SlideShare a Scribd company logo
1 of 31
Download to read offline
How To Secure Electronic Passports
Marc Witteman & Harko Robroch
Riscure
02/07/07 - Session Code: IAM-201
Other personal info on chip
Other less common data fields that may be in your passport
— Custody Information
— Travel Record Detail(s)
— Endorsements/Observations
— Tax/Exit Requirements
— Contact Details of Person(s) to Notify
— Visa
Our involvement in electronic passports
• Published weakness in BAC static key in July 2005
• Performed security testing
on electronic passport
technology
• Security Test Lab
— smart cards
— embedded devices
Overview
• Passport threats and protection mechanisms
• Security challenges and solutions
— Inspection terminal configuration
— Access control to personal data
— Contactless chip
• Conclusion
What to protect against?
1. Passport forgery
• Criminal organization makes a false passport
• High-tech and more difficult
2. Look-alike fraud
• Criminal organization steals many passports
• Look for the best match
• Low-tech and relatively easy
Available protection mechanisms under ICAO
1. To address passport forgery
Store a certificate with passport holder data
Store a private key on a smart card
Active Authentication offers this under ICAO
2. To address look-alike fraud
Add personal biometric data
Biometric software should reduce false accepts
Overview of protection mechanisms in ICAO
• A passport implements one valid combination
• A terminal implements each of these
Authentication
(Passive, Active, Biometrics)
Access Control
(None, Basic or Extended)
Who can access
my data?
Does this passport
belong to this person?
Test your own passport at Amsterdam Airport
• Public access to a terminal
• Displays personal info from chip
Overview
• Passport threats and protection mechanisms
• Security challenges and solutions
— Inspection terminal configuration
— Access control to personal data
— Contactless chip
• Conclusion
Inspection terminal configuration
Risk
• Complex standard with many options; how well will terminals do?
• Most attention is on the passport, not the terminal
Challenges and solutions
• Implementation errors form a risk
• Let’s discuss two specific implementation challenges
1. Many options to be supported by the terminal
2. Proper RSA certificate verification not trivial
How would you detect
a false acceptance?
1. Many options to be supported by the terminal
• Typical standardization compromise
• Protocol options
— Basic Access Control
— Active Authentication
— Extended Access Control
— Document signer key on passport
— Biometrics
• Cryptographic options
— Passive Authentication: RSA (PSS / PKCS1), DSA, ECDSA
— Hashing: SHA-1, 224, 256, 384, 512
2. Proper RSA verification not trivial
An example in Passive Authentication
• Passport may use PKCS1
• Last year, Daniel Bleichenbacher discovered vulnerability in some
PKCS1 implementations (with exponent 3)
Exploit prerequisites
• Inspection system with this vulnerability
• Country that uses PKCS1 with RSA exponent 3
Then, you may fool a terminal with
a self-made PKCS1 RSA certificate
Overview
• Passport threats and protection mechanisms
• Security challenges and solutions
— Inspection terminal configuration
— Access control to personal data
— Contactless chip
• Conclusion
Access control to personal data
Risks to protect against
• Rogue terminal
• Eavesdropping by a 3rd party
• Tracking individuals
• Recognition of citizenship
Challenges and solutions
• How strong is BAC?
• Using the UID to track individuals
• Extended Access Control is underway
Weakness in Basic Access Control
Static access key is derived from
MRZ data
• Date of birth
• Date of expiry
• Passport number
Predictability & dependency
reduce entropy to 35 bits
0
50000000
100000000
150000000
200000000
250000000
7/24/1998 12/6/1999 4/19/2001 9/1/2002 1/14/2004 5/28/2005 10/10/2006 2/22/2008 7/6/2009 11/18/2010 4/1/2012
Publication in July 2005
Improve Basic Access Control
Solution
• Country can use unpredictable passport numbers
• But, protection remains limited due to static key that is
visible for any person who had access to the passport
Example: In Aug 2006, Dutch passport moved to
unpredictable numbers to reach entropy of 66 bits
Is 35 bit sufficient to protect personal data?
UID is another challenge
• UID is a low-level RF identification number (32 bit)
• UID threatens privacy in two ways
• Solution: Randomize the UID
• Performance challenge
— UID very shortly after power up
— On-board random generator
Broadcast
2A73B9F0
Extended Access Control
• To access most sensitive data on chip (e.g. biometric data)
• Implements mutual authentication
Access Control
(Extended)
Who can access
my data?
Certificate infrastructure
Short validity period Time
Foreign country Your country
Inspection
terminal
Document
Verifier
Country CA
signed
verify
issued
But a chip does not
know what time it is
Certificate validation problem
Two solutions can be used for lost or stolen terminals
1. The terminal verifies itself
Is this a sound security principle?
2. Compare with previous date
What is a risk here?
Overview
• Passport threats and protection mechanisms
• Security challenges and solutions
— Inspection terminal configuration
— Access control to personal data
— Contactless chip
• Conclusion
Contactless chip
Use of contactless technology appropriate?
• Introduces access and eavesdropping issues
• Shielding is applied (e.g. USA)
• Contact-based chip technology eliminates several
issues
Overview
• Passport threats and protection mechanisms
• Security challenges and solutions
— Inspection terminal configuration
— Access control to personal data
— Contactless chip
• Conclusion
Conclusion (1)
• Inspection terminal implementation is complex
• Country can improve privacy protection by
— Maximize passport number entropy
— Randomize UID
• Extended Access Control is promising but also has a small
inherent weakness
• Moving to a contact smart card would eliminate several issues
☺☺☺☺
Conclusion (2) – The electronic passport ...
• Improves forgery protection when
— Each passport has a chip
— Inspecting officer knows it should have a chip
• Does not address look-alike fraud until
— Reliable biometrics are added to passports
• Introduces privacy concerns
— Contactless (RF) is used
— Easy way to fill a country’s database
— Adding biometrics also challenges privacy requirements
Thank you. Questions?
Marc Witteman
Chief Technology Officer
witteman@riscure.com
Harko Robroch
Managing Director
robroch@riscure.com
Riscure B.V.
Rotterdamseweg 183c
2629 HD Delft
The Netherlands
Phone: +31 (0)15 2682664
Http://www.riscure.comVisit us at the
smart card pavilion
booth 1742
References
• International Cival Aviation Organisation web site on MRTDs: www.icao.int/mrtd/
• Riscure, publication of BAC weakness, July 2005:
http://www.riscure.com/2_news/passport.html
• FIDIS Budapest Declaration, Sep 2006:
http://www.fidis.net/press-events/press-releases/budapest-declaration/
• Bleichenbacher attack on RSA implementations:
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
• BSI Technical Guideline - Extended Access Control, Feb 2006:
http://www.bsi.bund.de/fachthem/epass/EACTR03110_v101.pdf
• Security Document World on Extended Access Control:
http://www.securitydocumentworld.com/client_files/eac_white_paper_210706.pdf
Appendix A: protection mechanisms & shortcomings
Mechanism Protection Shortcoming
None - - Personal data readable
BAC Privacy info Can be cracked
EAC + BAC Most sensitive info Certificate validation
Passive Auth Content OK Can make clone of chip
Active Auth Passport OK Minor: abuse of signing feature
+ Biometrics Passp holder OK Mass deployment?
Appendix B: Bleichenbacher’s PKCS-1 attack
• Normal RSA payload structure: padding || Length || Hash
• Verifier skips padding, decodes length and reads Hash
• Modified RSA payload structure: padding || Length || Hash || Tail
• Manufacture signature whose cube value matches modified structure
• Inspection system that does not check absence of Tail and uses Length to read
the Hash will not detect the forgery
Appendix C: false passport detection

More Related Content

What's hot

Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructurePositive Hack Days
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...AlienVault
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse EngineeringSatria Ady Pradana
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Hack one iot device, break them all!
Hack one iot device, break them all!Hack one iot device, break them all!
Hack one iot device, break them all!Justin Black
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020Jose Palanco
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key ManagementNCC Group
 
5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical Hacking5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical HackingKoenig Solutions Ltd.
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?Bhavin Shah
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with FridaSatria Ady Pradana
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Security Innovation
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Hykeos
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryNarudom Roongsiriwong, CISSP
 
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...Black Duck by Synopsys
 

What's hot (20)

Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare Infrastructure
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse Engineering
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Hack one iot device, break them all!
Hack one iot device, break them all!Hack one iot device, break them all!
Hack one iot device, break them all!
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key Management
 
5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical Hacking5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical Hacking
 
Secure Software Design for Data Privacy
Secure Software Design for Data PrivacySecure Software Design for Data Privacy
Secure Software Design for Data Privacy
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with Frida
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015
 
Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment Industry
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
 

Similar to How to secure electronic passports

Machine Readable Travel Documents (MRTD) - Biometric Passport
Machine Readable Travel Documents (MRTD) - Biometric PassportMachine Readable Travel Documents (MRTD) - Biometric Passport
Machine Readable Travel Documents (MRTD) - Biometric PassportTariq Tauheed
 
Document authentication system powered by assuretec
Document authentication system powered by assuretecDocument authentication system powered by assuretec
Document authentication system powered by assuretecMurugan Ramasamy
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsUlf Mattsson
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapHai Nguyen
 
Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Risk Crew
 
Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Brian Proctor - GICSP, CISSP, CRISC
 
ISACA - The False Sense of Security
ISACA - The False Sense of SecurityISACA - The False Sense of Security
ISACA - The False Sense of SecurityFabian Borg
 
Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...
Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...
Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...Ioannis Krontiris
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methodslapao2014
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessPrecisely
 
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...CODE BLUE
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iotST_World
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYDEEPAK948083
 

Similar to How to secure electronic passports (20)

Machine Readable Travel Documents (MRTD) - Biometric Passport
Machine Readable Travel Documents (MRTD) - Biometric PassportMachine Readable Travel Documents (MRTD) - Biometric Passport
Machine Readable Travel Documents (MRTD) - Biometric Passport
 
Document authentication system powered by assuretec
Document authentication system powered by assuretecDocument authentication system powered by assuretec
Document authentication system powered by assuretec
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private clouds
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmap
 
Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891
 
Gao
GaoGao
Gao
 
Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?
 
karsof systems e-visa
karsof systems e-visakarsof systems e-visa
karsof systems e-visa
 
ISACA - The False Sense of Security
ISACA - The False Sense of SecurityISACA - The False Sense of Security
ISACA - The False Sense of Security
 
Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...
Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...
Integrating Anonymous Credentials with eIDs for Privacy-respecting Online Au...
 
Lesson 1 - Technical Controls
Lesson 1 - Technical ControlsLesson 1 - Technical Controls
Lesson 1 - Technical Controls
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methods
 
Fiduciary Documents
Fiduciary DocumentsFiduciary Documents
Fiduciary Documents
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i Access
 
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
 
2011 5-privacy
2011 5-privacy2011 5-privacy
2011 5-privacy
 
ches.ppt
ches.pptches.ppt
ches.ppt
 
Access controls
Access controlsAccess controls
Access controls
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
 

More from Riscure

Secure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses
Secure Boot Under Attack: Simulation to Enhance Fault Attacks & DefensesSecure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses
Secure Boot Under Attack: Simulation to Enhance Fault Attacks & DefensesRiscure
 
PEW PEW PEW: Designing Secure Boot Securely
PEW PEW PEW: Designing Secure Boot SecurelyPEW PEW PEW: Designing Secure Boot Securely
PEW PEW PEW: Designing Secure Boot SecurelyRiscure
 
Riscure Assurance for Premium Content at a glance
Riscure Assurance for Premium Content at a glanceRiscure Assurance for Premium Content at a glance
Riscure Assurance for Premium Content at a glanceRiscure
 
Lowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysisLowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysisRiscure
 
Software Attacks on Hardware Wallets
Software Attacks on Hardware WalletsSoftware Attacks on Hardware Wallets
Software Attacks on Hardware WalletsRiscure
 
Efficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive FirmwareEfficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive FirmwareRiscure
 
CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60Riscure
 
Bypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault InjectionBypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault InjectionRiscure
 
Practical Differential Fault Attack on AES
Practical Differential Fault Attack on AESPractical Differential Fault Attack on AES
Practical Differential Fault Attack on AESRiscure
 
Java Card Security
Java Card SecurityJava Card Security
Java Card SecurityRiscure
 
How multi-fault injection breaks the security of smart cards
How multi-fault injection breaks the security of smart cardsHow multi-fault injection breaks the security of smart cards
How multi-fault injection breaks the security of smart cardsRiscure
 
Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Riscure
 
Controlling PC on ARM using Fault Injection
Controlling PC on ARM using Fault InjectionControlling PC on ARM using Fault Injection
Controlling PC on ARM using Fault InjectionRiscure
 
Defeating RSA Multiply-Always and Message Blinding Countermeasures
Defeating RSA Multiply-Always and Message Blinding CountermeasuresDefeating RSA Multiply-Always and Message Blinding Countermeasures
Defeating RSA Multiply-Always and Message Blinding CountermeasuresRiscure
 
Secure initialization of Trusted Execution Environments: When Secure Boot fal...
Secure initialization of Trusted Execution Environments: When Secure Boot fal...Secure initialization of Trusted Execution Environments: When Secure Boot fal...
Secure initialization of Trusted Execution Environments: When Secure Boot fal...Riscure
 

More from Riscure (15)

Secure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses
Secure Boot Under Attack: Simulation to Enhance Fault Attacks & DefensesSecure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses
Secure Boot Under Attack: Simulation to Enhance Fault Attacks & Defenses
 
PEW PEW PEW: Designing Secure Boot Securely
PEW PEW PEW: Designing Secure Boot SecurelyPEW PEW PEW: Designing Secure Boot Securely
PEW PEW PEW: Designing Secure Boot Securely
 
Riscure Assurance for Premium Content at a glance
Riscure Assurance for Premium Content at a glanceRiscure Assurance for Premium Content at a glance
Riscure Assurance for Premium Content at a glance
 
Lowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysisLowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysis
 
Software Attacks on Hardware Wallets
Software Attacks on Hardware WalletsSoftware Attacks on Hardware Wallets
Software Attacks on Hardware Wallets
 
Efficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive FirmwareEfficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive Firmware
 
CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60
 
Bypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault InjectionBypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault Injection
 
Practical Differential Fault Attack on AES
Practical Differential Fault Attack on AESPractical Differential Fault Attack on AES
Practical Differential Fault Attack on AES
 
Java Card Security
Java Card SecurityJava Card Security
Java Card Security
 
How multi-fault injection breaks the security of smart cards
How multi-fault injection breaks the security of smart cardsHow multi-fault injection breaks the security of smart cards
How multi-fault injection breaks the security of smart cards
 
Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?
 
Controlling PC on ARM using Fault Injection
Controlling PC on ARM using Fault InjectionControlling PC on ARM using Fault Injection
Controlling PC on ARM using Fault Injection
 
Defeating RSA Multiply-Always and Message Blinding Countermeasures
Defeating RSA Multiply-Always and Message Blinding CountermeasuresDefeating RSA Multiply-Always and Message Blinding Countermeasures
Defeating RSA Multiply-Always and Message Blinding Countermeasures
 
Secure initialization of Trusted Execution Environments: When Secure Boot fal...
Secure initialization of Trusted Execution Environments: When Secure Boot fal...Secure initialization of Trusted Execution Environments: When Secure Boot fal...
Secure initialization of Trusted Execution Environments: When Secure Boot fal...
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

How to secure electronic passports

  • 1. How To Secure Electronic Passports Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201
  • 2. Other personal info on chip Other less common data fields that may be in your passport — Custody Information — Travel Record Detail(s) — Endorsements/Observations — Tax/Exit Requirements — Contact Details of Person(s) to Notify — Visa
  • 3.
  • 4. Our involvement in electronic passports • Published weakness in BAC static key in July 2005 • Performed security testing on electronic passport technology • Security Test Lab — smart cards — embedded devices
  • 5. Overview • Passport threats and protection mechanisms • Security challenges and solutions — Inspection terminal configuration — Access control to personal data — Contactless chip • Conclusion
  • 6. What to protect against? 1. Passport forgery • Criminal organization makes a false passport • High-tech and more difficult 2. Look-alike fraud • Criminal organization steals many passports • Look for the best match • Low-tech and relatively easy
  • 7. Available protection mechanisms under ICAO 1. To address passport forgery Store a certificate with passport holder data Store a private key on a smart card Active Authentication offers this under ICAO 2. To address look-alike fraud Add personal biometric data Biometric software should reduce false accepts
  • 8. Overview of protection mechanisms in ICAO • A passport implements one valid combination • A terminal implements each of these Authentication (Passive, Active, Biometrics) Access Control (None, Basic or Extended) Who can access my data? Does this passport belong to this person?
  • 9. Test your own passport at Amsterdam Airport • Public access to a terminal • Displays personal info from chip
  • 10. Overview • Passport threats and protection mechanisms • Security challenges and solutions — Inspection terminal configuration — Access control to personal data — Contactless chip • Conclusion
  • 11. Inspection terminal configuration Risk • Complex standard with many options; how well will terminals do? • Most attention is on the passport, not the terminal Challenges and solutions • Implementation errors form a risk • Let’s discuss two specific implementation challenges 1. Many options to be supported by the terminal 2. Proper RSA certificate verification not trivial How would you detect a false acceptance?
  • 12. 1. Many options to be supported by the terminal • Typical standardization compromise • Protocol options — Basic Access Control — Active Authentication — Extended Access Control — Document signer key on passport — Biometrics • Cryptographic options — Passive Authentication: RSA (PSS / PKCS1), DSA, ECDSA — Hashing: SHA-1, 224, 256, 384, 512
  • 13. 2. Proper RSA verification not trivial An example in Passive Authentication • Passport may use PKCS1 • Last year, Daniel Bleichenbacher discovered vulnerability in some PKCS1 implementations (with exponent 3) Exploit prerequisites • Inspection system with this vulnerability • Country that uses PKCS1 with RSA exponent 3 Then, you may fool a terminal with a self-made PKCS1 RSA certificate
  • 14. Overview • Passport threats and protection mechanisms • Security challenges and solutions — Inspection terminal configuration — Access control to personal data — Contactless chip • Conclusion
  • 15. Access control to personal data Risks to protect against • Rogue terminal • Eavesdropping by a 3rd party • Tracking individuals • Recognition of citizenship Challenges and solutions • How strong is BAC? • Using the UID to track individuals • Extended Access Control is underway
  • 16. Weakness in Basic Access Control Static access key is derived from MRZ data • Date of birth • Date of expiry • Passport number Predictability & dependency reduce entropy to 35 bits 0 50000000 100000000 150000000 200000000 250000000 7/24/1998 12/6/1999 4/19/2001 9/1/2002 1/14/2004 5/28/2005 10/10/2006 2/22/2008 7/6/2009 11/18/2010 4/1/2012 Publication in July 2005
  • 17. Improve Basic Access Control Solution • Country can use unpredictable passport numbers • But, protection remains limited due to static key that is visible for any person who had access to the passport Example: In Aug 2006, Dutch passport moved to unpredictable numbers to reach entropy of 66 bits Is 35 bit sufficient to protect personal data?
  • 18. UID is another challenge • UID is a low-level RF identification number (32 bit) • UID threatens privacy in two ways • Solution: Randomize the UID • Performance challenge — UID very shortly after power up — On-board random generator Broadcast 2A73B9F0
  • 19. Extended Access Control • To access most sensitive data on chip (e.g. biometric data) • Implements mutual authentication Access Control (Extended) Who can access my data?
  • 20. Certificate infrastructure Short validity period Time Foreign country Your country Inspection terminal Document Verifier Country CA signed verify issued But a chip does not know what time it is
  • 21. Certificate validation problem Two solutions can be used for lost or stolen terminals 1. The terminal verifies itself Is this a sound security principle? 2. Compare with previous date What is a risk here?
  • 22. Overview • Passport threats and protection mechanisms • Security challenges and solutions — Inspection terminal configuration — Access control to personal data — Contactless chip • Conclusion
  • 23. Contactless chip Use of contactless technology appropriate? • Introduces access and eavesdropping issues • Shielding is applied (e.g. USA) • Contact-based chip technology eliminates several issues
  • 24. Overview • Passport threats and protection mechanisms • Security challenges and solutions — Inspection terminal configuration — Access control to personal data — Contactless chip • Conclusion
  • 25. Conclusion (1) • Inspection terminal implementation is complex • Country can improve privacy protection by — Maximize passport number entropy — Randomize UID • Extended Access Control is promising but also has a small inherent weakness • Moving to a contact smart card would eliminate several issues ☺☺☺☺
  • 26. Conclusion (2) – The electronic passport ... • Improves forgery protection when — Each passport has a chip — Inspecting officer knows it should have a chip • Does not address look-alike fraud until — Reliable biometrics are added to passports • Introduces privacy concerns — Contactless (RF) is used — Easy way to fill a country’s database — Adding biometrics also challenges privacy requirements
  • 27. Thank you. Questions? Marc Witteman Chief Technology Officer witteman@riscure.com Harko Robroch Managing Director robroch@riscure.com Riscure B.V. Rotterdamseweg 183c 2629 HD Delft The Netherlands Phone: +31 (0)15 2682664 Http://www.riscure.comVisit us at the smart card pavilion booth 1742
  • 28. References • International Cival Aviation Organisation web site on MRTDs: www.icao.int/mrtd/ • Riscure, publication of BAC weakness, July 2005: http://www.riscure.com/2_news/passport.html • FIDIS Budapest Declaration, Sep 2006: http://www.fidis.net/press-events/press-releases/budapest-declaration/ • Bleichenbacher attack on RSA implementations: http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html • BSI Technical Guideline - Extended Access Control, Feb 2006: http://www.bsi.bund.de/fachthem/epass/EACTR03110_v101.pdf • Security Document World on Extended Access Control: http://www.securitydocumentworld.com/client_files/eac_white_paper_210706.pdf
  • 29. Appendix A: protection mechanisms & shortcomings Mechanism Protection Shortcoming None - - Personal data readable BAC Privacy info Can be cracked EAC + BAC Most sensitive info Certificate validation Passive Auth Content OK Can make clone of chip Active Auth Passport OK Minor: abuse of signing feature + Biometrics Passp holder OK Mass deployment?
  • 30. Appendix B: Bleichenbacher’s PKCS-1 attack • Normal RSA payload structure: padding || Length || Hash • Verifier skips padding, decodes length and reads Hash • Modified RSA payload structure: padding || Length || Hash || Tail • Manufacture signature whose cube value matches modified structure • Inspection system that does not check absence of Tail and uses Length to read the Hash will not detect the forgery
  • 31. Appendix C: false passport detection