167 research outputs found

    Pico: No More Passwords!

    Get PDF
    Abstract. From a usability viewpoint, passwords and PINs have reached the end of their useful life. Even though they are convenient for implementers, for users they are increasingly unmanageable. The demands placed on users (passwords that are unguessable, all different, regularly changed and never written down) are no longer reasonable now that each person has to manage dozens of passwords. Yet we can’t abandon passwords until we come up with an alternative method of user authentication that is both usable and secure. We present an alternative design based on a hardware token called Pico that relieves the user from having to remember passwords and PINs. Unlike most alternatives, Pico doesn’t merely address the case of web passwords: it also applies to all the other contexts in which users must at present remember passwords, passphrases and PINs. Besides relieving the user from memorization efforts, the Pico solution scales to thousands of credentials, provides “continuous authentication ” and is resistant to brute force guessing, dictionary attacks, phishing and keylogging. 1 Why users are right to be fed up Remembering an unguessable and un-brute-force-able password was a manageable task twenty or thirty years ago, when each of us had to use only one or two. Since then, though, two trends in computing have made this endeavour much harder. First, computing power has grown by several orders of magnitude: once upon a time, eight characters were considered safe from brute force 1; nowadays, passwords that are truly safe from brute force and from advanced guessing attacks 2 typically exceed the ability of ordinary users to remember them 3 4. Second, and most important, the number of computer-based services with which It’s OK to skip all these gazillions of footnotes

    Strengthening Password-Based Authentication

    Get PDF

    Security and Privacy for Modern Wireless Communication Systems

    Get PDF
    The aim of this reprint focuses on the latest protocol research, software/hardware development and implementation, and system architecture design in addressing emerging security and privacy issues for modern wireless communication networks. Relevant topics include, but are not limited to, the following: deep-learning-based security and privacy design; covert communications; information-theoretical foundations for advanced security and privacy techniques; lightweight cryptography for power constrained networks; physical layer key generation; prototypes and testbeds for security and privacy solutions; encryption and decryption algorithm for low-latency constrained networks; security protocols for modern wireless communication networks; network intrusion detection; physical layer design with security consideration; anonymity in data transmission; vulnerabilities in security and privacy in modern wireless communication networks; challenges of security and privacy in node–edge–cloud computation; security and privacy design for low-power wide-area IoT networks; security and privacy design for vehicle networks; security and privacy design for underwater communications networks

    0E2FA: Zero Effort Two-Factor Authentication

    Get PDF
    Smart devices (mobile devices, laptops, tablets, etc.) can receive signals from different radio frequency devices that are within range. As these devices move between networks (e.g., Wi-Fi hotspots, cellphone towers, etc.), they receive broadcast messages from access points, some of which can be used to collect useful information. This information can be utilized in a variety of ways, such as to establish a connection, to share information, to locate devices, and to identify users, which is central to this dissertation. The principal benefit of a broadcast message is that smart devices can read and process the embedded information without first being connected to the corresponding network. Moreover, broadcast messages can be received only within the range of the wireless access point that sends the broadcast, thus inherently limiting access to only those devices in close physical proximity, which may facilitate many applications that are dependent on proximity. In our research, we utilize data contained in these broadcast messages to implement a two-factor authentication (2FA) system that, unlike existing methods, does not require any extra effort on the part of the users of the system. By determining if two devices are in the same physical location and sufficiently close to each other, we can ensure that they belong to the same user. This system depends on something that a user knows, something that a user owns, and—a significant contribution of this work—something that is in the user’s environment

    Quantum Information Protocols with Gaussian States of Light

    Get PDF

    Anàlisi teòric de les debilitats de seguretat dels estàndards per a la Medició Intel·ligent

    Get PDF
    [ANGLÈS] This project has been accomplished in the Department of Telecommunications Engineering of the Czech Technical University, as a part of a collaborative work within the department to long-term study the development of software applications related to security in technologies for Smart Metering. This project aims to analyze the weaknesses, concerned in terms of security mechanisms, of the telecommunications standards that are used for communication with smart meter technology inside the Smart Metering. A wide range of these standards have been included in the draft standards based on different technologies such as the radio frequency, the PLC (PowerLine Communications) or infrared. For each of these technologies, there can be found an extensive description of the security mechanisms used for each of them for the purpose of encryption of messages, protect the keys used, authentication of terminals and network identification to access the network. To complete the description of each standard there can be found a description of possible attacks that may make possible to overcome the security barriers of these technologies. Once viewed in detail the characteristics of each of the standards, next steps for the analysis are the comparisons between them to highlight the weaknesses and strengths of each one of them towards the other technologies. And finally, there can be found a compilation of a wide range of tools, both software and hardware, developed for research of security professionals, which may allow performing various attacks that can affect the protocols described.[CASTELLÀ] Este proyecto realizado en el departamento de telecomunicaciones de la Czech Technical University, forma parte de un trabajo colaborativo dentro del departamento a largo plazo para el estudio y el desarrollo de aplicaciones software relacionadas con la seguridad de las tecnologías de Medición Inteligente. En este proyecto se pretende analizar los puntos débiles, en cuanto a mecanismos de seguridad se refiere, de los estándares de telecomunicaciones que se utilizan para la comunicación de los electrómetros inteligentes dentro del la tecnología del Smart Metering. Para ver un amplio abanico de estos estándares, se han incluido en el proyecto estándares basados en tecnologías dispares y diversas como pueden ser la radiofrecuencia, las PLC (PowerLine Communications) o los infrarrojos. Para cada una de estas tecnologías, podemos encontrar en el proyecto una amplia descripción de los mecanismos de seguridad utilizados en cada uno para la encriptación de los mensajes enviados, la protección de las claves que utiliza, la autentificación de los terminales de la red o la identificación para acceder a la red. Para terminar la descripción detallada de cada estándar podemos encontrar una descripción de los posibles ataques que es factible realizar para vencer las barreras de seguridad de estas tecnologías. Una vez vistas con detalle las características de cada uno de los estándares, se incluyen comparaciones entre todos ellos para destacar los puntos débiles y los puntos fuertes hacia el resto de tecnologías. Y, por último, podemos encontrar un recopilatorio de un amplio abanico de herramientas tanto de software como de hardware, desarrolladas para la investigación de los profesionales de la seguridad en telemática, que permiten realizar varios de los ataques que pueden afectar a los protocolos descritos.[CATALÀ] Aquest projecte realitzat en el Departament de Telecomunicacions de la Czech Technical University, forma part d'un treball col·laboratiu dins el departament a llarg plaç per a l'estudi i el desenvolupament d'aplicacions software relacionades amb la seguretat de les tecnologies de Medició Intel·ligent. En aquest projecte es pretén analitzar els punts dèbils, en quant a mecanismes de seguretat es refereix, dels estàndards de telecomunicacions que s'utilitzen per a la comunicació dels electròmetres intel·ligents dins del la tecnologia del Smart Metering. Per tal de veure un ampli ventall de aquests estàndards, s'han inclòs en el projecte estàndards basats en tecnologies dispars i diverses com poden ser la ràdiofreqüència, les PLC (PowerLine Communications) o els infrarojos. Per a cadascuna d'aquestes tecnologies, podem trobar en el projecte una amplia descripció dels mecanismes de seguretat utilitzats per a cadascun per a l'encriptació dels missatges enviats, la protecció de les claus que utilitza, l'autentificació del terminals de la xarxa o la identificació per accedir a la xarxa. Per acabar la descripció detallada de cada estàndard podem trobar una descripció dels possibles atacs que es factible realitzar per a vèncer les barreres de seguretat d'aquestes tecnologies. Un cop vistes amb detall les característiques de cadascun dels estàndards, s'inclouen comparacions entre tots ells per destacar els punts dèbils i els punts forts vers la resta de tecnologies. I, per últim, podem trobar un recopilatori d'un ampli ventall de eines tant de software com de hardware, desenvolupades per a la investigació dels professionals de la seguretat en telemàtica, que permeten realitzar varis dels atacs que poden afectar als protocols descrits

    Secure Messaging with in-app user defined schemes

    Get PDF
    Cryptography has been the culmination of human trials and mistrials in an attempt to keep information safe from unintended access. We have learned from our mistakes in the past, and today with the help of both academician and software developers, we have robust cryptographic technologies. Cryptography however, is a race between increasing processing power of modern machines and the complexity of cryptographic systems. With quantum computing on the horizon, our present cryptographic systems seem to fall behind in this race. There is a need to catalyze research in the field. Here, an application is proposed, which empowers users to write their own cryptographic schemes. It hopes to create a platform where people can share their cryptographic schemes and have an application that can help them share information securely. The author hopes, that an application which sources cryptographic schemes from users, would help catalyze research in the field. An application where the security implementation is dependent on the whim of the user could prove a hard target for attack. The thesis starts with a preliminary study of the Android platform. The thesis then analyzes im- plementations of a few secure messaging applications and then delves into details of NFC. Using the background information accumulated during the course of this study, the authors attempt to formulate a sound implementation of a messaging application. The thesis is also accompanied with a proof-of-concept Android application that checks the viability of concepts discussed herein

    Trust and integrity in distributed systems

    Get PDF
    In the last decades, we have witnessed an exploding growth of the Internet. The massive adoption of distributed systems on the Internet allows users to offload their computing intensive work to remote servers, e.g. cloud. In this context, distributed systems are pervasively used in a number of difference scenarios, such as web-based services that receive and process data, cloud nodes where company data and processes are executed, and softwarised networks that process packets. In these systems, all the computing entities need to trust each other and co-operate in order to work properly. While the communication channels can be well protected by protocols like TLS or IPsec, the problem lies in the expected behaviour of the remote computing platforms, because they are not under the direct control of end users and do not offer any guarantee that they will behave as agreed. For example, the remote party may use non-legitimate services for its own convenience (e.g. illegally storing received data and routed packets), or the remote system may misbehave due to an attack (e.g. changing deployed services). This is especially important because most of these computing entities need to expose interfaces towards the Internet, which makes them easier to be attacked. Hence, software-based security solutions alone are insufficient to deal with the current scenario of distributed systems. They must be coupled with stronger means such as hardware-assisted protection. In order to allow the nodes in distributed system to trust each other, their integrity must be presented and assessed to predict their behaviour. The remote attestation technique of trusted computing was proposed to specifically deal with the integrity issue of remote entities, e.g. whether the platform is compromised with bootkit attacks or cracked kernel and services. This technique relies on a hardware chip called Trusted Platform Module (TPM), which is available in most business class laptops, desktops and servers. The TPM plays as the hardware root of trust, which provides a special set of capabilities that allows a physical platform to present its integrity state. With a TPM equipped in the motherboard, the remote attestation is the procedure that a physical node provides hardware-based proof of the software components loaded in this platform, which can be evaluated by other entities to conclude its integrity state. Thanks to the hardware TPM, the remote attestation procedure is resistant to software attacks. However, even though the availability of this chip is high, its actual usage is low. The major reason is that trusted computing has very little flexibility, since its goal is to provide strong integrity guarantees. For instance, remote attestation result is positive if and only if the software components loaded in the platform are expected and loaded in a specific order, which limits its applicability in real-world scenarios. For such reasons, this technique is especially hard to be applied on software services running in application layer, that are loaded in random order and constantly updated. Because of this, current remote attestation techniques provide incomplete solution. They only focus on the boot phase of physical platforms but not on the services, not to mention the services running in virtual instances. This work first proposes a new remote attestation framework with the capability of presenting and evaluating the integrity state not only of the boot phase of physical platforms but also of software services at load time, e.g. whether the software is legitimate or not. The framework allows users to know and understand the integrity state of the whole life cycle of the services they are interacting with, thus the users can make informed decision whether to send their data or trust the received results. Second, based on the remote attestation framework this thesis proposes a method to bind the identity of secure channel endpoint to a specific physical platform and its integrity state. Secure channels are extensively adopted in distributed systems to protect data transmitted from one platform to another. However, they do not convey any information about the integrity state of the platform or the service that generates and receives this data, which leaves ample space for various attacks. With the binding of the secure channel endpoint and the hardware TPM, users are protected from relay attacks (with hardware-based identity) and malicious or cracked platform and software (with remote attestation). Third, with the help of the remote attestation framework, this thesis introduces a new method to include the integrity state of software services running in virtual containers in the evidence generated by the hardware TPM. This solution is especially important for softwarised network environments. Softwarised network was proposed to provide dynamic and flexible network deployment which is an ever complex task nowadays. Its main idea is to switch hardware appliances to softwarised network functions running inside virtual instances, that are full-fledged computational systems and accessible from the Internet, thus their integrity is at stake. Unfortunately, currently remote attestation work is not able to provide hardware-based integrity evidence for software services running inside virtual instances, because the direct link between the internal of virtual instances and hardware root of trust is missing. With the solution proposed in this thesis, the integrity state of the softwarised network functions running in virtual containers can be presented and evaluated with hardware-based evidence, implying the integrity of the whole softwarised network. The proposed remote attestation framework, trusted channel and trusted softwarised network are implemented in separate working prototypes. Their performance was evaluated and proved to be excellent, allowing them to be applied in real-world scenarios. Moreover, the implementation also exposes various APIs to simplify future integration with different management platforms, such as OpenStack and OpenMANO

    Coding policies for secure web applications

    Get PDF
    corecore