securing critical unattended systems with identity based cryptography a case study johannes blömer,...

22
Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel Wincor Nixdorf International

Upload: holden-pettit

Post on 12-Dec-2015

220 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Securing Critical Unattended Systems with Identity Based Cryptography

A Case Study

Johannes Blömer, Peter GüntherUniversity of Paderborn

Volker KrummelWincor Nixdorf International

Page 2: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Unattended systems

2

An unattended systems (USys) is anIT-based system that runs (mostly)autonomously.

Examples- control systems- self service terminals- automated teller machines (ATM)

A Usys consists of components thatcommunicate via standard protocols,e.g. USB.

Page 3: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Communication in ATMs

3

card reader

EPP

encrypted pin pad

cash dispenser

Page 4: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Unattended systems

4

- Large numbers of Usys form networks, e.g. ATM networks.

- Remote monitoring is possible, e.g. updating software.

- Permanent technical maintenancehas to be avoided.

- Human interaction only in exceptionalcircumstances.

Page 5: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Security threats

5

Component substitution attacks- prepare malicious substitute component - exchange component by substitute- activate malicious mechanisms to execute

unauthorized actions

Message manipulation attacks- get access to communication links- manipulate and induce messages- execute unauthorized actions

Page 6: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Requirements

6

Component authenticity USys consists of authentic components.

Data origin authenticitycommunication between components isauthenticated

Local verifiabilitydetection and reaction to security breachesrelies on internal components only

No single point of failurefailure of individual components can be tolerated

Efficiency

Page 7: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Two step approach

7

1. Each component verifies the authenticity of every other component within the same Usys.

2. After successfully verifying the authenticity of another component an authenticated (and confidential) communication channel is established between components.

Page 8: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Outline

8

ATM protocolkey exchange/

agreementencryption scheme

hash functions

signatures identificationprotocol

identity based cryptography

pairings elliptic curves

block ciphers

arithmetic in finite fields

Everything implemented on security token, e.g. smart card!

Page 9: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

9

Public key cryptography

Certification Authority (CA)

Page 10: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Certificates and certification authorities

10

- require significant organizational and technical overhead

- require complex data management

- their complexity can become a threat to security

Page 11: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Public key vs. identity-based encryption

11

- PKE requires special pairs of keys, not all bit strings can be public keys

- in IBE every bit string or identity can be a public key

- identities can already be certified, e.g. passport numbers

- may simplify necessary infrastructure

- IBE introduced in 1984 by A. Shamir

- first fully functional realization in 2001 by Boneh, Franklin

- everything that can be realized with public key cryptocan also be realized with identity based crypto

Page 12: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Identity-based enryption

12

Private Key Generator

Page 13: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Identity-based enryption

13

Page 14: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Identity based encryption

14

Private Key Generator

Page 15: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Identities and personalization

15

Identities can be

- email addresses

- passport numbers

- serial numbers

In many cases these are personalized by processes outsidesecurity mechanisms!

Page 16: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Identities and personalization in USys

16

- USys personalized with unique identity id during production

- private key belonging to id is generated with PKG of identity based crypto system

- remove additional personalization step for public keyfrom classical public key crypto systems

Page 17: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

17

IBC security – requirements

- adversaries known complete specifications of encryption schemes (Kerckhoff’s principle)

- adversaries should learn nothing about plaintexts from ciphertexts

- adversary should not be able to forge signatures

- adversary may know many plaintext/ciphertext pairsand message/signature pairs

- adversary may know private keys to many identities

corrupting one Usys does not compromise the whole network

Challenge Exponentially (in n) many private keys depend on

master secret msk of polynomial (in n) length.

Page 18: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

From signatures to identification

18

ATM protocolkey exchange/

agreementencryption scheme

hash functions

signatures identificationprotocol

identity based cryptography

pairings elliptic curves

block ciphers

arithmetic in finite fields

Everything implemented on security token, e.g. smart card!

Page 19: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

IBC based protocols

19

- can use standard identification protocols based on public key crypto techniques

- replace public key techniques by identity based cryptotechniques

A B

nr 0,1

r

c

challenge

response

AskSign r

Apk

return 1 iff

Vrfy r,

Page 20: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

IBC on smart cards

20

- everything needed to be implemented on smart cards

- modern smart card offer no specific support for IBC

- they support elliptic curve cryptography

- implemented identity based encryption, signature andidentification protocols

- security level comparable to RSA with key length 1024

- generating and verifying signatures takes few hundredmilliseconds

- IBC requires one additional primitive, i.e. bilinear pairings

- Weil pairing

- Tate pairing

Page 21: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Pairings

21

Needs to satisfy cryptographic / complexity theoretic hardness assumptions!

Page 22: Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel

Lessons learned

22

- complete system implemented for ATMs

- initial effort high

- but it pays off

complexity of backend reduced, no CA

security processes easier to handle, e.g. maintenance

ratio between security and efficiency better