11,054 research outputs found

    A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components

    Get PDF
    The semiconductor industry is fully globalized and integrated circuits (ICs) are commonly defined, designed and fabricated in different premises across the world. This reduces production costs, but also exposes ICs to supply chain attacks, where insiders introduce malicious circuitry into the final products. Additionally, despite extensive post-fabrication testing, it is not uncommon for ICs with subtle fabrication errors to make it into production systems. While many systems may be able to tolerate a few byzantine components, this is not the case for cryptographic hardware, storing and computing on confidential data. For this reason, many error and backdoor detection techniques have been proposed over the years. So far all attempts have been either quickly circumvented, or come with unrealistically high manufacturing costs and complexity. This paper proposes Myst, a practical high-assurance architecture, that uses commercial off-the-shelf (COTS) hardware, and provides strong security guarantees, even in the presence of multiple malicious or faulty components. The key idea is to combine protective-redundancy with modern threshold cryptographic techniques to build a system tolerant to hardware trojans and errors. To evaluate our design, we build a Hardware Security Module that provides the highest level of assurance possible with COTS components. Specifically, we employ more than a hundred COTS secure crypto-coprocessors, verified to FIPS140-2 Level 4 tamper-resistance standards, and use them to realize high-confidentiality random number generation, key derivation, public key decryption and signing. Our experiments show a reasonable computational overhead (less than 1% for both Decryption and Signing) and an exponential increase in backdoor-tolerance as more ICs are added

    Creation of a Single National ID: Challenges & Opportunities for India

    Get PDF
    A National ID for all citizens and residents of India has long being considered a critical necessity, albeit the related projects have been in pilot mode for the past several years and no distinct road ahead seems to be coming out. The government has been focusing on inclusive growth and has launched several schemes at different levels to facilitate the same. However, monitoring the execution of these schemes and understanding clearly if the targeted citizens actually have got benefited, would demand for substantial granularity of information and doing away with information bottlenecks. Interestingly, proper execution of the National ID project by the government can prove to be useful for execution of various schemes and projects as well as in accessing multiple government and private sector services. This paper focuses on the need for a single national identity system in India and its proposed execution which may actually be linked to citizen life cycle. The other aspects covered and analyzed include current Indian scenario, challenges, existing identification systems and loopholes in the existing systems. Major challenges seem to be coming from enrolments, technology platform choice and strategic design, corresponding policy and legal frameworks. The paper also discusses about international scenario of single national id projects undertaken in 27 countries across the globe to understand current status, adoption and usage. To reinforce the need for national ID, the existing IDs were analysed based on a scoring model considering various dimensions. Primary research was conducted, based on which it was found none of the existing IDs was able to satisfy as a National ID based on the scoring model. The proposed road map has been discussed in length i.e technology platform, smart card technology, legal and administrative framework, business model based on Private-Public Partnership (PPP) considering the mammoth and diverse population. A ranking matrix may be created to come up with a composite score for all districts based on various dimensions. The execution may be planned to be executed without asking Indians to stand in queue for one more ID and accelerating towards a more secured society and more importantly ensuring better delivery of Government services to citizens.

    Year 2010 Issues on Cryptographic Algorithms

    Get PDF
    In the financial sector, cryptographic algorithms are used as fundamental techniques for assuring confidentiality and integrity of data used in financial transactions and for authenticating entities involved in the transactions. Currently, the most widely used algorithms appear to be two-key triple DES and RC4 for symmetric ciphers, RSA with a 1024-bit key for an asymmetric cipher and a digital signature, and SHA-1 for a hash function according to international standards and guidelines related to the financial transactions. However, according to academic papers and reports regarding the security evaluation for such algorithms, it is difficult to ensure enough security by using the algorithms for a long time period, such as 10 or 15 years, due to advances in cryptanalysis techniques, improvement of computing power, and so on. To enhance the transition to more secure ones, National Institute of Standards and Technology (NIST) of the United States describes in various guidelines that NIST will no longer approve two-key triple DES, RSA with a 1024-bit key, and SHA-1 as the algorithms suitable for IT systems of the U.S. Federal Government after 2010. It is an important issue how to advance the transition of the algorithms in the financial sector. This paper refers to issues regarding the transition as Year 2010 issues in cryptographic algorithms. To successfully complete the transition by 2010, the deadline set by NIST, it is necessary for financial institutions to begin discussing the issues at the earliest possible date. This paper summarizes security evaluation results of the current algorithms, and describes Year 2010 issues, their impact on the financial industry, and the transition plan announced by NIST. This paper also shows several points to be discussed when dealing with Year 2010 issues.Cryptographic algorithm; Symmetric cipher; Asymmetric cipher; Security; Year 2010 issues; Hash function

    The use of prepaid cards for banking the poor

    Get PDF
    Prepaid products can become an effective instrument for banking the poor, as they can be used for collecting microdeposits and so operate as a low-cost account. Prepaid platforms have characteristics that make them especially useful for developing low-cost microfinance business models. Indeed, customers using prepaid systems do not need bank accounts or debit or credit cards. Prepaid issuers do not need to develop or invest in new technologies, as this mechanism can be used on a range of platforms, including PCs, mobile phones, hand-held and set-top boxes. Furthermore, prepaid products are specially designed for offering services demanded by the poor, such as micropayments, microdeposits and even microcredits. Lastly, they allow users to monitor their cash flow by receiving statements (some providers offer this feature online, others provide physical statements) or accessing balances through PCs, mobile phones, hand-held and set-top boxes. Besides collecting microdeposits, prepaid products (or SVCs as they are called in the United States) offer other services that can be very valuable for serving the unbanked population. As explained in this paper, prepaid products generally lack the identification and credit requirements that effectively bar millions of individuals from opening traditional bank accounts, especially in the United States. Moreover, prepaid products can be purchased and reloaded at a growing number of locations other than bank branches, such as check cashers, convenience stores and other retailers. Prepaid instruments can also provide immediate availability of funds at a cost that, in some cases, is lower than other alternatives for unbanked consumers. Also, prepaid products are difficult to overdraw, thus reducing the likelihood of unexpected fees. Lastly, many prepaid issuers offer some sort of bill pay option, especially branded cards that enable signature-based transactions, and a significant number of them offer remittances.Prepaid card; microdeposits; mobile phone; store value card; e-money; banking the poor;

    ROYALE: A Framework for Universally Composable Card Games with Financial Rewards and Penalties Enforcement

    Get PDF
    While many tailor made card game protocols are known, the vast majority of those suffer from three main issues: lack of mechanisms for distributing financial rewards and punishing cheaters, lack of composability guarantees and little flexibility, focusing on the specific game of poker. Even though folklore holds that poker protocols can be used to play any card game, this conjecture remains unproven and, in fact, does not hold for a number of protocols (including recent results). We both tackle the problem of constructing protocols for general card games and initiate a treatment of such protocols in the Universal Composability (UC) framework, introducing an ideal functionality that captures general card games constructed from a set of core card operations. Based on this formalism, we introduce Royale, the first UC-secure general card games which supports financial rewards/penalties enforcement. We remark that Royale also yields the first UC-secure poker protocol. Interestingly, Royale performs better than most previous works (that do not have composability guarantees), which we highlight through a detailed concrete complexity analysis and benchmarks from a prototype implementation

    Modelling Smart Card Security Protocols in SystemC TLM

    No full text
    Smart cards are an example of advanced chip technology. They allow information transfer between the card holder and the system over secure networks, but they contain sensitive data related to both the card holder and the system, that has to be kept private and confidential. The objective of this work is to create an executable model of a smart card system, including the security protocols and transactions, and to examine the strengths and determine the weaknesses by running tests on the model. The security objectives have to be considered during the early stages of systems development and design, an executable model will give the designer the advantage of exploring the vulnerabilities early, and therefore enhancing the system security. The Unified Modeling Language (UML) 2.0 is used to model the smart card security protocol. The executable model is programmed in SystemC with the Transaction Level Modeling (TLM) extensions. The final model was used to examine the effectiveness of a number of authentication mechanisms with different probabilities of failure. In addition, a number of probable attacks on the current security protocol were modeled to examine the vulnerabilities. The executable model shows that the smart card system security protocols and transactions need further improvement to withstand different types of security attacks

    Denial-of-Service Resistance in Key Establishment

    Get PDF
    Denial of Service (DoS) attacks are an increasing problem for network connected systems. Key establishment protocols are applications that are particularly vulnerable to DoS attack as they are typically required to perform computationally expensive cryptographic operations in order to authenticate the protocol initiator and to generate the cryptographic keying material that will subsequently be used to secure the communications between initiator and responder. The goal of DoS resistance in key establishment protocols is to ensure that attackers cannot prevent a legitimate initiator and responder deriving cryptographic keys without expending resources beyond a responder-determined threshold. In this work we review the strategies and techniques used to improve resistance to DoS attacks. Three key establishment protocols implementing DoS resistance techniques are critically reviewed and the impact of misapplication of the techniques on DoS resistance is discussed. Recommendations on effectively applying resistance techniques to key establishment protocols are made
    corecore