Ruhr University Bochum Cryptography in Heavily Constraint Environments Christof Paar EUROBITS Center for IT Security COmmunication SecuritY (COSY) Group.

Slides:



Advertisements
Similar presentations
Mobile Computing and Commerce And Pervasive Computing
Advertisements

Smart Cards Our Inevitable Future Mark Shippy. What are smart cards? Credit card sized plastic card with an embedded chip. Credit card sized plastic card.
Technical Issues Regarding Near Field Communication Group 16 Tyler Swofford Matthew Kotan.
#1 The Conventional Wisdom About Sensor Network Security… David Wagner U.C. Berkeley.
Embedded Networking and One to Many to One John Heidemann USC/ISI ICNP Panel—November 2, 1999.
Unit 9 Network Fundamentals. Describe a network Explain the benefits of a network Identify risks in computing Describe the roles of clients & servers.
ECGR-6185 ZIGBEE Advanced Embedded Systems University of North Carolina –Charlotte Gajendra Singh Some figures borrowed from Zigbee Alliance web pages.
1 Intrusion Tolerance for NEST Bruno Dutertre, Steven Cheung SRI International NEST 2 Kickoff Meeting November 4, 2002.
1 Cryptography and Network Security Third Edition by William Stallings Lecturer: Dr. Saleem Al_Zoubi.
Security Overview Hofstra University University College for Continuing Education - Advanced Java Programming Lecturer: Engin Yalt May 24, 2006.
9 Lecture The Wireless Revolution. Identify the principal wireless transmission media and devices, cellular network standards and generations, and standards.
FIT3105 Smart card based authentication and identity management Lecture 4.
Wireless Encryption By: Kara Dolansky Network Management Spring 2009.
CS 239: Advanced Security Spring 04 Security in Pervasive and Ubiquitous Environments Sam Irvine
Key Distribution in Sensor Networks (work in progress report) Adrian Perrig UC Berkeley.
Wireless Security Presentation by Paul Petty and Sooner Brooks-Heath.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Improving Security. Networking Terms Node –Any device on a network Protocol –Communication standards Host –A node on a network Workstation 1.A PC 2.A.
A Study on Mobile P2P Systems Hongyu Li. Outline  Introduction  Characteristics of P2P  Architecture  Mobile P2P Applications  Conclusion.
Home Health Care and Assisted Living John Stankovic, Sang Son, Kamin Whitehouse A.Wood, Z. He, Y. Wu, T. Hnat, S. Lin, V. Srinivasan AlarmNet is a wireless.
Security. Cryptography Why Cryptography Symmetric Encryption – Key exchange Public-Key Cryptography – Key exchange – Certification.
Lecture 12 Electronic Business (MGT-485). Recap – Lecture 11 E-Commerce Security Environment Security Threats in E-commerce Technology Solutions.
Computer Networks NYUS FCSIT Spring 2008 Milos STOLIC, Bs.C. Teaching Assistant
Network Security. An Introduction to Cryptography The encryption model (for a symmetric-key cipher).
LEVERAGING UICC WITH OPEN MOBILE API FOR SECURE APPLICATIONS AND SERVICES Ran Zhou 1 9/3/2015.
Cryptography and Network Security Overview & Chapter 1 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Information Assurance... Smart Card Interoperability Steve Haynes Phone
Wireless Network Security By Patrick Yount and CIS 4360 Fall 2009 CIS 4360 Fall 2009.
The Computer for the 21 st Century Mark Weiser – XEROX PARC Presented By: Mihail Ionescu.
Goodbye! ….. to all things that are connected by cable…… NOW it can be connected using….
Common Devices Used In Computer Networks
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
1 Secure Ad-Hoc Network Eunjin Jung
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Opportunities in M-Commerce Standards & Applications Nour El Kadri University of Ottawa.
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
Cryptography  Why Cryptography  Symmetric Encryption  Key exchange  Public-Key Cryptography  Key exchange  Certification.
Security in Wireless Sensor Networks using Cryptographic Techniques By, Delson T R, Assistant Professor, DEC, RSET 123rd August 2014Department seminar.
MAHARANA PRATAP COLLEGE OF TECHNOLOGY, GWALIOR
Guided by: Jenela Prajapati Presented by: (08bec039) Nikhlesh khatra.
E-Commerce Security Professor: Morteza Anvari Student: Xiaoli Li Student ID: March 10, 2001.
LOGO Hardware side of Cryptography Anestis Bechtsoudis Patra 2010.
Smart Card Technology & Features
Cryptography and Network Security (CS435) Part Eight (Key Management)
Wireless Hotspots: Current Challenges and Future Directions CNLAB at KAIST Presented by An Dong-hyeok Mobile Networks and Applications 2005.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
Wi-Fi Technology. Agenda Introduction Introduction History History Wi-Fi Technologies Wi-Fi Technologies Wi-Fi Network Elements Wi-Fi Network Elements.
Chapter 7 – Confidentiality Using Symmetric Encryption.
Institute for Security Technology Studies Dartmouth College Digital Living 2010: Sensors, Privacy, and Trust David Kotz September 2005.
Traditional Security Issues Confidentiality –Prevent unauthorized access or reading of information Integrity –Insure that writing or operations are allowed.
Security in Wireless Ad Hoc Networks. 2 Outline  wireless ad hoc networks  security challenges  research directions  two selected topics – rational.
PwC Making Wireless Networks Secure Computerworld 30 Nov 2004 Mark Vos.
14-1 Last time Internet Application Security and Privacy Basics of cryptography Symmetric-key encryption.
1 /10 Pascal URIEN, IETF 76 th, Monday November 9 th Hiroshima Japan draft-urien-hip-iot-00.txt HIP support for RFID
Azam Supervisor : Prof. Raj Jain
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
Internet of Things. IoT Novel paradigm – Rapidly gaining ground in the wireless scenario Basic idea – Pervasive presence around us a variety of things.
TRUSTED FLOW: Why, How and Where??? Moti Yung Columbia University.
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
Study on Cryptographic Application for Smart Card Course Title : Computer Security & E-Payment System Faculty : 김 광 조 김 종 승
Embedded system security
Week-13 (Lecture-1) Data Communication Hardware: 1)Coaxial cable: Widely installed for use in business and corporation Ethernet Used to install LANs. Consists.
Security of the Internet of Things: perspectives and challenges
Wireless security. Submitted To: Er. S.K. Soni [Dy. Head,CSE] Submitted By: Gurjeet Barar CSE Branch IV Year(VII sem) A-2 Batch JODHPUR INSTITUTE OF ENGINEERING.
ICT Unit 4: Network and the effects of using them
Lightweight Cryptography for IoT
Broad Emerging Themes in CPS/IoT
January 15th Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [Security protocol for Body area networks]
Presentation transcript:

Ruhr University Bochum Cryptography in Heavily Constraint Environments Christof Paar EUROBITS Center for IT Security COmmunication SecuritY (COSY) Group University of Bochum, Germany

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Contents Pervasive computing and embedded systems Pervasive computing and security Constrained environments and crypto Research problems

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Characteristics of Traditional IT Applications Mostly based on interactive (= traditional) computers „One user – one computer“ paradigm Static networks Large number of users per network Q: How will the IT future look?

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Examples for Pervasive Computing PDAs, 3G cell phones,... Living spaces will be stuffed with nodes So will cars Wearable computers (clothes, eye glasses, etc.) Household appliances Smart sensors in infrastructure (windows, roads, bridges, etc.) Smart bar codes (autoID) “Smart Dust”...

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Will that ever become reality?? We don’t know, but: CPUs sold in 2000

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Security and Economics of Pervasive Networks „One-user many-nodes“ paradigm (e.g processors per human) Many new applications we don‘t know yet Very high volume applications Very cost sensitive People won‘t be willing to pay for security per se People won‘t buy products without security

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Where are the challenges for embedded security? Designers worry about IT functionality, security is ignored or an afterthought Attacker has easy access to nodes Security infrastructure (PKI etc.) is missing: Protocols??? Side-channel and tamper attacks Computation/memory/power constrained

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Why do constraints matter? Almost all ad-hoc protocols (even routing!) require crypto ops for every hop At least symmtric alg. are needed Asymmetric alg. allow fancier protocols Question: What type of crypto can we do?

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Classification by Processor Power Very rough classification of embedded processors Class speed : high-end Intel Class 0: few 1000 gates ? Class 1: 8 bit  P,  10MHz  1: 10 3 Class 2: 16 bit  P,  50MHz  1: 10 2 Class 3: 32 bit  P,  200MHz  1: 10

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Case Study Class 0: RFID Recall: Class 0 = no  P, few 1000 gates Goal: RFID as bar code replacement Cost goal 5 cent (!) allegedly 500 x 10 9 bar code scans worldwide per day (!!) AutoID tag: security “with 1000 gates” [ CHES 02 ] –Ell. curves (asymmetric alg.) need > 20,000 gates –DES (symmetric alg.) needs > 5,000 gates –Lightweight stream ciphers might work

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Status Quo: Crypto for Class 1 Recall: Class 1 = 8 bit  P,  10MHz Symmetric alg: possible at low data rates Asymm.alg: very difficult without coprocessor

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Status Quo: Crypto for Class 2 Recall: Class 2 = 16 bit  P,  50MHz Symmetric alg: possible Asymm.alg: possible if carefully implemented, and algorithms carefully selected (ECC feasible; RSA & DL still hard)

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Status Quo: Crypto for Class 3 Recall: Class 1 = 32 bit  P,  200MHz Symmetric alg: possible Asymm.alg: full range (ECC, RSA, DL) possible, some care needed for implementation

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Open (Research) Questions 1.Symmetric algorithm for class 0 (e.g., 1000 gates) which are secure and well understood? 2. Alternative asymm. alg. for class 0 and class 1 (8 bit  P) with 10x time-area improvement over ECC? 3.Are asymm. alg. which are “too short” (e.g., ECC with 100 bits) usable? 4.Ad-hoc protocols without long-term security needs? 5. Side-channel protection at very low costs?

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Related Events at the EUROBITS Center in Bochum 1.Workshop on Side-Channel Attacks on Smart Cards January 30-31, 2003

Cryptographic Hardware and Embedded Systems September 7-10 chesworkshop.org

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Security Challenges: Many Security Assumptions Change No access to backbone: PKI does not work New threats: sleep deprivation attack Old threats (e.g., confidentiality) not always a problem Nodes have incentives to cheat in protocols Security protocols ???

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Our Research Crypto algorithms in highly constrained environments Low-cost hardware for public-key algorithm Ultra low-cost hardware for symmetric algorithms Software for public-key, symmetric algorithms on low-end processors Protocols for ad-hoc networks Secure communication in complex technical systems (airplanes, cars, etc.) Establishing trust in networks

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Traditional Security Applications Very often: computer & communication networks! (wireless) LAN / WLAN (Local Area Network) WAN (Wide Area Network) PKI (Public Key Infrastructure)

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Traditional Security Applications (wireless) LAN / WLAN (Local Area Network)

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Traditional Security Applications WAN (Wide Area Network)

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Traditional Security Applications PKI (Public Key Infrastructure) enables secure LAN, WAN

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Other Traditional Security Applications Antivirus Firewalls Biometrics

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 The IT Future 2. Bridge sensors 3. Cleaning robots 6. Car with various IT services 8. Networked robots 9. Smart street lamps 14. Pets with electronic sensors 15. Smart windows

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Characteristics of Pervasive Computing Systems Embedded nodes (no traditional computers) Connected through wireless, close-range network (“Pervasive networks”)! Ad-hoc networks: Dynamic addition and deletion of nodes Power/computation/memory constrained! Vulnerable

Ruhr University Bochum Communication Security (COSY) Group Workshop on Ad-Hoc Security 2002 Why Security in Pervasive Applications? Pervasive nature and high-volume of nodes increase risk potential (e.g., hacking into a car) Wireless channels are vulnerable (passive and active attacks) Privacy issues (geo-location, medical sensors, monitoring of home activities, etc.) Stealing of services (sensors etc.)