prototyping a lightweight trust architecture to fight
play

Prototyping a Lightweight Trust Architecture to Fight Phishing - PowerPoint PPT Presentation

Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation Thanks to my collaborators Ben


  1. Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  2. Thanks to my collaborators … Ben Adida Susan Hohenberger Ron Rivest Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  3. Outline The phishing problem Existing solutions SIBR and LTA The prototype DNS, key server, e-mail client Message processing, cryptographic primitives Future work Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  4. A Phishy E-mail From: Support PayPal <do-not-reply@paypal.com> Reply-To: do-not-reply@paypal.com To: ddcc@mit.edu To securely confirm you PayPal details please Subject: Please Restore Your Account Access Date: Sun, 3 Apr 2005 15:57:28 -0400 follow the link below : https://www.paypal.com/cgi-bin/webscr?request=Reactivate Dear PayPal Member, Thank you for prompt attention to this matter and thank you for using PayPal ! Recently there have been a large number of identity theft attempts targeting PayPal PayPal - Fraud Center customers. In order to safeguard your account, 1-800-PayPal. we require that you confirm your PayPal details fraud_prevention@PayPal.com (Credit Card information and login/password for PayPal login , if you have). Do not reply to this e-mail as it is an unmonitored alias This process is mandatory , and if not completed Within the nearest time your account may be subject to temporary suspension. Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  5. The problem: E-mail messages aren’t authenticated Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  6. Existing solutions SPF/SenderID $ dig -t txt mit.edu ;; ANSWER SECTION: mit.edu. 60 IN TXT "v=spf1 ip4:18.7.7.0/24 ip4:18.7.21.0/24 ip4:18.72.0.0/16 ~all" Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  7. Existing solutions DomainKeys DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:Received: Date:From:Subject:To:Cc:MIME-Version:Content- Type:Content-Transfer-Encoding; b=kt0N/9igWyJYRe8v5XDaQZuvvdJRHh9pXHPVHbZ1XzKaA7M 6lD7LgrmpFAukvGgWJ3P2LRGNTpYT37mMYPdWx3fJd4qWFXpP ZQtIRa+WVGD5RhjI6YdPwnPoSg6CY9GieFL8EmuyQW0ElLg2f pX4YgcyZU+pkub+ZSUhv7BiJ40= ; Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  8. Existing solutions PGP X.509 … and more ... Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  9. SIBR: S eparable … i dentity-based … r ing signatures Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  10. Identity-based: Your name (or e-mail address) is your public key Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  11. Separable Different users can use different parameters Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  12. Ring signatures One of us signed it, but you can’t prove it was me Repudiable signatures! Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  13. LTA Lightweight Trust Architecture Master public key on DNS server Secret keys e-mailed to users Sign with sender’s secret key and recipient’s public key Just secure enough for e-mail Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  14. The components Things we had to build Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  15. The DNS server Master public key in DNS Generated by administrator of a domain Stored as TXT record in _lta subdomain Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  16. The key server master secret key { } user’s e-mail address user’s secret key expiration date (identity-based public key) Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  17. The key server Web-based interface Secret key sent to user’s e-mail account Selectable expiration date critical for repudiability Prototype implemented in Python Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  18. E-mail client integration Easy to sign and verify messages Key management Prototype with Rmail (Emacs mail client) Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  19. Message processing Message canonicalization Signature covers message body and key headers Signature inserted as header For the future: more sophisticated handling, MIME Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  20. Cryptography Many ways to implement identity-based signature schemes Bohen-Franklin keys Bilinear maps Unfortunately, patented Guillou-Quisquater signatures Based on RSA Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  21. Cryptography We implemented both Signing and verification reasonably fast Keys are short enough to fit inside 512-byte DNS reply Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  22. What we accomplished Demonstrated complete prototype of an LTA system: DNS server that servers master public keys Web-based key server that sends secret keys to users on demand E-mail client that can sign and verify messages Performs DNS key lookups on the fly Imports and uses secret keys from the key server Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  23. Where to go from here … Deployment issues LTA is easier than traditional public-key infrastructure More complex usage scenarios For example: repudiable messages to mailing lists Implementation improvements Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

  24. Thank you! Prototyping a Lightweight Trust Architecture to Fight Phishing David Chau 6 October 2005 6.UAP LTA Presentation

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend