towards secure distance bounding
play

Towards Secure Distance Bounding Ioana Boureanu, Katerina - PowerPoint PPT Presentation

Towards Secure Distance Bounding Ioana Boureanu, Katerina Mitrokotsa, Serge Vaudenay COLE POLYTECHNIQUE FDRALE DE LAUSANNE http://lasec.epfl.ch/ SV 2013 distance bounding FSE 2013 1 / 48 1 Why Distance-Bounding? Towards a Secure


  1. Towards Secure Distance Bounding Ioana Boureanu, Katerina Mitrokotsa, Serge Vaudenay ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE http://lasec.epfl.ch/ SV 2013 distance bounding FSE 2013 1 / 48

  2. 1 Why Distance-Bounding? Towards a Secure Protocol 2 The SKI Protocol 3 SV 2013 distance bounding FSE 2013 2 / 48

  3. 1 Why Distance-Bounding? Towards a Secure Protocol 2 The SKI Protocol 3 SV 2013 distance bounding FSE 2013 3 / 48

  4. Playing against two Chess Grandmasters chess grandmaster #1 malicious player ✲ malicious player chess grandmaster #2 ✛ SV 2013 distance bounding FSE 2013 4 / 48

  5. Relay Attacks a a a ✲ ✲ ✲ honest ✛ b b ✛ b honest ✛ prover verifier c c c ✲ ✲ ✲ adversary SV 2013 distance bounding FSE 2013 5 / 48

  6. A Nice Playground for Relay Attacks Wireless Car Locks wireless key car SV 2013 distance bounding FSE 2013 6 / 48

  7. A Nice Playground for Relay Attacks Corporate RFID Card for Access Control SV 2013 distance bounding FSE 2013 7 / 48

  8. A Nice Playground for Relay Attacks Contactless Credit Card Payment wireless credit card payment SV 2013 distance bounding FSE 2013 8 / 48

  9. The Brands-Chaum Protocol Distance-Bounding Protocols [Brands-Chaum EUROCRYPT 1993] Verifier Prover public key: y secret key: x initialization phase Commit ( m ) ← − − − − − − − − − − − − pick m distance bounding phase for i = 1 to n pick c i c i − − − − − − − − − − − − → start clock r i ← − − − − − − − − − − − − r i = m i ⊕ c i stop clock check timers termination phase open commitment check responses ← − − − − − − − − − − − − Sign x ( c , r ) ← − − − − − − − − − − − − check signature Out V − − − − − − − − − − − − → SV 2013 distance bounding FSE 2013 9 / 48

  10. The Speed of Light time error of 1 µ s = distance error of 300m SV 2013 distance bounding FSE 2013 10 / 48

  11. Distance Bounding interactive proof for proximity a verifier (honest) a prover (may be malicious) a secret to characterize the prover (may be symmetric) concurrency: many provers and verifiers around, plus malicious participants completeness : if the honest prover is close to the verifier, the verifier accepts soundness : if the verifier accept, then a close participant must hold the secret secure : when honestly run, the secret must not leak SV 2013 distance bounding FSE 2013 11 / 48

  12. Distance Fraud P ∗ ← → V � �� � far away a malicious prover P ∗ tries to prove that he is close to a verifier V SV 2013 distance bounding FSE 2013 12 / 48

  13. Mafia Fraud Major Security Problems with the “Unforgeable” (Feige)-Fiat-Shamir Proofs of Identity and How to Overcome Them [Desmedt SECURICOM 1988] P ← → A ← → V � �� � far away an adversary A tries to prove that a prover P is close to a verifier V SV 2013 distance bounding FSE 2013 13 / 48

  14. Terrorist Fraud Major Security Problems with the “Unforgeable” (Feige)-Fiat-Shamir Proofs of Identity and How to Overcome Them [Desmedt SECURICOM 1988] P ∗ ← → A ← → V � �� � far away a malicious prover P ∗ helps an adversary A to prove that P ∗ is close to a verifier V without giving A another advantage SV 2013 distance bounding FSE 2013 14 / 48

  15. Impersonation Fraud An Efficient Distance Bounding RFID Authentication Protocol [Avoine-Tchamkerten ISC 2009] A ← → V an adversary A tries to prove that a prover P is close to a verifier V SV 2013 distance bounding FSE 2013 15 / 48

  16. Distance Hijacking Distance Hijacking Attacks on Distance Bounding Protocols [Cremers-Rasmussen-Schmidt- ˇ Capkun IEEE S&P 2012] P ∗ ← → P ′ ← → V � �� � far away a malicious prover P ∗ tries to prove that he is close to a verifier V by taking advantage of other provers P ′ SV 2013 distance bounding FSE 2013 16 / 48

  17. A General Threat Model distance fraud : P ( x ) far from all V ( x ) ’s want to make one V ( x ) accept (interaction with other P ( x ′ ) and V ( x ′ ) possible anywhere) → also captures distance hijacking man-in-the-middle : learning phase : A interacts with many P ’s and V ’s attack phase : P ( x ) ’s far away from V ( x ) ’s, A interacts with them and possible P ( x ′ ) ’s and V ( x ′ ) ’s A wants to make one V ( x ) accept → also captures impersonation collusion fraud : P ( x ) far from all V ( x ) ’s interacts with A and makes one V ( x ) accept, but View ( A ) does not give any advantage to mount a man-in-the-middle attack SV 2013 distance bounding FSE 2013 17 / 48

  18. Known Protocols and Security Results success probability of best known “regular” attacks (TF with no tolerance to noise + no malicious PRF) Protocol Success Probability Distance-Fraud MiM Collusion-Fraud ( 1 / 2 ) n ( 1 / 2 ) n Brands & Chaum 1 ( 1 / 2 ) n Bussard & Bagga 1 1 ˇ ( 1 / 2 ) n ( 1 / 2 ) n Capkun et al. 1 ( 3 / 4 ) n ( 3 / 4 ) n Hancke & Kuhn 1 ( 3 / 4 ) ν ( 3 / 4 ) n Reid et al. 1 ( 1 / 2 ) n ( 1 / 2 ) n Singel´ ee & Preneel 1 ( 3 / 4 ) ν ( 3 / 4 ) n Tu & Piramuthu 1 ( 3 / 4 ) n ( 3 / 5 ) n Munilla & Peinado 1 ( 3 / 4 ) n ( 1 / 2 ) n ( 3 / 4 ) ν Swiss-Knife ( 7 / 8 ) n ( 1 / 2 ) n Kim & Avoine 1 ( 1 / 2 ) n 1 / k Nikov & Vauclair 1 ( 3 / 4 ) n ( 2 / 3 ) n ( 2 / 3 ) ν Avoine et al. SV 2013 distance bounding FSE 2013 18 / 48

  19. 1 Why Distance-Bounding? Towards a Secure Protocol 2 The SKI Protocol 3 SV 2013 distance bounding FSE 2013 19 / 48

  20. The Hancke-Kuhn Protocol An RFID Distance-Bounding Protocol [Hancke-Kuhn SECURECOMM 2005] Verifier Prover secret: x secret: x initialization phase N V − − − − − − − − − − − − → pick N V N P ← − − − − − − − − − − − − pick N P a 1 � a 2 = f x ( N P , N V ) a 1 � a 2 = f x ( N P , N V ) distance bounding phase for i = 1 to n pick c i ∈ { 1 , 2 } c i − − − − − − − − − − − − → start clock � if c i = 1 a 1 , i r i ← − − − − − − − − − − − − r i = stop clock if c i = 2 a 2 , i check responses Out V − − − − − − − − − − − − → check timers SV 2013 distance bounding FSE 2013 20 / 48

  21. A Terrorist Fraud against The Hancke-Kuhn Protocol Verifier Adversary Malicious Prover secret: x secret: x initialization phase N V N V − − − − − − − − − − − − → − − − − − − − − − − − − → pick N V pick N P N P , a 1 , a 2 N P a 1 � a 2 = f x ( N P , N V ) ← − − − − − − − − − − − − ← − − − − − − − − − − − − a 1 � a 2 = f x ( N P , N V ) distance bounding phase for i = 1 to n pick c i ∈ { 1 , 2 } c i − − − − − − − − − − − − → start clock r i stop clock ← − − − − − − − − − − − − r i = a c i , i check responses Out V check timers − − − − − − − − − − − − → SV 2013 distance bounding FSE 2013 21 / 48

  22. The Reid et al. Protocol (DBENC) Detecting Relay Attacks with Timing-based Protocols [Reid-Nieto-Tang-Senadji ASIACCS 2007] Verifier Prover secret: x secret: x initialization phase N V − − − − − − − − − − − − → pick N V pick N P N P a 1 = f x ( N P , N V ) ← − − − − − − − − − − − − a 1 = f x ( N P , N V ) a 2 = a 1 ⊕ x a 2 = a 1 ⊕ x distance bounding phase for i = 1 to n pick c i ∈ { 1 , 2 } c i − − − − − − − − − − − − → start clock r i ← − − − − − − − − − − − − r i = a c i , i stop clock check responses Out V − − − − − − − − − − − − → check timers resist to terrorist fraud: if a 1 and a 2 leak, then x as well! SV 2013 distance bounding FSE 2013 22 / 48

Recommend


More recommend