Defeating the Secrets of OTP Apps

Similar documents
Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication)

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

The Lord of the Keys How two-part seed records solve all safety concerns regarding two-factor authentication

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19

Authentication Methods

Authentication Technology for a Smart eid Infrastructure.

Whitepaper on AuthShield Two Factor Authentication with SAP

Internet is Global. 120m. 300m 1.3bn Users. 160m. 300m. 289m

<Partner Name> <Partner Product> RSA SECURID ACCESS. NetMove SaAT Secure Starter. Standard Agent Client Implementation Guide

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

Contents. Multi-Factor Authentication Overview. Available MFA Factors

THE FUTURE OF AUTHENTICATION FOR THE INTERNET OF THINGS

Is Your Online Bank Really Secure?

Modern two-factor authentication: Easy. Affordable. Secure.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

Security Strategy for Mobile ID GSMA Mobile Connect Summit

Computer Security 4/12/19

CNT4406/5412 Network Security

Computer Security 3/20/18

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Multi-Factor Authentication (MFA)

Integrated Access Management Solutions. Access Televentures

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Quick Heal Mobile Security. Free protection for your Android phone against virus attacks, unwanted calls, and theft.

TPM v.s. Embedded Board. James Y

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. CyberArk Enterprise Password Vault

SafeNet MobilePASS+ for Android. User Guide

Vidder PrecisionAccess

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

IBM Multi-Factor Authentication in a Linux on IBM Z environment - Example with z/os MFA infrastructure

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

Jordan Levesque - Keeping your Business Secure

SECURITY TESTING. Towards a safer web world

Getting Started with Duo Security Two-Factor Authentication (2FA)

THE FUTURE IS DECENTRALIZED

A NEW MODEL FOR AUTHENTICATION

FIDO AND PAYMENTS AUTHENTICATION. Philip Andreae Vice President Oberthur Technologies

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

Introduction...1. Authentication Methods...1. Classes of Attacks on Authentication Mechanisms...4. Security Analysis of Authentication Mechanisms...

Using Biometric Authentication to Elevate Enterprise Security

MODULE NO.28: Password Cracking

CIS 4360 Secure Computer Systems Biometrics (Something You Are)

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Two Factor Authentication

716 West Ave Austin, TX USA

BEYOND TRADITIONAL PASSWORD AUTHENTICATION: PKI & BLOCKCHAIN

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security

The Future Of Protection. Ray Carlson Prescott Computer Society General Meeting December 2018

FIDO TECHNICAL OVERVIEW. All Rights Reserved FIDO Alliance Copyright 2018

Google 2 factor authentication User Guide

Web Security, Summer Term 2012

Web Security, Summer Term 2012

ASC Chairman. Best Practice In Data Security In The Cloud. Speaker Name Dr. Eng. Bahaa Hasan

Mobile Biometric Authentication: Pros and Cons of Server and Device-Based

The Role of PNT in Cybersecurity Location-based Authentication

Quick Heal Mobile Security. Free protection for your Android phone against virus attacks, unwanted calls, and theft.

Authenticatr. Two-factor authentication made simple for Windows network environments. Version 0.9 USER GUIDE

See the ID Rules Before Us: FAL IAL AAL eh? Aaaagh!!! How, How, How, How?

Privacy in an Electronic World A Lost Cause?

Paystar Remittance Suite Tokenless Two-Factor Authentication

OTP Issuance/Use Manual

FIDO & PSD2. Providing for a satisfactory customer journey. April, Copyright 2018 FIDO Alliance All Rights Reserved.

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

All you need to know about OCBC Google Pay

Discovering PIN Prints In Mobile Applications. Tomáš Rosa Raiffeisenbank, a.s.

The PKI Lie. The OWASP Foundation Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference

PROVE IT! Matt and Dan, Dan and Matt, Those Fookers!

COMPUTING FUNDAMENTALS I

Enhanced Mobile Security using Multi-Factor Biometric Authentication

mhealth SECURITY: STATS AND SOLUTIONS

Keeping Important Data Safe and Secure Online. Norm Kaufman

HIPAA Compliance discussion

Lecture 14 Passwords and Authentication

Adaptive Authentication Adapter for Juniper SSL VPNs. Adaptive Authentication in Juniper SSL VPN Environments. Solution Brief

Multi-Factor Authentication: Security or Snake Oil? Steven Myers Rachna Dhamija Jeffrey Friedberg

Remote Access with Imprivata Two-factor Authentication

Authentication Objectives People Authentication I

Network Security Fundamentals

Security Vulnerabilities of Apple iphone Fingerprint Authentication. Suruchi Devanahalli

The State of the Trust Gap in 2015

Optimised to Fail: Card Readers for Online Banking

Safelayer's Adaptive Authentication: Increased security through context information

Mobile Field Worker Security Advocate Series: Customer Conversation Guide. Research by IDC, 2015

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Full Disk Encryption. Larry Carson, Associate Director, Information Security Management

Gaining Business Value from IoT

Logging into the Firepower System

IBM. IBM Multi-Factor Authentication for z/os User's Guide. z/os. Version 1 Release 3 SC

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

Breaking FIDO Yubico. Are Exploits in There?

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Transcription:

Defeating the Secrets of OTP Apps M.A., M.Sc. Philip Polleit, Friedrich-Alexander-Universität, Erlangen Dr.-Ing., Michael Spreitzenbarth, Friedrich-Alexander-Universität, Erlangen philip@polleit.de 1

// Agenda Introduction Forensic Use Background Research Results Conclusion 2

// Introduction Information age requires secure authentication 3

// Introduction Information age requires secure authentication "Bitkom" sets damage caused by data theft at yearly 55 billion (2017, Germany only) 3

// Introduction Information age requires secure authentication "Bitkom" sets damage caused by data theft at yearly 55 billion (2017, Germany only) August 2013: Three Billion Yahoo Accounts affected 3

// Introduction Information age requires secure authentication "Bitkom" sets damage caused by data theft at yearly 55 billion (2017, Germany only) August 2013: Three Billion Yahoo Accounts affected April 2015: IS Hackers capture TV5Monde and spread own messages (password was readable on TV) 3

// Introduction Information age requires secure authentication "Bitkom" sets damage caused by data theft at yearly 55 billion (2017, Germany only) August 2013: Three Billion Yahoo Accounts affected April 2015: IS Hackers capture TV5Monde and spread own messages (password was readable on TV) July 2017: BKA reports database with 500 million stolen e-mail addresses (incl. passwords) 3

// Introduction Information age requires secure authentication "Bitkom" sets damage caused by data theft at yearly 55 billion (2017, Germany only) August 2013: Three Billion Yahoo Accounts affected April 2015: IS Hackers capture TV5Monde and spread own messages (password was readable on TV) July 2017: BKA reports database with 500 million stolen e-mail addresses (incl. passwords) May 2018: Twitter prompts users to change their passwords (as they saved these unencrypted). 3

// Introduction Information age requires secure authentication "Bitkom" sets damage caused by data theft at yearly 55 billion (2017, Germany only) August 2013: Three Billion Yahoo Accounts affected April 2015: IS Hackers capture TV5Monde and spread own messages (password was readable on TV) July 2017: BKA reports database with 500 million stolen e-mail addresses (incl. passwords) May 2018: Twitter prompts users to change their passwords (as they saved these unencrypted). > Weak PW (user) / unsalted Hashes (provider) 3

// Introduction 4

// Introduction 4

// Introduction 4

// Introduction lemotdepassedeyoutube 4

// Introduction 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories "Knowledge" (passwords, user names, PINs) "Being" (e.g. fingerprint, biometric features) "Possession" (hardware token, credit card, key) 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories "Knowledge" (passwords, user names, PINs) "Being" (e.g. fingerprint, biometric features) "Possession" (hardware token, credit card, key) Classic implementation is SecurID token from RSA 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories "Knowledge" (passwords, user names, PINs) "Being" (e.g. fingerprint, biometric features) "Possession" (hardware token, credit card, key) Classic implementation is SecurID token from RSA "Tokenless" MFA is implemented by software 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories "Knowledge" (passwords, user names, PINs) "Being" (e.g. fingerprint, biometric features) "Possession" (hardware token, credit card, key) Classic implementation is SecurID token from RSA "Tokenless" MFA is implemented by software Popular forms are so-called 2FA apps für smartphones that generate OTPs ("one-time password ) 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories "Knowledge" (passwords, user names, PINs) "Being" (e.g. fingerprint, biometric features) "Possession" (hardware token, credit card, key) Classic implementation is SecurID token from RSA "Tokenless" MFA is implemented by software Popular forms are so-called 2FA apps für smartphones that generate OTPs ("one-time password ) 5

// Introduction Multi-factor Authentication (MFA) provides options to overcome the risks presented Factors can be divided into three categories "Knowledge" (passwords, user names, PINs) "Being" (e.g. fingerprint, biometric features) "Possession" (hardware token, credit card, key) Classic implementation is SecurID token from RSA "Tokenless" MFA is implemented by software Popular forms are so-called 2FA apps für smartphones that generate OTPs ("one-time password ) 5

// Forensic Use 6

// Forensic Use Central question of any criminal procedure is Causality 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the court exhibit (i.e. PC) was used as an instrument of crime 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the court exhibit (i.e. PC) was used as an instrument of crime Consideration literally stops at the keyboard 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the court exhibit (i.e. PC) was used as an instrument of crime Consideration literally stops at the keyboard 2FA app examination puts the user (perpetrator) into focus 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the court exhibit (i.e. PC) was used as an instrument of crime Consideration literally stops at the keyboard 2FA app examination puts the user (perpetrator) into focus Otherwise defense strategy could be: it wasn t me 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the court exhibit (i.e. PC) was used as an instrument of crime Consideration literally stops at the keyboard 2FA app examination puts the user (perpetrator) into focus Otherwise defense strategy could be: it wasn t me However analyzing authentication process closes the gap 6

// Forensic Use Central question of any criminal procedure is Causality Computer forensic consideration proofs whether the court exhibit (i.e. PC) was used as an instrument of crime Consideration literally stops at the keyboard 2FA app examination puts the user (perpetrator) into focus Otherwise defense strategy could be: it wasn t me However analyzing authentication process closes the gap Chain of evidence could be closed 6

// Forensic Use 7

// Forensic Use 7

// Forensic Use 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 127.0.0.1 7

// Forensic Use 8

// Forensic Use 8

// Forensic Use 8

// Forensic Use 127.0.0.1 8

// Forensic Use 127.0.0.1 8

// Forensic Use 127.0.0.1 8

// Forensic Use 127.0.0.1 8

// Forensic Use 127.0.0.1 8

// Forensic Use 127.0.0.1 8

// Forensic Use 127.0.0.1 2FA 8

// Forensic Use 127.0.0.1 2FA 8

// Forensic Use 127.0.0.1 2FA 8

// Forensic Use 127.0.0.1 2FA 8

// Forensic Use 127.0.0.1 2FA 8

// Forensic Use 9

// Forensic Use 127.0.0.1 2FA 9

// Forensic Use 127.0.0.1 2FA 9

// Forensic Use 127.0.0.1 2FA 9

// Forensic Use 127.0.0.1 2FA 9

// Background 10

// Background Leslie Lamport formulated idea of using OTP in November 1981 10

// Background Leslie Lamport formulated idea of using OTP in November 1981 S = H(r a ggkw), see RFC 2289 10

// Background Leslie Lamport formulated idea of using OTP in November 1981 S = H(r ggkw), see RFC 2289 a Of central importance is the "shared secret" (ggkw), as an essential basis for calculating the OTP 10

// Background Leslie Lamport formulated idea of using OTP in November 1981 S = H(r ggkw), see RFC 2289 a Of central importance is the "shared secret" (ggkw), as an essential basis for calculating the OTP Three different types can be distinguished: time-controlled method challenge-response controlled method event-driven method 10

// Background Leslie Lamport formulated idea of using OTP in November 1981 S = H(r ggkw), see RFC 2289 a Of central importance is the "shared secret" (ggkw), as an essential basis for calculating the OTP Three different types can be distinguished: time-controlled method challenge-response controlled method event-driven method Security of the 2FA app strongly depends on integrity of the operating system 10

// Research 11

// Research The samples (2FA apps) were examined whether they 11

// Research The samples (2FA apps) were examined whether they 11

// Research The samples (2FA apps) were examined whether they analyse the environmental-integrity during setup 11

// Research The samples (2FA apps) were examined whether they analyse the environmental-integrity during setup encrypt the shared secret (and how) 11

// Research The samples (2FA apps) were examined whether they analyse the environmental-integrity during setup encrypt the shared secret (and how) allow cloning of the database (with stored secrets) 11

// Research The samples (2FA apps) were examined whether they analyse the environmental-integrity during setup encrypt the shared secret (and how) allow cloning of the database (with stored secrets) disclose secrets due to network-traffic caused 11

// Research The samples (2FA apps) were examined whether they analyse the environmental-integrity during setup encrypt the shared secret (and how) allow cloning of the database (with stored secrets) disclose secrets due to network-traffic caused enable stealing of shared secret 11

// Research 12

// Research Examination procedure 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore Save "zero evidence" with a script (before execution) 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore Save "zero evidence" with a script (before execution) Record network-traffic during execution 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore Save "zero evidence" with a script (before execution) Record network-traffic during execution Re-backup after execution and configuration 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore Save "zero evidence" with a script (before execution) Record network-traffic during execution Re-backup after execution and configuration Calculate the differences of both snapshots 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore Save "zero evidence" with a script (before execution) Record network-traffic during execution Re-backup after execution and configuration Calculate the differences of both snapshots Analysis of the collected data 12

// Research Examination procedure Determine most popular 2FA apps (cf. downloads) Install the apps via Google PlayStore Save "zero evidence" with a script (before execution) Record network-traffic during execution Re-backup after execution and configuration Calculate the differences of both snapshots Analysis of the collected data Verification of the results using tests in AVD 12

// Results Sample: Google Authenticator 13

// Results Sample: Google Authenticator 42:GA philip$ adb pull /data/data/ com.google.android.apps.authenticator2/databases/databases/ 42:GA philip$ sqlite3./databases "select * from accounts" > google_authenticator_secret.txt 42:GA philip$ cat google_authenticator_secret.txt 1 Dropbox rffl4xngz3bzhe5g7fhji4rzra 0 0 0 Dropbox 42:GA philip$ 13

// Results Sample: Google Authenticator 42:GA philip$ adb pull /data/data/ com.google.android.apps.authenticator2/databases/databases/ 42:GA philip$ sqlite3./databases "select * from accounts" > google_authenticator_secret.txt 42:GA philip$ cat google_authenticator_secret.txt 1 Dropbox rffl4xngz3bzhe5g7fhji4rzra 0 0 0 Dropbox 42:GA philip$ 13

// Results Sample: Google Authenticator 42:GA philip$ adb pull /data/data/ com.google.android.apps.authenticator2/databases/databases/ 42:GA philip$ sqlite3./databases "select * from accounts" > google_authenticator_secret.txt 42:GA philip$ cat google_authenticator_secret.txt 1 Dropbox rffl4xngz3bzhe5g7fhji4rzra 0 0 0 Dropbox 42:GA philip$ 13

// Results Sample: Duo Mobile 14

// Results Sample: Duo Mobile 42:Duo philip$ adb pull /data/data/com.duosecurity.duomobile/files/ duokit/accounts.json 42:Duo philip$ cat accounts.json [ { "name": "philipevalu@wegwerfemail.info", "otpgenerator": { "otpsecret": "HVWB64JEXHST5XG2RG5J5NFWCI" }, "logouri": "android.resource://com.duosecurity.duomobile/drawable/ ic_dropbox" } ] 14

// Results Sample: Duo Mobile 42:Duo philip$ adb pull /data/data/com.duosecurity.duomobile/files/ duokit/accounts.json 42:Duo philip$ cat accounts.json [ { "name": "philipevalu@wegwerfemail.info", "otpgenerator": { "otpsecret": "HVWB64JEXHST5XG2RG5J5NFWCI" }, "logouri": "android.resource://com.duosecurity.duomobile/drawable/ ic_dropbox" } ] 14

// Results X = Yes; O = No; - = unwanted behavior; + = wanted behavior 15

// Results 16

// Results Security implementations vary greatly 16

// Results Security implementations vary greatly 50 % of apps do not encrypt shared secret 16

// Results Security implementations vary greatly 50 % of apps do not encrypt shared secret 12.5 % of the apps only use other notation 16

// Results Security implementations vary greatly 50 % of apps do not encrypt shared secret 12.5 % of the apps only use other notation Security strongly dependent on OS 16

// Results Security implementations vary greatly 50 % of apps do not encrypt shared secret 12.5 % of the apps only use other notation Security strongly dependent on OS 56 % of the apps allow copying the DB 16

// Results Security implementations vary greatly 50 % of apps do not encrypt shared secret 12.5 % of the apps only use other notation Security strongly dependent on OS 56 % of the apps allow copying the DB Only about 1/5 of the apps offer PIN protection 16

// Results Security implementations vary greatly 50 % of apps do not encrypt shared secret 12.5 % of the apps only use other notation Security strongly dependent on OS 56 % of the apps allow copying the DB Only about 1/5 of the apps offer PIN protection Only 44 % do not generate network traffic 16

// Conclusion 17

// Conclusion Pro 2FA-App 17

// Conclusion Pro 2FA-App Comprehensive use of 2FA is recommended 2FA app reduces number of devices to carry SM have more (transparent) data/sensors 17

// Conclusion Pro 2FA-App Comprehensive use of 2FA is recommended 2FA app reduces number of devices to carry SM have more (transparent) data/sensors Pro HW-Token 17

// Conclusion Pro 2FA-App Comprehensive use of 2FA is recommended 2FA app reduces number of devices to carry SM have more (transparent) data/sensors Pro HW-Token HW token self-sufficient -> no area of attack via remote "Stealing" the "shared secret" undermines factor property 2FA apps persuade to use a single device only Spread of specific malware threatens 2FA apps FIDO-Alliance combines secure hardware and PKI 17

Thank you for your attention Philip Polleit Questions? 42! 18