首页> 外文会议>IEEE European Symposium on Security and Privacy >PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server
【24h】

PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server

机译:PESTO:主动保护分布式单一登录或如何信任被黑客入侵的服务器

获取原文

摘要

Single Sign-On (SSO) is becoming an increasingly popular authentication method for users that leverages a trusted Identity Provider (IdP) to bootstrap secure authentication tokens from a single user password. It alleviates some of the worst security issues of passwords, as users no longer need to memorize individual passwords for all service providers, and it removes the burden of these service to properly protect huge password databases. However, SSO also introduces a single point of failure. If compromised, the IdP can impersonate all users and learn their master passwords. To remedy this risk while preserving the advantages of SSO, Agrawal et al. (CCS'18) recently proposed a distributed realization termed PASTA (password-authenticated threshold authentication) which splits the role of the IdP across n servers. While PASTA is a great step forward and guarantees security as long as not all servers are corrupted, it uses a rather inflexible corruption model: servers cannot be corrupted adaptively and - even worse - cannot recover from corruption. The latter is known as proactive security and allows servers to re-share their keys, thereby rendering all previously compromised information useless. In this work, we improve upon the work of PASTA and propose a distributed SSO protocol with proactive and adaptive security (PESTO), guaranteeing security as long as not all servers are compromised at the same time. We prove our scheme secure in the UC framework which is known to provide the best security guarantees for password-based primitives. The core of our protocol are two new primitives we introduce: partially-oblivious distributed PRFs and a class of distributed signature schemes. Both allow for non-interactive refreshing of the secret key material and tolerate adaptive corruptions. We give secure instantiations based on the gap one-more BDH and RSA assumption respectively, leading to a highly efficient 2-round PESTO protocol. We also present an implementation and benchmark of our scheme in Java, realizing OAuth-compatible bearer tokens for SSO, demonstrating the viability of our approach.
机译:单一登录(SSO)正在成为用户越来越流行的身份验证方法,该方法利用受信任的身份提供程序(IdP)从单个用户密码引导安全身份验证令牌。由于用户不再需要为所有服务提供商记住单个密码,因此它减轻了一些最严重的密码安全性问题,并且减轻了这些服务的负担,从而可以适当地保护庞大的密码数据库。但是,SSO还引入了单点故障。如果遭到破坏,IdP可以模拟所有用户并学习其主密码。为了纠正这种风险,同时保留SSO的优势,Agrawal等人(英文)。 (CCS'18)最近提出了一种称为PASTA(密码认证的阈值认证)的分布式实现,该实现将IdP的角色分配给了n台服务器。 PASTA是向前迈出的重要一步,只要不是所有服务器都损坏,它就可以保证安全性,但是它使用了一种相当僵化的损坏模型:服务器不能自适应地损坏,而且更糟的是,无法从损坏中恢复。后者称为主动安全性,它允许服务器重新共享其密钥,从而使所有先前受到破坏的信息都变得无用。在这项工作中,我们对PASTA的工作进行了改进,并提出了具有主动和自适应安全性(PESTO)的分布式SSO协议,只要并非同时损害所有服务器,就可以保证安全性。我们证明了我们的方案在UC框架中的安全性,众所周知该框架为基于密码的原语提供了最佳的安全保证。我们协议的核心是我们引入的两个新原语:部分遗忘的分布式PRF和一类分布式签名方案。两者都允许非交互刷新密钥材料,并允许自适应损坏。我们分别基于一个或多个BDH和RSA假设给出安全实例,从而导致高效的2轮PESTO协议。我们还提供了Java方案的实现和基准测试,实现了SSO的OAuth兼容承载令牌,从而证明了该方法的可行性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号