distance bounding protocols: computational vs. symbolic ...jorge toro pozo (univ. of luxembourg)...

75
Distance Bounding Protocols: Computational vs. Symbolic Models Jorge Toro Pozo University of Luxembourg (joint work with S. Mauw, Z. Smith and R. Trujillo) FutureDB Workshop Azores, Portugal - April 14, 2018 Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 1 / 45

Upload: others

Post on 27-Feb-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Distance Bounding Protocols:Computational vs. Symbolic Models

Jorge Toro PozoUniversity of Luxembourg

(joint work with S. Mauw, Z. Smith and R. Trujillo)

FutureDB Workshop

Azores, Portugal - April 14, 2018

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 1 / 45

Page 2: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Outline

1 Introduction

2 Probabilistic model based on automata

3 Symbolic model with time and location

4 Symbolic model based on causality

5 Conclusion and Future

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 2 / 45

Page 3: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Outline

1 Introduction

2 Probabilistic model based on automata

3 Symbolic model with time and location

4 Symbolic model based on causality

5 Conclusion and Future

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 3 / 45

Page 4: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

This talk’s content

S. Mauw, J. Toro-Pozo, R. Trujillo-Rasua, “A Class ofPrecomputation-Based Distance-Bounding Protocols”, inEuroS&P’16, 2016, pp. 97–111.

S. Mauw, J. Toro-Pozo, R. Trujillo-Rasua, “Optimality Results on theSecurity of Lookup-Based Protocols”, in RFIDSec’16, 2016, pp.137–150.

S. Mauw, Z. Smith, J. Toro-Pozo, R. Trujillo-Rasua, “DistanceBounding Protocols: Verification without Time and Location”, inS&P’18, 2018.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 4 / 45

Page 5: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Problem: Relay attack

Source: securepositioning.com

Definition

A relay attack is a man-in-the-middle attack in which an attacker relaysverbatim a message from the sender to a valid receiver.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 5 / 45

Page 6: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Problem: Relay attack

Source: securepositioning.com

Definition

A relay attack is a man-in-the-middle attack in which an attacker relaysverbatim a message from the sender to a valid receiver.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 5 / 45

Page 7: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Solution: Distance-bounding protocols

Definition

A distance-bounding protocol is an authentication protocol that checksthat the distance between verifier and prover is below a given threshold.

How to measure (or bound) distance?

Verifier sends a challenge.

Prover provides corresponding response.

Verifier measures the round-trip-time.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 6 / 45

Page 8: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Solution: Distance-bounding protocols

Definition

A distance-bounding protocol is an authentication protocol that checksthat the distance between verifier and prover is below a given threshold.

How to measure (or bound) distance?

Verifier sends a challenge.

Prover provides corresponding response.

Verifier measures the round-trip-time.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 6 / 45

Page 9: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

A challenge/response round

V P

chall

∆t tcomp

resp

dist(V ,P) =1

2· c · (∆t − tcomp) ≤ 1

2· c ·∆t

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 7 / 45

Page 10: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Outline

1 Introduction

2 Probabilistic model based on automata

3 Symbolic model with time and location

4 Symbolic model based on causality

5 Conclusion and Future

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 8 / 45

Page 11: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Lookup Protocols: Motivation

To obtain an accurate upper-bound on the distance, thecomputational time on the prover’s side must be as short as possible.

Solution: Pre-computing the possible responses and store them in aconstant-time-access structure, such as a lookup-table.

Protocols with a final crypto-verification phase could be outperformedby a precomputation-based protocol with more rounds, with noincrease of the computational cost: ∀n, ∃m :

(12

)n>(

34

)m.

Partial information can be given if the protocol gets interruptedbefore finishing.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 9 / 45

Page 12: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Lookup Protocols

Lookup protocols are DB protocols such that:

1 In the fast phase, the responses to the challenges are the result oflookup operations from a table.

2 either do NOT have a final verification phase at all or

3 having replied correctly and on time to all challenges is SUFFICIENTto pass the protocol (do not have any crypto-based verificationmechanism such as opening commits, keyed hash functions,signatures...).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45

Page 13: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Lookup Protocols

Lookup protocols are DB protocols such that:

1 In the fast phase, the responses to the challenges are the result oflookup operations from a table.

2 either do NOT have a final verification phase at all or

3 having replied correctly and on time to all challenges is SUFFICIENTto pass the protocol (do not have any crypto-based verificationmechanism such as opening commits, keyed hash functions,signatures...).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45

Page 14: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Lookup Protocols

Lookup protocols are DB protocols such that:

1 In the fast phase, the responses to the challenges are the result oflookup operations from a table.

2 either do NOT have a final verification phase at all or

3 having replied correctly and on time to all challenges is SUFFICIENTto pass the protocol (do not have any crypto-based verificationmechanism such as opening commits, keyed hash functions,signatures...).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45

Page 15: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol Representation: State-Labeled DFA

q0

1 0

0 1

0 1

A = (Σ,Γ, Q, q0, δ, `)

Σ is the set of input symbolsΓ is the set of output symbolsQ is the set of statesq0 ∈ Q is the initial stateδ:Q× Σ→ Q is the transition function`:Q→ Γ is the state labeling function

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 11 / 45

Page 16: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol RepresentationState-Labeled DFA

q0

1 0

0 1

0 1

A = (Σ,Γ, Q, q0, δ, `)

Σ is the set of input symbolsΓ is the set of output symbolsQ is the set of statesq0 ∈ Q is the initial stateδ:Q× Σ→ Q is the transition function`:Q→ Γ is the state labeling function

ΩA (101) = 001

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 12 / 45

Page 17: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol Representation

P=q0

1 0

0 1

0 1

,

q0

1 1

1 1

0 0

,

q0

0 0

1 0

0 1

,

q0

1 1

0 0

1 1

, ...

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 13 / 45

Page 18: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol Execution

Slow/Lazy/Initial phase

q0

1 0

0 1

0 1

,

q0

1 1

1 1

0 0

,

q0

0 0

1 0

0 1

,

q0

1 1

0 0

1 1

, ...

Reader Tag

xxxxxxx xxxxxxx

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 14 / 45

Page 19: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol Execution

Slow/Lazy/Initial phase

q0

1 0

0 1

0 1

,

q0

1 1

1 1

0 0

,

q0

0 0

1 0

0 1

,

q0

1 1

0 0

1 1

, ...Distance-bounding phase

Reader Tag

0

0

xxxxxxx xxxxxxx

∆t ≤ tMAX

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 15 / 45

Page 20: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol Execution

Slow/Lazy/Initial phase

q0

1 0

0 1

0 1

,

q0

1 1

1 1

0 0

,

q0

0 0

1 0

0 1

,

q0

1 1

0 0

1 1

, ...Distance-bounding phase

Reader Tag

0

0

1

0

xxxxxxx xxxxxxx

∆t ≤ tMAX

∆t ≤ tMAX

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 16 / 45

Page 21: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Protocol Execution

Slow/Lazy/Initial phase

q0

1 0

0 1

0 1

,

q0

1 1

1 1

0 0

,

q0

0 0

1 0

0 1

,

q0

1 1

0 0

1 1

, ...Distance-bounding phase

Reader Tag

0

0

1

0

1

1

xxxxxxx xxxxxxx

∆t ≤ tMAX

∆t ≤ tMAX

∆t ≤ tMAX

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 17 / 45

Page 22: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Automata Equivalence Relations

State-label-insensitive relation (∼S)

(Σ, Γ,Q, q0, δ, `) ∼S (Σ, Γ,Q, q0, δ, `′)

q0

1 0

0 0

∼S

q0

1 1

1 0

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 18 / 45

Page 23: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Automata Equivalence Relations

Label-insensitive relation (∼L)

(Σ, Γ,Q, q0, δ, `) ∼L (Σ, Γ,Q, q0, δ′, `′)

such that ∀q ∈ Q : δ(q, c) | c ∈ Σ = δ′(q, c) | c ∈ Σ.

q0

1 0

0 0

∼L

q0

1 1

1 0

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 19 / 45

Page 24: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Consistency and Closeness

A protocol P is consistent w.r.t ∼R iff

A,A′ ∈ P : A ∼R A′

A protocol P is closed under ∼R iff

∀(A,A′) ∈∼R : A ∈ P =⇒ A′ ∈ P

The closure of P w.r.t ∼R , denoted by PR , is the minimal superset ofP that is closed under ∼R .

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 20 / 45

Page 25: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Consistency and Closeness

A protocol P is consistent w.r.t ∼R iff

A,A′ ∈ P : A ∼R A′

A protocol P is closed under ∼R iff

∀(A,A′) ∈∼R : A ∈ P =⇒ A′ ∈ P

The closure of P w.r.t ∼R , denoted by PR , is the minimal superset ofP that is closed under ∼R .

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 20 / 45

Page 26: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Consistency and Closeness

A protocol P is consistent w.r.t ∼R iff

A,A′ ∈ P : A ∼R A′

A protocol P is closed under ∼R iff

∀(A,A′) ∈∼R : A ∈ P =⇒ A′ ∈ P

The closure of P w.r.t ∼R , denoted by PR , is the minimal superset ofP that is closed under ∼R .

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 20 / 45

Page 27: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Some formulas

Given a layered automaton A:

mafia(AS

)=

1

|Σ|n · |Γ|n maxx∈Σn

∑y∈Σn

|Γ|collisionsA(x ,y)

mafia

(AL

)=

1

|Σ|2n · |Γ|n∑

x ,y∈Σn

|Γ|collisionsA(x ,y)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 21 / 45

Page 28: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Some formulas

Given a layered automaton A:

mafia(AS

)=

1

|Σ|n · |Γ|n maxx∈Σn

∑y∈Σn

|Γ|collisionsA(x ,y)

mafia

(AL

)=

1

|Σ|2n · |Γ|n∑

x ,y∈Σn

|Γ|collisionsA(x ,y)

Trivially, mafia(AS

)≥ mafia

(AL

)because max ui ≥ 1

N (u1 + · · ·+ uN)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 21 / 45

Page 29: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Main theorem

Theorem

For any layered lookup protocol P the following holds:

mafia(P) ≥ mafia(

PS)≥

mafia(AL

)≥ mafia(Tree),

for some A ∈ P.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 22 / 45

Page 30: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Main theorem

Theorem

For any layered lookup protocol P the following holds:

mafia(P) ≥ mafia(

PS)≥

mafia(AL

)≥ mafia

(Msize(P)

L) ≥ mafia(Tree),

for some A ∈ P.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 22 / 45

Page 31: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Conclusions

We have formalized relevant structural properties of lookup protocolsthat have been used in a rather intuitive way.

We provided simple formulas for computing mafia success probabilityfor all but one lookup protocols.

We have addressed (partially) the security-memory trade-off problemin layered protocols.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 23 / 45

Page 32: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Outline

1 Introduction

2 Probabilistic model based on automata

3 Symbolic model with time and location

4 Symbolic model based on causality

5 Conclusion and Future

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 24 / 45

Page 33: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

The basis of our workModel based on time and location

P. Schaller, B. Schmidt, D. A. Basin, and S. Capkun, “Modeling andverifying physical properties of security protocols for wirelessnetworks,” in CSF’09, 2009, pp. 109–123.

D. A. Basin, S. Capkun, P. Schaller, and B. Schmidt, “Let’s getphysical: Models and methods for real-world security protocols,” inTPHOLs’09, 2009, pp. 1–22.

C. J. F. Cremers, K. B. Rasmussen, B. Schmidt, and S. Capkun,“Distance hijacking attacks on distance bounding protocols,” inS&P’12, 2012, pp. 113–127.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 25 / 45

Page 34: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Agents: the set Agent, partitioned into Honest,Dishonest.

Messages: the set Msg defined by:

m ::= atom | (m,m′) | f (m) | mm′

where atom ∈ Nonce ∪ Agent ∪ Const and f ∈ Fun.

Events: the set Ev defined by:

e ::= sendA(m) | recvA(m) | claimA(B, e ′, e ′′)

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

Specification: a set of rules defining the actions of honest agents.

And some other stuff such as message deduction.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 26 / 45

Page 35: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Agents: the set Agent, partitioned into Honest,Dishonest.Messages: the set Msg defined by:

m ::= atom | (m,m′) | f (m) | mm′

where atom ∈ Nonce ∪ Agent ∪ Const and f ∈ Fun.

Events: the set Ev defined by:

e ::= sendA(m) | recvA(m) | claimA(B, e ′, e ′′)

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

Specification: a set of rules defining the actions of honest agents.

And some other stuff such as message deduction.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 26 / 45

Page 36: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Agents: the set Agent, partitioned into Honest,Dishonest.Messages: the set Msg defined by:

m ::= atom | (m,m′) | f (m) | mm′

where atom ∈ Nonce ∪ Agent ∪ Const and f ∈ Fun.

Events: the set Ev defined by:

e ::= sendA(m) | recvA(m) | claimA(B, e ′, e ′′)

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

Specification: a set of rules defining the actions of honest agents.

And some other stuff such as message deduction.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 26 / 45

Page 37: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Agents: the set Agent, partitioned into Honest,Dishonest.Messages: the set Msg defined by:

m ::= atom | (m,m′) | f (m) | mm′

where atom ∈ Nonce ∪ Agent ∪ Const and f ∈ Fun.

Events: the set Ev defined by:

e ::= sendA(m) | recvA(m) | claimA(B, e ′, e ′′)

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

Specification: a set of rules defining the actions of honest agents.

And some other stuff such as message deduction.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 26 / 45

Page 38: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Agents: the set Agent, partitioned into Honest,Dishonest.Messages: the set Msg defined by:

m ::= atom | (m,m′) | f (m) | mm′

where atom ∈ Nonce ∪ Agent ∪ Const and f ∈ Fun.

Events: the set Ev defined by:

e ::= sendA(m) | recvA(m) | claimA(B, e ′, e ′′)

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

Specification: a set of rules defining the actions of honest agents.

And some other stuff such as message deduction.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 26 / 45

Page 39: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Agents: the set Agent, partitioned into Honest,Dishonest.Messages: the set Msg defined by:

m ::= atom | (m,m′) | f (m) | mm′

where atom ∈ Nonce ∪ Agent ∪ Const and f ∈ Fun.

Events: the set Ev defined by:

e ::= sendA(m) | recvA(m) | claimA(B, e ′, e ′′)

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

Specification: a set of rules defining the actions of honest agents.

And some other stuff such as message deduction.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 26 / 45

Page 40: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

α = (1.3, sendAlice(m)) · (3, recvBob(m)) · (5, sendBob(h(m)))

dist(Alice,Bob) ≤ c · (3− 1.3)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 27 / 45

Page 41: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Trace: a sequence (t1, e1) · · · (tn, en) with ti ∈ R, ei ∈ Ev .

α = (1.3, sendAlice(m)) · (3, recvBob(m)) · (5, sendBob(h(m)))

dist(Alice,Bob) ≤ c · (3− 1.3)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 27 / 45

Page 42: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

Specification: a set of rules defining the actions of honest agents.

P = R1 . . . ,Rn where the Ri ’s have the form:

t ≥ maxt(α) A ∈ Honestcond1 · · · condn

(α, (t, e)) ∈ Ri

In words: if conditions condj are met, then the agent A can executethe event e at time t.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 28 / 45

Page 43: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

ExampleHancke and Kuhn’s 2005

secret k

V

secret k

P

nonce nV , c nonce nP

nV

nP

c

∆t h(k, nV , nP , c)

P is close

P = R1, R2, R3, R4, R5

V ∈ Hnstt ≥ maxt(α)fresh(nV , α)

(α, (t, sendV (nV ))) ∈ R1

P ∈ Hnst t ≥ maxt(α)(t′, recvP (nV )) ∈ α

fresh(nP , α)

(α, (t, sendP (nP ))) ∈ R2

V ∈ Hnst t ≥ maxt(α)(t′, sendV (nV )) ∈ α(t′′, recvV (nP )) ∈ α

fresh(c, α)

(α, (t, sendV (c))) ∈ R3

P ∈ Hnst t ≥ maxt(α)(t′, recvP (nV )) ∈ α(t′′, sendP (nP )) ∈ α(t′′′, recvP (c)) ∈ α

r = h(sh(V, P ), nV , nP , c)

(α, (t, sendP (r))) ∈ R4

V ∈ Hnst t ≥ maxt(α)(t′, sendV (nV )) ∈ α (t′′, recvV (nP )) ∈ α

u = sendV (c) v = recvV (r)(tu, u) ∈ α (tv, v) ∈ αr = h(sh(V, P ), nV , nP , c)

(α, (t, claimV (P, u, v))) ∈ R5

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 29 / 45

Page 44: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

ExampleHancke and Kuhn’s 2005

secret k

V

secret k

P

nonce nV , c nonce nP

nV

nP

c

∆t h(k, nV , nP , c)

P is close

P = R1, R2, R3, R4, R5

V ∈ Hnstt ≥ maxt(α)fresh(nV , α)

(α, (t, sendV (nV ))) ∈ R1

P ∈ Hnst t ≥ maxt(α)(t′, recvP (nV )) ∈ α

fresh(nP , α)

(α, (t, sendP (nP ))) ∈ R2

V ∈ Hnst t ≥ maxt(α)(t′, sendV (nV )) ∈ α(t′′, recvV (nP )) ∈ α

fresh(c, α)

(α, (t, sendV (c))) ∈ R3

P ∈ Hnst t ≥ maxt(α)(t′, recvP (nV )) ∈ α(t′′, sendP (nP )) ∈ α(t′′′, recvP (c)) ∈ α

r = h(sh(V, P ), nV , nP , c)

(α, (t, sendP (r))) ∈ R4

V ∈ Hnst t ≥ maxt(α)(t′, sendV (nV )) ∈ α (t′′, recvV (nP )) ∈ α

u = sendV (c) v = recvV (r)(tu, u) ∈ α (tv, v) ∈ αr = h(sh(V, P ), nV , nP , c)

(α, (t, claimV (P, u, v))) ∈ R5

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 29 / 45

Page 45: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Specification and Execution

And some other stuff such as message deduction.

The set infer (A, α) contains all messages that A can infer from α:

m ∈ init (A)

m ∈ infer (A,α)

(t, recvA(m)) ∈ α

m ∈ infer (A,α)

(m1,m2) ∈ infer (A,α)

mi ∈ infer (A,α)

m1 ∈ infer (A,α)m2 ∈ infer (A,α)

(m1,m2) ∈ infer (A,α)

m ∈ infer (A,α)f ∈ Func \ sk, −1, shf(m) ∈ infer (A,α)

m ∈ infer (A,α)k ∈ infer (A,α)

mk ∈ infer (A,α)

mk ∈ infer (A,α)k−1 ∈ infer (A,α)

m ∈ infer (A,α)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 30 / 45

Page 46: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Execution model

The set of all valid traces Tr (P) is defined by:

α · (t, e) ∈Tr (P) ⇐⇒α ∈ Tr (P) ∧ ∃R ∈ P ∪ Int,Net : (α, (t, e)) ∈ R

where:I ∈ Dishonestt ≥ maxt(α)

m ∈ infer (I , α)

(α, (t, sendI (m))) ∈ Int

t ≥ maxt(α)(t ′, sendA(m)) ∈ α

t ≥ t ′ + dist (A,B) /c

(α, (t, recvB(m))) ∈ Net

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 31 / 45

Page 47: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Secure distance-bounding

Definition

A protocol P satisfies secure distance-bounding if and only if:

∀α ∈ Tr (P) , (t, claimV (P, u, v)) ∈ α :

∃(tu, u), (tv , v) ∈ α,P ′ ≈ P : dist(V ,P ′) ≤ c · (tv − tu)

2

where ≈ = (A,A) | A ∈ Honest ∪ Dishonest × Dishonest.

Implemented in Isabelle/HOL, available at

http://www.infsec.ethz.ch/research/software/protoveriphy.html

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 32 / 45

Page 48: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Outline

1 Introduction

2 Probabilistic model based on automata

3 Symbolic model with time and location

4 Symbolic model based on causality

5 Conclusion and Future

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 33 / 45

Page 49: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Three timing scenarios

V P

chal∆t

resp

V P

chal∆t′

resp

V P

respchal

∆t′′

Correct timing

Early timing Very early timing

Claim: If there is an early timing, then there is a very early timing.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 34 / 45

Page 50: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Three timing scenarios

V P

chal∆t

resp

V P

chal∆t′

resp

V P

respchal

∆t′′

Correct timing Early timing

Very early timing

Claim: If there is an early timing, then there is a very early timing.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 34 / 45

Page 51: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Three timing scenarios

V P

chal∆t

resp

V P

chal∆t′

resp

V P

respchal

∆t′′

Correct timing Early timing Very early timing

Claim: If there is an early timing, then there is a very early timing.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 34 / 45

Page 52: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Three timing scenarios

V P

chal∆t

resp

V P

chal∆t′

resp

V P

respchal

∆t′′

Correct timing Early timing Very early timing

Claim: If there is an early timing, then there is a very early timing.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 34 / 45

Page 53: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Main theorem

Theorem

A protocol P satisfies secure distance-bounding if and only if:

∀σ ∈ π(Tr (P)), claimV (P, u, v) ∈ σ :

∃u · e · v v σ : actor (e) ≈ P

where π(T ) = e1 · · · en | (t1, e1) · · · (tn, en) ∈ T.

Verified 12+ protocols in Tamarin, available at

http://satoss.uni.lu/software/DBVerify/

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 35 / 45

Page 54: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Main theorem

Theorem

A protocol P satisfies secure distance-bounding if and only if:

∀σ ∈ π(Tr (P)), claimV (P, u, v) ∈ σ :

∃u · e · v v σ : actor (e) ≈ P

where π(T ) = e1 · · · en | (t1, e1) · · · (tn, en) ∈ T.

Verified 12+ protocols in Tamarin, available at

http://satoss.uni.lu/software/DBVerify/

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 35 / 45

Page 55: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Towards the proofApril 5th, 2017

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 36 / 45

Page 56: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every (t1, e1) · · · (tn, en) ∈ Tr (P):

1 t1 ≤ · · · ≤ tn

2 tn = recvA(m) implies i < n exists such that ei = sendB(m) andtn − ti ≥ dist (A,B) /c

3 if (t ′1, e1) · · · (t ′n, en) satisfies (1) and (2) then(t ′1, e1) · · · (t ′n, en) ∈ Tr (P)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 37 / 45

Page 57: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every (t1, e1) · · · (tn, en) ∈ Tr (P):

1 t1 ≤ · · · ≤ tn

2 tn = recvA(m) implies i < n exists such that ei = sendB(m) andtn − ti ≥ dist (A,B) /c

3 if (t ′1, e1) · · · (t ′n, en) satisfies (1) and (2) then(t ′1, e1) · · · (t ′n, en) ∈ Tr (P)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 37 / 45

Page 58: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every (t1, e1) · · · (tn, en) ∈ Tr (P):

1 t1 ≤ · · · ≤ tn

2 tn = recvA(m) implies i < n exists such that ei = sendB(m) andtn − ti ≥ dist (A,B) /c

3 if (t ′1, e1) · · · (t ′n, en) satisfies (1) and (2) then(t ′1, e1) · · · (t ′n, en) ∈ Tr (P)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 37 / 45

Page 59: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every (t1, e1) · · · (tn, en) ∈ Tr (P):

1 t1 ≤ · · · ≤ tn

2 tn = recvA(m) implies i < n exists such that ei = sendB(m) andtn − ti ≥ dist (A,B) /c

3 if (t ′1, e1) · · · (t ′n, en) satisfies (1) and (2) then(t ′1, e1) · · · (t ′n, en) ∈ Tr (P)

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 37 / 45

Page 60: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every e1 · · · en ∈ π(Tr (P)):

1 e1 · · · en−1 ∈ π(Tr (P))

2 en /∈ Recv and actor (en−1) 6= actor (en) thene1 · · · en−2 · en ∈ π(Tr (P))

3 en = sendA(m) implies e1 · · · en · recvB(m) ∈ π(Tr (P))

4 ∀A,B ∈ Honest2 ∪ Dishonest2 it holds that(e1 · · · en)[A 7→ B] ∈ π(Tr (P))

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 38 / 45

Page 61: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every e1 · · · en ∈ π(Tr (P)):

1 e1 · · · en−1 ∈ π(Tr (P))

2 en /∈ Recv and actor (en−1) 6= actor (en) thene1 · · · en−2 · en ∈ π(Tr (P))

3 en = sendA(m) implies e1 · · · en · recvB(m) ∈ π(Tr (P))

4 ∀A,B ∈ Honest2 ∪ Dishonest2 it holds that(e1 · · · en)[A 7→ B] ∈ π(Tr (P))

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 38 / 45

Page 62: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every e1 · · · en ∈ π(Tr (P)):

1 e1 · · · en−1 ∈ π(Tr (P))

2 en /∈ Recv and actor (en−1) 6= actor (en) thene1 · · · en−2 · en ∈ π(Tr (P))

3 en = sendA(m) implies e1 · · · en · recvB(m) ∈ π(Tr (P))

4 ∀A,B ∈ Honest2 ∪ Dishonest2 it holds that(e1 · · · en)[A 7→ B] ∈ π(Tr (P))

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 38 / 45

Page 63: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every e1 · · · en ∈ π(Tr (P)):

1 e1 · · · en−1 ∈ π(Tr (P))

2 en /∈ Recv and actor (en−1) 6= actor (en) thene1 · · · en−2 · en ∈ π(Tr (P))

3 en = sendA(m) implies e1 · · · en · recvB(m) ∈ π(Tr (P))

4 ∀A,B ∈ Honest2 ∪ Dishonest2 it holds that(e1 · · · en)[A 7→ B] ∈ π(Tr (P))

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 38 / 45

Page 64: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Proof ideaCharacterise timed-traces model

For every e1 · · · en ∈ π(Tr (P)):

1 e1 · · · en−1 ∈ π(Tr (P))

2 en /∈ Recv and actor (en−1) 6= actor (en) thene1 · · · en−2 · en ∈ π(Tr (P))

3 en = sendA(m) implies e1 · · · en · recvB(m) ∈ π(Tr (P))

4 ∀A,B ∈ Honest2 ∪ Dishonest2 it holds that(e1 · · · en)[A 7→ B] ∈ π(Tr (P))

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 38 / 45

Page 65: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

The Tamarin dbsec lemmalemma dbsec:

"

All P V m n #t. (

VerifierComplete(P, V, m, n)@t ) ==>

(

Ex #tc.

Corrupt(V)@tc

)|(

Ex #t1 #t2 #t3.

StartFastPhase(V, m)@t1 &

Action(P)@t2 &

EndFastPhase(V, m)@t3 &

(#t1 < #t2) &

(#t2 < #t3) &

( (#t3 < #t ) | (#t3 = #t) )

)|(

Ex CAgent #t4 #t5 #t6 #t7.

StartFastPhase(V, m)@t5 &

EndFastPhase(V, m)@t7 &

Corrupted(P, V)@t4 &

CAction(CAgent)@t6 &

(#t5 < #t6)&

(#t6 < #t7)&

( (#t7 < #t) | (#t7 = #t) )

)

"

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 39 / 45

Page 66: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Verification in Tamarin

Protocol Satisfies dbsec? Attack foundBC-Signature No DHBC-FiatShamir No DH, DFBC-Schnorr No DH, DFCRCS No DHMeadows et al. No DHTree-based Yes -Poulidor Yes -Hancke and Kuhn Yes -Uniform Yes -Kim and Avoine Yes -Munilla et al. Yes -Reid et al. Yes -Swiss-Knife Yes -TREAD-PK No MF, DHTREAD-SH No DHPaySafe No DF, DH

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 40 / 45

Page 67: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

What we achieved

Proved that secure distance-bounding can be formulated throughcausality.

Provided a fully-automatic verification framework for DB protocols.(simply specify the protocol and click on “verify dbsec lemma”).

Provided computer-verifiable (in)security proofs for a number ofstate-of-the-art protocols.

Identified unreported vulnerabilities in two published protocols:PaySafe (FC’15) and TREAD (AsiaCCS’17).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 41 / 45

Page 68: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

What we achieved

Proved that secure distance-bounding can be formulated throughcausality.

Provided a fully-automatic verification framework for DB protocols.(simply specify the protocol and click on “verify dbsec lemma”).

Provided computer-verifiable (in)security proofs for a number ofstate-of-the-art protocols.

Identified unreported vulnerabilities in two published protocols:PaySafe (FC’15) and TREAD (AsiaCCS’17).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 41 / 45

Page 69: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

What we achieved

Proved that secure distance-bounding can be formulated throughcausality.

Provided a fully-automatic verification framework for DB protocols.(simply specify the protocol and click on “verify dbsec lemma”).

Provided computer-verifiable (in)security proofs for a number ofstate-of-the-art protocols.

Identified unreported vulnerabilities in two published protocols:PaySafe (FC’15) and TREAD (AsiaCCS’17).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 41 / 45

Page 70: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

What we achieved

Proved that secure distance-bounding can be formulated throughcausality.

Provided a fully-automatic verification framework for DB protocols.(simply specify the protocol and click on “verify dbsec lemma”).

Provided computer-verifiable (in)security proofs for a number ofstate-of-the-art protocols.

Identified unreported vulnerabilities in two published protocols:PaySafe (FC’15) and TREAD (AsiaCCS’17).

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 41 / 45

Page 71: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Outline

1 Introduction

2 Probabilistic model based on automata

3 Symbolic model with time and location

4 Symbolic model based on causality

5 Conclusion and Future

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 42 / 45

Page 72: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Probabilistic vs. Symbolic

Where probabilistic models win:

More precise results - there’s an attach that succeeds w/ prob. p

Arithmetic properties can be fairly-well modeled

Where symbolic models win:

No need to consider each attack individually

Automated verification - Tamarin, ProVerif, Scyther, Isabelle

Computer-verifiable proofs of (in)security

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 43 / 45

Page 73: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Future

Terrorist fraud?Requires fancy techniques for corruption modeling.

Automatic probabilistic analysis?Seems hard.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 44 / 45

Page 74: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Future

Terrorist fraud?Requires fancy techniques for corruption modeling.

Automatic probabilistic analysis?Seems hard.

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 44 / 45

Page 75: Distance Bounding Protocols: Computational vs. Symbolic ...Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 10 / 45 Lookup Protocols Lookup protocols

Q & A

Thank you

[email protected]

http://satoss.uni.lu/jorge

Jorge Toro Pozo (Univ. of Luxembourg) Distance-bounding protocols April 15, 2018 45 / 45