A Prover-Anonymous And Terrorist-Fraud Resistant Distance-Bounding Protocol

WISEC(2016)

引用 13|浏览40
暂无评分
摘要
Contactless communications have become omnipresent in our daily lives, from simple access cards to electronic passports. Such systems are particularly vulnerable to relay attacks, in which an adversary relays the messages from a prover to a verifier. Distance -bounding protocols were introduced to counter such attacks. Lately, there has been a very active research trend on improving the security of these protocols, but also on ensuring strong privacy properties with respect to active adversaries and malicious verifiers.In particular, a difficult threat to address is the terrorist fraud, in which a far -away prover cooperates with a nearby accomplice to fool a verifier. The usual defence against this attack is to make it impossible for the accomplice to succeed unless the prover provides him with enough information to recover his secret key and impersonate him later on. However, the mere existence of a long-term secret key is problematic with respect to privacy.In this paper, we propose a novel approach in which the prover who wants to help his accomplice to authenticate does not leak his secret key but a reusable session key along with a group signature on it. This allows the adversary to impersonate him even without knowing his signature key. Based on this approach, we give the first distance -bounding protocol, called SPADE, integrating anonymity, revocability and provable resistance to standard threat models.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要