Alls
Alls
Darren Hurley-Smith
Julio Hernandez-Castro
14/03/2017
Introduction
Table 1: Mifare DESFire EV1 ENT results for 64MB of TRNG output
Table 2: Mifare DESFire EV1 ENT results for 1MB of TRNG output
I All cards perform better on this test with smaller samples and
have p-values greater than 0.01 for the chi-square test
I This indicates that the bias may be missed if tests are not
performed on a large enough sample
I However, results of 290+ are still terrible!
Effects of Reduced Sample Size (5KB Sample)
Table 3: Mifare DESFire EV1 ENT results for 5KB of TRNG output
I At 5KB, all tests pass the chi-square test with p-values greater
than 0.01 and within acceptable bounds of the expected value
I Bias becomes apparent in samples larger than 7.5KB
I Could the EV1 pass tests because the sample size is too
small?
Analysis: Bias
I The EV2 card we tested did not exhibit the EV1’s consistent
bias
Analysis: Bit-Mask Test Results 1
I The same test applied over the EV2 data set did not find any
significant (10-3 ) biases
I Both sources appear randomly distributed
Testing 100 EV1 Cards
Figure 9: Chi-sq GoF results for 100 1MB DESFire EV1 TRNG samples,
compared with Urandom output
100 DESFire EV1 ENT Results
I The vast majority (78%) of EV1 cards fail the Chi-sq GoF test
I The mean EV1 Chi-sq result is 314.17, far above the target
value (approximately 256)
I These are results for a relatively easy to procure sample size,
of merely 1MB of TRNG output
I Cards derive from 3 batches, randomly selected from a pool of
300 cards to minimise issues of sequentiality within batches
100 DESFire EV1 Masking Test Results
Figure 10: Masking Test for 100 1MB DESFire EV1 TRNG samples
Worst performing Cards
I Clear & consistent biases have been found in the EV1 TRNG
I We have responsibly disclosed our findings to NXP
I They have responded, confirming our findings
I They have suggested the issue lies in the whitening function
I A more detailed analysis confirms that there is a consistent
’00011000’ bias on many bytes
I No practical attacks have been identified at this point
I The EV2 doesn’t share the identified flaw
Our Recommendations
Questions?
Measuring the Distance
Investigating the DESFire EV2 Distance Bounding Protocol
Kevin Soules
Darren Hurley-Smith
Julio Hernandez-Castro
14/03/2017
Introduction
Figure 4: Three readers and target card (Left) & Spectroscope with
reader, card and probe (Left)
Investigating the EV2 DB Protocol 1
I Search space for APDU bytes is only 256 values, so trial and
error is feasible:
I Public NXP documentation only provides APDU name (not
value), and a basic overview of command structure
I The simplest command to derive was PreparePC
I The most complex APDU command was VerifyPC
I This was further complicated by obfuscation:
I The EV2 has measures against brute force of the verification
phase
Distance Bounding Protocol Overview
Questions?
Automatic Related Key Cryptanalysis of Block Ciphers
with CP
David Gerault
14 mars 2017
Cryptacus 2017
A lot of devices
Low computational power
Many security challenges
David Gerault (LIMOS, University Clermont Auvergne Automatic
This presentation
Relatedsums
Key Cryptanalysis
up 4 publications
of Block
in collaboration
Ciphers withwith
CPPascal
14 mars
Lafourcade,
2017Cryptacus
Marine 2017
Minier, Christine
2 / 21 S
Block Ciphers
Hi
Enc
Cryptacus!
X C
Encryption
Building Hash Functions
Pseudorandom Function (PRF)
...
ENC δK ENC
K K’
C C’
δC ?
Difficult part
The difficult part for the attacker is to find δX , deltaK , δC such that
(δX , δK → δC ) with a high probability.
David Gerault (LIMOS, University Clermont Auvergne Automatic
This presentation
Relatedsums
Key Cryptanalysis
up 4 publications
of Block
in collaboration
Ciphers withwith
CPPascal
14 mars
Lafourcade,
2017Cryptacus
Marine 2017
Minier, Christine
6 / 21 S
2 steps solving
Step 1
Step1(n) gives an output X, composed of ∆X , ∆K , ∆C , the difference
propagation path and a bound on the probability.
Step 2
Step2(X) returns a probability and the difference values along the path if X is
consistent, 0 otherwise.
KS
ARK S SR MC ARK S
Plaintext X Ciphertext Xn
(4x4 bytes) (4x4 bytes)
n times
AES
Proposed by Daemen and Rijmen in 1997
Standard since 2000
Plaintext X = 128 bits ≡ 4 × 4 bytes ,
Key K = 128, 192 or 256 bits (in this talk,
128 bits ≡ 4 × 4 bytes)
Problem
Searching for optimal related key differential characteristics on 3, 4 and 5 rounds
of AES-128 (n ∈ {3, 4, 5}, |K | = 4 × 4 bytes)
Previous work
Biryukov et al., 2010 : Branch & Bound
→ Several hours
Fouque et al., 2013 : Graph traversal
→ 30 minutes, 60 Gb memory, 12 cores
Problem
Searching for optimal related key differential characteristics on 3, 4 and 5 rounds
of AES-128 (n ∈ {3, 4, 5}, |K | = 4 × 4 bytes)
Previous work
Biryukov et al., 2010 : Branch & Bound
→ Several hours
Fouque et al., 2013 : Graph traversal
→ 30 minutes, 60 Gb memory, 12 cores
Repeat n times
WK WK
X0
SB SC MC
SB
KA
KA KA
X C
SB
Midori
Proposed by Banik et al. in 2015
Lightweight by design
Plaintext X = 64 or 128 bits ≡ 4 × 4
nibbles or bytes
Key K = 128 bits
Problem
Searching for optimal related key differential characteristics on full round
Midori-64 and Midori-128
Previous work
Midori-64 : Dong, 2016 : Custom algorithm
→ 14 rounds (out of 16), 2116 operations
Midori-128 : Not done
Problem
Searching for optimal related key differential characteristics on full round
Midori-64 and Midori-128
Previous work
Midori-64 : Dong, 2016 : Custom algorithm
→ 14 rounds (out of 16), 2116 operations
Midori-128 : Not done
FEED TO A SOVER
ONE SOLUTION
OPTIMAL SOLUTION
Holy Grail
“Constraint programming represents one of the closest approaches computer
science has yet made to the holy grail of programming : the user states the
problem, the computer solves it.” (E. Freuder)
David Gerault (LIMOS, University Clermont Auvergne Automatic
This presentation
Relatedsums
Key Cryptanalysis
up 4 publications
of Block
in collaboration
Ciphers withwith
CPPascal
14 mars
Lafourcade,
2017Cryptacus
Marine2017
Minier, Christine
14 / 21 S
CSP
CP
No limitations on variables nor constraints
Uses algorithms from the other methods
There exist tools translating from CP to the others
Straightforward modelling
With a naive approach, more than 90 millions inconsistent step 1 solutions found
for 4 rounds of AES-128 with 11 active SBoxes
Inferring equalities
XORs introduce a lot of branching, but storing information about equality or
difference during step 1 helps filtering a lot !
David Gerault (LIMOS, University Clermont Auvergne Automatic
This presentation
Relatedsums
Key Cryptanalysis
up 4 publications
of Block
in collaboration
Ciphers withwith
CPPascal
14 mars
Lafourcade,
2017Cryptacus
Marine2017
Minier, Christine
19 / 21 S
Example : XOR Constraint
(white = 0, colored 6= 0)
Byte values Boolean abstraction
δA δB δC ∆A ∆B ∆C
⊕ = ⊕ =
⊕ x = x ⊕ =
x ⊕ y = z ⊕ = ?
x ⊕ x = ⊕ = ?
∆A ∆B ∆C
0 0 0
0 1 1
1 0 1
1 1 ?
Inferring equalities
XORs introduce a lot of branching, but storing information about equality or
difference during step 1 helps filtering a lot !
David Gerault (LIMOS, University Clermont Auvergne Automatic
This presentation
Relatedsums
Key Cryptanalysis
up 4 publications
of Block
in collaboration
Ciphers withwith
CPPascal
14 mars
Lafourcade,
2017Cryptacus
Marine2017
Minier, Christine
19 / 21 S
Other ways to improve a CP model
Conclusion
CP is great
Recovered known bounds on the AES way faster
Practical RK attacks on Midori
Future challenges
Other ciphers
Other security properties
https://source.ggy.bris.ac.uk/mediawiki/index.php?title=File:Memory-Hierarchy.jpg&limit=500
3
Brief History of
Cache-Timing Attacks
for Public Key
Cryptography
in OpenSSL
4
Cache-Timing Attacks for Public Key Cryptography
OpenSSL Version
0.9.7
Cryptosystem
0.9.8 DSA
RSA
1.0.1 ECDSA
1.0.2
1.1.0
4
12
10
8
08
06
16
02
1
0
20
20
20
20
20
20
20
20
20
Year
ECDSA RSA DSA
2009 - Brumley & Hakala (P+P/LI-I) 2005 - Percival (E+R/L1-D) 2010 - Aciicmez et al. (P+P/L1-I)
2014 - Benger et al. 2007 - Aciicmez et al. (SBPA/L1-I) 2016 - Pereida García et al.
(F+R/LLC/secp256) (F+R/Perf. Deg./LLC)
2014 - Yarom & Benger 2008 - Aciicmez & Schindler (SBPA/L1-D)
(F+R/LLC/Binary Field) 2016 - Yarom et al. (Cache-Bank Collision L1)
2015 - van de Pol et al. (F+R/LLC)
2016 - Allan et al.(F+R/Perf. Deg./LLC)
5
Relevant Changes Introduced due to Cache-Timing Attacks
OpenSSL Version
0.9.7
Cryptosystem
0.9.8 DSA
RSA
1.0.1 ECDSA
1.0.2
1.1.0
14
16
02
12
06
10
18
08
40
20
20
20
20
20
20
20
20
20
Year
2005: RSA EXP 2007: RSA INV
● BN_FLG_EXP_CONSTTIME ● BN_mod_inverse_no_branch
● BN_mod_exp_mont_consttime ● BN_div
● BN_FLG_CONSTTIME
2012: ECDSA POINT MULT
● EC_GFp_nistp256_method: Constant-time 2015: ECDSA FAST & MOD INV
scalar multiplication (fixed window & masking) ● EC_GFp_nistz256_method
● Research shifts to secp256k1 (wNAF) ● BN_mod_exp_mont_consttime + FLT
6
Recipe for Side-Channel
Attacks on Digital
Signatures
7
Recipe for a Side-Channel Attack
1) Take an algorithm that 2) Measure the side-channel 3) Run the leaked data
uses confidential data. leakage. through a signal processing
machine.
4) Convert sequences to bits 5) Let it rest in a lattice for Et voilà, you have a private
and combine with message and some time. key.
signature.
8
Step 1
Take a primitive and an
algorithm that uses
confidential data
9
ECDSA
Given:
Signing:
Note: Nonce k is recoverable if at least 3 bits are leaked for each signature.
Modular Inversion?
10
Modular Inversion (OpenSSL 1.0.1)
11
Binary Extended Euclidean Algorithm
Cache-Attack
Fact OpenSSL
BBEA
Number of right-shifts on v
13
[1]
Flush+Reload on the BEEA
BN_rshift1
BN_usub
[1] Yarom, Yuval, and Katrina Falkner. "FLUSH+ RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack." USENIX. 2014.
14
Improved Performance Degradation
Objective: Identify the addresses with the highest impact
● Better probing
● Better degradation
1) Identify the candidate methods 2) Degrade one memory 3) Count cache-misses and CPU
and their memory addresses. address at a time. cycles using performance
counters (perf).
BN_mod_inverse → 0xE7940
BN_rshift1 → 0xE48E0
BN_usub → 0xD7B00
BN_uadd → 0xD7800
BN_rshift → 0xDDFC0
15
Setup and Attack Scenario
Setup
● Intel Core i5-2400
Sandy Bridge 3.10
GHz
● 8 GB memory
● Ubuntu 16.04 LTS
“Xenial” 64-bits
● OpenSSL 1.0.1u
16
Step 3
Apply Signal Processing
17
Signal Processing
Trace
● Template &
Cross-correlation
● Apply moving average.
● Raw → Clean
● Translate to LS sequence
LSLLSLSL...
18
Step 4
Recover Bits
19
Bit Recovery
LSLLSLSL... 01001010...
SLLLLL... 100000...
20
Bit Recovery
26 Bits >= 3
2
Length
Sequences
L=5
21
Bit Recovery
22
Step 5
Lattice Attack
23
Lattice Attack
Input parameters to Lattice: Lattice information:
● Bits recovered ● Dimension d + 2
● Messages ● Implemented in Sage
● Signatures ● BKZ reduction (block size 30)
[8] Cabrera Aldaya et al. "SPA vulnerabilities of the binary extended Euclidean algorithm." Journal of Cryptographic Engineering (2016):
1-13.
24
End-to-End Protocol
Attack
25
End-to-End Protocol Attack
26
Cryptographic Libraries
• Crypto libraries are a prime target for CTA!
• We offered a patch to the libraries
• OpenSSL 1.0.1 development reached EOL starting January 2017.
• OpenSSL 1.0.1 shipped with Ubuntu LTS 12.04 and 14.04; Debian
7.0 and 8.0; and SUSE.
• Upgrade to OpenSSL 1.0.2 or higher.
• Otherwise, apply the patch!
27
Conclusions
• Constant-time implementations need to be tested.
• The BEEA modular inversion enables practical
cache-timing attacks.
• The performance degradation technique improves
trace quality.
• Different key bit recovery approaches are possible.
• Cache-Timing attacks are increasing in popularity and
complexity every year.
28
Thank you
Questions?
29
The Success Rate Reconsideration of the MIM Attack
Against HB# Authentication Protocols
Siniša Tomović, Milica Knežević and Miodrag J. Mihaljević
Siniša Tomović
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 3/
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Introduction
Introduction
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 5/
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Random-HB# and HB# authentication protocols
T R
(secret X, Y) (secret X, Y)
e ← Ber m
τ
$ b
− Zk2Y
b← −−−−−−→
a $
←−−−−−− − Zk2X
a←
z
z = aX ⊕ bY ⊕ e −−−−→ ? kaX ⊕ bY ⊕ zk ≤ thr
Fig 1. Authentication procedure for RANDOM-HB# and HB# protocols. Secret keys X, Y are
random matrices in RANDOM-HB# , and Toeplitz matrices in HB# .
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 7/
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Security of Random-HB# and HB# protocols
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 9/
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
OOV MIM attack against Random-HB# and HB#
The secret values are extracted from the acceptance rate after repeating
certain MIM modifications.
1 Adversary eavesdropps to obtain: (ā, b̄, z̄ = āX ⊕ b̄Y ⊕ ē)
2
T A R
(secret X, Y) triplet (ā, b̄, z̄) (secret X, Y)
e ← Ber m
τ
$ b̂ = b ⊕ b̄
− Zk2Y
b← −−−−−−−−−→
â = a ⊕ ā $
←−−−−−−−−− − Zk2X
a←
ẑ = z ⊕ z̄
z = âX ⊕ bY ⊕ e −−−−−−−−−→ ? kaX ⊕ b̂Y ⊕ ẑk ≤ thr
θ2
n0 (r , w̄ ) = r2
R(w̄ ) where:
P(w̄ )(1−P(w̄ ))
R(w̄ ) = 2 (P 0 (w̄ ))2
P(w̄ ) ≈ Φ(u)
u 2
P 0 (w̄ ) ≈ − √ 1−2τ × √1 e − 2
mτ (1−τ ) 2π
thr −(m−w̄ )τ −w̄ (1−τ )
u= √
mτ (1−τ )
1
r ∈ { 2 , 1} (the choice of r defines the desired precision of n0 in the given
context).
wopt = argmin{n0 (w )}
w ∈1...m
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 16 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Emipirical evaluation of the OOV attack
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 18 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
⊕ = w (1 − τ ) + (m − w )τ
σ 2 = Var (ke ⊕ ēk)
0 1 1 ··· 0 ē = mτ (1 − τ )
= ke ⊕ ēk Binomial ?
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 20 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
√
|c/n − P(W )| rP 0 (w ) n
P{|c/n − P(w )| > rP 0 (w )} = P{| q |> p },
P(w )(1−P(w )) P(w )(1 − P(w ))
n
P 0 (w ) ≈ P(w + 1) − P(w )
√
√ rP 0 (w ) n
= 2Φ(−θ 2), θ = p
2P(w )(1 − P(w ))
= erfc(θ)
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 22 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
P(w̄ ) ≈ Φ(u)
u = thr −(m−
√ w̄ )τ −w̄ (1−τ )
mτ (1−τ )
u 2
P 0 (w̄ ) ≈ − √ 1−2τ × √1 e − 2
mτ (1−τ ) 2π
θ2
n0 (r , w̄ ) = r 2 R(w̄ ) where:
R(w̄ ) = 2 P(w̄(P)(1−P(
0 (w̄ ))2
w̄ ))
,
1
r ∈ { 2 , 1} (the choice of r defines the desired precision of n0 in the given
context).
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 24 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
thr X
l
X w m−w
pā,b̄,z̄ = PB(w , thr ) = τ w +2l−2α (1−τ )m−(w +2l−2α)
α l −α
l=0 α=0
PB(w + 1, thr ) = p0 , if ēk = 0
pā,b̄,z̄k = ,
PB(w − 1, thr ) = p1 , if ēk = 1
where z̄k = z̄ ⊕ f̄k , and f̄k is the all zero-vector with exception that k-th bit
is 1.
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 26 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
Proof.
First, notice that:
m
X m
X m
X w
X m−w
X
ke ⊕ ēk = (ei + ēi ) = (ei + 1) + ei = s̃i + si ,
i=0 i=0 i=0 i=0 i=0
ēi =1 ēi =0
where si and s̃i are Bernoully random variables, such that p(si = 1) = τ
and p(s̃i = 1) = 1 − τ .
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 28 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
X X }
thr min{l,w w
X m−w
X
= P( s̃i = α) · P( si = l − α)
l=0 α=0 i=0 i=0
X X } hw
thr min{l,w i m − w
= (1 − τ )α τ w −α τ l−α (1 − τ )m−w −l+α
l=0 α=0
α l −α
X } w m − w
thr min{l,w
X
= τ w +l−2α (1 − τ )m−(w +l−2α)
l=0 α=0
α l −α
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 30 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Theoretical reevaluation of the OOV attack
Presentation overview
1 Introduction
2 Random-HB# and HB# authentication protocols
3 Security of Random-HB# and HB# protocols
4 OOV MIM attack against Random-HB# and HB#
5 Emipirical evaluation of the OOV attack
6 Theoretical reevaluation of the OOV attack
7 Theoretical reevaluation of the OOV attack
8 Theoretical reevaluation of the OOV attack
9 Theoretical reevaluation of the OOV attack
10 Theoretical reevaluation of the OOV attack
11 Theoretical reevaluation of the OOV attack
12 Theoretical reevaluation of the OOV attack
13 Emipirical reevaluation of the OOV attack
Sutomore, Montenegro, 14.3.2017 33 /
Siniša Tomović (sinisatom@turing.mi.sanu.ac.rs) 36
Emipirical reevaluation of the OOV attack
Yahoo: 1 Billion
MySpace: 427 Million
LinkedIn: 177 Million
Dropbox: 68 Million
Tumblr: 65 Million
Adobe, VK, eBay, Evernote,. . .
An adversary
steals password hashes
Honeychecker compromised
3
Basic References
I.2 Motivation for our work
Claimed complexity of
the MIM attack claimed
in [2] 230.1 221.7
Complexity of the
proposed improved MIM
attack 225.3 217.5
14
Table 2: Approximate Gain in the complexities of
Secret Key recovery for the same success rate.
Achieved Gain
(approximation) 211 29
15
Part II
- Advanced Recovery of the Noise Bits
- Advanced Construction & Solving the
System of Equations
16
Advanced Recovery of the
Noise Bits
• Theorem 1 provides • Accordingly, the
the background for probability of error in
optimal Bayesian estimation (for given
estimation of the sample) of the noise
noise vector bits. bits is minimized, and
accordingly the
probability is
maximized that the
correct system of
equations is
constructed.
Modules for the Cryptanalysis
Advanced Construction & Solving
the System of Equations
System of the Equations
a
X
+
. e
=
. z
aX + bY + e = z
Part-by-Part Solve & Check
• Entire system of • Independent solving
equations could be and checking the
split into subsystems, solutions provides
and each subsystem that higher probability
could be solved and of error in estimation
checked of bits in the vector of
independently. noise is tolerated.
• The above provides
reduction of the attack
complexity.
Part III
A Number of Numerical
Illustrations
25
Numerical Illustrations on the
Noise Bits Recovery
Acceptance rate as a function of the modification noise vector weight
when thr = 113, m=441,
27
Probability distributions of the acceptance rate for three
different weights w of the noise vector after 500
authentication attempts
28
Probability distributions of the acceptance rate for three
different weights w of the noise vector after 5000
authentication attempts
29
Probability distribution of the Acceptance Score when the
flipped bit is “1” and “0”, respectively, when n=100 modified
authentication sessions are considered
30
Probability distribution of the Acceptance Score when the
flipped bit is “1” and “0”, respectively, when n=1500 modified
authentication sessions are considered
31
Probability distributions of 8-bit segment weights of the
modification noise vector after n=100 modified authentications
32
Probability distributions of 8-bit segment weights of the
modification noise vector after n=1500 modified authentications
33
Histogram of required number of modified authentication for
correct recovery an 8-bit noise-segment of certain weight
34
Numerical Illustrations of the
Gain Implied by Advanced
Solving System of the Equations
The probability of success recovery of x bits of
noise when the bit error rate is a parameter
36
The probability of success recovery of x bits of
noise as a function of the bit error rate
37
Concluding Notes
38
Main Messages of the Talk
• Developing of • The talk points out that
advances in up to now
lightweight and
known MIM attack are
secure possible making that the
authentication problem of designing
protocols for IoT is a lightweight and secure
challenge. authentication protocols
appears as additionally
• An important request challenging one.
is that authentication • An improved MIM attack
protocols should be against HB# authentication
secure against protocols has been
powerful MIM attacks. proposed and its main
technical issues have been
discussed. 39
Thank You Very Much for the
Attention,
and
QUESTIONS Please!
40