skip to main content
research-article

POPSTAR: so near and yet so far

Published:26 July 2018Publication History
Skip Abstract Section

Abstract

The shrinking size of microprocessors as well as the ubiquity of wireless communication have led to the proliferation of portable computing devices with novel security requirements. Whereas traditional security protocols achieve their security goals relying solely on cryptographic primitives like encryptions and hash functions, the protocols employed to secure these devices establish and rely in addition on properties of the physical world. For instance, they may use, as basic building blocks, protocols for ensuring physical proximity, secure localisation, or secure neighbourhood discovery.

The aim of the POPSTAR ERC project is to develop techniques and tools to analyse protocols that establish and rely on properties of the physical world. We foresee that, at the end of the project, appropriate verification tools will be available to analyse the security and privacy of these "physical protocols". The research community in logics, program verification, and security has already a long tradition in developing techniques and tools to analyse key establishment and authentication protocols. Distance bounding protocols which are used to provide secure proximity control, raise new research challenges, and can not be analysed today using off-the-shelf verification tools.

References

  1. A. Armando and others. 2012. The AVANTSSAR Platform for the Automated Validation of Trust and Security of Service-Oriented Architectures. In Proc. 18th International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'12), Vol. 7214. Springer, 267--282. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Armando, R. Carbone, L. Compagna, J. Cuéllar, and M. L. Tobarra. 2008. Formal analysis of SAML 2.0 web browser single sign-on: breaking the SAML-based single sign-on for Google apps. In Proc. 6th ACM Workshop on Formal Methods in Security Engineering (FMSE'08). ACM, 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Avoine and others. 2017b. Security of Distance-Bounding: A Survey. Comput. Surveys (2017). http://epubs.surrey.ac.uk/841451/Google ScholarGoogle Scholar
  4. G. Avoine, M. A. Bingöl, S. Kardaç, C. Lauradoux, and B. Martin. 2011. A framework for analyzing RFID distance bounding protocols. Journal of Computer Security 19, 2 (2011), 289--317. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G. Avoine, X. Bultel, S. Gambs, D. Gérault, P. Lafourcade, C. Onete, and J.-M. Robert. 2017a. A terrorist-fraud resistant and extractor-free anonymous distance-bounding protocol. In Proc. Asia Conference on Computer and Communications Security (AsiaCCS'17). ACM, 800--814. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Basin, S. Capkun, P. Schaller, and B. Schmidt. 2011. Formal reasoning about physical properties of security protocols. ACM Transactions on Information and System Security (TISSEC) 14, 2 (2011), 16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. B. Blanchet. 2001. An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In Proc. 14th Computer Security Foundations Workshop (CSFW'01). IEEE Computer Society Press, 82--96. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. I. Boureanu, A. Mitrokotsa, and S. Vaudenay. 2015. Practical and provably secure distance-bounding. Journal of Computer Security 23, 2 (2015), 229--257.Google ScholarGoogle ScholarCross RefCross Ref
  9. S. Brands and D. Chaum. 1993. Distance-bounding protocols. In Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 344--359. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. X. Bultel, S. Gambs, D. Gérault, P. Lafourcade, C. Onete, and J.-M. Robert. 2016. A Prover-Anonymous and Terrorist-Fraud Resistant Distance-Bounding Protocol. In Proc. 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks (WISEC'16). ACM, 121--133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. T. Chothia, F. D. Garcia, J. de Ruiter, J. van den Breekel, and M. Thompson. 2015. Relay Cost Bounding for Contactless EMV Payments. In Proc. 19th International Conference on Financial Cryptography and Data Security (FC'15) (LNCS), Vol. 8975. Springer, 189--206.Google ScholarGoogle Scholar
  12. V. Cortier and B. Smyth. 2013. Attacking and fixing Helios: An analysis of ballot secrecy. Journal of Computer Security 21, 1 (2013), 89--148. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Cremers, K. B. Rasmussen, B. Schmidt, and S. Capkun. 2012. Distance hijacking attacks on distance bounding protocols. In Proc. 33rd Symposium on Security and Privacy (S&P'12). IEEE, 113--127. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Debant, S. Delaune, and C. Wiedling. 2018. Proving physical proximity using symbolic models. Research report. Univ Rennes, CNRS, IRISA, France. https://hal.archives-ouvertes.fr/hal-01708336Google ScholarGoogle Scholar
  15. A. Francillon, B. Danev, and S. Capkun. 2011. Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars. In Proc. Network and Distributed System Security Symposium, (NDSS'11).Google ScholarGoogle Scholar
  16. C. H. Kim, G. Avoine, F. Koeune, F.-X. Standaert, and O. Pereira. 2008. The swiss-knife RFID distance bounding protocol. In International Conference on Information Security and Cryptology. Springer, 98--115.Google ScholarGoogle Scholar
  17. S. Mauw, Z. Smith, J. Toro-Pozo, and R. Trujillo-Rasua. 2018. Distance-Bounding Protocols: Verification without Time and Location. In Proc. 39th Symposium on Security and Privacy (S&P'18).Google ScholarGoogle Scholar
  18. S. Meier, B. Schmidt, C. Cremers, and D. Basin. 2013. The Tamarin Prover for the Symbolic Analysis of Security Protocols. In Proc. 25th International Conference on Computer Aided Verification (CAV'13) (LNCS), Vol. 8044. Springer, 696--701.Google ScholarGoogle Scholar
  19. V. Nigam, C. Talcott, and A. A. Urquiza. 2016. Towards the Automated Verification of Cyber-Physical Security Protocols: Bounding the Number of Timed Intruders. In Proc. 21st European Symposium on Research in Computer Security (ESORICS'16). Springer, 450--470.Google ScholarGoogle Scholar
  20. S. Vaudenay. 2013. On Modeling Terrorist Frauds - Addressing Collusion in Distance Bounding Protocols. In Proc. 7th International Conference on Provable Security (ProvSec'13) (LNCS), Vol. 8209. Springer, 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. POPSTAR: so near and yet so far
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM SIGLOG News
          ACM SIGLOG News  Volume 5, Issue 3
          July 2018
          100 pages
          EISSN:2372-3491
          DOI:10.1145/3242953
          Issue’s Table of Contents

          Copyright © 2018 Author

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 26 July 2018

          Check for updates

          Qualifiers

          • research-article
        • Article Metrics

          • Downloads (Last 12 months)2
          • Downloads (Last 6 weeks)0

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader