position based cryptography
play

Position Based Cryptography Nishanth Chandran Vipul Goyal Ryan - PowerPoint PPT Presentation

Position Based Cryptography Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA What constitutes an identity? Your public key PK Your biometric Email ID abc@gmail.com z x How about where you are? y


  1. Position Based Cryptography Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA

  2. What constitutes an identity? • Your public key PK • Your biometric • Email ID abc@gmail.com z x • How about where you are? y

  3. Geographical Position as an Identity sk sk Enc sk (m) US Military Base US Military Base in USA in Iraq Reveal sk sk or else…..

  4. Geographical Position as an Identity US Military Base US Military Base in USA in Iraq • We trust physical security • Guarantee that those inside a particular geographical region are good

  5. Geographical Position as an Identity Enc (m) US Military Base US Military Base in USA in Iraq Only someone at a particular geographical position can decrypt

  6. Other Applications • Position-based Authentication : guarantee that a message came from a person at a particular geographical position • Position-based access control : allow access to resource only if user is at particular geographical position Many more….

  7. Problem (informally) • A set of verifiers present at various geographical positions in space • A prover present at some geographical position P GOAL: Exchange a key with the prover if and only if prover is in fact at position P

  8. Secure Positioning • Set of verifiers wish to verify the position claim of a prover at position P • Run an interactive protocol with the prover at P to verify this • Studied in wireless security [SSW03, B04, SP05, CH05, CCS06]

  9. Previous Techniques for Secure Positioning All messages travel at speed of light Radio waves, GPS…. Random nonce r Verifier Prover r Time of response Prover cannot claim to be closer to the verifier than he actually is

  10. Triangulation [CH05] V 1 3 Verifiers measure r 1 r 1 Time of response and verify position claim P r 2 r 3 r 3 r 2 V 2 V 3

  11. Triangulation [CH05] Works, but assumes a single adversary Attack with multiple colluding provers V 1 P i can delay response to V i as if it were r 1 r 1 coming from P Position P P 1 r 2 r 3 P 2 P 3 V 2 r 3 V 3 r 2

  12. Talk Outline � Vanilla Model � Secure Positioning - Impossible in vanilla model - Positive information-theoretic results in the Bounded Retrieval Model � Position-based Key Exchange - Positive information-theoretic results in the BRM

  13. Vanilla Model All verifiers share • Verifiers can send messages at V 1 a secret channel any time to prover with speed of light P 1 • Verifiers can record time of sent and received messages • Multiple, coordinating P adversaries, possibly computationally bounded P 2 P 3 V 2 V 3 P lies inside Convex Hull

  14. Lower Bound Theorem : There does not exist any protocol to achieve secure positioning in the Vanilla model Corollary : Position-based key exchange is impossible in the Vanilla model

  15. Lower Bound – Proof sketch V 1 • Generalization of attack presented earlier V 4 • P i can run exact copy of P 1 prover and respond to V i P 4 • P j internally delays every msg from V j and sends msg to P i • Blue path not P 2 P 3 shorter than red path V 3 V 2 Position P

  16. Lower bound implications • Secure positioning and hence position- based cryptography is impossible in Vanilla model (even with computational assumptions!) • Search for alternate models where position-based cryptography is possible?

  17. CONSTRUCTIONS & PROOFS

  18. Bounded Retrieval Model (BRM) [Maurer’92, Dziembowski06, CLW06] • Assumes long string X (of length n and high min- entropy) in the sky or generated by some party • Assumes all parties (including honest) have retrieval bound β n for some 0< β <1 • Adversaries can retrieve any information from X as long as the total information retrieved is bounded • Several works have studied the model in great detail

  19. BRM in the context of Position- based Cryptography Like Vanilla Model except Adversaries can store V 1 Adversaries are not only a small f(X) as X computationally bounded passes by…i.e. (Total |f(X)| < retrieval bound) X P 1 P 2 X V 3 V 2 Note that Adversaries Verifiers can broadcast can NOT “reflect” X HUGE X (violates BRM framework)

  20. To make things more clear • Computation is instantaneous – modern GPS perform computation while using speed of light assumption (relaxation � � � error in position) � • Huge X travels in its entirety when broadcast and not as a stream (again, relaxation � � � � error in position)

  21. Physically realizing BRM • Seems reasonable that an adversary can only retrieve small amount of information as a string passes by • Verifiers could split X and broadcast the portions on different frequencies. • Adversary cannot listen on all frequencies

  22. BSM/BRM primitives needed • Locally computable PRG from [Vad04] • PRG takes as input string X with high min- entropy and short seed K • PRG(X,K) ≈ Uniform, even given K and A(X) for arbitrary bounded output length function A

  23. Secure Positioning in 1- Dimensional Space PRG(X,K) K K X K V 1 V 2 Position P Correctness of protocol follows from V 1 measures time of response 1. Prover at P can compute PRG(X,K) and accepts if response is correct and received at the right time 2. V 1 can compute PRG(X,K) when broadcasting X 3. Response of prover from P will be on time

  24. Secure Positioning in 1- Dimensional Space Proof Intuition K K X K V 1 V 2 P 1 P 2 Position P Can store A(X) Can store K • P 1 closer to V 1 than P, but has only A(X) and K • P 2 can compute PRG(X,K), but farther away from V 1 than P

  25. Secure Positioning in 3- Dimensional Space • First, we will make an UNREASONABLE assumption… • Then show how to get rid of it!

  26. Secure Positioning in 3- Dimensional Space CHEATING ASSUMPTION: V 1 • Prover computes For now, assume V i K 1 can store X’s! K i+1 = PRG(X i , K i ), 1 ≤ i ≤ 3 V 4 X 3 • Prover broadcasts K 4 to all verifiers K 4 K 4 K 4 K 4 • Verifiers check response & time of response X 2 X 1 V 3 V 2 Position P

  27. Secure Positioning in 3- Dimensional Space • Security will follow from security of position based based key exchange protocol presented later • What about correctness?? • Verifiers cannot compute K 4 if they K 1 X 3 V 1 V 4 don’t store X i ’s • V 3 needs K 2 before broadcasting X 2 to compute K 3 K 4 • But, V 3 might have to broadcast X 2 before or X 1 same time as V 2 V 3 V 2 broadcasts X 1 X 2

  28. Secure Positioning in 3- Dimensional Space ELIMINATING CHEATING: Protocol when Verifiers cannot store X i ’s • V 1 , V 2 , V 3 , V 4 pick K 1 , K 2 , K 3 , K 4 at random before protocol • Now, Verifiers know K 4 ; they must help prover compute it • V 1 broadcasts K 1 • V 2 broadcasts X 1 and K 2 ’ = PRG(X 1 ,K 1 ) xor K 2 • V 3 broadcasts X 2 and K 3 ’ = PRG(X 2 ,K 2 ) xor K 3 • V 4 broadcasts X 3 and K 4 ’ = PRG(X 3 ,K 3 ) xor K 4 Verifiers secret share K i s and broadcast one share according to X i s

  29. Secure Positioning in 3- Dimensional Space V 1 K 1 Position P V 4 X 3 , K 4 ’ • Note that prover can compute K 4 and broadcast K 4 X 2 , K 3 ’ X 1 , K 2 ’ V 3 V 2

  30. Secure Positioning: Bottom line • We can do secure positioning in 3D in the bounded retrieval model • We can obtain a protocol even if there is a small variance in delivery time when small positioning error is allowed

  31. What else can we do in this model? What about key agreement?

  32. Information-theoretic Key Exchange in 1-Dimensional Space Position P Secure positioning V 1 V 2 P 1 P 2 Could not Could compute compute key key, but cannot respond in time

  33. Information-theoretic Key Exchange in 1-Dimensional Space K 3 = PRG(X 2 , PRG(X 1 , K 1 )) K 1 , X 2 X 1 V 1 V 2 P 1 P 2 Position P Can store A(X 1 , K 1 ) Can store A(X 2 ,K 1 ),K 1 Seems like no adversary can compute PRG(X 2 , K 2 ) Intuition works!!

  34. Information-theoretic Key Exchange in 3-Dimensional Space V 1 Again assume Verifiers can store X’s K 1 ,X 4 Position P V 4 X 3 Prover computes K i+1 = PRG(X i , K i ) 1 ≤ i ≤ 5 X 1 , X 5 X 2 K 6 is final key V 3 V 2

  35. Subtleties in proof P 4 V 1 A(X 1 , A(X 3 ), A(X 4 , K 1 )) K 1 ,X 4 Position P V 4 A(X 4 , K 1 ) P 1 X 3 P 2 A(X 3 ) P 3 X 1 , X 5 X 2 V 3 V 2

  36. Proof Ideas Part 1: Geometric Arguments • A lemma ruling out any adversary simultaneously receiving all messages of the verifiers – Characterizes regions within convex hull where position-based key exchange is possible • Combination of geometric arguments to characterize information that adversaries at different positions can obtain

  37. Proof Ideas Part 2: Extractor Arguments • Build on techniques from Intrusion-Resilient Random Secret Sharing scheme of Dziembowski-Pietrzak [DP07] • Show a reduction of the security of our protocol to a (slight) generalization of [DP07] allowing multiple adversaries working in parallel

  38. A REMINDER: Intrusion-Resilient Random Secret Sharing Scheme (IRRSS) [DP07] X 1 X 2 X 3 X n S 1 S 2 S 3 S n • K 1 is chosen at random and given to S 1 • S i computes K i+1 = PRG(X i , K i ) and sends K i+1 to S i+1 • S n outputs key K n+1 Bounded adversary can corrupt a sequence of players (with repetition) as long as sequence is valid Valid sequence does not contain S 1 ,S 2 ,..,S n as a subsequence Eg: If n = 5; 13425434125 is invalid, but 134525435 is valid Then, K n+1 is statistically close to uniform

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend