practical end-to-end cryptographic authentication for ... · florida institute of ... authloop:...

23
Florida Institute of Cyber Security (FICS) Research Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels Brad Reaves, Logan Blue, Patrick Traynor

Upload: trancong

Post on 21-Apr-2018

221 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research

Authloop:Practical End-to-End Cryptographic

Authentication for Telephony over Voice Channels

Brad Reaves, Logan Blue, Patrick Traynor

Page 2: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 2

Phones are really trusted…• Phones are our backup, our trusted platform…

• Customer service — Account Reset• Network operators• Critical Infrastructure

Page 3: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 3

But they shouldn’t be

1-800-432-1000 1-800-432-1000

Page 4: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 4

But they shouldn’t be• In general, neither carriers nor end users can provide guarantees about who is

on a call.• Faking a Caller ID is easy

• What is at the root of this problem?

Page 5: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 5

IP Networks

PSTN

Cell Network

Gateway

Gateway

Intermediary Telco

Networks

Internet

VOIPCarrier

Web Services

VOIP Proxy

Modern Telephony Systems

Page 6: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 6

IP Networks

PSTN

Cell Network

Gateway

Gateway

Intermediary Telco

Networks

Internet

VOIPCarrier

Web Services

VOIP Proxy

Modern Telephony Systems

Page 7: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 7

Along the way:

1. Identity is asserted, not attested• No authentication of ID

2. Signaling protocols change• ID assertion is not easily fixed

3. Audio compression changes

What happens to the call

All networks transmit voice — but they don’t always share a way of transmitting data

IP Networks

PSTN

Cell Network

Gateway

Gateway

Intermediary Telco

Networks

Internet

VOIPCarrier

Web Services

VOIP Proxy

Page 8: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 8

Web Lessons for Telephony• We saw similar authentication problems in the early days of the web• SSL/TLS was developed largely in response to this problem

• Cryptographic verification of well-known parties became widely possible*

• This paper brings end-to-end explicit authentication to all phone calls

• Authloop : Phones :: TLS : Web

• Can I get some guarantee that the real Bank of America is calling me?

Page 9: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 9

Authloop • Authloop authenticates calls cryptographically & end-to-end for the

existing phone network through the voice channel

• Authenticates calls

• Cryptographically

• End to end

• Existing phone network

• Voice channel

• Note: Many apps provide authenticated VoIP, but they only authenticate VoIP calls

Page 10: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 10

Two problems• Authloop needs two things:

• A way to send data through the voice channel• An secure, efficient authentication protocol

Page 11: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 11

What about a modem?

Page 12: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 12

The Problem: Modern Codecs• Modern codecs make high-fidelity, low bitrate audio possible.• But these codecs make the transmission of anything other than human voices

completely unreliable

• Almost all of the traditional digital comm. techniques go out the window• Amplitude not preserved (ASK, QAM, TCM, & PCM)• Phase discontinuities not preserved (PSK & QPSK)

a) 1-second chirp sweep from 300 - 3300 Hz before AMR-NB encoding

b) 1-second chirp sweep from 300 - 3300 Hz after AMR-NB encoding

Page 13: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 13

Codec Agnostic Modem• Solution: Encode data as changes in frequency

• 3 frequencies available: 1,2,3 kHz• Use Manchester encoding (1=> 10, 0=>01) to limit runs of values• Transmit 20ms constant-frequency header to open VAD gates

Header Footer17 data bits

Punchline: approximately 500 bps goodput in the best case

Page 14: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 14

Modem Evaluation• We measured bit error rate 100 frames containing 2000 bits each • The modem provides a low bit error rate across codecs for :

• Landline (G.711)• Cellular (AMR-NB)• VoIP (Speex)

Codec Avg Bit Error Std.DevG.711 0.0% 0.0%

AMR-NB 0.3% 0.2%Speex 0.5% 5%

Page 15: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 15

• We need a link layer with as little overhead as possible• While still detecting common bit errors on retransmission

Link Layer

IDLE(START)

SEND ERROR FRAME

SEND STANDARD

FRAME

RECEIVE STANDARD

FRAME

RECEIVE OTHER FRAME

AWAIT ACK

SEND ACKSEND

REPEAT FRAMES

SEND ERROR

MESSAGE

NACKs>0

Timeout /Error

NACKs==0

AWAIT REPEAT BLOCKS

SEND ERROR FRAME

ANY STATE

RECIEVE ERROR FRAME

Timeout

Receive Repeat Blocks

NACKs >0

NACKs==0

Page 16: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 16

• There’s a 1.3% chance that the L2 won’t detect a bit error • Actual goodput heavily dependent on BER• Fortunately, performance is good for the error rates we see in practice

Link Layer Performance

Bit Error Rate Transmission Time Goodput

0.1% 4.086 s 490 bps

1% 6.130 s 326 bps

2% 11.652 s 172 bps

Page 17: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 17

Strawman: SSL/TLS• With a reliable data channel in place, why can’t we use TLS?• Problem: Using a standard TLS handshake is too slow

• Solution: A protocol with the guarantees of TLS 1.2 … But a fraction of the bandwidth requirement

Site Name Total Bits Transmission Time at 500 bps

Facebook 41,544 83.088 sGoogle 42,856 85.712 s

Bank of America 53,144 106.288 sYahoo 57,920 115.840 s

Average 48,688 97.232 s

Page 18: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 18

Slimming Down TLS• Things that we need:

• Cryptographic attestation of identity (i.e. a PKI)• Freshness and Liveness tests• Shared secret establishment

• Things we can live without:

• RSA and very long HMACs (80bits)• Cipher Agreement• TLS Record Protocol

Page 19: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 19

The Protocol

C:E:H:D:K+,-:k:N:P:S:V:

CertificateEncryptionHMACDigital SignaturePublic/Private KeySymmetric KeyNonceProverPre-Master SecretVerifier

Call Center(Prover)

Mobile(Verifier)

(1) V, NV

(2) P, NP , CP

(3) E(KP+,S), H(k,'VRFY', #1, #2)

(4) H(k,'PROV', #1, #2)

(n-1) H(k, V, NV+n-1)

(n) H(k, P, NP+n)

(0) Initiate Call

Protocol is based on TLS 1.2 Key Transport, verified with ProVerif

Send periodickeepalive messagesto prove liveness

Handshake completeProver is authenticatedSecret key is established

Page 20: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 20

Great… But Does It Work?• On average it takes ~9 seconds to do a full handshake.• If we can cache certificates, we can do it in ~5 seconds

• Network transmission accounts for 99% of this time — only 50 ms of computation

Codec Cached Certificate

Certificate Exchanged

G.711 4.463 s 8.279 sAMR-NB 5.608 s 10.374 s

Speex 4.427 s 8.279 sAverage 4.844 s 8.977 s

Page 21: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 21

Telephony PKI• One of the major problems in the Internet is confusion over valid CAs and identity bindings.• Telephony naturally lends itself to a singly rooted system using the North American

Numbering Plan (NANPA).• Carriers are publicly

allocated blocks of numbers, so assignments are based on authority.

• Certs for every carrier can be storedin ~100 KiB.

• No more long, ambiguous certificate chains!

bankof america.com

Symantec

Verisign Root

(800) 432-1000Bank of America

AT&T(NPA/NXX

Administrator)

NANPA Root

AddTrust Root Entrust Root

xyz.bankof america.com

Current Internet PKI Proposed TPKI

Storedat

Endpoint. . .

Storedat

Endpoint

Page 22: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 22

Summing up…• Telephones are used for our most trusted communications, but one can’t be

sure who is calling• Authloop solves this problem by providing end-to-end cryptographic

authenticationBank of America 1-800-432-1000

Page 23: Practical End-to-End Cryptographic Authentication for ... · Florida Institute of ... Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Florida Institute of Cyber Security (FICS) Research 23

BradReaves.net