practical yet universally composable two-server password

28
© 2012 IBM Corporation Practical Yet Universally Composable Two-Server Password-Authenticated Secret Sharing Jan Camenisch (IBM Research – Zurich) Anna Lysyanskaya (Brown University) Gregory Neven (IBM Research – Zurich)

Upload: vuongkhanh

Post on 27-Dec-2016

229 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation

Practical Yet Universally ComposableTwo-Server Password-Authenticated Secret Sharing

Jan Camenisch (IBM Research – Zurich)Anna Lysyanskaya (Brown University)Gregory Neven (IBM Research – Zurich)

Page 2: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation2 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 3: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation3 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 4: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation4 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 5: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation5 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 6: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation6 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 7: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation7 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 8: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation8 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 9: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation9 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Password breaches summer 2012

Page 10: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation10 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Remedies

� Use strong, hard-to-guess passwords

� Use different passwords for different sites

� Change passwords on regular basis

� Don’t write passwords down

… yeah, right.

Page 11: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation11 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

The root of the problem (1)

� Passwords inherently insecure?No! We’re just using them incorrectly

� Problem 1: Passwords useless against offline attacks–16-character passwords ≈ 30 bits entropy [NIST] ≥ 1bn possibilities–$150 GPUs test several bn per second–60% of LinkedIn passwords cracked within 24h–Online cracking services:

$17 for 3bn words, $136 for 25tn, ready in 2h

� Passwords quite effective against online attacks, iff “throttling”: block account/IP, CAPTCHAs, time delays after failed attempts

Page 12: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation12 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

The root of the problem (2)

� Problem 2: Single-server solutions inherently vulnerable to offline attacks:

server/hacker can always guess & test

� Solution: multi-server password verification protocols

no server alone can test password

User

Server S1

Server S2Server S2

password correct?

Page 13: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation13 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Overview

� Design goals & related work

� Universally composable security for 2PASS

� Protocol idea

� Conclusion

Page 14: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation14 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Overview

� Design goals & related work

� Universally composable security for 2PASS

� Protocol idea

� Conclusion

Page 15: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation15 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Design goals

Two-server password-authenticated secret sharing (2PASS)

� User remembers username, password, server names

� Store & reconstruct strong secret K (and thereby any encrypted data)

� Single corrupt server cannot–perform offline attack on password (attempts)–learn stored secret K–convince honest server that wrong password is correct

� Assume PKI (e.g., hardcoded in client software)

Page 16: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation16 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Killer application: distributed password store

� One person, one password

� No (hacker of) single 2PASS server can steal website passwords

� Websites keep ordinary username/password infrastructure

User

Server S1

Website

Server S2

2PASS(“Mem0riz@b1e”, K)

CloudStorage

C = EncK(“JtI$K_0h%xw2”)

password = “JtI$K_0h%xw2”

Page 17: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation17 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Related work

Multi-server password-authenticated secret sharing (PASS)

� Bagherzandi et al. (2011): t-out-of-n servers, property-based security proofs

Multi-server password-authenticated key exchange (PAKE)

� Ford-Kaliski (2000), Jablon (2001), Brainard et al. (2003): no security proofs

� MacKenzie et al. (2002), Di Raimondo-Gennaro (2003), Szydlo-Kaliski (2005), Katz et al. (2005)property-based proofs

Long line of work on single-server PAKE

Our contribution: first universally composable (UC) 2PASS

Page 18: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation18 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Overview

� Design goals & related work

� Universally composable security for 2PASS

� Protocol idea

� Conclusion

Page 19: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation19 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

The case for UC in password-based protocols

Property-based definitions

� Passwords chosen according to known, independent distributions(reality: people reuse, share, leak info about passwords)

� Adversary sees authentications with correct password only(reality: typos!)

� Problematic w.r.t. composition due to non-negligible attack probability

UC definitions

� Environment chooses passwords & password attempts→ no assumptions on distributions, typos covered

� Composes nicely with itself & other protocols

Overall: UC more natural & practically relevant for password-based protocols

Page 20: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation20 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

2PASS ideal functionality

� At most one corrupt server –doesn’t learn anything about

• password p• password attempt q• key K

–learns whether p=q only if all honest servers cooperate (throttling)–cannot set honest user up with wrong K’–cannot make honest server accept if p≠q

� Further complications to the model–Avoid implying Byzantine agreement or atomic broadcast–Multiple concurrent setup/retrieve queries–Query hijacking

Page 21: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation21 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Overview

� Design goals & related work

� Universally composable security for 2PASS

� Protocol idea

� Conclusion

Page 22: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation22 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Protocol: high-level idea

User

Server S1

Server S2

p = p1p2

K = K1K2

Setupusername upassword p

stored key K u,S1,S2,p1,K1

u,S1,S2,p2,K2

u,S1,S2,p1,K1

u,S1,S2,p2,K2

(secure channels)

Brainard et al. (2003)

secret sharing

Page 23: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation23 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Protocol: high-level idea

User

Server S1

q = q1q2

Retrieveusername upassword p

password attempt q

stored key K u,q1

u,S1,S2,p1,K1

u,S1,S2,p2,K2

u,q2

p1p2 = q1q2

?K1

K2

K ← K1K2

Brainard et al. (2003)

Server S2

Page 24: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation24 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Protocol: UC strengthening

User

Server S1

p = p1p2

K = K1K2

Setupusername upassword p

stored key K u,S1,S2,p1,K1

u,S1,S2,p2,K2

u,S1,S2,p1,K1

u,S1,S2,p2,K2

encrypt “to the sky”(PK in CRS)

signed acks

Server S2

Page 25: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation25 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Protocol: UC strengthening

User

Server S1

q = q1q2

Retrieveusername upassword p

password attempt q

stored key K u,q1

u,S1,S2,p1,K1

u,S1,S2,p2,K2

u,q2

p1p2 = q1q2

?

K ← K1K2

encrypt “to the sky”(PK in CRS)

homomorphic enc+ sim-sound ZK

K1

K2

encrypt to fresh user pk with• labels to bind to query• signatures to bind to servers

Server S2

Page 26: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation26 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Efficiency

� Avoid heavy UC machinery by careful design–FCERT and FCRS as only UC subcomponents–CPA encryption to sky by revealing randomness–Efficient ZKPs in random-oracle model

� Most heavy lifting done by servers

� No additional secure channels needed (e.g., SSL)

6 el, 9 exp, 3 hash1 elServer/Server comm

16 el17 elUser/Server comm

30 exp10 expServer comp

19 exp18 expUser comp

RetrieveSetup

Page 27: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation27 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Overview

� Design goals & related work

� Universally composable security for 2PASS

� Protocol idea

� Conclusion

Page 28: Practical Yet Universally Composable Two-Server Password

© 2012 IBM Corporation28 Gregory Neven, IBM Research - Zurich ACM CCS 2012, October 16-18, 2012, Raleigh, NC, USA

Conclusion

� One person, one password

� Single-server solutions doomed, multi-server way to go

� UC security most natural model – beyond composability

� Efficiency through careful crypto design

� Many open problems – stay tuned ☺–t-out-of-n PASS–Adaptive corruptions–Password-only (i.e., no public keys)–…