Attestation with Constrained Relying Party
- URL: http://arxiv.org/abs/2312.08903v1
- Date: Thu, 14 Dec 2023 13:05:21 GMT
- Title: Attestation with Constrained Relying Party
- Authors: Mariam Moustafa, Arto Niemi, Philip Ginzboorg, Jan-Erik Ekberg,
- Abstract summary: We show that our protocol, including the needed cryptography and message processing, can be implemented with a code size of 6 KB.
We show that our protocol, including the needed cryptography and message processing, can be implemented with a code size of 6 KB and validate its security via model checking with the ProVerif tool.
- Score: 0.7249731529275341
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Allowing a compromised device to receive privacy-sensitive sensor readings, or to operate a safety-critical actuator, carries significant risk. Usually, such risks are mitigated by validating the device's security state with remote attestation, but current remote attestation protocols are not suitable when the beneficiary of attestation, the relying party, is a constrained device such as a small sensor or actuator. These devices typically lack the power and memory to operate public-key cryptography needed by such protocols, and may only be able to communicate with devices in their physical proximity, such as with the controller whose security state they wish to evaluate. In this paper, we present a remote platform attestation protocol suitable for relying parties that are limited to symmetric-key cryptography and a single communication channel. We show that our protocol, including the needed cryptography and message processing, can be implemented with a code size of 6 KB and validate its security via model checking with the ProVerif tool.
Related papers
- Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a brand new quantum digital signature protocol without a trusted third party only with qubit technology to further improve the security.
We prove that the protocol has information-theoretical unforgeability. Moreover, it satisfies other important secure properties, including asymmetry, undeniability, and expandability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - User-Authenticated Device-Independent Quantum Secure Direct Communication Protocol [5.420275467831935]
Device-Independent Quantum Secure Direct Communication (DI-QSDC) enhances quantum cryptography.
We propose the first of its kind DI-QSDC protocol with user identity authentication.
arXiv Detail & Related papers (2024-09-16T16:03:22Z) - Physical Layer Deception with Non-Orthogonal Multiplexing [52.11755709248891]
We propose a novel framework of physical layer deception (PLD) to actively counteract wiretapping attempts.
PLD combines PLS with deception technologies to actively counteract wiretapping attempts.
We prove the validity of the PLD framework with in-depth analyses and demonstrate its superiority over conventional PLS approaches.
arXiv Detail & Related papers (2024-06-30T16:17:39Z) - A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols [92.81385447582882]
The Controller Area Network (CAN) bus leaves in-vehicle communications inherently non-secure.
This paper reviews and compares the 15 most prominent authentication protocols for the CAN bus.
We evaluate protocols based on essential operational criteria that contribute to ease of implementation.
arXiv Detail & Related papers (2024-01-19T14:52:04Z) - Tamper-Evident Pairing [55.2480439325792]
Tamper-Evident Pairing (TEP) is an improvement of the Push-Button configuration (PBC) standard.
TEP relies on the Tamper-Evident Announcement (TEA), which guarantees that an adversary can neither tamper a transmitted message without being detected, nor hide the fact that the message has been sent.
This paper provides a comprehensive overview of the TEP protocol, including all information needed to understand how it works.
arXiv Detail & Related papers (2023-11-24T18:54:00Z) - Practical quantum secure direct communication with squeezed states [55.41644538483948]
We report the first table-top experimental demonstration of a CV-QSDC system and assess its security.
This realization paves the way into future threat-less quantum metropolitan networks, compatible with coexisting advanced wavelength division multiplexing (WDM) systems.
arXiv Detail & Related papers (2023-06-25T19:23:42Z) - Single-photon-memory measurement-device-independent quantum secure
direct communication [63.75763893884079]
Quantum secure direct communication (QSDC) uses the quantum channel to transmit information reliably and securely.
In order to eliminate the security loopholes resulting from practical detectors, the measurement-device-independent (MDI) QSDC protocol has been proposed.
We propose a single-photon-memory MDI QSDC protocol (SPMQC) for dispensing with high-performance quantum memory.
arXiv Detail & Related papers (2022-12-12T02:23:57Z) - Measurement-Device-Independent Quantum Secure Direct Communication with
User Authentication [3.490038106567192]
Quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) are two important branches of quantum cryptography.
In the practical scenario, an adversary can apply detector-side-channel attacks to get some non-negligible amount of information about the secret message.
Measurement-device-independent (MDI) quantum protocols can remove this kind of detector-side-channel attack.
arXiv Detail & Related papers (2022-02-21T15:40:38Z) - Remote quantum-safe authentication of entities with physical unclonable
functions [0.0]
We discuss the requirements that an entity authentication protocol has to offer in order to be useful for remote entity authentication in practice.
We propose a protocol, which can operate over large distances, and offers security against both classical and quantum adversaries.
arXiv Detail & Related papers (2021-08-01T15:03:23Z) - Device-independent quantum key distribution from computational
assumptions [7.006301658267124]
We show how to replace the no-communication assumption in DIQKD.
We give a protocol that produces secure keys even when the components of an adversarial device can exchange arbitrary quantum communication.
arXiv Detail & Related papers (2020-10-08T18:00:04Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.