interest based access control in ccn
play

Interest-Based Access Control in CCN Cesar Ghali, Marc A. - PowerPoint PPT Presentation

Interest-Based Access Control in CCN Cesar Ghali, Marc A. Schlosberg, Gene Tsudik, Christopher A. Wood Department of Computer Science University of California Irvine woodc1@uci.edu Confidential Agenda 1. Introduction and Access Control


  1. Interest-Based Access Control in CCN Cesar Ghali, Marc A. Schlosberg, Gene Tsudik, Christopher A. Wood Department of Computer Science University of California Irvine woodc1@uci.edu Confidential

  2. Agenda 1. Introduction and Access Control Overview 2. IBAC Security Model 3. IBAC via Name Obfuscation 4. Security Considerations 5. Experimental Assessment 6. Conclusions and Recommendations 2

  3. CCN Elevator Pitch • Content is named and transferred through the network from producers to consumers upon request • Any consumer can ask for content by name • Producers are responsible for access control 3

  4. 
 
 Notation N name of a Content Object CO [ N ] N content object with name 
 U ( N ) N set of consumers authorized to access content with name ¯ U ( N ) complement of the above G group of consumers 4

  5. The Access Control Problem Question : How to ensure that only authorized users access a content object? 1. Content-based: Ensure that only authorized consumers can decrypt content they retrieve 2. Interest-based: Ensure that consumers can only retrieve content they are authorized to access 5

  6. Content-Based Access Control CO [ N ] Main Idea: If then should not be able to decrypt Cr / ∈ U ( N ) Cr • A preliminary specification was first introduced in [1] • Many variations based on different public-key cryptographic algorithms have been proposed (see [2]): • Broadcast encryption • Attribute-based encryption • Proxy-based re-encryption • … etc. [1] Smetters, Diana, Philippe Golle, and Jim Thornton. CCNx Access Control Specifications. Technical report, PARC, 2010. [2] Kurihara, Jun, C. Wood, and Ersin Uzun. “An Encryption-Based Access Control Framework for Content-Centric Networking.” IFIP, 2015. 6

  7. Content-Based AC in Pictures Content Object Header [/a/b/c] Payload ValidationSection 7

  8. Content-Based AC in Pictures (cont’d) Content Object Content Object Header [/a/b/c] Header [/a/b/c] Enc(k, payload) Payload Payload ValidationSection ValidationSection 8

  9. Content-Based AC in Pictures (cont’d) Content Object Content Object Content Object Header [/a/b/c] Header [/a/b/c] Header [/a/b/c/k] Enc(k, payload) Payload Payload Payload ValidationSection ValidationSection ValidationSection 9

  10. Interest-Based Access Control Main Idea: If then should not be able to construct a Cr / ∈ U ( N ) Cr correct interest for CO [ N ] Implication : Interest names should depend on a secret that only authorized consumers know 10

  11. Interest-Based AC in Pictures Content Object Header [/a/b/c] Payload ValidationSection 11

  12. Interest-Based AC in Pictures (cont’d) obfuscated su ffi x Content Object Content Object Header [/a/b/c] Header [/a/b/c] Enc(k, name) Payload Payload ValidationSection ValidationSection 12

  13. … why not do both? 13

  14. Two Dimensions of AC obfuscated obfuscated su ffi x su ffi x Content Object Content Object Content Object Header [/a/b/c] Header [/a/b/c] Header [/a/b/c] Header [/a/b/c/k] Header [/a/b/c/k] Enc(k1, name) Enc(k2, payload) Payload Payload Payload ValidationSection ValidationSection ValidationSection 14

  15. Security Model IBAC is about obfuscating the name (the payload may also be encrypted…) Security means: an adversary without the (group) secret cannot generate the same obfuscated name Let be the set of all routers on the path between and P Cr Path ( Cr, P ) Adv Assume who can deploy and compromise any unauthorized consumer or any router R / ∈ Path ( Cr, P ) • On-path adversaries can see the names in interest and content • …will consider this later 15

  16. IBAC via Name Obfuscation The goal of IBAC is to make the name of a content object available N N 0 = f ( N ) f under the name for some obfuscation function At least two ways to do this: • Encryption-based • Hash-based Note : the obfuscation function only masks the suffix of a name — not the routable prefix 16

  17. Encryption-based Obfuscation N 0 = Enc ( k, N ) k where is the private key associated with an authorized Cr 17

  18. Supporting Multiple Groups Question 1 : What if we want group-based access control, i.e., where consumers in the same group generate the same obfuscated name? k G (One) Answer : Consumers in group share the encryption key G 18

  19. Supporting Multiple Groups Question 1 : What if we want group-based access control, i.e., where consumers in the same group generate the same obfuscated name? k G (One) Answer : Consumers in group share the encryption key G Question 2 : How does a producer identify the correct decryption key for content? (One) Answer : Include the group identifier in the payload of each interest, e.g., P ID G = H ( k G ) 19

  20. Supporting Multiple Groups (cont’d) Question 3: How to prevent likability of multiple interests with the ID G same ? (One) Answer : Encrypt the identifiers using the publisher’s public pk P key ID G = Enc ( pk P , H ( k G )) P 20

  21. Hash-based Obfuscation N 0 = H ( k, N ) k where is the same shared group key 
 21

  22. Hash-based Obfuscation N 0 = H ( k, N ) k where is the same shared group key H Introduces more state since a producer must be able to invert to discover N 22

  23. What about on-path attackers?… 23

  24. Replay Attacks 1) issue interest I for IBAC-protected content with name N I[N] I[N] C R P CO[N] CO[N] 2) Cache IBAC-protected 3) Consume content CO[N] content CO[N] 24

  25. Replay Attacks (cont’d) 25

  26. Replay Attacks (cont’d) 26

  27. Replay Attacks in Detail Any (on-path) adversary can observe an obfuscated interest, replay it, and get the same content Replay prevention : • Nonces and timestamps help prevent replays • … in addition to consumer authentication information ⇣ ⌘ G ( N 0 || ID G || r || t ) Payload = ID G , r, t, σ = Sign sk s 27

  28. Interest Authentication Question : How can a router check if a given (cached) content object should be returned in response to an interest? Answer : Verify an authenticator in interests (e.g., a digital signature) 28

  29. Interest Authentication Question : How can a router check if a given (cached) content object should be returned in response to an interest? Answer : Verify an authenticator in interests (e.g., a digital signature) Question : How does a router know what key(s) to use for verification? Answer : Follow the authorized content key binding (ACKB) rule: ACKB: Cached content protected under IBAC must reflect the verification key associated with the authorization policy. 29

  30. ACKB in Action (Part 1) P verification key 30

  31. ACKB in Action (Part 2) 31

  32. Verification Procedure 32

  33. Handling Policy Changes • Policy changes include adding and removing users from groups • Adding users to groups is easy (give them the right key) • Removing users is hard: • Generate and distribute new group keys • Cached content may still exist in the network 33

  34. Experimental Assessment • Without authorization checks, routers incur no added overhead • With authorization checks, routers must: • Manage and verify nonces and timestamps • Verify interest signatures (!) 34

  35. DoS Issues I Fraction 35

  36. Recommendations • If replay attacks are not a concern, consumers use name obfuscation and include their group identity in interests. • Otherwise, name obfuscation must be used and authorization information must be included in interests. • If replay attacks are plausible but name privacy is not a concern, authorization information is sufficient. 36

  37. Conclusion 1. Motivated content- and interest-based access control 2. Two ways to enforce IBAC 3. One way to handle replay attacks 4. Experimental assessment 5. Recommendations for using IBAC 37

  38. Questions?… 38

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend