hardware security modules attacks and secure configuration
play

Hardware Security Modules: Attacks and Secure Configuration Graham - PowerPoint PPT Presentation

Hardware Security Modules: Attacks and Secure Configuration Graham Steel Graham Steel April 2014 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 2/ 56 Secure Hardware History Military: WW2 Enigma machines - captured


  1. Hardware Security Modules: Attacks and Secure Configuration Graham Steel Graham Steel April 2014

  2. Graham Steel - HSM Attacks and Secure Configuration April 2014 - 2/ 56

  3. Secure Hardware History Military: WW2 Enigma machines - captured machines used to help break codes NSA devices with explosive tamper resistance - http://www.nsa.gov/about/cryptologic_heritage/museum/ Commercial: IBM: Cryptoprocessors for mainframes - tamper-resistant switches on case ATMs (cash machines) - Encrypted PIN Pads (EPPs) and Hardware Security Modules (HSMs) Graham Steel - HSM Attacks and Secure Configuration April 2014 - 3/ 56

  4. Secure Hardware History - 2 Cryptographic Smartcards - chip contains cryptoprocessor and keys in memory - used in SIM cards, credit cards, ID cards, transport . . . Authentication tokens - generate One-Time Passwords, sometimes USB connection Trusted Platform Module (TPM) - now standard (but unused) in most PC laptops The future.. - Secure Elements in mobile phones, cars, . . . Graham Steel - HSM Attacks and Secure Configuration April 2014 - 4/ 56

  5. Example - Cash Machine Network ◮ Introduced in the UK in the late 1960s ◮ First modern machines (with DES) in the 70s and 80s ◮ More than 2 million ATMs worldwide ◮ Network is now global and ubiquitous (at least in cities) Graham Steel - HSM Attacks and Secure Configuration April 2014 - 5/ 56

  6. Simplified Network Schematic ATM Maestro UK SocGen HSBC Graham Steel - HSM Attacks and Secure Configuration April 2014 - 6/ 56

  7. HSMs ◮ Manufacturers include IBM, nCipher, Thales, Utimaco, HP ◮ Cost around $20 000 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 7/ 56

  8. A Word About Your PIN IBM 3624 method: 1. Write account number (PAN) as 0000AAAAAAAAAAAA 2. 3DES encrypt under a PDK (PIN Derivation Key), decimalise first digits 3. PIN = IPIN + Offset (modulo 10 each digit) NB: Offset NOT secure! Graham Steel - HSM Attacks and Secure Configuration April 2014 - 8/ 56

  9. API attack example: VSM (Bond, 2001) Graham Steel - HSM Attacks and Secure Configuration April 2014 - 9/ 56

  10. Example: Print Customer PIN {PDK1} KM {PAN} PAN KM PDK1 Secure Printer Host → HSM : PAN, { PDK1 } Km HSM → Printer : { PAN } PDK1 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 10/ 56

  11. Example: Send PDK to Terminal {PDK1} KM {TMK1} KM {PDK1} KM TMK1 Host → HSM : { PDK1 } Km , { TMK1 } Km HSM → Host : { PDK1 } TMK1 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 11/ 56

  12. Terminal Comms Key {MSG} TC TMK1 KM Graham Steel - HSM Attacks and Secure Configuration April 2014 - 12/ 56

  13. Managing Key Types Graham Steel - HSM Attacks and Secure Configuration April 2014 - 13/ 56

  14. Example: Enter TC key Host → HSM : TC HSM → Host : { TC } Km2 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 14/ 56

  15. Example: Send TC to Terminal Host → HSM : { TC } Km2 , { TMK1 } Km HSM → Host : { TC } TMK1 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 15/ 56

  16. Attack - Step 1 Spy → HSM : PAN HSM → Spy : { PAN } Km2 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 16/ 56

  17. Attack - Step 2 Spy → HSM : { PAN } Km2 , { PDK1 } Km HSM → Host : { PAN } PDK1 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 17/ 56

  18. IBM 4758 CCA API Graham Steel - HSM Attacks and Secure Configuration April 2014 - 18/ 56

  19. CCA Types - 1 The Common Cryptographic Architecture (CCA) API uses the same ‘master key’ architecture as the VSM However, the (patented) type system is much richer Before encrypting a working key, the master key is XORed against a ‘control vector’ indicating the type of the key The control vectors are public values (they can be found in the programmers’ manual), but the master key is secret Control vectors can be composite, i.e. they may consist of a number of values XORed together Graham Steel - HSM Attacks and Secure Configuration April 2014 - 19/ 56

  20. CCA Types - 2 Graham Steel - HSM Attacks and Secure Configuration April 2014 - 20/ 56

  21. CCA API - Examples Encrypt Data: Host → HSM : { d1 } km ⊕ data , message HSM → Host : { message } d1 Verify PIN: Host → HSM : { PINBlock } p1 , PAN, { pdk1 } km ⊕ pin , OFFSET, { p1 } km ⊕ ipinenc HSM → Host : yes/no Graham Steel - HSM Attacks and Secure Configuration April 2014 - 21/ 56

  22. Bootstrapping A common problem in the use of secure hardware How to get the initial secrets onto the device (or encrypted by the device’s master key) in a secure way? A common solution is ‘separation of duty’: several members of staff are given individual parts of a secret. Each individual part is worthless, so only collusion between several staff members can expose the secret. Graham Steel - HSM Attacks and Secure Configuration April 2014 - 22/ 56

  23. Importing Key Parts Separation of duty between e.g. 2 security officers Key k = k1 ⊕ k2 Host → HSM : k1, TYPE HSM → Host : { k1 } km ⊕ kp ⊕ TYPE Host → HSM : { k1 } km ⊕ kp ⊕ TYPE , k2, TYPE HSM → Host : { k1 ⊕ k2 } km ⊕ TYPE This is a tedious and expensive process, so usually used to import a ‘key encrypting key’ ( { KEK } km ⊕ imp ) Graham Steel - HSM Attacks and Secure Configuration April 2014 - 23/ 56

  24. Importing Encrypted Keys Exported from another 4758 encrypted under KEK ⊕ TYPE Key Import: Host → HSM : { KEY1 } KEK ⊕ TYPE , TYPE, { KEK } km ⊕ imp HSM → Host : { KEY1 } km ⊕ TYPE Graham Steel - HSM Attacks and Secure Configuration April 2014 - 24/ 56

  25. Attack (Bond, 2001) (part 1) PIN derivation key: { pdk } kek ⊕ pin Have key part { kek ⊕ k2 } km ⊕ imp ⊕ kp for known k2 Host → HSM : { kek ⊕ k2 } km ⊕ kp ⊕ imp , k2 ⊕ pin ⊕ data, imp HSM → Host : { kek ⊕ pin ⊕ data } km ⊕ imp Graham Steel - HSM Attacks and Secure Configuration April 2014 - 25/ 56

  26. Attack (Bond, 2001) (part 2) Key Import Host → HSM : { pdk } kek ⊕ pin , data, { kek ⊕ pin ⊕ data } km ⊕ imp HSM → Host : { pdk } km ⊕ data Encrypt data Host → HSM : { pdk } km ⊕ data , pan HSM → Host : { pan } pdk (= PIN!) Graham Steel - HSM Attacks and Secure Configuration April 2014 - 26/ 56

  27. IBM Recommendations Published in response to Bond’s attacks 1. Use asymmetric key crypto for key import – 2 officer protocol to generate key pair at destination, transfer public key to source – PKA Symmetric Key Import command 2. More access control – security officers access fewer commands 3. Procedural controls to check entered key parts 2 and 3 verified in a few seconds, but 1 has a simple attack.. Graham Steel - HSM Attacks and Secure Configuration April 2014 - 27/ 56

  28. Attack on 1 (Cortier, Keighren & S. ’07) { } PK → { } PKA Symmetric Key Import kek.IMP kek KM ⊕ IMP { } PK → { } PKA Symmetric Key Import k.EXP k KM ⊕ EXP { } kek ⊕ PIN , PIN , { } KM ⊕ IMP → { } Key Import pdk kek pdk KM ⊕ PIN { } KM ⊕ PIN , PIN , { } KM ⊕ EXP → { } Key Export pdk k pdk k ⊕ PIN Graham Steel - HSM Attacks and Secure Configuration April 2014 - 28/ 56

  29. Summary of First half ◮ Secure hardware is more and more prevalent ◮ The API of the hardware is a security critical part of design ◮ Have seen attacks on VSM, CCA ◮ In the next half we’ll look at specific attacks on PIN processing Graham Steel - HSM Attacks and Secure Configuration April 2014 - 29/ 56

  30. Further reading R. Anderson, Security Engineering , Wiley (2nd Ed.) M. Bond and R. Anderson, API Level Attacks on Embedded Systems , IEEE Computer Magazine, 2001 D. Longley and S. Rigby, An Automatic Search for Security Flaws in Key Management Schemes , Computers and Security, 1992, V. Cortier, G. Keighren and G. Steel, Automatic Analysis of the Security of XOR-based Key Management Schemes , TACAS ’07 The Analysis of Security APIs Workshop, http://www.lsv.ens-cachan.fr/~steel/asa/ Graham Steel - HSM Attacks and Secure Configuration April 2014 - 30/ 56

  31. Photo: redspotted/Flickr Graham Steel - HSM Attacks and Secure Configuration April 2014 - 31/ 56

  32. Introduction to PIN Processing Processing of PINs in the international cash machine network is one of the oldest and most widespread uses of cryptographic hardware International standards (ISO 9564, ANSI X9.8) and de-facto standards (e.g. Visa’s requirements documents) regulate the network According to ANSI X9.8 secure hardware must be configured so that “The system shall not be capable of being used or misused to determine a PIN by exhaustive trial and error”. Graham Steel - HSM Attacks and Secure Configuration April 2014 - 32/ 56

  33. Graham Steel - HSM Attacks and Secure Configuration April 2014 - 33/ 56

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend