distance hijacking attacks on distance bounding protocols
play

Distance Hijacking Attacks on Distance Bounding Protocols Cas - PowerPoint PPT Presentation

Distance Hijacking Attacks on Distance Bounding Protocols Cas Cremers ETH Zurich Joint work with: Joint work with: Kasper Rasmussen, Benedikt Schmidt, Srdjan Capkun Kasper Rasmussen, Benedikt Schmidt, Srdjan Capkun Distance Bounding 2


  1. Distance Hijacking Attacks on Distance Bounding Protocols Cas Cremers ETH Zurich Joint work with: Joint work with: Kasper Rasmussen, Benedikt Schmidt, Srdjan Capkun Kasper Rasmussen, Benedikt Schmidt, Srdjan Capkun

  2. Distance Bounding 2

  3. Distance Bounding Protocols ● Objective: ensure proximity ● Protocol with two roles: Prover and Verifier ● Verifier obtains an upper bound on the distance to the prover ● Guarantee also holds if the prover is malicious 3

  4. Distance bounding for network access 4

  5. Brands and Chaum protocol (1993) Verifier Prover Phase 1: fresh np Setup commit(np) fresh nv Phase 2: nv Fast response phase nv xor np Measure response time Phase 3: np, sign(P, <nv, nv xor np>) Finalize Verify commit and signature 5

  6. Threats considered in protocol proposals Mafia Fraud ● External attacker modifies distance of honest prover Distance Fraud ● Dishonest prover modifies his own distance Terrorist Fraud ● Dishonest prover collaborates with closer attacker to modify his distance 6

  7. What about other honest provers? 7

  8. Distance Hijacking attack on B&C V Honest P' Dishonest P fresh np commit(np) fresh nv Phase 2: nv Fast response phase nv xor np Measure response time np, sign(P,<nv, nv xor np>) Verify commit and signature 8

  9. Distance Hijacking A Distance Hijacking attack is an attack in which a dishonest prover P exploits one or more honest parties to provide a verifier V with false information about the distance between P and V. 9

  10. Scope Protocol DH-attack? About half of the Brands and Chaum (Fiat-Shamir) Yes investigated protocols Brands and Chaum (Schnorr) Yes Brands and Chaum (signature) Yes vulnerable Bussard and Bagga - CRCS Yes ● Brands and Chaum Hancke and Kuhn - Hitomi - based designs usually KA2 - Kuhn, Luecken, Tippenhauer Yes vulnerable MAD Yes Meadows et al for F(..) = <NV,NP xor P> Yes ● Hancke & Kuhn based Munilla and Peinado - Noise resilient MAD Yes designs seem okay Poulidor - Reid et al. - Swiss-knife - Tree - WSBC+DB Yes WSBC+DB Noent Yes 10

  11. Fixing the problem ● Secure channel (TLS) does not help here ● Cannot use cryptography during fast response ● Protocols that use secure channels in the other phases may still be vulnerable ● Fixes logically bind fast Phase 1: Setup response to other phases Phase 2: Fast response phase ● Involve identity in response Phase 3: ● Bind identity to nonce in Phase 1 Finalize ● Fixes do not require additional cryptography 11

  12. Formal model ● We extended Basin et al. [TPHOLs'09] ● Hybrid symbolic model ● Also captures bit-level overshadowing attacks – adversary flips some bits of an unknown message ● Formalization in Isabelle/HOL ● Used to show that our fixes prevent the found attacks (Details in the paper; theory files publicly available) 12

  13. Multiple protocols Interaction between protocols with similar fast response hardware can lead to attacks ● Similar to "chosen protocol" or "multi-protocol" attacks" ● ALL protocols vulnerable GOOD protocol BAD prot. Honest P' card with Attacker uses P card Server runs good protocol bad protocol with good protocol 13

  14. Are all attacks now covered? Mafia Fraud Distance Fraud Terrorist Fraud Distance Hijacking 14

  15. Restructuring attacks on DB protocols Assume an attack trace where V computes incorrect distance for P External Distance Fraud (~ mafia fraud) Yes Is P honest? Lone Distance Fraud No (~ distance fraud) Yes Is only P involved in the attack? Assisted Distance Fraud No (~ terrorist fraud) No Is one of the other involved parties honest? Yes Distance Hijacking A Distance Hijacking attack is an attack in which a dishonest prover P exploits one or more honest parties to provide a verifier V with false information about the distance between P and V. 15

  16. Conclusions ● Many protocols vulnerable to Distance Hijacking ● Fixes do not introduce significant overhead ● Just-in-time: distance bounding implementations starting to be produced ● Distance Hijacking is a relevant threat in many cases ● Cannot afford to ignore multiple provers/verifiers during analysis ● Interaction between different DB-protocols still possible... 16

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend