Top Banner
J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories RSA Laboratories Certco
22

J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Dec 20, 2015

Download

Documents

Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

J. HåstadJ. JakobssonA. JuelsM. Yung

Funkspiel Schemes:An Alternative to Conventional Tamper

Resistance

Royal Inst. of Technology, Stockholm RSA LaboratoriesRSA LaboratoriesCertco

Page 2: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Captured by Germans, along with radio and three message/ciphertext pairs

Lauwers worked as radio operator for SOE, British underground during WW II

Germans sought to mount “Funkspiel”, i.e., pass false messages to SOE

Lauwers

SOE made use of a kind of MAC

Page 3: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Subverting the Funkspiel Germans demanded to know “MAC” Lauwers had been instructed to introduce an error into 16th letter

of every message as “MAC” Lauwers made clever observation about his three messages:

…………....stop…..Message 1:

Message 2: …………....stop…..

Message 3: ………….……..…..

o

o

u

e

Claimed that “MAC” involved corruption of ‘o’ in stop

16th letter

Page 4: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Subverting the Funkspiel

Germans were deceived Allies were deceived

Page 5: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Modern cryptographer’s view

Alice Bob

Eve (Enemy)

Page 6: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Funkspiel scheme

Alice Bob

Eve

Page 7: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Step 1: Alice sends messages to Bob

Alice Bob

Eve

message1, MAC (message1)message2, MAC (message2)message3, MAC (message3)

Page 8: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Step 2: Alice changes key (maybe)

Alice

Page 9: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Step 3: Eve steals Alice’s key

Alice

Page 10: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Step 4: Eve impersonates Alice

BobEve

“I love you”, MAC (“I love you”)

Page 11: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Step 5: Bob determines whether Alice changed key

MAC (“I love you”)

She loves me?

She loves me not?

Page 12: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

What do we want?

Eve can’t tell whether Alice changed key– Even though Eve has seen MAC(message1),

MAC(message2),...

Bob can tell whether Alice changed key

Page 13: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Related work

Forward-secure signature schemes– Attacker knows that key evolves

Distress PIN– No security against eavesdropper

Deniable encryption

Page 14: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

A funkspiel scheme

MAC key 0:

MAC key 1:

0 1 1 0 1 0 1 0 0 0 1 1 1 00 1 1 11 1 0 0 0 1 1

Problems: We need one bit for every MAC;

Eve can cheat with small probability

???

Page 15: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Another funkspiel scheme (simplified)

Problem: What if Eve sees Bob’s keying material?

She can forge a MAC

h h

???

??

Page 16: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Asymmetric funkspiel scheme

PKA

SKA

PKB

SKB

EPK_B(SigSK_A[message])PKA

SKA

???

Page 17: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Asymmetric funkspiel scheme

Semantically secure encryption (e.g., El Gamal) ensures that Eve can’t test signature against SK

Key swap for Alice under El Gamal is efficient, e.g., she can randomize last 100 bits

If Eve sees Bob’s keys, she still can’t forge MAC

Scheme is less efficient than symmetric ones

Page 18: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Real-world funkspiel

Alice changes key when she senses Eve is attempting to break in (no coin flipping)

Bob tries to determine whether Alice sent “distress signal”, i.e., changed key

Page 19: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

What this good for? Tamper resistant hardware

– Currently uses “zeroization”

– Funkspiel schemes permit detection and tracing – Funkspiel schemes can give false sense of

security or success to attacker– E.g., cash card

Page 20: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

What this good for? A honeypot with more sting

Honeypot

Page 21: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Open issues

Power consumption– Many devices have only external power– What about DPA attacks?

How about, e.g., firewalls?

Page 22: J. Håstad J. Jakobsson A. Juels M. Yung Funkspiel Schemes: An Alternative to Conventional Tamper Resistance Royal Inst. of Technology, Stockholm RSA Laboratories.

Questions?

She loves me?

She loves me not?