Skip to main content

ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets (Transcript of Discussion)

  • Conference paper
Security Protocols XXI (Security Protocols 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8263))

Included in the following conference series:

  • 631 Accesses

Abstract

Our work on device attestation with bounded leakage of secrets (DABLS) started in early 2010, when Adrian Perrig described an idea he had in an area that interests me quite a bit, namely how to obtain desirable security properties without relying on secrets. Briefly, he suggested that a Verifier might be able to authenticate a remote device, D, even if the device is contaminated with malicious software (malware) that could access any of D’s secrets. If both device D and Verifier could be initialized with the same large pool of high entropy secrets, S, and if the device’s output bandwidth, D ban , could be appropriately limited, then after deployment the device malware could not leak the entire secret pool S to a network collaborator before the Verifier would cause the device software to update and overwrite pool S to a new verifiable state S′ = f(n,S). Here, n is a Verifier-sent public nonce that has to be used in the pool update and f is the update function. The Verifier would send a fresh nonce to D every T s units of time, the device would use T up units of time to compute the pool update f(n,S) and respond to the Verifier’s challenge. The response would be computed with a message authentication code (MAC) function using the new secret S′, namely MAC(S′, constant). Adrian thought that we could find an update function f, which would preserve pool entropy, prevent the external malware collaborator from ever discovering an entire secret pool S, and successfully masquerading device D in response to a Verifier’s nonce-based challenge. Clearly, neither the device malware nor its external collaborator could predict a nonce n and construct a future state of pool S, given that the external collaborator’s power is bounded.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gligor, V. (2013). ReDABLS: Revisiting Device Attestation with Bounded Leakage of Secrets (Transcript of Discussion). In: Christianson, B., Malcolm, J., Stajano, F., Anderson, J., Bonneau, J. (eds) Security Protocols XXI. Security Protocols 2013. Lecture Notes in Computer Science, vol 8263. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41717-7_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41717-7_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41716-0

  • Online ISBN: 978-3-642-41717-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics