mashable - michalevskymashable mobile applications of secret handshakes over bluetooth low-energy...

39
MASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, Suman Nath, Jie Liu

Upload: others

Post on 23-Mar-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

MASHaBLEMobileApplicationsofSecretHandshakesoverBluetoothLow-Energy

YanMichalevsky,SumanNath,Jie Liu

Page 2: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

MOTIVATION• Privatecommunication

• Anonymousmessaging

• Secretcommunities

• Location-basedmessaging

• PrivacypreservingIoT applications

Page 3: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

MESSAGINGAPPLICATIONS

Signal

AfterSchool

Page 4: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SECRETCOMMUNITIES▪ Memberswantidentifyeachother

▪ Donotwanttobediscoveredbyanyonenotinthecommunity

▪ Geo-locationprivacy

▪ Anonymousmessagingandnotificationsdissemination

Page 5: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

“TRUSTED”CENTRALSERVER

Theserverbecomesatargetforattacks

Page 6: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

“TRUSTED”CENTRALSERVER

Internetconnectivityisnotalwaysavailable

Page 7: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

“TRUSTED”CENTRALSERVERAlso…GPSandcellularconsumealotofenergy

Suspendedstate Idlestate

GPS

Page 8: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

WEWANTTO…▪ Avoidinteractionwithaserver

▪ Usephysicalproximity

▪ Minimizeenergyconsumption

BluetoothLow-Energy(LE)soundslikeapromisingsolution

Page 9: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

THEPROBLEMWITHNEGOTIATINGTRUST

▪ Aliceiswillingtorevealitscredentialsonlytoanotherpartywithcertainclearance(needstoverifyBob’sidentityfirst)

▪ Bobisalsowillingtorevealitscredentialsonlytoanotherpartywithcertainclearance(needstoverifyAlice’sidentityfirst)

▪ Nopartyiswillingtorevealitscredentialsandprovideaproofoftheirauthenticityfirst

Page 10: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SECRETHANDSHAKEPROPERTIES▪ Partiesdonoknoweachother

▪ Theyperformaprocedurethatestablishestrust

▪ Ifitfails– noinformationisgainedbyeitherparty

▪ Ifitsucceeds– partiesrevealmembershipinagroup▪ Inaddition, theycanestablish respectiverolesinthatgroup

(cryptographicsecrethandshakes)

Page 11: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

MOREAPPLICATIONS

UsingiBeacon forheadcounting

Carcontrol:Unlock,locate

Page 12: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

HEADCOUNTING

• Exposesuserstotracking

• Revealsinformationabouttheevent/gathering

• Howdowesupportprivate/secreteventsandprovideprivacytoattendants?

Page 13: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

CARCONTROLHowdowepreventcaranddrivertracking?

Page 14: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SECRETHANDSHAKEFROMPAIRINGS▪ BasedonBalfanzetal.[1]

▪ Ifhandshakesucceeds– bothpartieshaveestablishedanauthenticatedandencryptedcommunicationchannel

▪ Ifhandshakefails– noinformationisdisclosed

▪ Collusionresistant▪ Corrupted groupmemberscannot colludetoperformahandshake ofanon-

corruptedmember

▪ Compactcredentials– importantforembeddingintosmallpackets

Page 15: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

PAIRINGSWehaveelements𝑋 ∈ G$ and𝑌 ∈ G& whereG$,G& arealgebraicgroups.

Apairing𝑒 hasthefollowingproperty

𝑒 𝑎𝑋, 𝑏𝑌 = 𝑒 𝑋, 𝑌 ,-

Wheree 𝑋,𝑌 ∈ 𝐺0

Page 16: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SECRETHANDSHAKEFROMPAIRINGSMastersecret

𝑡 ∈ 𝑍:

𝑃< = "p93849",𝑇<

𝑇< = 𝑡 ⋅ 𝐻(𝑃<)

𝑃C = "p12465",𝑇C

𝑇C = 𝑡 ⋅ 𝐻(𝑃C)

Page 17: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SECRETHANDSHAKEFROMPAIRINGSMastersecret

𝑡 ∈ 𝑍:

𝑃< = "p93849",𝑇<

𝑇< = 𝑡 ⋅ 𝐻 𝑃<

𝑃C = "p12465",𝑇C

𝑇C = 𝑡 ⋅ 𝐻(𝑃C)

Page 18: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SECRETHANDSHAKEFROMPAIRINGS

𝑃C = "p12465"

𝑃< = "p93849"

𝐾< = 𝑒 𝐻 𝑃C , 𝑇< = 𝑒 𝐻 𝑃C ,𝐻(𝑃<) F 𝐾C = 𝑒 𝑇C,𝐻 𝑃< = 𝑒(𝐻(𝑃C),𝐻 𝑃< )F

𝐸𝑛𝑐JK(𝑐ℎ𝑎𝑙𝑙𝑒𝑛𝑔𝑒<)

𝑟𝑒𝑠𝑝𝑜𝑛𝑠𝑒<,𝐸𝑛𝑐JS 𝑐ℎ𝑎𝑙𝑙𝑒𝑛𝑔𝑒C

𝑟𝑒𝑠𝑝𝑜𝑛𝑠𝑒C

Page 19: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

UNLINKABLEHANDSHAKES▪ Bytrackingthepseudonymanattackercantracktheuser

▪ Naïvesolution:▪ Obtainmultiplepseudonyms frommasterparty

▪ Useadifferentpseudonym foreachhandshake

Page 20: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

UNLINKABLESECRETHANDSHAKEMastersecret

𝑡 ∈ 𝑍:

𝑃< ∈ 𝐺,𝑇< = 𝑡 ⋅ 𝑃< 𝑃C ∈ 𝐺, 𝑇C = 𝑡 ⋅ 𝑃C

Page 21: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

UNLINKABLESECRETHANDSHAKEMastersecret

𝑡 ∈ 𝑍:

𝑃< ∈ 𝐺,𝑇< = 𝑡 ⋅ 𝑃< 𝑃C ∈ 𝐺, 𝑇C = 𝑡 ⋅ 𝑃C

Page 22: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

UNLINKABLESECRETHANDSHAKE

𝑠 ⋅ 𝑃C

𝑟 ⋅ 𝑃<

𝐾< = 𝑒 𝑠 ⋅ 𝑃C, 𝑟 ⋅ 𝑇< = 𝑒 𝑃C,𝑃< TUF 𝐾C = 𝑒 𝑠 ⋅ 𝑇C, 𝑟 ⋅ 𝑃< = 𝑒 𝑃C,𝑃< TUF

𝐸𝑛𝑐JK(𝑐ℎ𝑎𝑙𝑙𝑒𝑛𝑔𝑒<)

𝑟𝑒𝑠𝑝𝑜𝑛𝑠𝑒<,𝐸𝑛𝑐JS 𝑐ℎ𝑎𝑙𝑙𝑒𝑛𝑔𝑒C

𝑟𝑒𝑠𝑝𝑜𝑛𝑠𝑒C

Page 23: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

SOMEDETAILS▪ Needtohasharbitrarystringsonto𝐺&

▪ Supported byType1orType3pairings

▪ Groupelementsizes▪ 128-bit security:256-bit groupelement size=32bytes

▪ 80-bitsecurity: 160-bitelement size=20bytes

Page 24: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

TRACKINGPREVENTION▪ Randomdeviceaddress forBluetoothsourceaddressfield

▪ Setdynamicallyandchanged acrossdifferentconnections

Page 25: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

BLUETOOTHLEADVERTISEMENTS▪ Scanningissupportedby

▪ Windows phone

▪ Android

▪ iOS

▪ Publishingadvertisementsissupportedon▪ Windows phone 10

▪ Possibly futureAndroid phone versions

▪ KitssuchasCypressandDialog

Page 26: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

PAIRINGMETHODS▪ JustWorks

▪ BasicallynoMITMprotection duringpairingphase

▪ Passkeyentry▪ Proventobequiteweak[7]

▪ Out-of-Band(OOB)– credentialsprovidedbysomeothermethod

Page 27: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

PROPOSAL:NEWPAIRINGMODEA B

Selectionofpairingmethod

PairingConfirm(Mconfirm)-𝑃V

PairingConfirm(Sconfirm)-𝑃W,𝐶ℎ𝑎𝑙𝑙𝑒𝑛𝑔𝑒W

PairingRandom(Mrand)–𝑅𝑒𝑠𝑝𝑜𝑛𝑠𝑒W,𝐶ℎ𝑎𝑙𝑙𝑒𝑛𝑔𝑒V

PairingRandom(Srand)𝑅𝑒𝑠𝑝𝑜𝑛𝑠𝑒V

Partiescalculatesharedkeyusingpairings– servesasSTK

Page 28: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

BLUETOOTHLEADVERTISEMENTS▪ BluetoothLEsupportsbroadcastingadvertisements

▪ Clientscanscanandfilteradvertisementsofspecifictypes

▪ Alittlecustomdatacanbesqueezedin– 32bytes▪ OnWindows BTLEstackwecurrentlycanonlycontroltheManufacturerSpecific

Data(ADtype0xFF) – 20bytes

Page 29: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

CHOICEOFPLATFORM▪ Easyimplementationofpairings

▪ JPBC– Javaport ofStanfordPBClibrary

▪ iOSandAndroiddidnotsupportpublishing▪ Android exposed theAPIbutdidnotsupport advertising inpractice

▪ WindowsPhone▪ Supports scanning andadvertising

▪ Possible toscanandadvertiseatthesametime

Page 30: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous
Page 31: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

IMPLEMENTATION▪ WindowsPhoneOS10

▪ Failedattempt:portingJPBCto.NET

▪ PairingsandgroupoperationsusingStanfordPBClibrary▪ PortedtoARM+ .NETwrapper(PbcProxy)

▪ UsedMPIR library (Multi-Precision IntegersandRationals,compatiblewithGMP)

▪ Adapted randomnumber generation

▪ Communicationbetweentwophonesisbasedonalternationbetweenadvertisingandscanning

Page 32: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

EVALUATION:FUNCTIONALITY▪ Twomobilephonesrunningourappandperforminghandshakes

▪ Experimentduration:8296sec= 2hours18sec

▪ 1handshakesevery8seconds

▪ Total1068handshakes

▪ 1025succeeded,43failed.Successrate:96%

Page 33: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

EVALUATION:ENERGYCONSUMPTION• NokiaLumia920runningWindowsPhoneOS• Startingwith100%charge,Wi-FiandGPSoff• Modes:• Baseline• Advertising• Scanning• Advertising+handshake• Scanning+handshake

• Experimentduration:3hours

Page 34: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

EVALUATION:ENERGYCONSUMPTION

Enables>12hoursofoperation

Page 35: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

COMMUNICATIONOVERHEAD▪ Advertisementpacket:47bytes

▪ Eachpartysends2packets:94bytes

Page 36: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

FUTUREWORK▪ Pairingpreprocessing

▪ Foreachhandshake usingthesamecredentialspreprocessing canbeapplied

▪ Supported byPBClibrary

▪ UseBLEspecificidentifiersashandshakepseudonyms▪ Setacustom sourcedeviceaddress

▪ Would provideadditional usablespaceforlongerpseudonyms

▪ MoreWindowsUniversalapplicationsusingPbcProxy

Page 37: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

THANKSQuestions?

Page 38: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

RELATEDWORK▪ Automatic TrustNegotiation (ATN)

▪ Attribute-Based Encryption (ABE)▪ Decryptionispossible ifpartyiscertifiedaspossessing certainattributesbyanauthority

▪ Secrethandshakes [1]▪ Eachpartyreceivesacertificatefromacentralauthority

▪ Hidden credentials[2]▪ Protectthemessagesusingpolicies thatrequirepossession ofmultiplecredentials

▪ Oblivious Signature-Based Envelope(OSBE)[8]▪ Allowscertificatesissuedbydifferentauthorities

▪ Secrethandshakes fromCA-oblivious encryption [9]

▪ Unlinkable secrethandshakes andkey-privategroupkeymanagementschemes [10]

Page 39: mashable - MichalevskyMASHaBLE Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, SumanNath, JieLiu MOTIVATION • Private communication • Anonymous

REFERENCES1. Secret handshakes frompairing-based keyagreements [Balfanzetal.2003]

2. Hidden credentials [Holtetal.2003]

3. Authenticated Identity-Based Encryption [Lynn2002]

4. Howtracking customers in storeswill soonbenorm

5. Howretail storestrackyouusingyoursmartphone (andhowtostopit)

6. Apple isquietly making itsmove toownin-storedigital tracking

7. Bluetooth: WithLowEnergy comesLowSecurity [Ryan2013]

8. Oblivious Signature-Based Envelope [Lietal.2003]

9. Secret handshakes fromCA-oblivious encryption [Casteluccia etal.2004]

10. Unlinkable secret handshakes andkey-privategroupkeymanagement schemes [Jareckietal.2007]