the values on up to t wires

Private circuits – the construction: [Ishai, Sahai and Wagner, CRYPTO 2003] circuit C circuit C’ transformation the adversary gains no advantage even if he reads up to t wires

Distributed cryptography can corrupt at most one machine

External trusted hardware can corrupt cannot corrupt

Research Plan

The general goal Contribute to creating a new discipline: “Cryptography on Non-Trusted Machines” with solid foundations, and practical impact.

Objectives 1.Extensions of the models 2.New applications and methods 3.Improvement of the previous results 4.Theoretical foundations

Objective 1: Extend (and unify) the existing models h(S) “Private circuits”: strong results weaker model Bounded-Retrieval Model: weaker results strong model anything in between? example:

Objective 2: New methods S0S0 S1S1 S2S2 … Example 1: time → fixed “information/second rate” Key evolution: information

Objective 2: New methods can corrupt cannot corrupt human-based methods: example:

Human-based methods – an example keyboard, screen internet non-trusted PC user (no trusted hardware) Known method of user authentication: one-time passwords drawback: authenticates the user not the transaction! Can we also authenticate the transaction? bank virus

Objective 3: Improvement of the previous results Most of the papers in this area contain just the feasibility results. Can they be optimized?

Objective 4: Theoretical foundations Cryptography has well-known connections to the complexity theory. “Cryptography on Non-Trusted Machines” provides new connections of these type. Bounded-Retrieval Model has non-trivial connections to: 1. the theory of compressibility of NP-instances [Dziembowski, CRYPTO 2006], and 2. the theory of round complexity [Dziembowski and Pietrzak, FOCS 2007]. Can these be extended?

Conclusion “Cryptography on Non-Trusted Machines” - a new area with a big potential. Dziembowski and Pietrzak Intrusion-Resilient Secret Sharing. FOCS 2007 Dziembowski On Forward-Secure Storage. CRYPTO 2006 Dziembowski Intrusion-Resilience Via the Bounded-Storage Model. TCC 2006