Skip to main content

2012 | Buch

Public Key Infrastructures, Services and Applications

8th European Workshop, EuroPKI 2011, Leuven, Belgium, September 15-16, 2011, Revised Selected Papers

herausgegeben von: Svetla Petkova-Nikova, Andreas Pashalidis, Günther Pernul

Verlag: Springer Berlin Heidelberg

Buchreihe : Lecture Notes in Computer Science

insite
SUCHEN

Über dieses Buch

This book constitutes the thoroughly refereed post-conference proceedings of the 8th European Workshop on Public Key Infrastructures, Services and Applications, EuroPKI 2011, held in Leuven, Belgium in September 2011 - co-located with the 16th European Symposium on Research in Computer Security, ESORICS 2011. The 10 revised full papers presented together with 3 invited talks were carefully reviewed and selected from 27 submissions. The papers are organized in topical sections on authentication mechanisms, privacy preserving techniques, PKI and secure applications.

Inhaltsverzeichnis

Frontmatter

Authentication Mechanisms

Secret Handshake Scheme with Request-Based-Revealing
Abstract
Secret handshake (SH) schemes enable two members who belong to the same group to authenticate each other in a way that hides their affiliation to that group from all others. In previous works, the group authority (GA) has the ability to reveal the identity (ID) of a handshake player who belongs to his group. In this paper, we focus first on the classification of traceability of GA. We classify this feature as follows: (i) GA of G is able to reveal IDs of members belonging to G by using a transcript of a handshake protocol; (ii) GA of G is able to confirm whether handshake players belong to G or not by using a transcript of a handshake protocol. In some situations, only the latter capability is needed. So, we consider a SH that GA has only an ability to confirm whether a handshake player belongs to his own group without revealing his ID. Thus, we introduce a SH scheme with request-based-revealing (SHRBR). In SHRBR, GA can check whether handshake players belong to the own group without revealing a member ID. After a handshake player A executes a handshake protocol with B, if A wants to reveal a handshake partner (in this case B), A requests GA to reveal a handshake partner’s ID by bringing forth his own ID and secret information. We define the security requirements for SHRBR and propose a concrete SHRBR in the random oracle model.
Yutaka Kawai, Noboru Kunihiro
Password-Based Signatures
Abstract
We present a digital signature scheme where users sign by using a password instead of a long secret key. Our approach uses a signing server to prevent dictionary attacks. We present two efficient and secure schemes, both based on blind signatures. Our schemes are resistant against dictionary attacks from anyone except the signing server.
Kristian Gjøsteen, Øystein Thuen
Isolating Partial Information of Indistinguishable Encryptions
Abstract
In this paper we present a new notion of indistinguishability of encryptions that is proven equivalent to ind-cpa-security and separates the encryptions from whatever partial information about the plaintexts accompanies them. We then proceed to show its use in an authentication scheme setting.
Jean Lancrenon, Roland Gillard

Invited Paper

A Universal Client-Based Identity Management Tool
Abstract
A wide variety of identity management systems have been introduced to improve the security and usability of user authentication; however, password-based authentication remains the dominant technology despite its well known shortcomings. In this paper we describe a client-based identity management tool we call IDSpace, designed to address this problem by providing a single user interface and user experience for user authentication, whilst supporting a range of existing identity management technologies. The goal is to simplify the use of the wide range of existing technologies, helping to encourage their use, whilst imposing no additional burden on existing service providers and identity providers. Operation of IDSpace with certain existing systems is described.
Haitham S. Al-Sinani, Chris J. Mitchell

Privacy Preserving Techniques

Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction
Abstract
Charging battery-electric vehicles can pose a significant load to the power grid. Letting a central instance control vehicle charging processes can reduce the grid load and allows for vehicles to be used as distributed grid resources. It is commonly assumed that vehicle owners are willing to reveal their driving patterns to the control instance. As we show, current privacy-preserving technologies can be used to construct an architecture that reduces the need to reveal such sensitive information. Yet, we identify limitations to such an approach and demonstrate how an adversary can use information inherent to the context to decrease vehicle owner privacy. As a concrete case, we discuss an adversary algorithm based on travel times and show how to obtain anonymity sets for individual vehicles. This allows us to make an important step towards understanding and quantifying privacy achievable in practice.
Mark Stegelmann, Dogan Kesdogan
Insider Attacks and Privacy of RFID Protocols
Abstract
We discuss insider attacks on RFID protocols with a focus on RFID tag privacy and demonstrate such attacks on published RFID protocols. In particular, we show attacks on a challenge-response protocol with IND-CCA1 encryption and on the randomized hashed GPS protocol.
We then show that IND-CCA2 encryption can be used to prevent insider attacks and present a protocol secure against insider attacks. The protocol is based solely on elliptic-curve operations.
Ton van Deursen, Saša Radomirović
Cell-Based Roadpricing
Abstract
This paper proposes a new approach to electronic roadpricing, based on a division of the roadpricing area into cells, each with their own fee. Some of the cells are secretly marked as check cells. On board equipment contains a secure element that is made aware of these check cells and helps the pricing authorities to monitor the user. This approach is not only original but it also improves upon earlier approaches since it solves issues regarding positioning accuracy, collusion between different users, and the required level of interaction.
Flavio D. Garcia, Eric R. Verheul, Bart Jacobs

Invited Paper

Ballot Aggregation and Mixnet Based Open-Audit Elections
(Extended Abstract)
Introduction
Two main families of cryptographic techniques have been proposed for realizing open-audit remote elections on adversarially controlled networks: one is based on the homomorphic aggregation of encrypted ballots, while the other anonymizes ballots by transferring them through a network of mixes.
Olivier Pereira

Invited Paper

PKI as Part of an Integrated Risk Management Strategy for Web Security
Abstract
In the real world, risk is never binary but always comes in shades of grey. When security systems treat risk as a purely boolean process, they’re prone to failure because the quantisation that’s required in order to produce a boolean result has to over- or under-estimate the actual risk. What’s worse, if an all-or-nothing system like this fails, it fails completely, with no fallback position available to catch errors. Drawing on four decades of experience with security design for the built environment (buildings and houses) known as crime prevention through environmental design (CPTED), this paper looks at how CPTED is applied in practice and, using browser PKI as the best-known example of large-scale certificate use, examines certificates as part of a CPTED-style risk-mitigation system that isn’t prone to all-or-nothing failures and that neatly integrates concepts like EV vs. DV vs. OV and OCSP vs. non-checked certificates into the risk-assessment process, as well as dealing with the too-big-to-fail problem of trusted browser CAs.
Peter Gutmann

PKI Applications

A PKI-Based Mobile Banking Demonstrator
Abstract
This paper presents the implementation of a home banking solution for mobile phones, using a secure micro-SD card. This card is used to implement a strong online authentication with the bank server, based on a public key infrastructure, providing a flexible way to add entities – users as well as banks – to the ecosystem. The implemented system is running on Android mobile phones, taking into account the possible weaknesses at operating system level. The microSD card is running Java Card 2.2.1. Different security features are discussed that considerably improve upon existing mobile banking systems and allow for seamless integration of our system in the current smart phone context.
Gauthier Van Damme, Nicolas Luyckx, Karel Wouters
Certification Validation: Back to the Past
Abstract
Asymmetric cryptography based on public-private key pairs is nowadays used in many applications, notably for authentication and digital signature. It is very frequently used together with digital certificates which link public keys to real-world identities. In a system using digital certificates, one core issue is the question of whether a certificate is valid. This issue has been treated extensively in the literature. In this paper, we are interested in an issue which has received less attention: the question of whether a certificate was valid. This question is of particular importance for digitally signed documents which have to be verified a long time after their signature. We present and analyze a new algorithm to validate certificates “in the past”, with the goals of it being simple to present, simple to implement and to fall back on standard algorithms with current time settings.
Moez Ben M’Barka, Julien P. Stern

Secure Applications

A Hijacker’s Guide to the LPC Bus
Abstract
In this paper, we analyze the communication mechanism of trusted platform modules via the low-pin-count bus. While the trusted platform module is considered to be tamper resistant, the communication channel between this module and the rest of the trusted platform turns out to be comparatively insecure. It has been shown that passive attacks can be mounted on the TPM and its bus communication with fairly inexpensive equipment, however, similar active attacks have not been reported, yet. We tackle this problem and show how the communication on the LPC bus can be actively manipulated with simple and inexpensive equipment. Moreover, we show how our manipulation can be used to circumvent the chain of trust provided by trusted platforms.
Johannes Winter, Kurt Dietrich
Secure Event Logging in Sensor Networks
Abstract
This paper proposes protocols for secure logging of events in sensor networks by gathering in a secure and reliable way all information at one central point. Not only the chronological order of logged events sent by the different sensors is guaranteed. Also modification, deletion, and addition of other data is made impossible. As proof of concept, we have designed a prototype of the gateway sensor on an FPGA platform.
An Braeken, Antonio De La Piedro, Karel Wouters
Backmatter
Metadaten
Titel
Public Key Infrastructures, Services and Applications
herausgegeben von
Svetla Petkova-Nikova
Andreas Pashalidis
Günther Pernul
Copyright-Jahr
2012
Verlag
Springer Berlin Heidelberg
Electronic ISBN
978-3-642-29804-2
Print ISBN
978-3-642-29803-5
DOI
https://doi.org/10.1007/978-3-642-29804-2