Remote Attestation for Low-End Prover Devices with Post-Quantum Capabilities

Remote attestation is a well-established interactive technique to establish trust in the realm of connected devices. It allows a Prover device to attest its platform integrity to a Verifier device. Existing remote attestation protocols rely on classical asymmetric cryptography, which are too heavy for low-end Prover devices, and vulnerable to quantum attacks (a serious concern due to the long lifespan of IoT devices). Hash-Based Signatures (HBS) offer attractive performance and have capabilities to defeat quantum attacks. This paper presents several contributions in this context. First, we present an efficient remote attestation protocol that requires the Prover to perform only one-time HBS operations, which are very lightweight. Our protocol also proposes robust embedded techniques to refresh one-time keys that allow multiple attestations. Second, we present a simpler construction based on multi-time HBS scheme which does not depend on a trusted-third-party. Third, to demonstrate the feasibility of our protocols, we developed prototypes based on state-of-the-art HBS schemes (XMSS and WOTS+) for highly constrained platforms (Arduino 101) in both classical and post-quantum security settings. Finally, we present a comprehensive comparison between these strategies, including guidance on suitable use cases for each one of them. To summarize, our work demonstrates the feasibility of modern HBS constructions for remote attestation of highly-constrained devices.

[1]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[2]  Dilsun Kirli Kaynar,et al.  A Logic of Secure Systems and its Application to Trusted Computing , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[3]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[4]  Yongdae Kim,et al.  Remote Software-Based Attestation for Wireless Sensors , 2005, ESAS.

[5]  Paulo S. L. M. Barreto,et al.  Sharper Ring-LWE Signatures , 2016, IACR Cryptol. ePrint Arch..

[6]  Jan Bouda,et al.  SECOQC White Paper on Quantum Key Distribution and Cryptography , 2007, ArXiv.

[7]  Michael Schneider,et al.  Merkle Tree Traversal Revisited , 2008, PQCrypto.

[8]  Mauro Conti,et al.  Despicable me(ter): Anonymous and fine-grained metering data reporting with dishonest meters , 2016, 2016 IEEE Conference on Communications and Network Security (CNS).

[9]  Joshua D. Guttman,et al.  Hash-Based TPM Signatures for the Quantum World , 2016, ACNS.

[10]  Enrico Tronci 1997 , 1997, Les 25 ans de l’OMC: Une rétrospective en photos.

[11]  Tanja Lange,et al.  Post-quantum cryptography , 2008, Nature.

[12]  Adrian Perrig,et al.  VIPER: verifying the integrity of PERipherals' firmware , 2011, CCS '11.

[13]  Pascal Bouvry,et al.  Certicloud: A Novel TPM-based Approach to Ensure Cloud IaaS Security , 2011, 2011 IEEE 4th International Conference on Cloud Computing.

[14]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[15]  Song Tan,et al.  Survey of Security Advances in Smart Grid: A Data Driven Approach , 2017, IEEE Communications Surveys & Tutorials.

[16]  Adrian Perrig,et al.  SAKE: Software attestation for key establishment in sensor networks , 2008, Ad Hoc Networks.

[17]  Peng Ning,et al.  Remote attestation to dynamic system properties: Towards providing complete system integrity evidence , 2009, 2009 IEEE/IFIP International Conference on Dependable Systems & Networks.

[18]  Michael K. Reiter,et al.  Flicker: an execution infrastructure for tcb minimization , 2008, Eurosys '08.

[19]  Léo Ducas,et al.  Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..

[20]  Siani Pearson,et al.  Persistent and Dynamic Trust: Analysis and the Related Impact of Trusted Platforms , 2005, iTrust.

[21]  Adrian Perrig,et al.  TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.

[22]  Andreas Hülsing,et al.  W-OTS+ - Shorter Signatures for Hash-Based Signature Schemes , 2013, AFRICACRYPT.

[23]  Johannes A. Buchmann,et al.  XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions , 2011, IACR Cryptol. ePrint Arch..

[24]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[25]  Pradeep K. Khosla,et al.  SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[26]  Iraklis Anagnostopoulos,et al.  Trusted Computing for Embedded Systems , 2016 .

[27]  Wen Hu,et al.  A TPM-enabled remote attestation protocol (TRAP) in wireless sensor networks , 2011, PM2HW2N '11.

[28]  Krishna P. Gummadi,et al.  Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services , 2012, USENIX Security Symposium.

[29]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[30]  Sedat Akleylek,et al.  An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation , 2016, AFRICACRYPT.

[31]  Matthieu Finiasz Parallel-CFS - Strengthening the CFS McEliece-Based Signature Scheme , 2010, Selected Areas in Cryptography.

[32]  Chip Elliott,et al.  Current status of the DARPA Quantum Network , 2005 .

[33]  Ahmad-Reza Sadeghi,et al.  Remote attestation for low-end embedded devices: The prover's perspective , 2016, 2016 53nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[34]  A. James 2010 , 2011, Philo of Alexandria: an Annotated Bibliography 2007-2016.

[35]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[36]  L. V. Doorn,et al.  SCUBA: Secure Code Update By Attestation in sensor networks , 2006, WiSe '06.

[37]  Scott R. Fluhrer,et al.  State Management for Hash-Based Signatures , 2016, SSR.

[38]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[39]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[40]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[41]  Frederik Armknecht,et al.  A security framework for the analysis and design of software attestation , 2013, CCS.