首页> 外文会议>IEEE Computer Security Foundations Symposium >Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman
【24h】

Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman

机译:Prime,请订购!使用Diffie-Hellman重新研究协议的小分组和无效曲线攻击

获取原文

摘要

Diffie-Hellman groups are a widely used component in cryptographic protocols in which a shared secret is needed. These protocols are typically proven to be secure under the assumption they are implemented with prime order Diffie Hellman groups. However, in practice, many implementations either choose to use non-prime order groups for reasons of efficiency, or can be manipulated into operating in non-prime order groups. This leaves a gap between the proofs of protocol security, which assume prime order groups, and the real world implementations. This is not merely a theoretical possibility: many attacks exploiting small subgroups or invalid curve points have been found in the real world. While many advances have been made in automated protocol analysis, modern tools such as Tamarin and ProVerif represent DH groups using an abstraction of prime order groups. This means they, like many cryptographic proofs, may miss practical attacks on real world protocols. In this work we develop a novel extension of the symbolic model of Diffie-Hellman groups. By more accurately modelling internal group structure, our approach captures many more differences between prime order groups and their actual implementations. The additional behaviours that our models capture are surprisingly diverse, and include not only attacks using small subgroups and invalid curve points, but also a range of proposed mitigation techniques, such as excluding low order elements, single coordinate ladders, and checking the elliptic curve equation. Our models thereby capture a large family of attacks that were previously outside the symbolic model. We implement our improved models in the Tamarin Prover. We find a new attack on the Secure Scuttlebutt Gossip protocol, independently discover a recent attack on the Tendermint protocol, and show how our analysis finds previous Bluetooth attacks and evaluate the effectiveness of the proposed countermeasures.
机译:Diffie-Hellman组是需要共享秘密的加密协议中广泛使用的组件。这些协议通常在假设它们是由主要订单Diffie Hellman组实施的情况下被证明是安全的。然而,实际上,许多实现出于效率的原因选择使用非主要订单组,或者可以操纵它们以非主要订单组进行操作。这在假定主要订单组的协议安全性证明与实际实现之间留出了一定的距离。这不仅是理论上的可能性:在现实世界中发现了许多利用小子组或无效曲线点的攻击。尽管在自动协议分析方面已取得了许多进步,但Tamarin和ProVerif等现代工具使用基本订单组的抽象表示DH组。这意味着它们像许多加密证明一样,可能会错过对现实世界协议的实际攻击。在这项工作中,我们开发了Diffie-Hellman组符号模型的新颖扩展。通过更准确地建模内部组结构,我们的方法可以捕获主要订单组及其实际实现之间的更多差异。我们的模型捕获的其他行为出奇地多样,不仅包括使用小子组和无效曲线点的攻击,而且还包括一系列建议的缓解技术,例如,排除低阶元素,单坐标阶梯和检查椭圆曲线方程式。因此,我们的模型捕获了以前在符号模型之外的大量攻击。我们在Tamarin Prover中实施了改进的模型。我们发现了针对Secure Scuttlebutt闲话协议的新攻击,独立地发现了对Tendermint协议的近期攻击,并展示了我们的分析如何发现以前的蓝牙攻击并评估了所提出对策的有效性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号