1 / 28

XOTP: Mitigating Emerging Man-in-the-Middle Attacks with Wireless Hardware Tokens

XOTP: Mitigating Emerging Man-in-the-Middle Attacks with Wireless Hardware Tokens. Assaf Ben-David, Omer Berkman, Yossi Matias, Sarvar Patel, Cem Paya, Moti Yung Google Inc. Organization. OTP – a hardware token OTP over Wireless Token/ Smartphone MITM review XOTP (Contextual OTP)

hanne
Download Presentation

XOTP: Mitigating Emerging Man-in-the-Middle Attacks with Wireless Hardware Tokens

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. XOTP:Mitigating Emerging Man-in-the-Middle Attacks with Wireless Hardware Tokens Assaf Ben-David, Omer Berkman, Yossi Matias, Sarvar Patel, Cem Paya, Moti Yung Google Inc.

  2. Organization OTP – a hardware token OTP over Wireless Token/ Smartphone MITM review XOTP (Contextual OTP) Contexts realization against various MITM Extended attacks/ protections Conclusions

  3. Known Example: OTP Device

  4. OTP (One Time Password) • More than 500M phishing emails are sent every day, getting user private information and their account passwords. • OTPs are used to combat such (and other) attacks. • However, OTPs can only mitigate off-line phishing. • Indeed, 1/3 of the attacks on OTP-based systems use Man-in-the-Middle attacks: Passwords and OTPs are phished and used in real time.

  5. OTP hardware token vs. Smartphone Whatever is computed on the hw token can be done on the smartphone! Smartphone in has a general CPU/ OS (more attack vectors on it but can run flexible algorithms), and has additional channels: bluetooth, NFC, camera,

  6. Adding Wireless to the equation • Instead of an OTP token, phone (or other device) with app can generate the OTP. • OTP value sent by bluetooth: So man to computer becomes device to computer • This improves: • Usability: no need to type OTP • Security: can use a longer string as the OTP • Cost: no need for token • Key Question: • What can further be achieved with minimum infrastructure changes by using wireless?

  7. So: What about real-time MITM phishing? • But solving MITM requires full PKI (folklore) • Adversary can always sit in the channel and play the two parties and gain access.....we want to prevent even relay attacks that the MITM understand.. • Above TRUE: for “naked channel & authenticated parties” but......... • Internet channels have characteristics, SO KEY OBSERVATION: we should break the symmetry between “Channel with” and “Channel without” adversary in the middle

  8. XOTP • Add context which will change the session when adversary is in the middle • Entangle the context into the cryptographic calculation of the OTP • The result: Contextual OTP (XOTP)

  9. OTP Protocol • Symbols: • Key: Shared by client & server • Chal: Synchronized, non-secret, non-repeating (e.g., counter/time based) • PRF(key, data) • Supp: supplemental data (empty in most implementations), e.g., password, user name, Nonce • The protocol: OTP = PRF(Key, Chal || Supp)

  10. XOTP Protocol • Additional symbol: • XFSess: Contextual factor • The ideal contextual factor satisfies: • Recognition: Both sides recognize the same XFSess • Uniqueness: [XFSess1 <> XFSess2]if [Sess1 <> Sess2] • The protocol: XOTP = PRF(Key, Chal || Supp || XFSess)

  11. Correctness • OTP case: PRF(Key, Chal || Supp) • Key is shared, Chal is synchronized, Supp, if non-empty, is known to both sides (e.g., user name and Nonce are transmitted separately, password is known given the user name) • XOTP case: PRF(Key, Chal || Supp || XFSess) • XFSess is known to both parties from the recognition assumption. • Thus in both cases, both sides compute the same result.

  12. Security - OTP case • Relay attack is possible: The MITM attacker gets the OTP (and password) from the user and is able to use them in real time to masquerade as the user with the server.

  13. Security - XOTP case • Denote: • Sess1: Session between client and attacker. • XOTP1: The XOTP sent to attacker by client. • Sess2: Session between attacker and server. • XOTP2: The XOTP expected by the server. • H: XOTP protocol history observed by the MITM attacker. • So attacker knows H || Chal | Supp || XFSess1 || XOTP1. • XFSess1 and all contextual factors in H are different from XFSess2 (uniqueness). • Since XOTP2 = PRF(Key, ... || XFSess2), we have by PRF security definition, that attacker has negligible probability of guessing/producing XOTP2.

  14. Types of contextual factors • URL • Server certificate • SSL/TLS Session key • IP • Time & location • Combination of factors (BTW: We are not the first to use “context” in protocols etc., but we identify it explicitly and for the specific purpose).

  15. URL • MITM phishing attack using a different URL (most attacks) imply XFSess1diff from XFSess2 and is thus foiled. • URL may be used to encode additional information such as transaction data to be displayed on the device for user confirmation.

  16. +DNS poisoning…. but use TLS • What if attacker uses the server's URL and divert communication to attacker by contaminating DNS? • Here XFSess1 = XFSess2. • Still, the attack will be foiled if the session is secure (HTTPS) due to TLS envelopping context! assuming the attacker hasn't broken the server's private key. • Note: HTTPS doesn't help in the OTP case: Attacker gets OTP from user (on a secure or insecure channel) and relay to server on secure channel.

  17. Server's certificate • Foils the attacks which URL foils. • Foils a fake server certificate attack: • Attacker "persuades" a CA to certify that an attacker's public key belongs to the server (e.g., DigiNotar case). • Attacker contaminates DNS entries. • Attacker uses fake certificate in its session with user. • The attack is foiled because XFSess1<> XFSess2 • Can be combined with URL to allow inclusion of transaction data. • In general: Using several contextual factors gives their cummulative benefits.

  18. SSL/TLS session key (or PRF of it) • Foils a simple XSS attack in which a malicious JavaScript on the page sends the XOTP to the attacker. • However, using the session key may increase failure rate (when SSL/TLS session is restarted/resynch). • Also, the XSS attack considered here is only on the authentication protocol. There are other ways in which malicious scripts may abuse the session.

  19. Implementation details • Assume contextual factor is URL • Use a browser extension which communicates with device through bluetooth • Extension adds itself to a page containing a specified string (say "XOTP") and waits for event (clicking a button or the XOTP field, page submission, etc.) • Sends the URL to device and copies the received XOTP into a specified field. Submits page or wait for user (or code on page) to submit it later.

  20. Protocol extensions • Two-way-authentication: Having a shared secret allows to establish two way authentication where the server is also authenticated. The device can warn the user if the server hasn't authenticated.

  21. Extended attacks • Man in the Browser (MITB) • Man in the Device (MITD)

  22. Man-in-the-Browser (MITB) • Keyloggers: • The Bluetooth scheme is secure against keyloggers because the XOTP is not typed by the user. • General MITB: • The system can be made secure against general MITB by adding transaction data into the XOTP computation (data as well as different XOTP steps should be tagged). • For each step: • The device will verify the transaction data by checking its XOTP. • Transaction data would be displayed on the device for user confirmation.

  23. Man-in-the-Device (MITD) • Attacker will have access to the shared key. • Alternatively, the attacker can use the device to get XOTP to any desirable URL. • Still, without access to the additional factor (password) the attacker would not be able to complete the protocol. • Demonstrates the importance of using strong first factor and of compartmentalism (separation of duties) (not used in MO-07).

  24. Summary of results

  25. Conclusion • Known: OTP adds entropy. Here: we augment it with "added context" • Strong enough to foil many MITM attacks !! • It demonstrates: • Modern wireless tools can improve (with moderate cost) security tools. • More generally, the idea of adding contextual information to cryptographic computations may enhance the security of other protocols • In general, think outside the box: do not let “accepted folklore” get in your way!

  26. Thanks!

More Related