82
1 A Security Model for Anonymous Credential Systems 26 th August I-NetSec, SEC 2004 Andreas Pashalidis and Chris J. Mitchell

A Security Model for Anonymous Credential Systems

  • Upload
    denver

  • View
    29

  • Download
    0

Embed Size (px)

DESCRIPTION

A Security Model for Anonymous Credential Systems. 26 th August I-NetSec, SEC 2004 Andreas Pashalidis and Chris J. Mitchell. Agenda. Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions. - PowerPoint PPT Presentation

Citation preview

Page 1: A Security Model for Anonymous Credential Systems

1

A Security Model forAnonymous Credential Systems

26th AugustI-NetSec, SEC 2004

Andreas Pashalidis and Chris J. Mitchell

Page 2: A Security Model for Anonymous Credential Systems

2

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions.

Page 3: A Security Model for Anonymous Credential Systems

3

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions.

Page 4: A Security Model for Anonymous Credential Systems

4

Why do we need AC Systems ?

Page 5: A Security Model for Anonymous Credential Systems

5

Why do we need AC Systems ?

Page 6: A Security Model for Anonymous Credential Systems

6

Why do we need AC Systems ?

Page 7: A Security Model for Anonymous Credential Systems

7

Why do we need AC Systems ?

Page 8: A Security Model for Anonymous Credential Systems

8

Why do we need AC Systems ?

Page 9: A Security Model for Anonymous Credential Systems

9

Why do we need AC Systems ?

Page 10: A Security Model for Anonymous Credential Systems

10

Why do we need AC Systems ?

We want to

prevent this!

(technically – not through legislation)

Page 11: A Security Model for Anonymous Credential Systems

11

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Conclusions.

Page 12: A Security Model for Anonymous Credential Systems

12

How do AC Systems work ?

Page 13: A Security Model for Anonymous Credential Systems

13

How do AC Systems work ?

Page 14: A Security Model for Anonymous Credential Systems

14

How do AC Systems work ?

Page 15: A Security Model for Anonymous Credential Systems

15

How do AC Systems work ?

Page 16: A Security Model for Anonymous Credential Systems

16

How do AC Systems work ?

Page 17: A Security Model for Anonymous Credential Systems

17

How do AC Systems work ?

Page 18: A Security Model for Anonymous Credential Systems

18

How do AC Systems work ?

Page 19: A Security Model for Anonymous Credential Systems

19

How do AC Systems work ?

Page 20: A Security Model for Anonymous Credential Systems

20

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions.

Page 21: A Security Model for Anonymous Credential Systems

21

Why another model ?There is a formal model in [CL01]*.Based on simulatability:

Ideal functionality guarantees security and privacy; cryptosystem has to “meet” this standard.

Relationship between different notions is somewhat hidden.

Adversary cannot corrupt parties adaptively.

Alternative model based on different ideas, in particular the [BR93]** model.

*Camenisch & Lysyanskaya “An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation”, Eurocrypt 2001

**Bellare & Rogaway “Entity Authentication and Key Distribution” Crypto 1993

Page 22: A Security Model for Anonymous Credential Systems

22

What is a AC System ?

It is a 10-tuple consisting of

Five Sets: Users, Issuers, Verifiers, Pseudonyms, Credential Types.

Three Protocols: Pseudonym Establishment, Credential Issuing, Credential Showing.

One Algorithm: Initialisation.

One number: Security Parameter (k).

Page 23: A Security Model for Anonymous Credential Systems

23

What is a AC System ?

It is a 10-tuple consisting of

Five Sets: Users, Issuers, Verifiers, Pseudonyms, Credential Types.

Three Protocols: Pseudonym Establishment, Credential Issuing, Credential Showing.

One Algorithm: Initialisation.

One number: Security Parameter (k).

Turing machine

s

Page 24: A Security Model for Anonymous Credential Systems

24

The model

Users, Issuers and Verifiers execute the protocols with each other directly (not through an attacker who controls all communications).

Several notions of security and privacy.

Each notion is defined by means of a game between two Turing machines:

Challenger vs. Adversary.

Page 25: A Security Model for Anonymous Credential Systems

25

The games – three phases

1) Challenger chooses k, runs initialisation, controls all Users, Issuers, Verifiers.

2) Adversary issues queries to Challenger. A query makes the Challenger either initiate a protocol between a user and an

issuer or a user and a verifier, or hand control of a party over to the

Adversary.

Page 26: A Security Model for Anonymous Credential Systems

26

The games – three phases

3) No more queries. Adversary runs credential showing protocol with an uncorrupted verifier. If verifier accepts Adversary wins; otherwise he loses.

The notion of security is satisfied iff no Adversary can win the game with a non-negligible probability (in the security parameter k).

Page 27: A Security Model for Anonymous Credential Systems

27

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions.

Page 28: A Security Model for Anonymous Credential Systems

28

What is “security” in an ACS ?

Three notions of security.

Pseudonym owner protection.

Credential Unforgeability.

Credential Non-transferability.

Page 29: A Security Model for Anonymous Credential Systems

29

Pseudonym owner protection

Page 30: A Security Model for Anonymous Credential Systems

30

Pseudonym owner protection

Page 31: A Security Model for Anonymous Credential Systems

31

Pseudonym owner protection

Page 32: A Security Model for Anonymous Credential Systems

32

Pseudonym owner protection

Page 33: A Security Model for Anonymous Credential Systems

33

Pseudonym owner protection

Page 34: A Security Model for Anonymous Credential Systems

34

Pseudonym owner protection

Page 35: A Security Model for Anonymous Credential Systems

35

Pseudonym owner protection

Page 36: A Security Model for Anonymous Credential Systems

36

Pseudonym owner protection

Page 37: A Security Model for Anonymous Credential Systems

37

Pseudonym owner protection

“Nobody, even if colluding with others

(users, issuers and verifiers) should be

able to successfully show a credential on

a pseudonym of which he is not the

owner (i.e. on a pseudonym which was

not established by himself).”

Page 38: A Security Model for Anonymous Credential Systems

38

Credential Unforgeability

Page 39: A Security Model for Anonymous Credential Systems

39

Credential Unforgeability

Page 40: A Security Model for Anonymous Credential Systems

40

Credential Unforgeability

Page 41: A Security Model for Anonymous Credential Systems

41

Credential Unforgeability

“The only way for a user to successfully

show a credential is by having previously

obtained it from the issuer.”

Page 42: A Security Model for Anonymous Credential Systems

42

Credential Non-Transferability

Page 43: A Security Model for Anonymous Credential Systems

43

Credential Non-Transferability

Page 44: A Security Model for Anonymous Credential Systems

44

Credential Non-Transferability

Page 45: A Security Model for Anonymous Credential Systems

45

Credential Non-Transferability

Page 46: A Security Model for Anonymous Credential Systems

46

Credential Non-Transferability

Page 47: A Security Model for Anonymous Credential Systems

47

Credential Non-Transferability

Page 48: A Security Model for Anonymous Credential Systems

48

Credential Non-Transferability

Needs additional

assumption:not all secrets

may be shared!

Page 49: A Security Model for Anonymous Credential Systems

49

Credential Non-Transferability

“Even if colluding with others who have

obtained a credential, a user can

successfully show it only if it was issued

to him personally.”

Page 50: A Security Model for Anonymous Credential Systems

50

Credential Non-Transferability

Non-Transferability implies Unforgeability.

Definitions make this explicit.

Non-Transferability not always required.

Page 51: A Security Model for Anonymous Credential Systems

51

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions.

Page 52: A Security Model for Anonymous Credential Systems

52

What is “privacy” in an ACS ?

Three notions of privacy.

Indistinguishability of pseudonyms.

Unlinkability of pseudonyms.

Anonymity of users.

Page 53: A Security Model for Anonymous Credential Systems

53

Pseudonym Indistinguishability

Page 54: A Security Model for Anonymous Credential Systems

54

Pseudonym Indistinguishability

Page 55: A Security Model for Anonymous Credential Systems

55

Pseudonym Indistinguishability

Was this Alice or

Bob?

Page 56: A Security Model for Anonymous Credential Systems

56

Pseudonym Indistinguishability

Pseudonyms should not reveal any information about users.

The notion applies only to the Pseudonym Establishment protocol.

Page 57: A Security Model for Anonymous Credential Systems

57

The Indistinguishability Game1) Adversary chooses two uncorrupted

users.

2) Challenger selects one of them at random and makes him establish a new pseudonym with a corrupted organisation.

3) Adversary has to tell which of the two users it was.

Adversary should not be correct significantly more than 50% of the time.

Page 58: A Security Model for Anonymous Credential Systems

58

Pseudonym Unlinkability

Organisations should not be able to link pseudonyms corresponding to the same user.

Adversary models colluding organisations: Knows users in the system. Knows pseudonyms in the system. Does not know pseudonym-to-user

mapping.

Page 59: A Security Model for Anonymous Credential Systems

59

Pseudonym UnlinkabilityPhase 2 of Unlinkability Game: Adversary selects pseudonym/organisation

pairs and issues queries to run protocols. Challenger selects corresponding user and

makes him run protocol with organisation. Challenger responds with {true, false}.

Phase 3 of Unlinkability Game: Adversary outputs two pseudonyms; if they

correspond to the same user, he wins.

Page 60: A Security Model for Anonymous Credential Systems

60

Pseudonym UnlinkabilityWhat should be the Adversary’s maximum probability of success ?

Each pair of distinct pseudonyms carries, in the Adversary’s view, a probability that it corresponds to the same user.

The maximum of these probabilities (at the end of the game) is the Adversary’s success probability.

Adversary is restricted to two inherent linking strategies.

Page 61: A Security Model for Anonymous Credential Systems

61

Linking Strategies

Query for running credential showing protocol returns “true”: At least one of the pseudonyms on which a

similar credential was issued, up to that point in time, corresponds to the same user.

Query for running credential showing protocol returns “false”: None of the pseudonyms on which a similar

credential was issued, up to that point in time, corresponds to the same user.

Page 62: A Security Model for Anonymous Credential Systems

62

Unlinkability Example

Page 63: A Security Model for Anonymous Credential Systems

63

Unlinkability Example

Page 64: A Security Model for Anonymous Credential Systems

64

Unlinkability Example

Page 65: A Security Model for Anonymous Credential Systems

65

Unlinkability Example

Page 66: A Security Model for Anonymous Credential Systems

66

Unlinkability Example

Page 67: A Security Model for Anonymous Credential Systems

67

Unlinkability Example

Page 68: A Security Model for Anonymous Credential Systems

68

Unlinkability Example

25%25%25%25%

25%25%25%25%

Page 69: A Security Model for Anonymous Credential Systems

69

Unlinkability Example

25%25%25%25%

33%33%33%0%

Page 70: A Security Model for Anonymous Credential Systems

70

Unlinkability Example

33%33%33%0%

33%33%33%0%

Page 71: A Security Model for Anonymous Credential Systems

71

Unlinkability Example

50%0%50%0%

33%33%33%0%

Page 72: A Security Model for Anonymous Credential Systems

72

Unlinkability Example

50%0%50%0%

33%33%33%0%

max

Page 73: A Security Model for Anonymous Credential Systems

73

Pseudonym UnlinkabilityAccording to the two strategies, these two pseudonym pairs are most likely to belong to the same user (each with a 50% probability).

So, in this instance, the AC System offers Unlinkability, iff the Adversary cannot break this 50% bound by a non-negligible quantity.

Unlinkability implies Indistinguishability (Theorem I).

Page 74: A Security Model for Anonymous Credential Systems

74

Anonymity of UsersAnonymity is a result of: The probability distribution according to

which users are selected when establishing a new pseudonym in the system.

Unlinkability of pseudonyms.

Unlinkability leads to Anonymity; no need for a separate game for Anonymity.

Anonymity is naturally expressed in information-theoretic metric (entropy).

Page 75: A Security Model for Anonymous Credential Systems

75

Agenda

Why do we need AC Systems ? How do AC Systems work ? The model. What is “security” in an AC System ? What is “privacy” in an AC System ? Open questions.

Page 76: A Security Model for Anonymous Credential Systems

76

Open Questions

The two linking strategies enable more complicated deduction types to be made.

What is the optimal way to make these?

Naïve methods appear to require exponential running times.

Page 77: A Security Model for Anonymous Credential Systems

77

Open Questions“Linkability” Problem: Given a transcript of events in the AC system, output two distinct pseudonyms that most likely belong to the same user.

Question 1: To which complexity class does the above problem belong?

Question 2: If it is not in P, can we still obtain “good” pairs in polynomial time? (i.e. how approximable is the problem?)

Similar to “Disclosure Attack”* in MIX context.*Agrawal, Kesdogan & Penz, “Probabilistic Treatment of MIXes to Hamper Traffic

Analysis”, IEEE Symposium on Security and Privacy, 2003

Page 78: A Security Model for Anonymous Credential Systems

78

Open QuestionsProve or disprove equivalence between this model and the one in [CL01]*.

Refine model to cover additional properties Anonymity revocation. One-show credentials.

Prove schemes (in)secure under model.*Camenisch & Lysyanskaya “An Efficient System for Non-transferable Anonymous Credentials with

Optional Anonymity Revocation”, Eurocrypt 2001

Page 79: A Security Model for Anonymous Credential Systems

79

ConclusionWe described an alternative security model for anonymous credential systems.

In the process we gained insight into relevant issues. identified the “Linkability” problem.

Complexity theory -> Information theoretic anonymity metrics.

Page 80: A Security Model for Anonymous Credential Systems

80

ConclusionWe described an alternative security model for anonymous credential systems.

In the process we gained insight into relevant issues. identified the “Linkability” problem.

Complexity theory -> Information theoretic anonymity metrics.

Model + Probability theory

Page 81: A Security Model for Anonymous Credential Systems

81

ConclusionWe described an alternative security model for anonymous credential systems.

In the process we gained insight into relevant issues. identified the “Linkability” problem.

Complexity theory -> Information theoretic anonymity metrics. Feedback welcome!

Model + Probability theory

Page 82: A Security Model for Anonymous Credential Systems

82

Thanks!Questions?

www.xrtc.com