Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3528580.3532998acmotherconferencesArticle/Chapter ViewAbstractPublication PageseiccConference Proceedingsconference-collections
poster

Kleptography in Authentication Protocols: Why is it Still Possible?

Published: 21 July 2022 Publication History

Abstract

Network authentication frequently relies on nonces, and even widely deployed protocols still rely on random nonces, although they might enable kleptography attacks. Notably, for TLS a kleptography-based covert channel has been published, and despite a proposal to cure this weakness via controlled randomness including backward compatibility, the protocol description is not updated. We investigate if lack of bandwidth, i.e., lack of applicability, could be a reason not to care for such an update. Moreover, we give examples of other authentication protocols that might suffer from a similar weakness, and that possibly might profit from a similar cure, thus indicating necessity of further research.

References

[1]
David Chaum. 2004. Secret-Ballot Receipts: True Voter-Verifiable Elections. IEEE Secur. Priv. 2, 1 (2004), 38–47. https://doi.org/10.1109/MSECP.2004.1264852
[2]
Zbigniew Golebiewski, Miroslaw Kutylowski, and Filip Zagórski. 2006. Stealing Secrets with SSL/TLS and SSH - Kleptographic Attacks. In Cryptology and Network Security, 5th International Conference, CANS 2006, Suzhou, China, December 8-10, 2006, Proceedings(Lecture Notes in Computer Science, Vol. 4301). Springer, Berlin, 191–202. https://doi.org/10.1007/11935070_13
[3]
Adam Janovsky, Jan Krhovjak, and Vashek Matyas. 2018. Bringing Kleptography to Real-World TLS. In Information Security Theory and Practice - 12th IFIP WG 11.2 International Conference, WISTP 2018, Brussels, Belgium, December 10-11, 2018, Revised Selected Papers(Lecture Notes in Computer Science, Vol. 11469). Springer, Berlin, 15–27. https://doi.org/10.1007/978-3-030-20074-9_3
[4]
Butler Lampson. 1973. A Note on the Confinement Problem. Commun. ACM 16, 10 (1973), 613–615. https://doi.org/10.1145/362375.362389
[5]
Wojciech Mazurczyk, Steffen Wendzel, Sebastian Zander, Amir Houmansadr, and Krzysztof Szczypiorski. 2016. Information Hiding in Communication Networks: Fundamentals, Mechanisms, Applications, and Countermeasures. Wiley-IEEE Press, Hoboken, NJ.
[6]
Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. 1996. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL.
[7]
D. M’Raihi, Johan Rydell, Siddharth Bajaj, Salah Machani, and David Naccache. 2011. OCRA: OATH Challenge-Response Algorithm. RFC 6287. https://doi.org/10.17487/RFC6287
[8]
Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446. https://doi.org/10.17487/RFC8446
[9]
Rifaat Shekh-Yusef, David Ahrens, and Sophie Bremer. 2015. HTTP Digest Access Authentication. RFC 7616. https://doi.org/10.17487/RFC7616
[10]
Eric Wustrow, Colleen Swanson, and J. Alex Halderman. 2014. TapDance: End-to-Middle Anticensorship without Flow Blocking. In Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20-22, 2014. USENIX Association, Dover, DE, 159–174. https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/wustrow
[11]
Adam L. Young and Moti Yung. 1997. Kleptography: Using Cryptography Against Cryptography. In Advances in Cryptology - EUROCRYPT ’97, International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997, Proceeding(Lecture Notes in Computer Science, Vol. 1233). Springer, Berlin, 62–74. https://doi.org/10.1007/3-540-69053-0_6

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
EICC '22: Proceedings of the 2022 European Interdisciplinary Cybersecurity Conference
June 2022
114 pages
ISBN:9781450396035
DOI:10.1145/3528580
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 July 2022

Check for updates

Author Tags

  1. covert channel
  2. kleptography attack
  3. network authentication
  4. network steganography

Qualifiers

  • Poster
  • Research
  • Refereed limited

Funding Sources

Conference

EICC 2022

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 52
    Total Downloads
  • Downloads (Last 12 months)12
  • Downloads (Last 6 weeks)3
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media