Skip to main content

2015 | OriginalPaper | Buchkapitel

Optimal Proximity Proofs

verfasst von : Ioana Boureanu, Serge Vaudenay

Erschienen in: Information Security and Cryptology

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very few distance-bounding protocols, with formal security proofs, have been proposed. In fact, so far only two protocols, namely SKI (by Boureanu et al.) and FO (by Fischlin and Onete), offer all-encompassing security guaranties, i.e., resistance to distance-fraud, mafia-fraud, and terrorist-fraud. Matters like security, alongside with soundness, or added tolerance to noise do not always coexist in the (new) distance-bounding designs. Moreover, as we will show in this paper, efficiency and simultaneous protection against all frauds seem to be rather conflicting matters, leading to proposed solutions which were/are sub-optimal. In fact, in this recent quest for provable security, efficiency has been left in the shadow. Notably, the tradeoffs between the security and efficiency have not been studied. In this paper, we will address these limitations, setting the “security vs. efficiency” record straight.
Concretely, by combining ideas from SKI and FO, we propose symmetric protocols that are efficient, noise-tolerant and—at the same time—provably secure against all known frauds. Indeed, our new distance-bounding solutions outperform the two aforementioned provably secure distance-bounding protocols. For instance, with a noise level of \(5\,\%\), we obtain the same level of security as those of the pre-existent protocols, but we reduce the number of rounds needed from 181 to 54.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
As discussed herein, FO has an incomparable approach for TF-resistance in which the number of rounds is not relevant.
 
2
Our model was recently extended to cover public-key distance-bounding [31, 32].
 
3
The verification phase can be interactive or not.
 
4
Provers have no clock. They are in a waiting state to receive the challenge and loose the notion of time while waiting.
 
5
A “malicious verifier” running an algorithm \(V^*(x)\) can be seen as a malicious prover running \(V^*(x)\).
 
6
we stress that this is a local definition of independence which is unrelated to statistical independence.
 
7
“Seen” means either received as being the destinator or by eavesdropping.
 
8
In [33], a protocol with two bits of challenges and one bit of response achieving \(\alpha =\mathsf {Tail}(n,\tau ,\frac{1}{3})\) is proposed. But it actually works with \(\mathsf {num}_r=3\) as it allows response 0, response 1, and no response.
 
9
Same remark about [33] as in Theorem 7.
 
10
Since provers loose the notion of time in the challenge phase, pre-ask and post-ask attacks cannot be detected.
 
11
Note that cases where there is a close-by prover or a close-by verifier are trivial since they hold the secret \(x\) in their view.
 
12
this is actually confirmed by experiment for the data we use.
 
13
We take the FO protocol as described in [30] since the original one from [18] introduces two counters and has an incorrect parameter \(p_e\). The one from [30] has been shown to provide an optimal expression for \(p_e\).
 
Literatur
1.
Zurück zum Zitat Avoine, G., Bingöl, M., Kardas, S., Lauradoux, C., Martin, B.: A framework for analyzing RFID distance bounding protocols. J. Comput. Secur. 19(2), 289–317 (2011) Avoine, G., Bingöl, M., Kardas, S., Lauradoux, C., Martin, B.: A framework for analyzing RFID distance bounding protocols. J. Comput. Secur. 19(2), 289–317 (2011)
2.
Zurück zum Zitat Avoine, G., Lauradoux, C., Martin, B.: How secret-sharing can defeat terrorist fraud. In: ACM Conference on Wireless Network Security WISEC 2011, Hamburg, Germany, pp. 145–156. ACM (2011) Avoine, G., Lauradoux, C., Martin, B.: How secret-sharing can defeat terrorist fraud. In: ACM Conference on Wireless Network Security WISEC 2011, Hamburg, Germany, pp. 145–156. ACM (2011)
3.
Zurück zum Zitat Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009) CrossRef Avoine, G., Tchamkerten, A.: An efficient distance bounding RFID authentication protocol: balancing false-acceptance rate and memory requirement. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 250–261. Springer, Heidelberg (2009) CrossRef
4.
Zurück zum Zitat Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and other distance-bounding protocols under attacks. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371–391. Springer, Heidelberg (2013) CrossRef Bay, A., Boureanu, I., Mitrokotsa, A., Spulber, I., Vaudenay, S.: The Bussard-Bagga and other distance-bounding protocols under attacks. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 371–391. Springer, Heidelberg (2013) CrossRef
5.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the pseudorandom function assumption in (secure) distance-bounding protocols. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 100–120. Springer, Heidelberg (2012) CrossRef Boureanu, I., Mitrokotsa, A., Vaudenay, S.: On the pseudorandom function assumption in (secure) distance-bounding protocols. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 100–120. Springer, Heidelberg (2012) CrossRef
6.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Secure and lightweight distance-bounding. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 97–113. Springer, Heidelberg (2013) CrossRef Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Secure and lightweight distance-bounding. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 97–113. Springer, Heidelberg (2013) CrossRef
8.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Towards secure distance bounding. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 55–67. Springer, Heidelberg (2014) CrossRef Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Towards secure distance bounding. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 55–67. Springer, Heidelberg (2014) CrossRef
9.
Zurück zum Zitat Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Practical & provably secure distance-bounding. In: Proceedings of ISC 2013 (to appear) Boureanu, I., Mitrokotsa, A., Vaudenay, S.: Practical & provably secure distance-bounding. In: Proceedings of ISC 2013 (to appear)
12.
Zurück zum Zitat Brands, S., Chaum, D.: Distance-bounding protocols (extended abstract). In: Helleseth, T. (ed.) Advances in Cryptology — EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)CrossRef Brands, S., Chaum, D.: Distance-bounding protocols (extended abstract). In: Helleseth, T. (ed.) Advances in Cryptology — EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994)CrossRef
13.
Zurück zum Zitat Chandran, N., Goyal, V., Moriarty, R., Ostrovsky, R.: Position based cryptography. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 391–407. Springer, Heidelberg (2009)CrossRef Chandran, N., Goyal, V., Moriarty, R., Ostrovsky, R.: Position based cryptography. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 391–407. Springer, Heidelberg (2009)CrossRef
14.
Zurück zum Zitat Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)CrossRefMATHMathSciNet Chernoff, H.: A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23(4), 493–507 (1952)CrossRefMATHMathSciNet
15.
Zurück zum Zitat Cremers, C.J.F., Rasmussen, K.B., Schmidt, B., Čapkun, S.: Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy S&P 2012, San Francisco, California, USA, pp. 113–127. IEEE Computer Society (2012) Cremers, C.J.F., Rasmussen, K.B., Schmidt, B., Čapkun, S.: Distance hijacking attacks on distance bounding protocols. In: IEEE Symposium on Security and Privacy S&P 2012, San Francisco, California, USA, pp. 113–127. IEEE Computer Society (2012)
16.
Zurück zum Zitat Desmedt, Y.: Major security problems with the “unforgeable” (feige-)fiat-Shamir proofs of identity and how to overcome them. In: Congress on Computer and Communication Security and Protection Securicom 1988, Paris, France, pp. 147–159. SEDEP, Paris (1988) Desmedt, Y.: Major security problems with the “unforgeable” (feige-)fiat-Shamir proofs of identity and how to overcome them. In: Congress on Computer and Communication Security and Protection Securicom 1988, Paris, France, pp. 147–159. SEDEP, Paris (1988)
17.
Zurück zum Zitat Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A formal approach to distance-bounding RFID protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47–62. Springer, Heidelberg (2011) CrossRef Dürholz, U., Fischlin, M., Kasper, M., Onete, C.: A formal approach to distance-bounding RFID protocols. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 47–62. Springer, Heidelberg (2011) CrossRef
18.
Zurück zum Zitat Fischlin, M., Onete, C.: Terrorism in distance bounding: modeling terrorist-fraud resistance. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 414–431. Springer, Heidelberg (2013) CrossRef Fischlin, M., Onete, C.: Terrorism in distance bounding: modeling terrorist-fraud resistance. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 414–431. Springer, Heidelberg (2013) CrossRef
19.
Zurück zum Zitat Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform stepping approach to RFID distance bounding problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64–78. Springer, Heidelberg (2011) CrossRef Özhan Gürel, A., Arslan, A., Akgün, M.: Non-uniform stepping approach to RFID distance bounding problem. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cavalli, A., Leneutre, J. (eds.) DPM 2010 and SETOP 2010. LNCS, vol. 6514, pp. 64–78. Springer, Heidelberg (2011) CrossRef
20.
Zurück zum Zitat Hancke, G.P.: Distance bounding for RFID: effectiveness of terrorist fraud. In: Conference on RFID-Technologies and Applications RFID-TA 2012, Nice, France, pp. 91–96. IEEE (2012) Hancke, G.P.: Distance bounding for RFID: effectiveness of terrorist fraud. In: Conference on RFID-Technologies and Applications RFID-TA 2012, Nice, France, pp. 91–96. IEEE (2012)
21.
Zurück zum Zitat Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: Conference on Security and Privacy for Emerging Areas in Communications Networks SecureComm 2005, Athens, Greece, pp. 67–73. IEEE (2005) Hancke, G.P., Kuhn, M.G.: An RFID distance bounding protocol. In: Conference on Security and Privacy for Emerging Areas in Communications Networks SecureComm 2005, Athens, Greece, pp. 67–73. IEEE (2005)
22.
23.
Zurück zum Zitat Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119–133. Springer, Heidelberg (2009) CrossRef Kim, C.H., Avoine, G.: RFID distance bounding protocol with mixed challenges to prevent relay attacks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 119–133. Springer, Heidelberg (2009) CrossRef
24.
Zurück zum Zitat Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The Swiss-knife RFID distance bounding protocol. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology ICISC 2008. LNCS, vol. 5461, pp. 98–115. Springer, Heidelberg (2009)CrossRef Kim, C.H., Avoine, G., Koeune, F., Standaert, F.-X., Pereira, O.: The Swiss-knife RFID distance bounding protocol. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology ICISC 2008. LNCS, vol. 5461, pp. 98–115. Springer, Heidelberg (2009)CrossRef
25.
Zurück zum Zitat Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8, 1227–1232 (2008)CrossRef Munilla, J., Peinado, A.: Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput. 8, 1227–1232 (2008)CrossRef
26.
Zurück zum Zitat Nikov, V., Vauclair, M.: Yet another secure distance-bounding protocol. In: Proceedings of SECRYPT 2008, Porto, Portugal, pp. 218–221. INSTICC Press (2008) Nikov, V., Vauclair, M.: Yet another secure distance-bounding protocol. In: Proceedings of SECRYPT 2008, Porto, Portugal, pp. 218–221. INSTICC Press (2008)
27.
Zurück zum Zitat Reid, J., Nieto, J.M.G., Tang, T., Senadji, B.: Detecting relay attacks with timing-based protocols. In: ACM Symposium on Information, Computer and Communications Security ASIACCS 2007, Singapore, pp. 204–213. ACM (2007) Reid, J., Nieto, J.M.G., Tang, T., Senadji, B.: Detecting relay attacks with timing-based protocols. In: ACM Symposium on Information, Computer and Communications Security ASIACCS 2007, Singapore, pp. 204–213. ACM (2007)
28.
Zurück zum Zitat Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101–115. Springer, Heidelberg (2007) CrossRef Singelée, D., Preneel, B.: Distance bounding in noisy environments. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 101–115. Springer, Heidelberg (2007) CrossRef
30.
Zurück zum Zitat Vaudenay, S.: On modeling terrorist frauds. In: Susilo, W., Reyhanitabar, R. (eds.) ProvSec 2013. LNCS, vol. 8209, pp. 1–20. Springer, Heidelberg (2013) CrossRef Vaudenay, S.: On modeling terrorist frauds. In: Susilo, W., Reyhanitabar, R. (eds.) ProvSec 2013. LNCS, vol. 8209, pp. 1–20. Springer, Heidelberg (2013) CrossRef
32.
Zurück zum Zitat Vaudenay, S.: Private and secure public-key distance bounding: application to NFC payment. In: Proceedings of Financial Cryptography 2015 (2015, to appear) Vaudenay, S.: Private and secure public-key distance bounding: application to NFC payment. In: Proceedings of Financial Cryptography 2015 (2015, to appear)
33.
Zurück zum Zitat Youn, T.-Y., Hong, D.: Authenticated distance bounding protocol with improved FAR: beyond the minimal bound of FAR. IEICE Trans. Commun. E97–B(5), 930–935 (2014)CrossRef Youn, T.-Y., Hong, D.: Authenticated distance bounding protocol with improved FAR: beyond the minimal bound of FAR. IEICE Trans. Commun. E97–B(5), 930–935 (2014)CrossRef
Metadaten
Titel
Optimal Proximity Proofs
verfasst von
Ioana Boureanu
Serge Vaudenay
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-16745-9_10