CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications

Size: px
Start display at page:

Download "CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications"

Transcription

1 CAMP Vehicle Safety Communications 3 Intelligent Transportation Systems A Security Credential Management System for Vehicle-to-Vehicle Communications William Whyte (Security Innovation); André Weimerskirch (University of Michigan Transportation Research Institute); Virendra Kumar (Security Innovation); Thorsten Hehn (Volkswagen of America) (This material has been presented at IEEE VNC 2013) 1

2 BACKGROUND 2

3 Background 32,000 deaths on the road in the US in 2012 Significant reduction may be possible from V2V wireless communications for 360 o warning applications. 300 m range, derived medium access Basic Safety Message (BSM) Contains location, velocity, steering angle Transmitted up to 10x second Allows receiving unit to predict collisions and warn driver Prevent 80% of unimpaired 2-vehicle accidents 3

4 Basic Safety Message Spectrum reserved for these communications since 1999 Standards under development since 2003 selection of p MAC Field trials in Michigan, scalability analysis, driver acceptance clinics USDOT (NHTSA) currently considering mandating this system for inclusion in new light vehicles System benefit = p 2 where p is fraction of equipped vehicles, want p as large as possible Decision on mandate to be made 2014 Everything in this presentation is in that context this is the leading candidate for deployment, please review it! 4

5 Security considerations Risk of false messages Reduce users faith in system and cause warnings to be ignored (not safety-related): Messages may affect choice of route or have other mobility/efficiency impacts Requirement: must be able to detect untrustworthy senders or messages and let receivers know not to trust them Impact on privacy Don t want the system to be used as a tracking system Tracking is always possible, don t want this option to be the cheapest Prevent eavesdroppers or insiders from collecting Personally Identifiable Information (PII) Conflict with requirement to detect and remove untrustworthy senders 5

6 System considerations Design constraints Constraints on available data rate using current V2V system (6 MBps under ideal conditions) Cost-sensitive suppliers: limits on processing power, storage, connectivity, number of 5.9 GHz radios, 6

7 Authentication Messages are signed Signed using ECDSA over the NISTp256 curve bandwidth Vehicles are provisioned with three years worth of certs No requirement to verify all messages Message signing certificate specifies permissions (not identity) of holder Misbehaving units can have their certificates identified and revoked while preserving privacy as much as possible, see later Use different certs for different types of operation Security management, application A, application B 7

8 Protect privacy No personal information included in broadcast messages Prevent tracking: Identifiers at application, network and other levels should be transient Attack model: Eavesdropper can record some but not all messages Vehicles have k simultaneously valid BSM certificates, Dynamically choose which certificate to use to sign Baseline number of certs = 20 per week When cert changes, all other identifiers change too SCMS is split into a number of components No individual component knows the full set of certificates that belong to a single device Attack model: Eavesdropper can record some but not all messages and access database at a single SCMS component Policy means also possible Out of scope for this presentation (and CAMP) Vehicle Infrastructure Integration Consortium (VIIC) coordinates policy responses from OEMs 8

9 ARCHITECTURE 9

10 Overview / Standard PKI Hierarchy SCMS Manager Policy Technical Root CA Certification Services Intermediate CA Internal Blacklist Manager Misbehavior Authority Global Detection CRL Generator Enrollment CA Pseudonym CA Linkage Authority 1 Linkage Authority 2 CRL Store CRL Broadcast Request Coordination Registration Authority Device Config. Manager Location Obscurer Proxy Device 1 Device 2 Device 3 10

11 Lifecycle SCMS Manager Policy Technical Root CA Certification Services Intermediate CA Internal Blacklist Manager Misbehavior Authority Global Detection CRL Generator Enrollment CA Pseudonym CA Linkage Authority 1 Linkage Authority 2 CRL Store CRL Broadcast Request Coordination Registration Authority Device Config. Manager Location Obscurer Proxy Legend Intrinsically Central Not Intrinsically Central Device 1 Device 2 Device 3 Regular communication Out-of-band communication 11

12 CRYPTO 12

13 Features Implicit certificates Ability to change service providers per component Privacy against insiders when provisioning RA shuffle Certificate request: Butterfly keys Efficient privacy-preserving revocation: Linkage authorities and linkage values 13

14 Implicit certificates Signed using ECDSA over the NISTp256 curve with ECQV certs Implicit certs replace signature with public key reconstruction value Save 64 bytes per certificate Speed up the first verification of a certificate chain 14

15 Certificate Provisioning SCMS Manager Policy Technical Root CA Certification Services Intermediate CA Internal Blacklist Manager Misbehavior Authority Global Detection CRL Generator Enrollment CA Pseudonym CA Linkage Authority 1 Linkage Authority 2 CRL Store CRL Broadcast Request Coordination Registration Authority Device Config. Manager Location Obscurer Proxy Legend Device 1 Device 2 Device 3 Directly acts in this use case Provides information before execution 15

16 Shuffle at the RA RA receives requests from multiple end-entity devices Combines requests so that PCA doesn t know that two individual cert requests received at the same time come from the same vehicle Generate Requests EE1 EE2 (0, 0) (0, 1) (1, 0) {S 1} (i, j) (ima x, jma x) (0, 0) (0, 1) (1, 0) {S 2} (i, j) (ima x, jma x) RA Deliver shuffled elements to PCA PCA does not know which series the elements originally belonged to EE3 {S 2} (0, 0) (0, 1) (1, 0) (i, j) (ima x, jma x) (0, 1) (0, 0) (ima x, jma x) (i, j) (0, 1) (0, 1) (i, j) (0, 1) (1, 0) (ima x, jma x) (0, 0) (i, j) (0, 0) EE3 {S 2} (0, 0) (0, 1) (1, 0) (i, j) (ima x, jma x) (0, 0) (1, 0) (1, 0) (0, 0) (i, j) (ima x, jma x) EE kmax {S 2} (0, 0) (0, 1) (1, 0) (i, j) (ima x, jma x) (1, 0) (i, j) (0, 1) (1, 0) (ima x, jma x) (ima x, jma x) Shuffle 16

17 Butterfly keys Generating a lot of keys for requests is a pain at the OBE side It mightn t need all of them It needs to store the private keys Increases request size and risk that request doesn t make it through the network Can we do better? Yes, with seed key + expansion functions ECC: (a+b)g = ag + bg 17

18 Butterfly keys Device generates A seed or caterpillar keypair An expansion function Cost: ~1 key generation Expansion function: f(i,j) = AES k (i,j) AES k (I,j XOR ) Publish expansion function by publishing k Device a A 18

19 Butterfly keys: concept Device generates A seed or caterpillar keypair An expansion function Cost: ~1 key generation RA runs the expansion function to generate cocoon public keys from the caterpillar public key Cocoon public keys from the same caterpillar keys are not correlated Expansion function lets you generate arbitrarily many cocoon keys RA submits cocoon keys to CA for certification Private key b i,j = a + f(i,j) Public key Bi,j = A + f(i,j) G Device RA a A Expansion B1 B2 B3 Exp. Bn b1 bn 19

20 Butterfly keys: concept Device generates A seed or caterpillar keypair An expansion function Cost: ~1 key generation RA runs the expansion function to generate cocoon public keys from the caterpillar public key Cocoon public keys from the same caterpillar keys are not correlated Expansion function lets you generate arbitrarily many cocoon keys RA submits cocoon keys to CA for certification CA randomizes each public key separately so the RA can t recognize them Certs contain the resulting butterfly keys CA returns certs and private randomization values to the OBE Private key = a + f(i,j) + c Public key = A + f(i,j) G + C Device RA PCA a A Expansion B1 B2 B3 Cert c Exp. Bn b1 bn + Private key Cert 20

21 Butterfly keys: summary Large number of certs generated from a single initial keypair OBE is the only device that knows private keys Public keys cannot be correlated by any entity Low computational burden on OBE at request time Request once, generate keys for the entire lifetime of the vehicle 21

22 Revocation and Linkage Authorities Why do we need revocation? Why not just choose not to issue new certs to a misbehaving vehicle? Not all vehicles will have good data connection Even vehicles that do may be out of coverage Vehicles need to be provisioned with a minimum number of certs in case they are turned off for some time and turned on in an area with no coverage If you have a month s worth of certs, you can misbehave for a month If you have three months worth of certs, you can misbehave for three months If you have three years worth of certs Revocation must be supported to reduce potential disruption within system, even if in practice it isn t used. Need efficient, privacy-preserving revocation 22

23 Revocation and Linkage Authorities Public key info Permissions l(1) Cert (1) Revoke all n of a device s certs with just one entry on the CRL CA Auth. E k ( 1 ) E k ( 2 ) l(2) Cert (2) Cert (3) Multiple certs valid in one time period Backwards unlinkability k E k ( 3 ) E k (n) l(3) No component in the SCMS knows the chain Cert (n) l(n) 23

24 Revocation and Linkage Authorities l(1) Revoke all n of a device s certs with just one entry on the CRL Include linkage value l(i) = E k (i) in the cert k E k ( 1 ) E k ( 2 ) E k ( 3 ) E k (n) l(2) l(3) Include key k on CRL; in each time period i, vehicles calculate E k (i) for all entries and compare to the linkage value in the cert. l(n) 24

25 Revocation and Linkage Authorities E k ( 1 ) l(1) l(2) Revoke all n of a device s certs with just one entry on the CRL Multiple certs valid in one time period E k ( 2 ) k E k ( 3 ) l(3) E k (n) l(n) 25

26 Revocation and Linkage Authorities k E k (0,0) E k (0,j) E k (1,0) E k (1,j) E k (0,1) E k (1,1) l(0,0) l(0,2) l(0,j) E k (0,2) l(0, 1) l(1,0) l(1,2) l(1,j) E k (1,2) l(1, 1) Revoke all n of a device s certs with just one entry on the CRL Multiple certs valid in one time period E k (i max,0) E k (i max,1) l(imax,0) Ek (i E k (i max,j max ) max,2) 1) l(imax,2) l(imax,jmax) 26

27 Revocation and Linkage Authorities k E k (0,0) E k (0,j) E k (1,0) E k (1,j) E k (0,1) E k (1,1) l(0,0) l(0,2) l(0,j) E k (0,2) l(0, 1) l(1,0) l(1,2) l(1,j) E k (1,2) l(1, 1) Revoke all n of a device s certs with just one entry on the CRL Multiple certs valid in one time period Backwards unlinkability E k (i max,0) E k (i max,1) l(imax,0) Ek (i E k (i max,j max ) max,2) 1) l(imax,2) l(imax,jmax) 27

28 Revocation and Linkage Authorities k 0 Hash k 1 Hash k 2 E k0 (0) E k0 (j) E k1 (0) E k1 (j) E k0 (1) E k1 (1) E k0 (2) l(0,0) l(0,2) 1) l(0,j) E k1 (2) l(1,0) l(1,2) 1) l(1,j) Revoke all n of a device s certs with just one entry on the CRL Multiple certs valid in one time period Backwards unlinkability Hash k imax E k_imax (0) E k_imax (1) l(imax,0) E k_imax (2) l(imax,2) 1) E k_imax (j max ) l(imax,jmax) 28

29 Revocation and Linkage Authorities k 0 E k0 (0) E k0 (1) l(0,0) E k0 (2) l(0,2) 1) E k0 (j) l(0,j) Hash k 1 E k1 (0) E k1 (1) l(1,0) E k1 (2) l(1,2) 1) E k1 (j) l(1,j) Hash k 2 Hash k imax E k_imax (0) E k_imax (1) l(imax,0) E k_imax (2) l(imax,2) 1) E k_imax (j max ) l(imax,jmax) Revoke all n of a device s certs with just one entry on the CRL Multiple certs valid in one time period Backwards unlinkability No component in the SCMS knows the chain 29

30 Revocation and Linkage Authorities LA 1 k 0 k 1 k 2 k imax p(0,0) p(0,2) 1) p(0,j) p(1,0) p(1,2) 1) p(1,j) p(imax,0) p(imax,2) 1) p(imax,jmax ) LA 2 k 0 k 1 k 2 k imax p(0,0) p(0,2) 1) p(0,j) p(1,0) p(1,2) 1) p(1,j) p(imax,0) p(imax,2) 1) p(imax,jmax ) PCA l(0,0) l(0,1) l(0,2) l(0,j) l(1,0) l(1,2) l(1,1) l(1,j) l(imax,0) l(imax,1) l(imax,2) l(imax, jmax) Revoke all n of a device s certs with just one entry on the CRL Multiple certs valid in one time period Backwards unlinkability No component in the SCMS knows the chain LAs encrypt chain for PCA Send to RA RA groups, shuffles PCA decrypts, XORs 30

31 Revocation SCMS Manager Policy Technical Root CA Certification Services Enrollment CA Intermediate CA Pseudonym CA Internal Blacklist Manager Misbehavior Authority Global Detection 4 CRL Generator Linkage Authority 1 Linkage Authority 2 CRL Store CRL Broadcast Request Coordination Registration Authority 5 Device Config. Manager Location Obscurer Proxy Legend Device 1 Device 2 Device 3 Directly acts in this use case Provides information before execution 31

32 Real World Crypto Is the overall design good? Butterfly keys? Linkage authorities? Are we making the right tradeoffs? Privacy / security / complexity Subjects of ongoing projects: Misbehavior detection CRL distribution Organizational structure and relationship to USDOT WANTED IN THE NEXT TEN YEARS: Post-quantum signature scheme with short signatures 32

33 Questions? 33

arxiv: v1 [cs.cr] 14 Feb 2018

arxiv: v1 [cs.cr] 14 Feb 2018 1 A Security Credential Management System for V2X Communications Benedikt Brecht, Dean Therriault, André Weimerskirch, William Whyte, Virendra Kumar, Thorsten Hehn, Roy Goudy Benedikt.Brecht@vw.com dean.therriault@gm.com

More information

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT André Weimerskirch, Scott Bogard, Debby Bezzina University of Michigan Transportation Research Institute 2901 Baxter Road Ann Arbor,

More information

VEHICLE-to-Vehicle (V2V) communications between

VEHICLE-to-Vehicle (V2V) communications between 3850 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 12, DECEMBER 2018 A Security Credential Management System for V2X Communications Benedikt Brecht, Dean Therriault, André Weimerskirch,

More information

Security for V2X Communications

Security for V2X Communications Security for V2X Communications ITS Canada Annual General Meeting May 1-4, 2016 Brian Romansky VP Strategic Technology Your Connected Car Your Connected Car Security Security Partner Partner TrustPoint

More information

Security of vehicular communications. Vehicular communication (VC) systems

Security of vehicular communications. Vehicular communication (VC) systems Security of vehicular communications vehicular safety communications design constraints attacker classes desired security services a security architecture Vehicular communication (VC) systems motivations:

More information

PKI AND ROAMING IN ITS

PKI AND ROAMING IN ITS PKI AND ROAMING IN ITS 7th ETSI Security Workshop Sophia Antipolis, France, on 18th 19th January 2012 Prepared by STF423: Scott Cadzow, H.Cruickshank@surrey.ac.uk, Benjamin Glas, Siv-Hilde Houmb, Steve

More information

Securing V2X communications with Infineon HSM

Securing V2X communications with Infineon HSM Infineon Security Partner Network Securing V2X communications with Infineon HSM Savari and Infineon The Sign of Trust for V2X Products SLI 97 www.infineon.com/ispn Use case Application context and security

More information

Cooperative ITS Corridor Joint Deployment

Cooperative ITS Corridor Joint Deployment Cooperative ITS Corridor Joint Deployment Secure V2X Communication Glasgow, June 8th 2016 Markus Ullmann Federal Office for Information Security (BSI) Outline Cooperative Intelligent Transport System (C-ITS)

More information

ACPC: Efficient revocation of pseudonym certificates using activation codes

ACPC: Efficient revocation of pseudonym certificates using activation codes ACPC: Efficient revocation of pseudonym certificates using activation codes Marcos A. Simplicio Jr. 1, Eduardo Lopes Cominetti 1, Harsh Kupwade Patil 2, Jefferson E. Ricardini 1 and Marcos Vinicius M.

More information

Security and Privacy in Car2Car Adhoc Networks

Security and Privacy in Car2Car Adhoc Networks Security and Privacy in Car2Car Adhoc Networks Antonio Kung Trialog www.trialog.com 15/06/2016 1 Introduction French SME Involved since 2002 in security and privacy for connected vehicles 15/06/2016 2

More information

VPKIs: State-of-the-Art, Challenges and Extensions

VPKIs: State-of-the-Art, Challenges and Extensions VPKIs: State-of-the-Art, Challenges and Extensions VPKIs: State-of-the-Art, Challenges and Extensions Hongyu Jin, Mohammad Khodaei and Panos Papadimitratos Networked Systems Security Group www.ee.kth.se/nss

More information

Managing Certificates

Managing Certificates CHAPTER 12 The Cisco Identity Services Engine (Cisco ISE) relies on public key infrastructure (PKI) to provide secure communication for the following: Client and server authentication for Transport Layer

More information

Enhanced Management of Certificate Caching and Revocation Lists in VANET

Enhanced Management of Certificate Caching and Revocation Lists in VANET Enhanced Management of Certificate Caching and Revocation Lists in VANET Sadiq H. Abdulhussain Computer Engineering Department College of Engineering University of Baghdad ABSTRACT Vehicular network security

More information

Binary Hash Tree based Certificate Access Management

Binary Hash Tree based Certificate Access Management A preliminary version of this paper appears in Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, WiSec 2017, ACM Press, 2017. https://doi.org/ 10.1145/3098243.3098257.

More information

This article presents a condensed

This article presents a condensed Securing IT EDITORS: Rick Kuhn, US National Institute of Standards and Technology, kuhn@nist.gov Tim Weil, Scram Systems, tweil.ieee@gmail.com VPKI Hits the Highway Secure Communication for the Connected

More information

Introducing Hardware Security Modules to Embedded Systems

Introducing Hardware Security Modules to Embedded Systems Introducing Hardware Security Modules to Embedded Systems for Electric Vehicles charging according to ISO/IEC 15118 V1.0 2017-03-17 Agenda Hardware Trust Anchors - General Introduction Hardware Trust Anchors

More information

VPKI Hits the Highway Secure Communication for the US DOT Connected Vehicle Pilot Program

VPKI Hits the Highway Secure Communication for the US DOT Connected Vehicle Pilot Program IEEE Communications Society Denver Section Dine and Learn VPKI Hits the Highway Secure Communication for the US DOT Connected Vehicle Pilot Program Tim Weil CISSP/CCSP, CISA, PMP IEEE Senior Member Member

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure

Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure KTH ROYAL INSTITUTE OF TECHNOLOGY Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure Mohammad Khodaei and Panos Papadimitratos Networked Systems

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Public Key Infrastructure scaling perspectives

Public Key Infrastructure scaling perspectives Public Key Infrastructure scaling perspectives Finseskolen 2012 Anders Fongen, PhD Norwegian Defence Research Establishment anders.fongen@ffi.no Outline of presentation Short intro to PKI architecture

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Authentication Applications We cannot enter into alliance with neighbouring princes until

More information

Certification Authority

Certification Authority Certification Authority Overview Identifying CA Hierarchy Design Requirements Common CA Hierarchy Designs Documenting Legal Requirements Analyzing Design Requirements Designing a Hierarchy Structure Identifying

More information

Dedicated Short Range Communication: What, Why and How?

Dedicated Short Range Communication: What, Why and How? Dedicated Short Range Communication: What, Why and How? Imran Hayee EE Department, University of Minnesota Duluth Connected Vehicles Research Lab (http://www.d.umn.edu/ee/cvrl/index.html) Outline Background

More information

Server-based Certificate Validation Protocol

Server-based Certificate Validation Protocol Server-based Certificate Validation Protocol Digital Certificate and PKI a public-key certificate is a digital certificate that binds a system entity's identity to a public key value, and possibly to additional

More information

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY ETSI IoT Security WORKSHOP, 13 15 June 2016 Brigitte LONC, RENAULT ETSI TC ITS WG 5 Chairman ETSI 2016.

More information

AeroMACS Public Key Infrastructure (PKI) Users Overview

AeroMACS Public Key Infrastructure (PKI) Users Overview AeroMACS Public Key Infrastructure (PKI) Users Overview WiMAX Forum Proprietary Copyright 2019 WiMAX Forum. All Rights Reserved. WiMAX, Mobile WiMAX, Fixed WiMAX, WiMAX Forum, WiMAX Certified, WiMAX Forum

More information

Third public workshop of the Amsterdam Group and CODECS C-ITS Deployment in Europe: Common Security and Certificate Policy

Third public workshop of the Amsterdam Group and CODECS C-ITS Deployment in Europe: Common Security and Certificate Policy Third public workshop of the Amsterdam Group and CODECS C-ITS Deployment in Europe: Common Security and Certificate Policy 14 February 2017 Amsterdam Gerhard Menzel European Commission - DG MOVE Scope:

More information

6 Public Key Infrastructure 6.1 Certificates Structure of an X.509 certificate X.500 Distinguished Name and X.509v3 subjectalternativename

6 Public Key Infrastructure 6.1 Certificates Structure of an X.509 certificate X.500 Distinguished Name and X.509v3 subjectalternativename 6 Public Key Infrastructure 6.1 Certificates Structure of an X.509 certificate X.500 Distinguished Name and X.509v3 subjectalternativename Certificate formats (DER, PEM, PKCS #12) 6.2 Certificate Authorities

More information

Credential Management in the Grid Security Infrastructure. GlobusWorld Security Workshop January 16, 2003

Credential Management in the Grid Security Infrastructure. GlobusWorld Security Workshop January 16, 2003 Credential Management in the Grid Security Infrastructure GlobusWorld Security Workshop January 16, 2003 Jim Basney jbasney@ncsa.uiuc.edu http://www.ncsa.uiuc.edu/~jbasney/ Credential Management Enrollment:

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Bugzilla ID: Bugzilla Summary:

Bugzilla ID: Bugzilla Summary: Bugzilla ID: Bugzilla Summary: CAs wishing to have their certificates included in Mozilla products must 1) Comply with the requirements of the Mozilla CA certificate policy (http://www.mozilla.org/projects/security/certs/policy/)

More information

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Presented by Joshua Schiffman & Archana Viswanath Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Trust Models Rooted Trust Model! In a

More information

GNU Radio Software Defined DSRC Radio

GNU Radio Software Defined DSRC Radio Institute for Critical Technology and Applied Science GNU Radio Software Defined DSRC Radio Joseph M. Ernst, PhD Research Assistant Professor (540) 231-2254, jmernst@vt.edu hume@vt.edu www.hume.vt.edu

More information

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea Cryptography SSL/TLS Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 History Secure Sockets Layer was developed by Netscape in 1994 as a protocol which permitted persistent

More information

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications CSE565: Computer Security Lectures 16 & 17 Authentication & Applications Shambhu Upadhyaya Computer Science & Eng. University at Buffalo Buffalo, New York 14260 Lec 16.1 Acknowledgments Material for some

More information

About & Beyond PKI. Blockchain and PKI. André Clerc Dipl. Inf.-Ing. FH, CISSP, CAS PM TEMET AG, Zürich. February 9, 2017

About & Beyond PKI. Blockchain and PKI. André Clerc Dipl. Inf.-Ing. FH, CISSP, CAS PM TEMET AG, Zürich. February 9, 2017 About & Beyond PKI Blockchain and PKI André Clerc Dipl. Inf.-Ing. FH, CISSP, CAS PM TEMET AG, Zürich February 9, 2017 1 Agenda Does blockchain secure PKIs in the longterm? Disadvantages of classic PKIs

More information

Some Lessons Learned from Designing the Resource PKI

Some Lessons Learned from Designing the Resource PKI Some Lessons Learned from Designing the Resource PKI Geoff Huston Chief Scientist, APNIC May 2007 Address and Routing Security The basic security questions that need to be answered are: Is this a valid

More information

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle Conquering Complexity: Addressing Security Challenges of the Connected Vehicle October 3, 2018 Securely Connecting People, Applications, and Devices Ted Shorter Chief Technology Officer CSS Ted.Shorter@css-security.com

More information

Firmware Updates for Internet of Things Devices

Firmware Updates for Internet of Things Devices Firmware Updates for Internet of Things Devices Brendan Moran, Milosch Meriac, Hannes Tschofenig Drafts: draft-moran-suit-architecture draft-moran-suit-manifest 1 WHY DO WE CARE? 2 IoT needs a firmware

More information

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH Privacy in Vehicular Ad-hoc Networks Nikolaos Alexiou, LCN, EE KTH alexiou@kth.se 2/10/2012 Outline Introduction VANETs: an overview VANET privacy - Anonymity - Location Privacy - VPKI Privacy Attacks

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

Authentication with Privacy for Connected Cars - A research perspective -

Authentication with Privacy for Connected Cars - A research perspective - Authentication with Privacy for Connected Cars - A research perspective - Mark Manulis Surrey Centre for Cyber Security, Deputy-Director Department of Computer Science University of Surrey sccs.surrey.ac.uk

More information

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006 PKI-An Operational Perspective NANOG 38 ARIN XVIII October 10, 2006 Briefing Contents PKI Usage Benefits Constituency Acceptance Specific Discussion of Requirements Certificate Policy Certificate Policy

More information

Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems

Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems Markus Ullmann, Christian Wieschebrink and Dennis Kügler Federal Office for Information Security D-53133 Bonn,

More information

A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION

A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION Norbert Bißmeyer 1, Hagen Stübing 2, Elmar Schoch 3, Stefan Götz 4, Jan Peter Stotz 1, Brigitte Lonc 5 1 Fraunhofer SIT, Secure Mobile

More information

Keep your fingers off my keys today & tomorrow

Keep your fingers off my keys today & tomorrow SIGS SE February 2017 Keep your fingers off my keys today & tomorrow Marcel Dasen VP Engineering Securosys SA Keys? Encryption keys asymmetric e.g. RSA, ECC public/private key pairs for wrapping symmetric

More information

CS Computer and Network Security: PKI

CS Computer and Network Security: PKI CS 5410 - Computer and Network Security: PKI Professor Kevin Butler Fall 2015 Reminders No in-person class on Friday, October 2nd. We have pre-recorded the second half of the PKI lecture which will be

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

The Match On Card Technology

The Match On Card Technology Precise Biometrics White Paper The Match On Card Technology Magnus Pettersson Precise Biometrics AB, Dag Hammarskjölds väg 2, SE 224 67 Lund, Sweden 22nd August 2001 Abstract To make biometric verification

More information

Implementing Secure Socket Layer

Implementing Secure Socket Layer This module describes how to implement SSL. The Secure Socket Layer (SSL) protocol and Transport Layer Security (TLS) are application-level protocols that provide for secure communication between a client

More information

PKI Services. Text PKI Definition. PKI Definition #1. Public Key Infrastructure. What Does A PKI Do? Public Key Infrastructures

PKI Services. Text PKI Definition. PKI Definition #1. Public Key Infrastructure. What Does A PKI Do? Public Key Infrastructures Public Key Infrastructures Public Key Infrastructure Definition and Description Functions Components Certificates 1 2 PKI Services Security Between Strangers Encryption Integrity Non-repudiation Key establishment

More information

KEY DISTRIBUTION AND USER AUTHENTICATION

KEY DISTRIBUTION AND USER AUTHENTICATION KEY DISTRIBUTION AND USER AUTHENTICATION Key Management and Distribution No Singhalese, whether man or woman, would venture out of the house without a bunch of keys in his hand, for without such a talisman

More information

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC www.ijemr.net ISSN (ONLINE): 2250-0758, ISSN (PRINT): 2394-6962 Page No.: 704-711 Volume-5, Issue-2, April-2015 International Journal of Engineering and Management Research Enhancing Security on Vehicular

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution

Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University

More information

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure Professor Henry Carter Fall 2018 Recap Digital signatures provide message authenticity and integrity in the public-key setting As well as public

More information

C2X Security. Introduction and overview (focus to European standard only) Cryptovision s Mindshare V

C2X Security. Introduction and overview (focus to European standard only) Cryptovision s Mindshare V C2X Security Introduction and overview (focus to European standard only) Cryptovision s Mindshare 2015-06-24 V1.00 2015-06-24 Agenda What is Car2x Communication? Standards Security concepts C2X-PKI 2/30

More information

Public. Atos Trustcenter. Server Certificates + Codesigning Certificates. Version 1.2

Public. Atos Trustcenter. Server Certificates + Codesigning Certificates. Version 1.2 Atos Trustcenter Server Certificates + Codesigning Certificates Version 1.2 20.11.2015 Content 1 Introduction... 3 2 The Atos Trustcenter Portfolio... 3 3 TrustedRoot PKI... 4 3.1 TrustedRoot Hierarchy...

More information

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop PACS Integration into the Identity Infrastructure Salvatore D Agostino CEO, IDmachines LLC 8 th Annual

More information

Security in the CernVM File System and the Frontier Distributed Database Caching System

Security in the CernVM File System and the Frontier Distributed Database Caching System Security in the CernVM File System and the Frontier Distributed Database Caching System D Dykstra 1 and J Blomer 2 1 Scientific Computing Division, Fermilab, Batavia, IL 60510, USA 2 PH-SFT Department,

More information

Lecture Notes 14 : Public-Key Infrastructure

Lecture Notes 14 : Public-Key Infrastructure 6.857 Computer and Network Security October 24, 2002 Lecture Notes 14 : Public-Key Infrastructure Lecturer: Ron Rivest Scribe: Armour/Johann-Berkel/Owsley/Quealy [These notes come from Fall 2001. These

More information

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu X.509 CPSC 457/557 10/17/13 Jeffrey Zhu 2 3 X.509 Outline X.509 Overview Certificate Lifecycle Alternative Certification Models 4 What is X.509? The most commonly used Public Key Infrastructure (PKI) on

More information

ICS 180 May 4th, Guest Lecturer: Einar Mykletun

ICS 180 May 4th, Guest Lecturer: Einar Mykletun ICS 180 May 4th, 2004 Guest Lecturer: Einar Mykletun 1 Symmetric Key Crypto 2 Symmetric Key Two users who wish to communicate share a secret key Properties High encryption speed Limited applications: encryption

More information

10/4/2016. Advanced Windows Services. IPv6. IPv6 header. IPv6. IPv6 Address. Optimizing 0 s

10/4/2016. Advanced Windows Services. IPv6. IPv6 header. IPv6. IPv6 Address. Optimizing 0 s Advanced Windows Services IPv6 IPv6 FSRM, FCI, DAC and RMS PKI IPv6 IP is the foundation of nearly all communication The number of addresses is limited Technologies like NAT help in addition to enhancements

More information

A PKI For IDR Public Key Infrastructure and Number Resource Certification

A PKI For IDR Public Key Infrastructure and Number Resource Certification A PKI For IDR Public Key Infrastructure and Number Resource Certification AUSCERT 2006 Geoff Huston Research Scientist APNIC If You wanted to be Bad on the Internet And you wanted to: Hijack a site Inspect

More information

Security and Certificates

Security and Certificates Encryption, page 1 Voice and Video Encryption, page 6 Federal Information Processing Standards, page 6 Certificate Validation, page 6 Required Certificates for On-Premises Servers, page 7 Certificate Requirements

More information

Building firmware update: The devil is in the details

Building firmware update: The devil is in the details Building firmware update: The devil is in the details Atsushi Haruta, IoT Services Group, Arm Arm Tech Symposia Japan 2017 Arm Mbed: Secure device management Application Cloud Mbed Cloud Secure, scalable,

More information

On the Revocation of U-Prove Tokens

On the Revocation of U-Prove Tokens On the Revocation of U-Prove Tokens Christian Paquin, Microsoft Research September nd 04 U-Prove tokens provide many security and privacy benefits over conventional credential technologies such as X.509

More information

A Proposed Standard for Entity Attestation draft-mandyam-eat-00. Laurence Lundblade. November 2018

A Proposed Standard for Entity Attestation draft-mandyam-eat-00. Laurence Lundblade. November 2018 A Proposed Standard for Entity Attestation draft-mandyam-eat-00 Laurence Lundblade November 2018 1 EAT Overall System Entity (e.g., Chip, Device ) Immutable private key for signing. Stored securely on

More information

FPKIPA CPWG Antecedent, In-Person Task Group

FPKIPA CPWG Antecedent, In-Person Task Group FBCA Supplementary Antecedent, In-Person Definition This supplement provides clarification on the trust relationship between the Trusted Agent and the applicant, which is based on an in-person antecedent

More information

C-ITS Platform WG5: Security & Certification. Final Report

C-ITS Platform WG5: Security & Certification. Final Report C-ITS Platform WG5: Security & Certification Final Report ANNEX 3: Crypto Agility / Updateability in in Cooperative-Intelligent Transport Systems (C ITS) v1.0 1 Contents 1 Scope... 3 2 Introduction...

More information

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran.

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran. A Multi-Application Smart-Card ID System for George Mason University - Suraj Ravichandran. Current System Magnetic Swipe Card based ID The card has three tracks They each store the following: Name, G#

More information

Configuring Certificate Authorities and Digital Certificates

Configuring Certificate Authorities and Digital Certificates CHAPTER 43 Configuring Certificate Authorities and Digital Certificates Public Key Infrastructure (PKI) support provides the means for the Cisco MDS 9000 Family switches to obtain and use digital certificates

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Public Key Infrastructure

Public Key Infrastructure Public Key Infrastructure Ed Crowley Summer 11 1 Topics Public Key Infrastructure Defined PKI Overview PKI Architecture Trust Models Components X.509 Certificates X.500 LDAP 2 Public Key Infrastructure

More information

Kerberos and Public-Key Infrastructure. Key Points. Trust model. Goal of Kerberos

Kerberos and Public-Key Infrastructure. Key Points. Trust model. Goal of Kerberos Kerberos and Public-Key Infrastructure Key Points Kerberos is an authentication service designed for use in a distributed environment. Kerberos makes use of a thrusted third-part authentication service

More information

Configuring PKI CHAPTER

Configuring PKI CHAPTER CHAPTER 9 This chapter provides information about configuring PKI-related features using the VSPA on the Catalyst 6500 Series switch. It includes the following sections: Overview of PKI, page 9-2 Understanding

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

1) Revision history Revision 0 (Oct 29, 2008) First revision (r0)

1) Revision history Revision 0 (Oct 29, 2008) First revision (r0) To: INCITS Technical Committee T10 From: David L. Black, EMC Email: black_david@emc.com Date: October 29, 2008 Subject: SPC-4: Digital Signature Authentication (08-423r0) 1) Revision history Revision 0

More information

Send documentation comments to

Send documentation comments to CHAPTER 6 Configuring Certificate Authorities and Digital Certificates This chapter includes the following topics: Information About Certificate Authorities and Digital Certificates, page 6-1 Default Settings,

More information

Securing Network Communications

Securing Network Communications Securing Network Communications Demonstration: Securing network access with Whitenoise Labs identity management, one-time-pad dynamic authentication, and onetime-pad authenticated encryption. Use of Whitenoise

More information

User Authentication Principles and Methods

User Authentication Principles and Methods User Authentication Principles and Methods David Groep, NIKHEF User Authentication - Principles and Methods 1 Principles and Methods Authorization factors Cryptographic methods Authentication for login

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

Implementing Security in Windows 2003 Network (70-299)

Implementing Security in Windows 2003 Network (70-299) Implementing Security in Windows 2003 Network (70-299) Level 1 Authorization & Authentication 2h 20m 20s 1.1 Group Strategy 1.2 Group Scopes 1.3 Built-in Groups 1.4 System or Special Groups 1.5 Administrating

More information

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 15 PKI & Authenticated Key Exchange COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Today We will see how signatures are used to create public-key infrastructures

More information

Car2Car Communication Consortium C2C-CC

Car2Car Communication Consortium C2C-CC Car2Car Communication Consortium C2C-CC Secure Vehicular Communication: Results and Challenges Ahead February 20th/21st 2008, Lausanne Benjamin Weyl BMW Group Research and Technology Chair C2C-CC Security

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

CT30A8800 Secured communications

CT30A8800 Secured communications CT30A8800 Secured communications Pekka Jäppinen October 31, 2007 Pekka Jäppinen, Lappeenranta University of Technology: October 31, 2007 Secured Communications: Key exchange Schneier, Applied Cryptography:

More information

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Elli Androulaki Staff member, IBM Research, Zurich Workshop on cryptocurrencies Athens, 06.03.2016 Blockchain systems

More information

Using Cryptography CMSC 414. October 16, 2017

Using Cryptography CMSC 414. October 16, 2017 Using Cryptography CMSC 414 October 16, 2017 Digital Certificates Recall: K pub = (n, e) This is an RSA public key How do we know who this is for? Need to bind identity to a public key We can do this using

More information

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL Q&A PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL This document answers questions about Protected Extensible Authentication Protocol. OVERVIEW Q. What is Protected Extensible Authentication Protocol? A.

More information

Copyright

Copyright This video will look at the different components that make up Active Directory Certificate Services and which services you should look at installing these components on. Which components to install where?

More information

Public Key Infrastructures

Public Key Infrastructures Public Key Infrastructures The Web PKI Cryptography and Computer Algebra Prof. Johannes Buchmann Dr. Johannes Braun TU Darmstadt Cryptography and Computer Algebra Lecture: Public Key Infrastructures 1

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

Your wireless network

Your wireless network Your wireless network How to ensure you are meeting Government security standards Cabinet Office best practice Wi-Fi guidelines Overview Cyber Security is a hot topic but where do you start? The Cabinet

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

Key management. Pretty Good Privacy

Key management. Pretty Good Privacy ECE 646 - Lecture 4 Key management Pretty Good Privacy Using the same key for multiple messages M 1 M 2 M 3 M 4 M 5 time E K time C 1 C 2 C 3 C 4 C 5 1 Using Session Keys & Key Encryption Keys K 1 K 2

More information

Root and Issuing CA Technical Operations Overview

Root and Issuing CA Technical Operations Overview Root and Issuing CA Technical Operations Overview As adoption of computers and the Internet has matured, so have users expectations for security. New regulations and changing attitudes towards corporate

More information