the biometric passport standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key...

88
The Biometric Passport Standard What’s all this Mess About? Serge Vaudenay ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE http://lasecwww.epfl.ch/ SV 2008 e-passport EPFL 1 / 88

Upload: others

Post on 19-Jul-2020

10 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

The Biometric Passport StandardWhat’s all this Mess About?

Serge Vaudenay

ÉCOLE POLYTECHNIQUEFÉDÉRALE DE LAUSANNE

http://lasecwww.epfl.ch/

SV 2008 e-passport EPFL 1 / 88

Page 2: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 2 / 88

Page 3: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital
Page 4: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 4 / 88

Page 5: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Arrete Federal2008, June 13

SV 2008 e-passport EPFL 5 / 88

Page 6: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Referendum (October 2)Référendum contre le prélèvement obligatoire

de données biométriques et d'empreintes digitales pour tous les nouveaux passeports et cartes d'identité

Voulez-vous que vos empreintes digitales soient centralisées ? Voulez-vous que votre carte d'identité ou votre passeport contienne

une puce permettant la localisation ?

NON? Alors agissez pendant qu'il est encore temps!

• NON à la collecte forcée de données biométriques pour tous les nouveaux passeports et cartes d'identité!

• NON à la sauvegarde de vos données personnelles biométriques dans une base de données centrale.

• NON à l'accès de gouvernements étrangers et d'entreprises privées à vos données biométriques!

• NON à l'instauration de puces de radio-identification (RFID) dans tous les nouveaux passeports suisses et cartes d'identité!

• NON à la centralisation bureaucratique et au démantèlement des bureaux de contrôles des habitants!

• NON à l'extension du contrôle de l'Etat sur les citoyens!

Chaque citoyen suisse doit pouvoir décider s'il veut d'un passeport suisse et d'une carte d'identité, avec ou sans données biométriques et puce RFID.

Les citoyennes et citoyens suisses soussignés ayant le droit de vote demandent, en vertu de l’art. 141 de la constitution fédérale du 18 avril 1999 et conformément à la loi fédérale du 17 décembre 1976 sur les droits politiques (art. 59s.), que l'arrêté fédéral du 13 juin 2008 portant approbation et mise en oeuvre de l’échange de notes entre la Suisse et la Communauté européenne concernant la reprise du Règlement (CE) 2252/2004 relatif aux passeports biométriques et aux documents de voyage (Développement de l’Acquis de Schengen) soit soumis au vote du peuple. Seuls les électrices et électeurs résidant dans la commune indiquée en tête de la liste peuvent y apposer leur signature. Les citoyennes et les citoyens qui appuient la demande doivent la signer de leur main. Celui qui se rend coupable de corruption active ou passive relativement à une récolte de signatures ou celui qui falsifie le résultat d’une récolte de signatures effectuée à l’appui d’un référendum est punissable selon l’article 281 respectivement l’article 282 du code pénal.

Canton:

No postal:

Commune politique:

Nom

(à la main et en majuscules)

Prénom (à la main et en majuscules)

Date de naissance (jour/mois/année)

Adresse exacte (rue et numéro)

Signature manuscrite

Contrôle (laisser en blanc)

1

2

3

4

5

Expiration du délai référendaire: 2 octobre 2008. Publié dans la Feuille fédérale le 24 juin 2008.

A remplir par la commune politique

Le/La fonctionnaire soussigné/e certifie que les _____ (nombre) signataires du référendum dont les noms figurent ci-dessus ont le droit de vote en matière fédérale dans la commune susmentionnée et y exercent leurs droits politiques. Le/La fonctionnaire compétent/e pour l'attestation: Sceau de la commune Lieu: ________________________________ Fonction officielle (à la main): ___________________________ Date: ________________________________ Signature manuscrite: ________________________________

Merci d’envoyer cette liste entièrement ou partiellement complétée le plus vite possible avant le 15 septembre 2008 à: Überparteiliches Komitee gegen biometrische Pässe und Identitätskarten, Postfach 268, 9501 Wil SG

Compte postal pour la collecte: 60-255398-1 Freiheitskampagne, 4057 Basel Plus d'informations sur: www.freiheitskampagne.ch

Page 7: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

TSR Show2008, October 9

in many newspapers since last week

on TV broadcast tonight

SV 2008 e-passport EPFL 7 / 88

Page 8: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 8 / 88

Page 9: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Cryptographic Primitives

conventional crypto public-key cryptosymmetric encryption public-key cryptosystemmessage authentication code digital signaturehash function key agreement protocol

SV 2008 e-passport EPFL 9 / 88

Page 10: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Symmetric Encryption

Generator

6KeyKey 6 CONFIDENTIALAUTHENTICATED

INTEGER

-MessageEnc - - Dec -Message®

¸Adversary

SV 2008 e-passport EPFL 10 / 88

Page 11: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Message Authentication Code

Generator

6KeyKey 6 CONFIDENTIALAUTHENTICATED

INTEGER

-MessageMAC - - Check

-ok?

-Message®

¸Adversary

SV 2008 e-passport EPFL 11 / 88

Page 12: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Hash Function

La cigale ayantchante tout l’etese trouva fortdepourvue quandla bise fut venuepas un seul petitmorceau de moucheou de vermisseauelle alla trouverfamine chez lafourmie sa voisine ...

- Hash - 928652983652

SV 2008 e-passport EPFL 12 / 88

Page 13: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Integrity by Hash Function

-Message

Hash

?

-INTEGER

Digest

-

Hash

?

Message

?Compare -

ok?

®¸

Adversary

SV 2008 e-passport EPFL 13 / 88

Page 14: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Key Agreement Protocol

ProtoBobProtoAlice

6KeyKey

-¾ AUTHENTICATEDINTEGER

6

-MessageEnc/MAC - - Dec/Check

-ok?

-Message®

¸Adversary

SV 2008 e-passport EPFL 14 / 88

Page 15: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Public-Key Cryptosystem (Key Transfer)

Generator

6Secret KeyPublic Key 6 AUTHENTICATEDINTEGER

-Message(Key)

Enc - - Dec -Message(Key)

®¸

Adversary

SV 2008 e-passport EPFL 15 / 88

Page 16: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Digital Signature (Public-Key Certificate)

Generator

6Secret Key Public Key6AUTHENTICATEDINTEGER

-Message(Certificate)

Sign - - Verify-

ok?

-Message(Certificate)®

¸Adversary

SV 2008 e-passport EPFL 16 / 88

Page 17: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 17 / 88

Page 18: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital
Page 19: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .

2 Primer on Cryptography

.

. .3 ICAO-MRTD

ICAO-MRTD OverviewPassive AuthenticationBasic Access ControlActive AuthenticationRFID Access...in Practice

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 19 / 88

Page 20: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Objectives

more secure identification of visitors at border control

→ biometrics

→ contactless IC chip

→ digital signature + PKI

maintained by UN/ICAO (International Civil Aviation Organization)

SV 2008 e-passport EPFL 20 / 88

Page 21: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

MRTD History

1968: ICAO starts working on MRTD

1980: first standard (OCR-B Machine Readable Zone (MRZ))

1997: ICAO-NTWG (New Tech. WG) starts working on biometrics

2001 9/11: US want to speed up the process

2002 resolution: ICAO adopts facial recognition(+ optional fingerprint and iris recognition)

2003 resolution: ICAO adopts MRTD with contactless IC media(instead of e.g. 2D barcode)

2004: version 1.1 of standard with ICC

2005: deployment of epassports in several countries

2006: extended access control under development in the EU

2007: deployment of extended access control (+ more biometrics)

SV 2008 e-passport EPFL 21 / 88

Page 22: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Why Face Recognition?

disclose no information that people does not routinely disclose

facial image is already socially and culturally accepted

already collected and verified in passports

people already aware of capture and use for ID verificationpurpose

non-intrusive: no need for physical contact

requires no new enrolment procedure

feasability of fast deployment

many states already have database of people images

can be captured from an endorsed photograph only

children need not be present for capture

human verification is feasible and easy

SV 2008 e-passport EPFL 22 / 88

Page 23: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Why Contactless IC Chip?

useability: no need for swiping or sensing, requires no contact(6= magnetic strip, optical memory, contact IC chip)

data storage: can store over 15 kilobytes(6= 2D barcodes)

performance: random access feasible as information will grow

Recommendation:

on-board operating system (ISO/IEC 7816–4)

ISO 14443 type A or B compliance

very high (>64K) capacity (minimum: 32K, recommended: 512K)

minimum set of commands

data stored in LDS format with encryption, hashing, and signature

high speed retrieval (50K in <5sec)

read distance range 0–10cm

SV 2008 e-passport EPFL 23 / 88

Page 24: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

How to Distinguish a Compliant MRTD

SV 2008 e-passport EPFL 24 / 88

Page 25: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

MRTD in a Nutshell

MRTD

MRZ LDS

? ?????optical access radio access

data authentication by digital signature + PKIaka passive authenticationaccess control + key agreement based on MRZ infoaka basic access control (BAC)chip authentication by public-key cryptgraphyaka active authentication (AA)SV 2008 e-passport EPFL 25 / 88

Page 26: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

MRZ Example

PMFRADUPONT<<<<JEAN<<<<<<<<<<<<<<<<<<<<<<<<<74HK8215<6CHE7304017M0705121<<<<<<<<<<<<<<03

document type

issuing country

holder name

doc. number + CRC

nationality

date of birth + CRC

gender

date of expiry + CRC

options + CRC

SV 2008 e-passport EPFL 26 / 88

Page 27: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

LDS Example

- PMFRADUPONT<<<<JEAN<<<<<<<<<<<<<<<<<<<<<<<<<74HK8215<6CHE7304017M0705121<<<<<<<<<<<<<<03

DG1: same as MRZDG2: encoded faceDG3: encoded fingerSOD

6,

?

-[h(DG1),h(DG2),h(DG3)]signaturecertificate CDS

SV 2008 e-passport EPFL 27 / 88

Page 28: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Underlying Cryptography

RSA signatures (ISO/IEC 9796, PKCS#1), DSA, ECDSA

X.509

SHA1 and sisters

DES, triple-DES, CBC encryption mode

one of the ISO/IEC 9797-1 MAC (next slide)

SV 2008 e-passport EPFL 28 / 88

Page 29: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

ISO/IEC 9797-1(MAC algorithm 3 based on DES with padding method 2)

(concatenate message with bit 1 and enough 0 to reach a length multiple of the block size)

DESK1 DESK1 DESK1

?

?⊕?

-?⊕?

- -

DESK1

?⊕?

?

x1 x2 x3 · · ·

· · ·

· · ·

xn

DES−1K2

?

DESK1

?

SV 2008 e-passport EPFL 29 / 88

Page 30: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .

2 Primer on Cryptography

.

. .3 ICAO-MRTD

ICAO-MRTD OverviewPassive AuthenticationBasic Access ControlActive AuthenticationRFID Access...in Practice

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 30 / 88

Page 31: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

LDS Structure

KENC, KMAC, KPrAA

COM: present data groups

DG1: same as MRZ

DG2: encoded face

DG3: encoded finger(s)

DG4: encoded eye(s)

DG5: displayed portrait

DG6: (reserved)

DG7: displayed signature

DG8: data feature(s)

DG9: structure feature(s)

DG10: substance feature(s)

DG11: add. personal detail(s)

DG12: add. document detail(s)

DG13: optional detail(s)

DG14: (reserved)

DG15: KPuAA

DG16: person(s) to notify

DG17: autom. border clearance

DG18: electronic visa

DG19: travel record(s)

SOD

SV 2008 e-passport EPFL 31 / 88

Page 32: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

SOD Structure

list of hash for data groups DG1–DG15

formatted signature by DS (include: information about DS)

(optional) CDS

SV 2008 e-passport EPFL 32 / 88

Page 33: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Passive Authentication

goal authenticate LDS

after getting SOD, check the included certificate CDS and thesignature

when loading a data group from LDS, check its hash with what isin SOD

→ stamp by DS on LDS

SV 2008 e-passport EPFL 33 / 88

Page 34: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

(Country-wise) PKI

DG1 DG2

h(DG2)

LDS21 LDS22

SOD

DS1 DS2

CDS

CSCA - visited countryCCSCA

+ revocation protocol

one CSCA (Country Signing Certificate Authority)several DS (Document Signer) per countrySOD: signature of LDSfingerprint of a DG

SV 2008 e-passport EPFL 34 / 88

Page 35: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Revocation

incident must be reported within 48 hours to all other countries(and ICAO)

“routine” CRL to be distributed every 3 months to all othercountries (and ICAO)

SV 2008 e-passport EPFL 35 / 88

Page 36: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

ICAO Server

collection of CCSCA’s (not available online)

online public-key directory of CDS’s (primary directory)

online CRL of CDS’s (secondary directory)

SV 2008 e-passport EPFL 36 / 88

Page 37: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

MRZ vs LDS

LDS does not replace MRZ (interoperability)

MRZ must still be used in identification

MRZ used by access control to LDS

SV 2008 e-passport EPFL 37 / 88

Page 38: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .

2 Primer on Cryptography

.

. .3 ICAO-MRTD

ICAO-MRTD OverviewPassive AuthenticationBasic Access ControlActive AuthenticationRFID Access...in Practice

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 38 / 88

Page 39: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Access Control Options

none: anyone can query the ICC, communication in clear

basic: uses secure channel with authenticated key establishmentfrom MRZ

extended: up to bilateral agreements (no ICAO standard)EU common criteria: now being implemented

SV 2008 e-passport EPFL 39 / 88

Page 40: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Sequence of Steps for Identification

read MRZ (OCR-B)

?resolve collisions to ICC

?access denied?

?passive authentication

-yes

no

BAC + open sec. messaging

¾

?MRZ matches?

?check AA (if supplied) - check biometrics

SV 2008 e-passport EPFL 40 / 88

Page 41: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Basic Access Control

goal prevent from unauthorized access by the holder (privacy)

read MRZ (OCR-B)

extract MRZ info

run an authenticated key exchange based on MRZ info

open secure messaging based on the exchanged symmetric key

→ proves that reader knows MRZ info

SV 2008 e-passport EPFL 41 / 88

Page 42: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

MRZ info

PMFRADUPONT<<<<JEAN<<<<<<<<<<<<<<<<<<<<<<<<<74HK8215<6CHE7304017M0705121<<<<<<<<<<<<<<03

document type

issuing country

holder name

doc. number + CRC

nationality

date of birth + CRC

gender

date of expiry + CRC

options + CRC

SV 2008 e-passport EPFL 42 / 88

Page 43: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

(Pre)key Derivation from MRZ (Basic Access Control)

set Kseed = trunc16 (SHA1(MRZ info))

set D = Kseed‖00000001

compute H = SHA1(D)

first 16 bytes of H are set to the 2-key triple-DES KENC

set D = Kseed‖00000002

compute H = SHA1(D)

first 16 bytes of H are set to the 2-key triple-DES KMAC

adjust the parity bits of the all DES keys

SV 2008 e-passport EPFL 43 / 88

Page 44: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Basic Access ControlAuthenticated Key Exchange Based on MRZ info

IFD ICC

(derive KENC and KMAC from MRZ info)

GET CHALLENGE−−−−−−−−−−−−−→pick RND.IFD, K.IFD

RND.ICC←−−−−−−−−−−−−− pick RND.ICC, K.ICC

S← RND.IFD‖RND.ICC‖K.IFD[S]KENC ,KMAC−−−−−−−−−−−−−→ check RND.ICC

check RND.IFD[R]KENC,KMAC←−−−−−−−−−−−−− R← RND.ICC‖RND.IFD‖K.ICC

(derive KSENC and KSMAC from Kseed = K.ICC⊕K.IFD)

SV 2008 e-passport EPFL 44 / 88

Page 45: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Session Key Derivation (Basic Access Control)

compute KENC and KMAC from MRZ info

run a protocol to compute Kseed

set D = Kseed‖00000001

compute H = SHA1(D)

first 16 bytes of H are set to the 2-key triple-DES KSENC

set D = Kseed‖00000002

compute H = SHA1(D)

first 16 bytes of H are set to the 2-key triple-DES KSMAC

adjust the parity bits of the all DES keys

SV 2008 e-passport EPFL 45 / 88

Page 46: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Secure Messaging

goal authentication, integrity, confidentiality of communication

message

?Enc

?

?KSENC

- MAC

?

?KSMAC

6®¸

Adversary

- MAC- =6

? KSMAC

Dec

6

6

message

? KSENC

SV 2008 e-passport EPFL 46 / 88

Page 47: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .

2 Primer on Cryptography

.

. .3 ICAO-MRTD

ICAO-MRTD OverviewPassive AuthenticationBasic Access ControlActive AuthenticationRFID Access...in Practice

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 47 / 88

Page 48: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Active Authentication

goal authenticate the chip

proves that ICC knows some secret key KPrAA linked to a publickey KPuAA by a challenge-response protocol(KPuAA in LDS authenticated by passive authentication)

→ harder to clone a chip

SV 2008 e-passport EPFL 48 / 88

Page 49: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Active Authentication Protocol

IFD ICC

pick RND.IFDRND.IFD−−−−−−−−−−−−−−−−−→ F ← nonce‖RND.IFD

checkΣ←−−−−−−−−−−−−−−−−− Σ← SignKPrAA

(F)

SV 2008 e-passport EPFL 49 / 88

Page 50: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

With vs Without Active Authentication

No Active Authentication

ICC can be cloned

simple computations toperform

Active Authentication

protection against clones

requires public-keycryptography in ICC

SV 2008 e-passport EPFL 50 / 88

Page 51: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .

2 Primer on Cryptography

.

. .3 ICAO-MRTD

ICAO-MRTD OverviewPassive AuthenticationBasic Access ControlActive AuthenticationRFID Access...in Practice

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 51 / 88

Page 52: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

ISO 14443 with Private Collision Avoidance Protocol

for each new singulation protocolICC introduces himself with a pseudo (32-bit number)

singulation to establish a communication link between reader andICC of given pseudo

pseudo is either a constant or a random number starting with 08

SV 2008 e-passport EPFL 52 / 88

Page 53: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

With vs Without Faraday Cages

Regular Document

can access to ICC without theholder approval

Metalic Cover

document must be opened toaccess to ICC

more expensive

not fully effective

rings at security gates

SV 2008 e-passport EPFL 53 / 88

Page 54: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .

2 Primer on Cryptography

.

. .3 ICAO-MRTD

ICAO-MRTD OverviewPassive AuthenticationBasic Access ControlActive AuthenticationRFID Access...in Practice

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 54 / 88

Page 55: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Implementation Discrepencies

shield singulation BAC AASwitzerland none random 08xxxxxx used not implementedUnited Kingdom none random 08xxxxxx used not implementedFrance none random 08xxxxxx ? ?Australia none random xxxxxxxx used ?New Zealand none constant used ?USA yes ? ? ?Italy ? constant ? ?Belgium none ? used implementedCzech Republic none random 08xxxxxx used implemented

SV 2008 e-passport EPFL 55 / 88

Page 56: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Algorithms

certificate SOD AASwitzerland ecdsa with sha1 824b ecdsa 512b n/aUnited Kingdom sha256withRSA 4096b RSA 2048b n/aCzech Republic rsaPSS (sha1) 3072b RSA 2048b RSA 1024bBelgium sha1withRSA 4096b RSA 2048b ?Germany ecdsa with sha1 560b ecdsa 464b n/aItaly sha1withRSA 4096b RSA 2048b ?New-Zealand sha256withRSA 4096b RSA 2048b ?USA sha256withRSA 4096b RSA 2048b ?

SV 2008 e-passport EPFL 56 / 88

Page 57: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 57 / 88

Page 58: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and PrivacySecurity and Privacy Issues(More Important) Privacy Issues

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 58 / 88

Page 59: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

JPEG2000 Format

many metadata: hackers learn about which software/OS (+bug)used in government agencies

lack of software diversity: hackers introduce viruses in bordercontrol systems from JPEG2000 metadata

SV 2008 e-passport EPFL 59 / 88

Page 60: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Private Collision Avoidance

when prompted by a reader, the ICC answers with a 32-bitrandom number (temporary device identity) ISO 14443B of format08xxxxxxsome countries: constant number

information leakage: 08xxxxxx tags likely to be e-passportssome countries: random number not necessarily of format08xxxxxx

the protocol and radio signature (pattern) leaks

SV 2008 e-passport EPFL 60 / 88

Page 61: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Issues in Basic Access Control

MRZ info entropy:ideally, log2((10+26)9×365×100×365×5)≈ 70in practice, log2(20×106×365×10×365×5)≈ 47at this time, log2(104×365×10×365×5)≈ 36

online bruteforce attackguess MRZ info and try it with MRTD until it works→ one experiment reported: it took 4h(would make sense in a long haul flight)

offline bruteforceinfer MRZ info from some (x ,MACKMAC(x)) pairdecrypt BAC protocol to get KSENC

decrypt passive authentication to get LDS

SV 2008 e-passport EPFL 61 / 88

Page 62: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Unauthorized Wireless Access

Radius:

easy at a distance less than 5cm

experiment reported at a distance of 1.5m

claimed to be possible at a distance up to 10m

Threat:

(if MRZ info is known): tracing people

(if MRZ info is unknown): identifying people by bruteforce

in any case: collecting valuable people profiles

SV 2008 e-passport EPFL 62 / 88

Page 63: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Passive Skimming

Radius:

experiment reported at a distance of 4m

claimed to be possible at a distance up to 10m

Threat:

offline bruteforce: identifying people, collecting profiles

SV 2008 e-passport EPFL 63 / 88

Page 64: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Identity Theft

feasible when only facial biometric is used

stealing MRTD

cloning MRTD

→ AA should be mandatory

SV 2008 e-passport EPFL 64 / 88

Page 65: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Detecting Passports

can check if there is an MRTD in the neighborhood

(if leakage) can detect if there is an MRTD issued by a givencountry

SV 2008 e-passport EPFL 65 / 88

Page 66: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Relay Attack against AA

a fake reader and a fake tag can relay AA messages

authenticate the fake tag to a genuine reader

SV 2008 e-passport EPFL 66 / 88

Page 67: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Denial of Service

e-bombing: destroy chips

hammer: destroy your own chip

SV 2008 e-passport EPFL 67 / 88

Page 68: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and PrivacySecurity and Privacy Issues(More Important) Privacy Issues

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 68 / 88

Page 69: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Unauthorized Biometric Usage

biometric = human-to-computer identification

digital image 6= small identity picturecan be copied many times without quality decrease

biometric digital image 6= digital imageoptimized for automatic face recognition

department stores can use it for profiling + automatic recognition

SV 2008 e-passport EPFL 69 / 88

Page 70: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Cookies

some DGs reserved so that border clearance can store data

space for extra application

foreign ambassies can store an e-visa

(undocumented so far)

SV 2008 e-passport EPFL 70 / 88

Page 71: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Collecting Digital Evidences

challenge semantics in AA:

RND.IFD = H(social(t−1))

evidence = timestampt(social(t−1)‖LDS‖Σ)

evidence that MRTD did sign a challenge given by IFD at time t

LDS is an evidence by its own (got from passive authentication)

SV 2008 e-passport EPFL 71 / 88

Page 72: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Circulating Personal Profile Evidence

signed personal data: transferable authentication proof

can no longer hide ones name, age, etc

when DG11 is used: more personal data(place of birth, telephone number, profession, etc)

when DG12 is used: reference to kids

personal profiles can be sold!

SV 2008 e-passport EPFL 72 / 88

Page 73: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 73 / 88

Page 74: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EUEAC ProtocolsSecurity Issues

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 74 / 88

Page 75: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Basic Idea

use more biometrics after a stronger access control

reader authentication

better protocol (chip authentication) based on Diffie-Hellman

access to private data requires chip AND terminal authentication

chip authentication could be used alone(e.g. to replace AA or to have a better key agreement)

BUT: terminal authentication requires a heavy PKI for readers

SV 2008 e-passport EPFL 75 / 88

Page 76: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Chip Authenticationchip has a static Diffie-Hellman key (authenticated by SOD)semi-static ECDH with domain parameters DICC

replace the secure messaging keys

→ resists skimming→ key with large entropy

IFD ICCinput: m secret key: SKICC

(g ∈ DICC) pub key: PKICC = gSKICC ,DICC

pick x at randomPKICC,DICC←−−−−−−−−−−

X = gx X−−−−−−−−−−→K = KDF(PKx

ICC) K = KDF(X SKICC)

output: K output: K

SV 2008 e-passport EPFL 76 / 88

Page 77: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Terminal Authentication

terminal sends a certificate to chip (ECDSA)

terminal signs a challenge + the ECDH ephemeral key

→ strong access control

IFD ICC

certificate(PKIFD)−−−−−−−−−−→ check

F ← IDICC‖ricc‖H(X)ricc←−−−−−−−−−− pick ricc

sIFD← SignSKIFD(F)

sIFD−−−−−−−−−−→ check

SV 2008 e-passport EPFL 77 / 88

Page 78: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Overall Process

.

..

1 do as before with MRZ and facial image

.

.

.

2 run chip authentication (replace the secure messaging keys)

.

.

.

3 run terminal authentication

.

.

.

4 load fingerprint, iris, ...

SV 2008 e-passport EPFL 78 / 88

Page 79: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. .2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EUEAC ProtocolsSecurity Issues

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 79 / 88

Page 80: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Terminal Authentication: Revocation

MRTD are not online!

MRTD have no reliable clock

−→ MRTD must trust readers to revoke themselves

SV 2008 e-passport EPFL 80 / 88

Page 81: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Information Leakage

SOD leaks the digest of protected DGs before passing EAC

could be used to recover missing parts from exhaustively search

could be used to get a proof if DG is known

SV 2008 e-passport EPFL 81 / 88

Page 82: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

.

. .

1 Political Context

.

. . 2 Primer on Cryptography

.

. .

3 ICAO-MRTD

.

. .

4 Security and Privacy

.

. .

5 Extended Access Control in EU

.

. .

6 Non-Transferable Authentication

SV 2008 e-passport EPFL 82 / 88

Page 83: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Mafia Fraud + Fully Non-Transferable Proof

Proverknowledge

-¾ VerifierKp

-¾ Mafia/

(does P know?)

proof of knowledge↓

proof of knowledge or of knowing a secret key attached to Kp

→ need PKI for verifiers: maybe an overkill

SV 2008 e-passport EPFL 83 / 88

Page 84: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Zero-Knowledge: Offline Non-Transferability

Prover -¾ Verifierproof of knowledgeleaks nothing that can later beused

Prover -¾ Cheater

¾data of distribution D

Simulator Cheater

- data of distribution D

SV 2008 e-passport EPFL 84 / 88

Page 85: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Proof of Signature Knowledge based on GQ

Prover Verifier

formated message: X public key: N,e formated message: Xprivate signature: x

pick y ∈ Z∗N pick c ∈ {0,1}`, pick δγ←−−−−−−−−−−−−− γ← H(c‖δ)

Y ← ye mod NY−−−−−−−−−−−−−→

γ ?= H(c‖δ)

c,δ←−−−−−−−−−−−−−z← yxc mod N

z−−−−−−−−−−−−−→ ze ?≡ YX c (mod N)

does not work when only HVZK: c = F(Y ) transforms into signaturefull ZK with a prior commitment round

SV 2008 e-passport EPFL 85 / 88

Page 86: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Conclusion

LDS: leaks to much private information

passive authentication: leaks digital evidences of LDS→ need zero-knowledge proof of valid signature knowledge

BAC: does a poor job→ need PAKE

secure messaging: OK (old crypto from the 1980’s)

AA: leaks evidences, subject to MITM→ need zero-knowledge ID proof

EAC: much better, but still leaks + revocation issue

RFID: leaks→ need a privacy standard or an off/on switch

biometrics: leaks patterns→ need onboard matching

SV 2008 e-passport EPFL 86 / 88

Page 87: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Related Academic Work

Avoine-Oechslin: Financial Cryptography 2005privacy issues related to RFID collision-avoidance protocols

Juels-Molnar-Wagner: SecureComm 2005survey of security and privacy for MRTD

Hoepman-Hubbers-Jacobs-Oostdijk-Schreur: IWSEC 2006entropy of MRZ + extended access control

Carluccio-Lemke-Rust-Paar-Sadeghi: RFID Security 2006bruteforce on MRZ info for basic access control

Hancke: S&P 2006unauthorized access and skimming experiments

Vuagnoux-Vaudenay: Journal of Physics vol. 77, 2007survey + privacy issues related to passive authentication

Vaudenay: IEEE Security & Privacy vol. 5, 2007survey + better protocol for passive authentication

SV 2008 e-passport EPFL 87 / 88

Page 88: The Biometric Passport Standardtuma/ciphers10/mrtd-cs08prt.pdf · conventional crypto public-key crypto symmetric encryption public-key cryptosystem message authentication code digital

Q & A