skip to main content
10.1145/3230833.3232815acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Recovery of Encrypted Mobile Device Backups from Partially Trusted Cloud Servers

Authors Info & Claims
Published:27 August 2018Publication History

ABSTRACT

Including electronic identities (eIDs), such as passports or driving licenses in smartphones transforms them into a single point of failure: loss, theft, or malfunction would prevent their users even from identifying themselves e.g. during travel. Therefore, a secure backup of such identity data is paramount, and an obvious solution is to store encrypted backups on cloud servers. However, the critical challenge is how a user decrypts the encrypted data backup if the user's device gets lost or stolen and there is no longer a secure storage (e.g. smartphone) to keep the secret key. To address this issue, Password-Protected Secret Sharing (PPSS) schemes have been proposed which allow a user to store a secret key among n servers such that the user can later reconstruct the secret key. Unfortunately, PPSS schemes are not appropriate for some applications. For example, users will be highly unlikely to remember a cryptographically strong password when the smartphone is lost. Also, they still suffer from inefficiency. In this paper, we propose a new secret key reconstruction protocol based recently popular PPSS schemes with a Fuzzy Extractor which allows a client to recover secret keys from an only partially trusted server and an auxiliary device using multiple key shares and a biometric identifier. We prove the security of our proposed protocol in the random oracle model where the parties can be corrupted separately at any time. An initial performance analysis shows that it is efficient for this use case.

References

  1. Michel Abdalla, Mario Cornejo, Anca Nitulescu, and David Pointcheval. 2016. Robust password-protected secret sharing. In European Symposium on Research in Computer Security (PKC'05). Springer-Verlag, Berlin, Heidelberg, 61--79.Google ScholarGoogle ScholarCross RefCross Ref
  2. Michel Abdalla, Pierre-Alain Fouque, and David Pointcheval. 2005. Password-Based Authenticated Key Exchange in the Three-party Setting. In Proceedings of the 8th International Conference on Theory and Practice in Public Key Cryptography (PKC'05). Springer-Verlag, Berlin, Heidelberg, 65--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Arathi Arakala, Jason Jeffers, and K. J. Horadam. 2007. Fuzzy Extractors for Minutiae-based Fingerprint Authentication. In Proceedings of the 2007 International Conference on Advances in Biometrics (ICB'07). Springer-Verlag, Berlin, Heidelberg, 760--769. http://dl.acm.org/citation.cfm?id=2391659.2391745 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Ali Bagherzandi, Stanislaw Jarecki, Nitesh Saxena, and Yanbin Lu. 2011. Password-protected Secret Sharing. In Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS '11). ACM, New York, NY, USA, 433--444. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Mihir Bellare, David Pointcheval, and Phillip Rogaway. 2000. Authenticated Key Exchange Secure Against Dictionary Attacks. In Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT'00). Springer-Verlag, Berlin, Heidelberg, 139--155. http://dl.acm.org/citation.cfm?id=1756169.1756185 Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Patrik Bichsel, Bud Bruegger, Alberto Crespo Garcia, Thomas Gross, André Gutwirth, Moritz Horsch, Detlef Houdeau, Charles Bastos Rodriguez, and Tarvi Martens. 2013. Survey and Analysis of Existing eID and Credential Systems. Deliverable D32.1. http://www.cspforum.eu/FutureID_D32.1_WP32_v1.0_Survey_of_existing_eID_and_credential_systems.pdfGoogle ScholarGoogle Scholar
  7. Victor Boyko, Philip MacKenzie, and Sarvar Patel. 2000. Provably Secure Password-authenticated Key Exchange Using Diffie-Hellman. In Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT'00). Springer-Verlag, Berlin, Heidelberg, 156--171. http://dl.acm.org/citation.cfm?id=1756169.1756186 Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Jan Camenisch, Robert R Enderlein, and Gregory Neven. 2015. Two-server password-authenticated secret sharing UC-secure against transient corruptions. In IACR International Workshop on Public Key Cryptography (PKC'05). Springer-Verlag, Berlin, Heidelberg, 283--307.Google ScholarGoogle ScholarCross RefCross Ref
  9. Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, and Gregory Neven. 2014. Memento: How to reconstruct your secrets from a single password in a hostile environment. In International Cryptology Conference (CRYPTO'06). Springer-Verlag, Berlin, Heidelberg, 256--275.Google ScholarGoogle ScholarCross RefCross Ref
  10. Jan Camenisch, Anja Lehmann, and Gregory Neven. 2015. Optimal Distributed Password Verification. In Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security (CCS '15). ACM, New York, NY, USA, 182--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Jan Camenisch, Anna Lysyanskaya, and Gregory Neven. 2012. Practical Yet Universally Composable Two-server Password-authenticated Secret Sharing. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS '12). ACM, 525--536. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Ran Canetti and Hugo Krawczyk. 2001. Analysis of key-exchange protocols and their use for building secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'00). Springer-Verlag, Berlin, Heidelberg, 453--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Yevgeniy Dodis, Jonathan Katz, Leonid Reyzin, and Adam Smith. 2006. Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. In Proceedings of the 26th Annual International Conference on Advances in Cryptology (CRYPTO'06). Springer-Verlag, Berlin, Heidelberg, 232--250. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. 2008. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38, 1 (March 2008), 97--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Warwick Ford and Burton S. Kaliski, Jr. 2000. Server-Assisted Generation of a Strong Secret from a Password. In Proceedings of the 9th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE '00). IEEE Computer Society, Washington, DC, USA, 176--180. http://dl.acm.org/citation.cfm?id=647068.715647 Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Mohsen Guizani, Daojing He, Kui Ren, Joel JP Rodrigues, Sammy Chan, and Yan Zhang. 2015. Security and privacy in emerging networks: Part II {Guest Editorial}. IEEE Communications Magazine 53, 8 (2015), 40--41.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Debiao He, Neeraj Kumar, Jong-Hyouk Lee, and R Sherratt. 2014. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Transactions on Consumer Electronics 60, 1 (2014), 30--37.Google ScholarGoogle ScholarCross RefCross Ref
  18. Michael Hölzl, Michael Roland, and René Mayrhofer. 2016. Real-World Identification: Towards a Privacy-Aware Mobile eID for Physical and Offline Verification. In Proceedings of the 14th International Conference on Advances in Mobile Computing and Multi Media (MoMM '16). ACM, 280--283. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Michael Hölzl, Michael Roland, Omid Mir, and René Mayrhofer. 2018. Bridging the Gap in Privacy-Preserving Revocation: Practical and Scalable Revocation for a Privacy-Aware Mobile eID. In Proceedings of SAC 2018: Symposium on Applied Computing. ACM, Pau, France. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Stanislaw Jarecki, Aggelos Kiayias, and Hugo Krawczyk. 2014. Round-optimal password-protected secret sharing and T-PAKE in the password-only model. In International Conference on the Theory and Application of Cryptology and Information Security. Springer-Verlag, Berlin, Heidelberg, 233--253.Google ScholarGoogle ScholarCross RefCross Ref
  21. Stanislaw Jarecki, Aggelos Kiayias, Hugo Krawczyk, and Jiayu Xu. 2016. Highly-efficient and composable password-protected secret sharing (or: how to protect your bitcoin wallet online). In IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 276--291.Google ScholarGoogle ScholarCross RefCross Ref
  22. Andrew Teoh Beng Jin, David Ngo Chek Ling, and Alwyn Goh. 2004. Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern recognition 37, 11 (2004), 2245--2255. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Ivan Krstić. 2016. Behind the scenes' iOS security talk. (August 2016). https://www.youtube.com/watch?v=BLGFriOKz6UGoogle ScholarGoogle Scholar
  24. Omid Mir, Jorge Munilla, and Saru Kumari. 2017. Efficient anonymous authentication with key agreement protocol for wireless medical sensor networks. Peer-to-Peer Networking and Applications 10, 1 (Aug. 2017), 79--91.Google ScholarGoogle ScholarCross RefCross Ref
  25. Omid Mir and Morteza Nikooghadam. 2015. A Secure Biometrics Based Authentication with Key Agreement Scheme in Telemedicine Networks for E-Health Services. Wirel. Pers. Commun. 83, 4 (Aug. 2015), 2439--2461. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. MIRACALć. 2015. Multiprecision Integer and Rational Arithmetic Cryptographic Library. (2015). https://github.com/CertiVox/MIRAClGoogle ScholarGoogle Scholar
  27. Vanga Odelu, Ashok Kumar Das, and Adrijit Goswami. 2015. A secure biometrics-based multi-server authentication protocol using smart cards. IEEE Transactions on Information Forensics and Security 10, 9 (2015), 1953--1966.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Adi Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (Nov. 1979), 612--613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Kris Shrishak. 2016. Enhancing the Privacy of Users in eID schemes through Cryptography. Literature Survey, Delft University of Technology, Delft, 45.Google ScholarGoogle Scholar
  30. Qi Xie, Duncan S Wong, Guilin Wang, Xiao Tan, Kefei Chen, and Liming Fang. 2017. Provably secure dynamic id-based anonymous two-factor authenticated key exchange protocol with extended security model. IEEE Transactions on Information Forensics and Security 12, 6 (2017), 1382--1392. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Xun Yi, Feng Hao, Liqun Chen, and Joseph K. Liu. 2015. Practical Threshold Password-Authenticated Secret Sharing Protocol. In Proceedings, Part I, of the 20th European Symposium on Computer Security -- ESORICS 2015 - Volume 9326. Springer-Verlag, Berlin, Heidelberg, 347--365. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Recovery of Encrypted Mobile Device Backups from Partially Trusted Cloud Servers

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            ARES '18: Proceedings of the 13th International Conference on Availability, Reliability and Security
            August 2018
            603 pages
            ISBN:9781450364485
            DOI:10.1145/3230833

            Copyright © 2018 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 27 August 2018

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed limited

            Acceptance Rates

            ARES '18 Paper Acceptance Rate128of260submissions,49%Overall Acceptance Rate228of451submissions,51%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader