The problem. Initializing Security Associations for Personal Devices. Outline. Setting up the first connection

Size: px
Start display at page:

Download "The problem. Initializing Security Associations for Personal Devices. Outline. Setting up the first connection"

Transcription

1 Initializing Security ssociations for Personal Devices N. sokan Nokia Research Center, Helsinki TKK - Helsinki University of Technology Outline The problem: What is First Connect and why is it hard to secure? Proposed solutions: recent efforts addressing this issue in research literature standard specifications Usability analysis and some open issues ZISC workshop on Wireless Security, September Latest version of the presentation available at ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Setting up the first connection The problem First Connect: setting up contexts for subsequent communication. Typically for proximity communications between personal devices, e.g.: Pairing a luetooth phone and headset Enrolling a Phone or PC in the home WLN More instances to come: Wireless US, WiMedia Problem: Secure First Connect for personal devices Initializing security associations (as securely as possible) No security infrastructure (no PKI, key servers etc.) Ordinary non-expert users Cost-sensitive commodity devices ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

2 Current mechanisms are not intuitive and not very secure SSID? WP? Passcode? ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Naïve usability measures damage security Naïve security measures damage usability Car kits allow a car phone to retrieve and use session keys from a mobile phone smartcard Car kit requires higher level of security users have to enter 16-character passcodes More secure = Harder to use? ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

3 Wanted: Secure, intuitive, inexpensive first connect Two (initial) problems to solve Peer discovery: finding the other device uthenticated key establishment: setting up a security association Key establishment protocols for first connect (1) We will update this chart as we go along Key establishment Key transport via OO channel Key agreement ssumption: Peer devices are physically identifiable Symmetric crypto only symmetric crypto uthenticated uthenticated Short keys vulnerable to passive attackers Secure against passive attackers ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 uthenticating key agreement Proposed solutions: research literature Use an auxiliary channel to transfer information needed for authentication Two possibilities for realizing secure channel User assistance Out-of-band secure channels: physical communication channel E.g., Near Field Communication, infrared, ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

4 uthenticating key agreement: user-assisted key agreement: e.g., exchange PK, PK uthentication User bandwidth is low (4 to 6 digits) Directionality depends on available hardware (1-way or 2-way) Security properties (integrity-only, or integrity+secrecy) Insecure in-band communication Secure user input/output User as the secure channel Peer discovery by user conditioning : introduce a special first connect mode E.g., Press a button to put device into the special mode Demonstrative/indexical identification uthentication by entering a short secret Passkey, or Comparing short non-secret check codes (aka short authentication string ) Short key/code should not hamper security Standard security against offline attacks Good enough security against active man-in-the-middle ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 uthentication using a short passkey: a first attempt Man-in-the-middle in authentication using a short passkey P P P P PK PK PK C1 PK PK C2 PK h MC( PK PK, P) h h MC( PK PK, P) PK C2 h C Figure out P by trial-and-error h C2 MC( PK PK C2, P) PKC1 h MC( PK PK, P) h h MC( PK PK, P) h MC( PK PK, P) h C2 MC( PK PK, P) h C2 h C1 h h C1 MC( PK PK, P) P is a short passkey (e.g., 4 digits) MC() is a message authentication code: e.g., HMC-SH1 ut a man-in-the-middle can easily defeat this protocol! Guess a value x for P; calculate h x = MC( PK PK C2, X); Check h h x If P is a n-digit PIN, attacker needs at most 10 n guesses; Each guess costs one MC calculation typical modern PC can calculate MCs in 1 second ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

5 uthentication using interlocking short passkeys uthentication using interlocking short passkeys P Executed once P P Executed once P Choose long random R i Choose long random R i Choose long random R i Choose long random R i key agreement: exchange PK, PK key agreement: exchange PK, PK Calculate commitment h h(, PK PK, Pi, R i ) Send commitments h h Calculate commitment h h(, PK PK, Pi, R i ) Calculate commitment h h(, PK PK, Pi, R i ) Send commitments h h Calculate commitment h h(, PK PK, Pi, R i ) Verify commitment h h(, PK PK, Pi, R i ) ,2007 Nokia N sokan, September 2007 Open commitments R i R i Verify commitment h h(, PK PK, Pi, R i ) One-time passkey P is split into k parts (k > 1): next 4-round exchange repeated k times h() is a hiding commitment; in practice SH-256 Up to 2 -(l-1) ( unconditional ) security against man-in-the-middle (l is the length of P) Verify commitment h h(, PK PK, Pi, R i ) ,2007 Nokia N sokan, September 2007 Open commitments R i R i Verify commitment h h(, PK PK, Pi, R i ) One-time passkey P is split into k parts (k > 1): next 4-round exchange repeated k times h() is a hiding commitment; in practice SH-256 Up to 2 -(l-1) ( unconditional ) security against man-in-the-middle (l is the length of P) Originally proposed by Jan-Ove Larsson [2001]: essentially multi-round MN III uthentication by comparing short strings: a first attempt uthentication by comparing short strings Choose long random R key agreement: exchange PK, PK Calculate commitment h h(, R ) key agreement: exchange PK, PK Send commitments h Choose long random R R v H(,,PK PK ) v H(,,PK PK ) v v v H(,,PK PK,R,R ) Open commitment R v v Verify commitment h h(, R ) bort on mismatch v H(,,PK PK,R,R ) v and v are short strings (e.g., 4 digits), User approves acceptance if v and v match s before, a man-in-the-middle can easily defeat this protocol ,2007 Nokia N sokan, September 2007 User approves acceptance if v and v match 2 -l ( unconditional ) security against man-in-the-middle (l is the length of v and v ) h() is a hiding commitment; in practice SH-256 H() is a mixing function; in practice SH-256 output truncated ,2007 Nokia N sokan, September 2007

6 uthentication by comparing short strings uthentication by comparing short strings Choose long random R Initially due to Zimmerman in PGPfone biometric authentication [1996] Calculate commitment h h(, R ) key agreement: exchange PK, PK Send commitments h Choose long random R Recent variations: reuse of public keys, formal analyses Gehrmann et al, Čagalj et al, Vaudenay et al, Pasini et al, Laur et al, R Open commitment R Verify commitment h h(, R ) v H(,,PK PK,R,R ) v v bort on mismatch v H(,,PK PK,R,R ) User approves acceptance if v and v match 2 -l ( unconditional ) security against man-in-the-middle (l is the length of v and v ) h() is a hiding commitment; in practice SH-256 MN IV by Laur, sokan, Nyberg [ICR report] Laur, Nyberg [CNS 2006] ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Key establishment protocols for first connect (2) Key establishment Problems with user-as-secure-channel Relies on availability of specific hardware (display, keypad, buttons, ) Key transport via OO channel Key agreement Needs a negotiation protocol Symmetric crypto only symmetric crypto What about usability? uthenticated uthenticated uthentication by integrity checking uthentication by shared secret Short string comparison ,2007 User-assisted Nokia N sokan, September 2007 User-assisted ,2007 Nokia N sokan, September 2007

7 Out-of-band secure channel Idea: use a physically secure channel to transfer security critical information Minimize user involvement better usability uthenticating key agreement: out-of-band channel key agreement: e.g., exchange PK, PK Peer discovery is intuitive uthentication Demonstrative/indexical identification Channel must have certain security properties integrity (tampering with messages can be detected) Sometimes secrecy as well Insecure in-band communication Secure out-of-band communication Different out-of-band channels have different andwidth Directionality (1-way or 2-way) Security properties (integrity-only, or integrity+secrecy) ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 What out-of-band channels can you think of? Seeing Is elieving Near Field Communication udio touch to connect h h(pk ) key agreement: exchange PK, PK h McCune et al, [IEEE S&P 2005] h h(pk ) h Visual ody-area communication Rohs, Gfeller [PervComp 04] touch to connect ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

8 Drawbacks of Si Mutual authentication with one-way visual channel 1. Mutual authentication requires that both devices have cameras and switch roles key agreement: exchange PK, PK Slow and difficult for the user! Potential solution: one-way visual channel + user confirmation h h(pk PK ) h 2. Not all devices have big enough displays to show two-dimensional bar codes Typically these constrained devices do not have cameras either h h(pk PK ) bort on mismatch Problem: secure first connect for constrained devices with minimal additional hardware? ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Supporting display constrained devices Use a short authentication string protocol like MN IV Supporting display constrained devices Use a short authentication string protocol like MN IV Choose long random R key agreement: exchange PK, PK Choose long random R Choose long random R key agreement: exchange PK, PK Choose long random R h h(, R ) h h h(, R ) h R R R h h(, R ) bort on mismatch R h h(, R ) bort on mismatch v H(,,PK PK, R, R ) v v H(,,PK PK, R, R ) v H(,,PK PK, R, R ) v v H(,,PK PK, R, R ) Check v v show Check v v show bort if v v bort if v v ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Saxena, Ekberg, Kostiainen, sokan [IEEE S&P 2006]

9 Supporting display constrained devices Key establishment protocols for first connect (3) Pairing phone and laptop with LED Pairing two phones Key transport via OO channel Key establishment Key agreement Symmetric crypto only symmetric crypto uthenticated uthenticated Suitable for access points, wireless headsets uthentication by integrity checking uthentication by shared secret Hybrid/one-way OO Hardware needed: Single LED (cheap) Key commitments via OO channel Short string comparison Video camera (common on smartphones) ,2007 Nokia N sokan, September 2007 Saxena, Ekberg, Kostiainen, sokan [IEEE S&P 2006] ,2007 User-assisted Nokia N sokan, via September OO 2007 channel User-assisted via OO channel Problems with out-of-band channels Cost vailability of specific (possibly new) hardware interfaces Deployability Universally deployed auxiliary channel needed Otherwise how to discover common auxiliary channels between the devices? Leave-it-to-the-user: visible well-known logos Negotiation protocol Can we use the radio interface itself for authentication? In-band integrity checking ssumption: genuine device emits energy during transmission; a distant attacker cannot easily drown this out I-codes by Čagalj et al Common radio environment ssumption: genuine devices hear the same radio signals; a distant attacker likely hears something different migo by Varshavsky et al Spatial indistinguishability ssumption: a distant attacker cannot tell which device is transmitting Shake-them-up by Castelluccia et al ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

10 Integrity protection in-band: I-Codes Key establishment protocols for first connect (2) Message Encoded message Transmitted signal Manchester coding On-off keying Recipient measures the presence/absence of energy (1-bit/0-bit) ttacker cannot change 1 0 Issues Modifications to lower layers in the communication stack No genuine radio interference Key establishment Key transport via OO channel Key agreement Symmetric crypto only symmetric crypto uthenticated uthenticated uthentication by integrity checking uthentication by shared secret Hybrid/one-way OO Key commitments via OO channel Short string comparison Čagalj, Čapkun, Rengaswamy, Tsigkogiannis, Srivastava, Hubaux [IEEE S&P 2006] ,2007 Nokia N sokan, September ,2007 User-assisted Nokia N sokan, via September OO 2007 channel User-assisted via OO channel Key establishment protocols for first connect (3) Key establishment uthenticating key agreement: secret extraction from common environment key agreement: e.g., exchange PK, PK Key transport via OO channel Key agreement Symmetric crypto only symmetric crypto S S uthenticated uthenticated Use S and S for authentication uthentication by integrity checking uthentication by shared secret Key commitments Short string comparison via unspoofable channel ,2007 User-assisted Nokia N sokan, via unspoofable September 2007 channel User-assisted via OO channel Hybrid/one-way OO Sensing common private environment Measure some environmental features For co-located (in space and time) sensors measurements should be almost identical For anyone else, measurement must be unpredictable Radio signal strength [Varshavsky, Scanneli, LaMarca, de Lara, HotMobile 2007, UICOMP 2007] ccelerometer readings [Mayrhofer and Gellersen, Pervasive 2007] ,2007 Nokia N sokan, September 2007

11 uthentication using interlocking extracted secrets uthentication using interlocking extracted secrets key agreement: exchange PK, PK key agreement: exchange PK, PK Choose long random R S S Choose long random R Choose long random R S S Choose long random R Calculate commitment h h(, PK PK, S, R ) Send commitments ready h h ready Calculate commitment h h(, PK PK, S, R ) Calculate commitment h h(, PK PK, S, R ) Send commitments ready h h ready Calculate commitment h h(, PK PK, S, R ) continue continue continue continue Open commitments S, R S, R Verify commitment h h(, PK PK, S, R ) Check if S matches S h() is a hiding commitment; in practice SH ,2007 Nokia N sokan, September 2007 Verify commitment h h(, PK PK, S, R ) Check if S matches S Open commitments S, R S, R Verify commitment Verify commitment h h(, PK PK, S, R ) h h(, PK PK, S, R ) Check if S matches S Check if S matches S h() is a hiding commitment; in practice SH-256 pplication of MNIII by Gehrmann, Nyberg, Mitchell [RS Cryptobytes 2004] ,2007 Nokia N sokan, September 2007 Issues with secret extraction Key establishment protocols for first connect (3) User involvement re the assumptions valid? Key transport via OO channel Key establishment Key agreement If a long shared secret can be extracted, key agreement may not be necessary Symmetric crypto only symmetric crypto uthenticated uthenticated uthentication by integrity checking uthentication by shared secret Hybrid/one-way OO Key commitments via unspoofable channel Short string comparison ,2007 Nokia N sokan, September ,2007 User-assisted Nokia N sokan, via unspoofable September 2007 channel User-assisted via OO channel

12 Key establishment protocols for first connect (4) Key establishment Key establishment protocols for first connect (5) Key establishment Key transport via OO channel Key agreement Key extraction from shared environment P1: Key transport via OO channel Key agreement P12: Key extraction from shared environment Symmetric crypto only symmetric crypto Symmetric crypto only symmetric crypto uthenticated uthenticated P2: uthenticated P3: uthenticated P11: uthentication by integrity checking uthentication by shared secret Hybrid/one-way OO uthentication by integrity checking uthentication by shared secret P10: Hybrid/one-way OO Key commitments via unspoofable channel Short string comparison P4: Key commitments via unspoofable channel Short string comparison ,2007 User-assisted Nokia N sokan, via unspoofable September 2007 channel User-assisted via OO channel Secret extraction from shared environment 46 P5: 2006,2007 User-assisted Nokia N P6: sokan, via September unspoofable 2007 channel P7: User-assisted P8: via OO channel P9: Secret extraction from shared environment Emerging standards for first connect luetooth (released July 2007) Just works, 2-way NFC, Comparison of short check strings, 6-digit passkey (20 rounds), NFC tags P11, P4, P5, P7, P10 Proposed solutions: emerging standards WiFi lliance Protected Setup (released January 2007) Flash drives, Push button, 2-way NFC, short passkey (2 rounds), NFC tags P1, P11, P4, P7, P10 lso Windows Connect Now: P1, P7 (released Summer 2006) Wireless US ssociation Models (released early 2006) US cable, Comparison of short check strings P1, P5 Others in the works ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Suomalainen, Valkonen, sokan [ESS 2007]

13 Key establishment in luetooth pairing luetooth Secure Simple pairing Key establishment is based on symmetric-key algorithms uthentication of key establishment based on a PIN usually short, for usability ll input to key establishment except PIN is visible to passive eavesdroppers When short PINs are used, passive attacker can mount a dictionary attack Can recover PINs, encryption and authentication keys: 4 digit PINs in a few seconds Needs to record messages exchanged using pairing ut an active attacker can force re-pairing Objectives Make pairing easier for the end user Improve its security Security goals Strong security against passive attackers Good-enough security against active attackers ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Easier device discovery Protection mechanisms Out-of-band E.g., T device addresses exchanged via NFC No need for luetooth Inquiry User conditioning Devices participate in pairing only in response to user action Passive eavesdroppers: Diffie-Hellman key agreement ctive attackers: uthentication of key agreement Multiple options for authenticating: association models ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

14 ssociation Models (1/2) ssociation Models (2/2) Out-of-band channel User touches one device or its tag with another Commitments to public keys and secret passkeys exchanged via out-of-band Numeric comparison User compares 6-digit numbers displayed by each device indicates if they are the same or not Passkey entry One device shows a 6-digit number; user types it into the other device Just Works No authentication (but still secure against passive attackers) Choice of model depends on I/O capabilities of devices ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 T: luetooth Phases in Stage 1 Protocol for numeric comparison Security Establishment uthentication Initiating Device Step 1: Same for all protocols Steps 2-8: Protocol dependent Steps 9-11: Same for all protocols Step 12: Same for all protocols Step 13: Same for all protocols Non-initiating Device Public Key Exchange uthentication Stage 1 uthentication Stage 2 Link Key Calculation Encryption Initiating Device 2a. Select random Na 3a. Set ra and rb to 0 Non-initiating Device uthentication Stage 1: NumericComparison 2b. Select random Nb 3b. Set rb and ra to 0 3c. Compute commitment: Cb=f1(PKb,PKa, Nb, 0) Send commitments 4. Cb 5. Na Open commitment 6. Nb 6a. check if Cb=f1(PKb,PKa, Nb, 0) If check fails, abort Va and Vb are 6 digit numbers to be displayed on each side (for no-display devices numbers are NOT displayed) 7a. Va=g(PKa,PKb,Na,Nb) 7b. Vb=g(PKa,PKb,Na,Nb) Main idea must choose Na before knowing Nb must choose Nb before knowing Na ttacker cannot control any input to g() ased on MN IV (6-digit checksum) ctive attacker has 2-20 chance of succeeding Not dependent on his computational resources Proceed if user confirms ok 8. USER checks if Va=Vb and confirms on each end (for no-display devices user confirms ok ) Proceed if user confirms ok ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

15 Stage 1 Protocol for out-of-band authentication Stage 1 Protocol for passkey entry If OO communication is 2- way, authentication takes place in steps 5a and 5b If OO communication is one-way, one direction of authentication postponed to stage 2 Send commitments Open commitments Main idea In each round, each party demonstrates knowledge of 1-bit of secret passkey ased on multi-round MN III 6 digit passkey, 20 rounds ctive attacker has 2-19 chance of succeeding 50% chance of getting each bit right Not dependent on his computational resources Passkey must not be reused ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Stage 2 Protocol OO Capability Mapping to uthentication Stage 1 Primarily for key confirmation When OO is 1-way, Ea (or Eb) serves as proof-of-knowledge of secret rb (or ra) Device Device Has not received remote OO authentication data Has received remote OO authentication data Has not received remote OO authentication data Use the IO capability mapping table Use OO association with ra from OO rb = 0 Has received remote OO authentication table Use OO association with ra = 0 rb from OO Use OO association with ra from OO rb from OO ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

16 Mapping I/O capabilities to association models Cryptographic algorithms in Simple Pairing Key agreement uses elliptic curve Diffie-Hellman Initiator Responder DisplayOnly DisplayYesNo KeyboardOnly DisplayOnly Numeric Comparison with automatic confirmation on both devices. Numeric Comparison with automatic confirmation on device only. Passkey Entry: Initiator Display, Responder Input. DisplayYesNo Numeric Comparison with automatic confirmation on device only. Numeric Comparison: oth Display, oth Confirm. Passkey Entry: Initiator Display, Responder Input. KeyboardOnly Passkey Entry: Responder Display, Initiator Input. Passkey Entry: Responder Display, Initiator Input. Passkey Entry: Initiator and Responder Input NoInputNoOutput Numeric Comparison with automatic confirmation on both devices. Numeric Comparison with automatic confirmation on device only. Numeric Comparison with automatic confirmation on both devices. FIPS P-192 curve Security level thought to be comparable to 1024-bit RS or 80-bit symmetric key algorithms Reasons for choosing ECDH over DH in MODP groups Message sizes are smaller Time, memory use, and code footprint are comparable or better ctual performance figures depends on platform. See for some sample figures SH256 is the building block for commitment and MC functions NoInputNoOutput Numeric Comparison with automatic confirmation on both devices. Numeric Comparison with automatic confirmation on device only. Numeric Comparison with automatic confirmation on both devices. Numeric Comparison with automatic confirmation on both devices. f1(), f2(), f3() are HMC-SH256 truncated to 128 bits (MSs) g() is SH-256 truncated to 32 bits (LS); encoded as 6 digits uthenticated ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Summary WiFi Protected Setup (WPS) luetooth Simple Pairing is intended to improve usability and security Registrar is the controller of the WiFi network Easier device discovery Strong security against passive eavesdroppers (EC DH key agreement) Good enough (1-in-a-million success probability) security against active attackers Part of luetooth 2.1 specification (July 2007) Enrollee E Registrar M ccess Point Enrollee and Registrar perform key agreement Three types of authentication for key agreement Push utton : Device Password Out-of-band: Flash drive or NFC Resulting key is used for Transporting the actual WLN key ( ConfigData in next slides) Long device password for future device management ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

17 WPS Registration Protocol WPS Registration Protocol: the essentials Enrollee DevicePassword DevicePassword Registrar Choose 128-bit random ES-1, ES-2 Compute commitments E-Hash1 HMC uthkey (E-S1 PSK1 PK E PK R ) E-Hash2 HMC uthkey (E-S2 PSK2 PK E PK R ) Verify commitments R-Hash1 HMC uthkey (R-S1 PSK1 PK E PK R ) M 1 and M 2 : exchange PK E, PK R Choose 128-bit random ES-1, ES-2 Compute commitments Send commitments M E-Hash1 HMC uthkey (E-S1 PSK1 PK E PK R ) 3 = E-Hash1 E-Hash2 E-Hash2 HMC uthkey (E-S2 PSK2 PK E PK R ) M 4 = R-Hash1 R-Hash2 ENC KeyWrapKey (R-S1) Open commitments M 5 = ENC KeyWrapKey (E-S1) R-Hash2 HMC uthkey (R-S2 PSK2 PK E PK R ) M 6 = ENC KeyWrapKey (R-S2) M 7 = ENC KeyWrapKey (E-S2) M 8 = ENC KeyWrapKey (ConfigData) Verify commitments E-Hash1 HMC uthkey (E-S1 PSK1 PK E PK R ) E-Hash2 HMC uthkey (E-S2 PSK2 PK E PK R ) PSKi first 128 bits of HMC-SH-256 uthkey (i th half of DevicePassword) uthkey and KeyWrapKey are derived from the Diffie-Hellman key ased on multi-round MN III (4- or 8-digit password, 2 rounds) ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 WPS Registration Protocol: the essentials Cryptographic algorithms in WiFi Protected Setup Enrollee Choose 128-bit random ES-1, ES-2 Compute commitments E-Hash1 HMC uthkey (E-S1 PSK1 PK E PK R ) E-Hash2 HMC uthkey (E-S2 PSK2 PK E PK R ) Verify commitments R-Hash1 HMC uthkey (R-S1 PSK1 PK E PK R ) DevicePassword DevicePassword Registrar M 1 and M 2 : exchange PK E, PK R Choose 128-bit random ES-1, ES-2 Compute commitments Send commitments M E-Hash1 HMC uthkey (E-S1 PSK1 PK E PK R ) 3 = E-Hash1 E-Hash2 E-Hash2 HMC uthkey (E-S2 PSK2 PK E PK R ) M 4 = R-Hash1 R-Hash2 ENC KeyWrapKey (R-S1) Open commitments M 5 = ENC KeyWrapKey (E-S1) Key agreement uses Diffie-Hellman 1536-bit MODP group 5 from RFC 3526 SH-256 is used as the building block for key derivation, commitment and message authentication functions Encryption keys are 128 bits ES in CC mode is used for Key wrapping R-Hash2 HMC uthkey (R-S2 PSK2 PK E PK R ) M 6 = ENC KeyWrapKey (R-S2) M 7 = ENC KeyWrapKey (E-S2) M 8 = ENC KeyWrapKey (ConfigData) Verify commitments E-Hash1 HMC uthkey (E-S1 PSK1 PK E PK R ) E-Hash2 HMC uthkey (E-S2 PSK2 PK E PK R ) PSKi first 128 bits of HMC-SH-256 uthkey (i th half of DevicePassword) uthkey and KeyWrapKey are derived from the Diffie-Hellman key ased on multi-round MN III (4- or 8-digit password, 2 rounds) ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

18 Wireless US ssociation Models Wireless US connection between US hosts and US devices Two association models supported Cable model Numeric model WUS Numeric ssociation Model: the essentials start start Device Host Choose long random Choose long random PK D g mod p. Send commitment PK h H g mod p. h D D SH-256(PK D N D ) PK H Open commitment N D,PK D h D SH-256(PK D N D ) bort on mismatch N = N D v D h(pk D PK H displayed digest ) mod 10 N N = max (4, N D ) v D h(pk D PK H displayed digest ) mod 10 N v v ok/not ok User approves acceptance if v and v match h(): first 32-bits SH-256() output mod 10 N ok/not ok Similar to MN IV with 2-4 digit checksums, but key pairs cannot be reused ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 WUS Numeric ssociation Model: the essentials start start Device Host Choose long random Choose long random PK D g mod p. Send commitment PK h H g mod p. h D D SH-256(PK D N D ) PK H Open commitment h D SH-256(PK D N D ) N D,PK D bort on mismatch Cryptographic algorithms in WUS ssociation Models Key agreement uses Diffie-Hellman 3072-bit MODP group 15 from RFC 3526 SH-256 is used for commitments Encryption keys are 128 bits ES in CC mode is used for Key wrapping N = N D v D h(pk D PK H displayed digest ) mod 10 N N = max (4, N D ) v D h(pk D PK H displayed digest ) mod 10 N v v ok/not ok User approves acceptance if v and v match h(): first 32-bits SH-256() output mod 10 N ok/not ok Similar to MN IV with 2-4 digit checksums, but key pairs cannot be reused ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

19 Key establishment protocols for first connect Comparison of security levels P1: Key transport via OO channel Key establishment Key agreement P12: Key extraction from shared environment ssociation Model Protection luetooth Simple Pairing Offline attacks Work Protection Online active attacks Success Probability Protection Work* Numeric Comparison DH P digit checksum b nonce Symmetric crypto only symmetric crypto Passkey DH P digit passkey, 20 rounds b nonce Just Works DH P none 1 0 P2: uthenticated P3: uthenticated P11: 2.1 Out-of-band WiFi Protected Setup Out-of-band DH P-192 OO + DH Gr OO OO b nonce 128b nonce + 64-bit key uthentication by integrity checking uthentication by shared secret P10: Hybrid/one-way OO In-band DH Gr digit passkey, 2 rounds b nonce + 4-digit key P4: Key commitments via unspoofable channel Short string comparison 2.1 Push utton DH Gr Wireless US ssociation Models Numeric DH Gr or 4-digit checksum or b nonce Cable OO OO * verage work needed to find the right pre-image (with probability 1) P5: 2006,2007 User-assisted Nokia N P6: sokan, via September unspoofable 2007 channel P7: User-assisted P8: via OO channel P9: Secret extraction from shared environment ,2007 Nokia N sokan, September 2007 Suomalainen, Valkonen, sokan [ESS 2007] Comparative usability testing (preliminary) Comparing short non-secret check codes (P5) Compare-and-Confirm, Select-and-Confirm, Copy-and-Confirm Towards analyzing usability Using a short secret Passkey (P7) Copy (a passkey from one device to another), Choose-and-enter (your passkey to bothe devices) Distinguish between safe and fatal user errors Fatal errors lead to violation of a security objective Quantitative measurements and subjective feedback ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Uzun, Karvonen, sokan [USEC 07]

20 Who Tested the protocols Two groups of forty people Copy Passkey User copies passkey from one device to the other 4-8- and, 6-digit passkeys No fatal error possibility ge Female 40% Sex Distribution Male 60% Highest Grade Completed Doctorate 10% Masters 57% High School 3% achelor 30% Results Users opinion: hard to use, professional, preferred 6-digit passkey: takes around 15 seconds 3% safe error rate ge Sex Distribution Highest Grade Com pleted Female 30% N/ mmattitutkinto 5% 8% Doctorate 15% High School 24% Male 70% Masters 25% Uzun, Karvonen, sokan [USEC 07] achelor 23% Uzun, Karvonen, sokan [USEC 07] ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Compare-and-Confirm (1/2) Each device shows a short code and the user is asked to compare the shown values. Round 1 Näive implementation: Yes/No question Takes around 15 seconds. 85% found it easiest but only 10% found it professional 20% fatal error rate: pressing yes without reading instructions! Compare-and-Confirm (2/2) Lessons from Round 1 Safe default [Saltzer and Schroeder] Use of unfamiliar labels Round 2 Takes around 17 seconds Only 40% found it the easiest No fatal errors, 2.5% safe error rate Uzun, Karvonen, sokan [USEC 07] Uzun, Karvonen, sokan [USEC 07] ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

21 User testing: observations and next steps User perception vs. reality Ease-of-use, security Too easy is not always good? Outlook for the future Need to revisit Secure First Connect? key agreement may be the winner: cost and usability ut some scenarios would require authentication: input devices, medical devices? Wanted: inexpensive, intuitive, secure techniques for first connect? Use of unfamiliar labels vs. learning effects Fatal errors vs. safe errors Reducing safe errors is important, too More controlled testing Testing in: familiar environments, repeated attempts, task-oriented Other interaction methods Extending First Connect eyond security associations How can users easily specify access control policies? Group first connect ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Summary cknowledgements Secure first connect is currently difficult Standards are emerging but the jury is still out Security Thanks to the folks who helped make some of the slides in this set, Kari Kostiainen, Nitesh Saxena, Ersin Uzun to those whose provided valuable feedback, Silke Holtmanns, Seamus Moloney, Kaisa Nyberg, John Solis Usability Need to balance security, usability and cost Usable security is more than just nice UIs May call for new protocols, algorithms and system design Cost and to those students and colleagues who collaborated in some of the research presented. Jan-Erik Ekberg, Philip Ginzboorg, Kristiina Karvonen, Kari Kostiainen, Seamus Moloney, Sven Laur, Kaisa Nyberg, Nitesh Saxena, Jani Suomalainen, Ersin Uzun, Jukka Valkonen ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

22 Pointers to some references First Connect Standards MN IV [CNS 2006], LNCS 430,1 pp , [ICR report 2005] linking lights (Saxena et al) [IEEE S&P 2006] [ICR report 2006] Usability testing [USEC 2007] [NRC report 2007] Comparative survey of First Connect standards [ESS 2007], LNCS 4572, pp [NRC report 2007] [Larsson 2001] Jan-Ove Larsson. Higher layer key exchange techniques for luetooth security. Open Group Conference, msterdam October 24, [PGPfone1996] luetooth Part of luetooth 2.1 specification: E DR.htm WiFi Protected Setup lso see, Windows Connect Now-NET: Netspec.mspx Wireless US ssociation Models ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 luetooth pairing today dditional background information Not easy Not cheap Not secure ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

23 luetooth pairing: Link key generation luetooth Mutual uthentication ll information except PIN is available to eavesdropper He can test candidate PINs against SRES Step 1: Compute K_init Step 2: Compute K_ab Shaked and Wool, Shaked and Wool, ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007 Secure Simple pairing flow diagram WF Protected Setup Registration protocol Step 1: Optional OO Information Collection Step 2: Enable Simple Pairing Enrollee Registrar: M 1 = Version N1 Description PK E Enrollee Registrar: M 2 = Version N1 N2 Description PK R [ ConfigData ] HMC uthkey (M 1 M 2 *) Step 3a: L2CP Connection Request for a Secure Service Step 3b: Optional OO Information Transfer Enrollee Registrar: M 3 = Version N2 E-Hash1 E-Hash2 HMC uthkey (M 2 M 3 *) Step 4: Start Simple Pairing Enrollee Registrar: M 4 = Version N1 R-Hash1 R-Hash2 ENC KeyWrapKey (R-S1) HMC uthkey (M 3 M 4 *) Step 5: IO Capability Exchange Enrollee Registrar: M 5 = Version N2 ENC KeyWrapKey (E-S1) HMC uthkey (M 4 M 5 *) Step 6: Public Key Exchange Enrollee Registrar: M 6 = Version N1 ENC KeyWrapKey (R-S2) HMC uthkey (M 5 M 6 *) Step 7a: Optional Numeric Comparison Step 7b: Optional Passkey Entry Step 7c: Optional OO Enrollee Registrar: M 7 = Version N2 ENC KeyWrapKey (E-S2 [ ConfigData]) HMC uthkey (M 6 M 7 *) Step 8: DHKey Checks Enrollee Registrar: M 8 = Version N1 [ ENC KeyWrapKey (ConfigData) ] HMC uthkey (M 7 M 8 *) Step 9: Calculate Link Key Step 10: Enable Encryption uthkey and KeyWrapKey are derived from the Diffie-Hellman key of PKE and PKR Step 11: L2CP Connection Response PSKi = first 128 bits of HMC uthkey (ith half of DevicePassword) X-Hashi = HMC uthkey (X-Si PSKi PKE PKR) ,2007 Nokia N sokan, September ,2007 Nokia N sokan, September 2007

The case for Usable Mobile Security

The case for Usable Mobile Security The case for Usable Mobile Security N. Asokan, Nokia Research Center Joint work with Cynthia Kuo (NRC) August 2012 2 http://www.dilbert.com (11/16/2007) Outline Why worry about usable security? What is

More information

Intuitive and Sensible Access Control Policies N. Asokan

Intuitive and Sensible Access Control Policies N. Asokan Intuitive and Sensible Access Control Policies N. Asokan 1 Early days of automobile safety UK Locomotives and Highways Act (1856) to assure safe driving Man with a red flag or lantern 55 m in front of

More information

Key Management in Ad-Hoc Networks

Key Management in Ad-Hoc Networks Key Management in Ad-Hoc Networks Jukka Valkonen Helsinki University of Technology Laboratory for Theoretical Computes Science jukka.valkonen@tkk.fi Abstract. Key management is crucial part of security

More information

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall 2009 Nitesh Saxena *Adopted from a previous lecture by Gene Tsudik Course Admin HW3 Problem 3 due Friday midnight

More information

Improving the Robustness of Wireless Device Pairing Using Hyphen-Delimited Numeric Comparison

Improving the Robustness of Wireless Device Pairing Using Hyphen-Delimited Numeric Comparison 1 Improving the Robustness of Wireless Device Pairing Using Hyphen-Delimited Numeric Comparison Ambarish Karole and Nitesh Saxena Polytechnic Institute of New York University Six MetroTech Center, Brooklyn,

More information

User-Assisted Secure Association of Wireless Devices *

User-Assisted Secure Association of Wireless Devices * User-Assisted Secure Association of Wireless Devices * Nitesh Saxena Polytechnic Institute of NYU (formerly Polytechnic University) Joint work with: Ramnath Prasad, Arun Kumar, Borhan Uddin, Jonathan Voris

More information

Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017

Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017 Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017 Common Types of Attack Man-In-The-Middle Passive Eavesdropping Man-in-the-Middle (MITM) attack Active eavesdropping

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

Secure Device Pairing based on a Visual Channel (Short Paper)

Secure Device Pairing based on a Visual Channel (Short Paper) Secure Device Pairing based on a Visual Channel (Short Paper) Nitesh Saxena University of California, Irvine, USA nitesh@ics.uci.edu Jan-Erik Ekberg, Kari Kostiainen, N. Asokan Nokia Research Center, Helsinki,

More information

Security by Spatial Reference

Security by Spatial Reference : Using Relative Positioning to Authenticate Devices for Spontaneous Interaction Ubicomp 2007, Session D 18. September 2007, 12:00 Rene Mayrhofer, Hans Gellersen, Mike Hazas Lancaster University, UK 1

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Verifying Real-World Security Protocols from finding attacks to proving security theorems

Verifying Real-World Security Protocols from finding attacks to proving security theorems Verifying Real-World Security Protocols from finding attacks to proving security theorems Karthik Bhargavan http://prosecco.inria.fr + many co-authors at INRIA, Microsoft Research, Formal security analysis

More information

Auth. Key Exchange. Dan Boneh

Auth. Key Exchange. Dan Boneh Auth. Key Exchange Review: key exchange Alice and want to generate a secret key Saw key exchange secure against eavesdropping Alice k eavesdropper?? k This lecture: Authenticated Key Exchange (AKE) key

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Towards an Open Source Toolkit for Ubiquitous Device Authentication

Towards an Open Source Toolkit for Ubiquitous Device Authentication Towards an Open Source Toolkit for Ubiquitous Device Authentication PerSec 2007 19. March 2007, New York, NY, US Rene Mayrhofer Lancaster University, UK 2007-01-26 OpenUAT - The Open Source Ubiqui 1 The

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

CIS 4360 Secure Computer Systems Applied Cryptography

CIS 4360 Secure Computer Systems Applied Cryptography CIS 4360 Secure Computer Systems Applied Cryptography Professor Qiang Zeng Spring 2017 Symmetric vs. Asymmetric Cryptography Symmetric cipher is much faster With asymmetric ciphers, you can post your Public

More information

Analyzing the secure simple pairing in Bluetooth v4.0

Analyzing the secure simple pairing in Bluetooth v4.0 Loughborough University Institutional Repository Analyzing the secure simple pairing in Bluetooth v4.0 This item was submitted to Loughborough University's Institutional Repository by the/an author. Citation:

More information

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012 Ideal Security Protocol Satisfies security requirements Requirements must be precise Efficient Small computational requirement Small bandwidth usage, network delays Not fragile Works when attacker tries

More information

Lecture 8: Usable Security: User-Enabled Device Authentication

Lecture 8: Usable Security: User-Enabled Device Authentication Lecture 8: Usable Security: User-Enabled Device Authentication CS 436/636/736 Spring 2015 Nitesh Saxena Course Admin HW3 being graded Solution will be provided soon HW4 posted The conceptual part is due

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Print your name:, (last) (first) I am aware of the Berkeley Campus Code of Student Conduct and acknowledge that academic misconduct will be

More information

Lecture 6.2: Protocols - Authentication and Key Exchange II. CS 436/636/736 Spring Nitesh Saxena. Course Admin

Lecture 6.2: Protocols - Authentication and Key Exchange II. CS 436/636/736 Spring Nitesh Saxena. Course Admin Lecture 6.2: Protocols - Authentication and Key II CS 436/636/736 Spring 2012 Nitesh Saxena Mid-Term Grading Course Admin Will be done over the break Scores will be posted online and graded exams distribute

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Key Agreement Schemes

Key Agreement Schemes Key Agreement Schemes CSG 252 Lecture 9 November 25, 2008 Riccardo Pucella Key Establishment Problem PK cryptosystems have advantages over SK cryptosystems PKCs do not need a secure channel to establish

More information

Breaking and Fixing Public-Key Kerberos

Breaking and Fixing Public-Key Kerberos Breaking and Fixing Public-Key Kerberos Iliano Cervesato Carnegie Mellon University - Qatar iliano@cmu.edu Joint work with Andre Scedrov, Aaron Jaggard, Joe-Kai Tsay, Christopher Walstad ASIAN 06 December

More information

6. Security Handshake Pitfalls Contents

6. Security Handshake Pitfalls Contents Contents 1 / 45 6.1 Introduction 6.2 Log-in Only 6.3 Mutual Authentication 6.4 Integrity/Encryption of Data 6.5 Mediated Authentication (with KDC) 6.6 Bellovin-Merrit 6.7 Network Log-in and Password Guessing

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

Authenticating People and Machines over Insecure Networks

Authenticating People and Machines over Insecure Networks Authenticating People and Machines over Insecure Networks EECE 571B Computer Security Konstantin Beznosov authenticating people objective Alice The Internet Bob Password= sesame Password= sesame! authenticate

More information

White Paper for Wacom: Cryptography in the STU-541 Tablet

White Paper for Wacom: Cryptography in the STU-541 Tablet Issue 0.2 Commercial In Confidence 1 White Paper for Wacom: Cryptography in the STU-541 Tablet Matthew Dodd matthew@cryptocraft.co.uk Cryptocraft Ltd. Chapel Cottage Broadchalke Salisbury Wiltshire SP5

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Cryptographic Authentication Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

Key Encryption as per T10/06-103

Key Encryption as per T10/06-103 1 T10/06-144r0 Key Encryption as per T10/06-103 David L. Black (author) Jack Harwood (presenter) 2 Problem and Design Goals 05-446 only specifies encryption key transfer in clear Keys can be entirely too

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

Wi-Fi Security for Next Generation Connectivity. Perry Correll Aerohive, Wi-Fi Alliance member October 2018

Wi-Fi Security for Next Generation Connectivity. Perry Correll Aerohive, Wi-Fi Alliance member October 2018 Perry Correll Aerohive, Wi-Fi Alliance member October 2018 1 Value of Wi-F1 The value Wi-Fi provides to the global economy rivals the combined market value of Apple Inc. and Amazon. The fact that Wi-Fi

More information

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005 Authentication in real world: Kerberos, SSH and SSL Zheng Ma Apr 19, 2005 Where are we? After learning all the foundation of modern cryptography, we are ready to see some real world applications based

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security CMPSC443 - Introduction to Computer and Network Security Module: Cryptographic Protocols Professor Patrick McDaniel Spring 2009 1 Key Distribution/Agreement Key Distribution is the process where we assign

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Group Key Establishment Protocols

Group Key Establishment Protocols Group Key Establishment Protocols Ruxandra F. Olimid EBSIS Summer School on Distributed Event Based Systems and Related Topics 2016 July 14, 2016 Sinaia, Romania Outline 1. Context and Motivation 2. Classifications

More information

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2. Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.0 May 2012 Document Changes Date Version Author Description April 2009

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7

Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7 Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7 David Cash University of Chicago Plan 1. Security of RSA 2. Key Exchange, Diffie-Hellman 3. Begin digital

More information

Offline dictionary attack on TCG TPM weak authorisation data, and solution

Offline dictionary attack on TCG TPM weak authorisation data, and solution Offline dictionary attack on TCG TPM weak authorisation data, and solution Liqun Chen HP Labs, UK Mark Ryan HP Labs, UK, and University of Birmingham Abstract The Trusted Platform Module (TPM) is a hardware

More information

Automated Device Pairing for Asymmetric Pairing Scenarios

Automated Device Pairing for Asymmetric Pairing Scenarios Automated Device Pairing for Asymmetric Pairing Scenarios Nitesh Saxena and Md. Borhan Uddin Computer and Information Science Computer and Information Science Polytechnic Institute of New York University

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security Vinod Ganapathy Lecture 7 Topic: Key exchange protocols Material: Class handout (lecture7_handout.pdf) Chapter 2 in Anderson's book. Today s agenda Key exchange basics

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

Breaking and Fixing Public-Key Kerberos

Breaking and Fixing Public-Key Kerberos Breaking and Fixing Public-Key Kerberos Iliano Cervesato Carnegie Mellon University - Qatar iliano@cmu.edu Joint work with Andre Scedrov, Aaron Jaggard, Joe-Kai Tsay, Christopher Walstad Qatar University

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Security Statement Revision Date: 23 April 2009

Security Statement Revision Date: 23 April 2009 Security Statement Revision Date: 23 April 2009 ISL Online, ISL Light, ISL AlwaysOn, ISL Pronto, and ISL Groop are registered trademarks of XLAB d.o.o. Copyright (c) 2003-2009 XLAB d.o.o. Ljubljana. All

More information

A Protocol for Secure Public Instant Messaging

A Protocol for Secure Public Instant Messaging Financial Cryptography - Feb 27, 2006 A Protocol for Secure Public Instant Messaging Mohammad Mannan and Paul C. van Oorschot Digital Security Group Carleton University, Canada Mohammad Mannan Feb 27,

More information

Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2

Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2 v.2 Chip Authentication for s: with Chip Authentication Mapping v2 Lucjan Mirosław Wrocław University of Science and Technology, Poland ISC 2016, Honolulu Electronic Passport v.2 e-passport and ebooth:

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Popa Spring 2018 CS 161 Computer Security Homework 2 Due: Wednesday, February 14, at 11:59pm Instructions. This homework is due Wednesday, February 14, at 11:59pm. No late homeworks will be accepted.

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

NCP Secure Enterprise macos Client Release Notes

NCP Secure Enterprise macos Client Release Notes Service Release: 3.10 r40218 Date: July 2018 Prerequisites Apple OS X operating systems: The following Apple macos operating systems are supported with this release: macos High Sierra 10.13 macos Sierra

More information

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen Modern cryptography 2 CSCI 470: Web Science Keith Vertanen Modern cryptography Overview Asymmetric cryptography Diffie-Hellman key exchange (last time) Pubic key: RSA Pretty Good Privacy (PGP) Digital

More information

Exercises with solutions, Set 3

Exercises with solutions, Set 3 Exercises with solutions, Set 3 EDA625 Security, 2017 Dept. of Electrical and Information Technology, Lund University, Sweden Instructions These exercises are for self-assessment so you can check your

More information

CS 395T. Formal Model for Secure Key Exchange

CS 395T. Formal Model for Secure Key Exchange CS 395T Formal Model for Secure Key Exchange Main Idea: Compositionality Protocols don t run in a vacuum Security protocols are typically used as building blocks in a larger secure system For example,

More information

The SafeNet Security System Version 3 Overview

The SafeNet Security System Version 3 Overview The SafeNet Security System Version 3 Overview Version 3 Overview Abstract This document provides a description of Information Resource Engineering s SafeNet version 3 products. SafeNet version 3 products

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Tsai, Hong-Bin Chiu, Yun-Peng Lei, Chin-Laung Dept. of Electrical Engineering National Taiwan University July 10,

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12 Question Setup: Assume you and I donʼt know anything about

More information

Applied Cryptography and Computer Security CSE 664 Spring 2017

Applied Cryptography and Computer Security CSE 664 Spring 2017 Applied Cryptography and Computer Security Lecture 18: Key Distribution and Agreement Department of Computer Science and Engineering University at Buffalo 1 Key Distribution Mechanisms Secret-key encryption

More information

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 15 PKI & Authenticated Key Exchange COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Today We will see how signatures are used to create public-key infrastructures

More information

Efficient Device Pairing Using Human-Comparable Synchronized Audiovisual Patterns

Efficient Device Pairing Using Human-Comparable Synchronized Audiovisual Patterns Efficient Device Pairing Using Human-Comparable Synchronized Audiovisual Patterns Ramnath Prasad 1, and Nitesh Saxena 2 1 Microsoft raprasad@windows.microsoft.com 2 Polytechnic University nsaxena@poly.edu

More information

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University.

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University. Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol John Jersin Jonathan Wheeler CS259 Stanford University March 20, 2008 Version 1 Security Analysis of Bluetooth v2.1 + EDR Pairing

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

2 Electronic Passports and Identity Cards

2 Electronic Passports and Identity Cards 2 Picture source: www.bundesdruckerei.de Paper based Passport Radio Frequency (RF) Chip Electronic Passport (E Pass) Biographic data Human readable Partially machine readable (optically) Conventional

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

CS Protocol Design. Prof. Clarkson Spring 2017

CS Protocol Design. Prof. Clarkson Spring 2017 CS 5430 Protocol Design Prof. Clarkson Spring 2017 Review Cryptography: Encryption, block ciphers, block cipher modes, MACs, cryptographic hash functions, digital signatures, authenticated encryption,

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 6 Week of March 6, 2017 Question 1 Password Hashing (10 min) When storing a password p for user u, a website randomly generates a string s (called

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD ERIK JONSSON SCHOOL OF ENGINEERING & COMPUTER SCIENCE Cyber Security Research and Education Institute CS 6324: Information Security Dr. Junia Valente Department of Computer Science The University of Texas

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Security Association Creation

Security Association Creation 1 Security Association Creation David L. Black November 2006 2 The Big Picture: Three Proposals Framework: 06-369 specifies Security Associations (SAs) Connect key generation to key usage (and identify

More information

The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0. Xirrus, Inc.

The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0. Xirrus, Inc. The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0 Xirrus, Inc. March 8, 2011 Copyright Xirrus, Inc. 2011. May be reproduced only in its original entirety [without revision]. Page 1 TABLE

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information