Skip to main content

2015 | OriginalPaper | Buchkapitel

Security of Direct Anonymous Authentication Using TPM 2.0 Signature

A Possible Implementation Flaw

verfasst von : Tao Zhang, Sherman S. M. Chow

Erschienen in: Information Security and Cryptology

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Direct Anonymous Attestation (DAA) is a digital signature scheme designed for anonymous authentication. A major application of DAA is privacy-preserving remote authentication of a trusted platform module (\(\mathsf{TPM}\)). The private key used by DAA is stored within the \(\mathsf{TPM}\). The resource of \(\mathsf{TPM}\) is limited, thus \(\mathsf{TPM}\) devices usually implement only necessary secret-related algorithms and only store sensitive data. Recently, in CCS 2013, Chen and Li proposed the notion of \(\mathsf{TPM}\) 2.0 signature, which implements a simple yet generic algorithm taking the private key as an input, for a wide range of higher applications such as DAA and others (e.g., Schnorr’s signature, U-Prove). However, the reuse of the same \(\mathsf{TPM}\) algorithm and private key for multiple purposes may introduce vulnerability, even within the same context of DAA. In particular, there are two situations in which the DAA scheme uses the same signature scheme and private key, namely, signing or authentication, and joining the system (for proving the knowledge of the private key to the issuer of the DAA credential). In this paper, we analyzed the current security model of DAA schemes with this in mind, identified the weakness and the corresponding implementation flaw which leads to insecurity, and suggested a fix. Our study provides more comprehensive security analysis for DAA which suggests a prudent practice of DAA implementation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Sumrall, N., Novoa, M.: Trusted computing group (TCG) and the TPM 1.2 specification. In: Intel Developer Forum 2003, vol. 32 (2003) Sumrall, N., Novoa, M.: Trusted computing group (TCG) and the TPM 1.2 specification. In: Intel Developer Forum 2003, vol. 32 (2003)
2.
Zurück zum Zitat Chen, L., Li, J.: Flexible and scalable digital signatures in TPM 2.0. In: CCS 2013, pp. 37–48. ACM (2013) Chen, L., Li, J.: Flexible and scalable digital signatures in TPM 2.0. In: CCS 2013, pp. 37–48. ACM (2013)
3.
Zurück zum Zitat Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: CCS 2004, pp. 132–145. ACM (2004) Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: CCS 2004, pp. 132–145. ACM (2004)
4.
Zurück zum Zitat Brickell, E., Li, J.: Enhanced privacy ID: a direct anonymous attestation scheme with enhanced revocation capabilities. In: Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society, pp. 21–30. ACM (2007) Brickell, E., Li, J.: Enhanced privacy ID: a direct anonymous attestation scheme with enhanced revocation capabilities. In: Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society, pp. 21–30. ACM (2007)
5.
Zurück zum Zitat Chen, L.: A DAA scheme requiring less TPM resources. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 350–365. Springer, Heidelberg (2010) CrossRef Chen, L.: A DAA scheme requiring less TPM resources. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 350–365. Springer, Heidelberg (2010) CrossRef
6.
Zurück zum Zitat Leung, A., Chen, L., Mitchell, C.J.: On a possible privacy flaw in direct anonymous attestation (DAA). In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 179–190. Springer, Heidelberg (2008) CrossRef Leung, A., Chen, L., Mitchell, C.J.: On a possible privacy flaw in direct anonymous attestation (DAA). In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 179–190. Springer, Heidelberg (2008) CrossRef
7.
Zurück zum Zitat Rudolph, C.: Covert identity information in direct anonymous attestation (DAA). In: Venter, H., Eloff, M., Labuschagne, L., Eloff, J., von Solms, R. (eds.) New Approaches for Security, Privacy and Trust in Complex Environments, pp. 443–448. Springer, New York (2007) CrossRef Rudolph, C.: Covert identity information in direct anonymous attestation (DAA). In: Venter, H., Eloff, M., Labuschagne, L., Eloff, J., von Solms, R. (eds.) New Approaches for Security, Privacy and Trust in Complex Environments, pp. 443–448. Springer, New York (2007) CrossRef
8.
Zurück zum Zitat Brickell, E., Chen, L., Li, J.: Simplified security notions of direct anonymous attestation and a concrete scheme from pairings. Int. J. Inf. Secur. 8(5), 315–330 (2009)CrossRef Brickell, E., Chen, L., Li, J.: Simplified security notions of direct anonymous attestation and a concrete scheme from pairings. Int. J. Inf. Secur. 8(5), 315–330 (2009)CrossRef
9.
Zurück zum Zitat Chen, L., Morrissey, P., Smart, N.P.: On proofs of security for DAA schemes. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 156–175. Springer, Heidelberg (2008) CrossRef Chen, L., Morrissey, P., Smart, N.P.: On proofs of security for DAA schemes. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 156–175. Springer, Heidelberg (2008) CrossRef
10.
Zurück zum Zitat Chen, X., Feng, D.: Direct anonymous attestation for next generation TPM. J. Comput. 3(12), 43–50 (2008)MathSciNet Chen, X., Feng, D.: Direct anonymous attestation for next generation TPM. J. Comput. 3(12), 43–50 (2008)MathSciNet
11.
Zurück zum Zitat Brickell, E., Li, J.: A pairing-based DAA scheme further reducing TPM resources. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 181–195. Springer, Heidelberg (2010) CrossRef Brickell, E., Li, J.: A pairing-based DAA scheme further reducing TPM resources. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 181–195. Springer, Heidelberg (2010) CrossRef
12.
Zurück zum Zitat Brickell, E., Chen, L., Li, J.: A new direct anonymous attestation scheme from bilinear maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 166–178. Springer, Heidelberg (2008) CrossRef Brickell, E., Chen, L., Li, J.: A new direct anonymous attestation scheme from bilinear maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 166–178. Springer, Heidelberg (2008) CrossRef
13.
Zurück zum Zitat Brickell, E., Chen, L., Li, J.: A (corrected) DAA scheme using batch proof and verification. In: Chen, L., Yung, M., Zhu, L. (eds.) INTRUST 2011. LNCS, vol. 7222, pp. 304–337. Springer, Heidelberg (2012) CrossRef Brickell, E., Chen, L., Li, J.: A (corrected) DAA scheme using batch proof and verification. In: Chen, L., Yung, M., Zhu, L. (eds.) INTRUST 2011. LNCS, vol. 7222, pp. 304–337. Springer, Heidelberg (2012) CrossRef
14.
Zurück zum Zitat Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In: IEEE SP 2008, pp. 202–215. IEEE (2008) Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In: IEEE SP 2008, pp. 202–215. IEEE (2008)
15.
Zurück zum Zitat Chen, L., Page, D., Smart, N.P.: On the design and implementation of an efficient DAA scheme. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 223–237. Springer, Heidelberg (2010) CrossRef Chen, L., Page, D., Smart, N.P.: On the design and implementation of an efficient DAA scheme. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 223–237. Springer, Heidelberg (2010) CrossRef
16.
Zurück zum Zitat Xi, L., Yang, K., Zhang, Z., Feng, D.: DAA-related APIs in TPM 2.0 revisited. In: Holz, T., Ioannidis, S. (eds.) Trust 2014. LNCS, vol. 8564, pp. 1–18. Springer, Heidelberg (2014) CrossRef Xi, L., Yang, K., Zhang, Z., Feng, D.: DAA-related APIs in TPM 2.0 revisited. In: Holz, T., Ioannidis, S. (eds.) Trust 2014. LNCS, vol. 8564, pp. 1–18. Springer, Heidelberg (2014) CrossRef
17.
Zurück zum Zitat Acar, T., Nguyen, L., Zaverucha, G.: A TPM Diffie-Hellman oracle. Technical Report MSR-TR-2013-105, Microsoft Research (2013) Also available at Cryptology ePrint Archive 2013/667 Acar, T., Nguyen, L., Zaverucha, G.: A TPM Diffie-Hellman oracle. Technical Report MSR-TR-2013-105, Microsoft Research (2013) Also available at Cryptology ePrint Archive 2013/667
Metadaten
Titel
Security of Direct Anonymous Authentication Using TPM 2.0 Signature
verfasst von
Tao Zhang
Sherman S. M. Chow
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-16745-9_3