15
1/15 Financial Cryptography and Data Security Jan 2008 ePassport: Securing International Contacts with Contactless Chips Gildas Avoine, Kassem Kalach, Jean-Jacques Quisquater UCL, Louvain-la-Neuve, Belgium

ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

Page 1: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

1/15

Financial Cryptography and Data Security Jan 2008

ePassport: Securing International Contactswith Contactless Chips

Gildas Avoine, Kassem Kalach, Jean-Jacques Quisquater

UCL, Louvain-la-Neuve, Belgium

Page 2: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

2/15

Summary

. EPassport Specifications

. Cryptographic Tools

. Attack on BAC Keys

. Improvements & Weaknesses

Page 3: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

3/15

A Few Facts About Passport History

. International Civil Aviation Organization (ICAO)

. ICAO works on electronic passport (ePassport) since late 90s

. ICAO Standard (Doc 9303) released in 2004

. First ICAO-compliant electronic passport issued end 2004

. More than 50 countries today

. Securing passports with chip: Davida & Desmedt Eurocrypt’88

. First electronic passports: Malaysia (1998)

Page 4: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

4/15

Technical Specifications

Contactless chip = microcircuit + antenna = RFID tagChip ⇒ Security, Contactless ⇒ Convenience

Tag is passive ie no internal batteryTag has a microprocessor (public-key crypto)Compliant ICAO Doc 9303 and ISO 14443Distance 10 cm, 70–100 cm (exp)

Page 5: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

5/15

Logical Data Structure

Page 6: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

6/15

State and Citizen’s Protection

Active Authentication

Passive Authentication

Cit

izen

’s p

rote

cti

on

Basic Access Control

[Challenge Response]

[Signature]

[Encryption]Secure Messaging

[Reader Authentication]

Eavesdropping the communication

Sta

te’s

pro

tecti

on

Forging a fake passport

Modifying data of a given passport

Cloning a given passport

Skimming a passport

RSA, DSA, ECDSA

ISO 9796−2

TDES/CBCRetail−MAC/DESSHA−1 (key der.)

TDES/CBCRetail−MAC/DES

SHA−1, 224 ,256 ,384, 512

Page 7: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

7/15

Basic Access Control and Secure Messaging

Reader

MAC Key

Kr, Kp

Basic Access Control

Secure Messaging

Encryption Key

Session Encryption Key

Session MAC Key

MRZ

Expiration DateBirth Date

Passport Number

Reader

Passport

Authenticated Query

Encrypted Data

PassportCp

a = ENC(Cp, Cr, Kr), MAC(a)

b = ENC(Cp, Cr, Kp), MAC(b)

Page 8: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

8/15

BAC Keys’ Entropy

. According to ICAO, birth year must be encoded on 2 digits(15.15 bits), expiry delay should be max 10 years (11.83 bits),and passport number must contain no more than 9 alphanumcharacters (46.53 bits)

Theory 73

. In practice, generation of passport numbers let to discretion ofcountries. Numbers are structured (eg 00AA00000) with somenon-random parts (eg letters represent the issuing office).

Germany 55 [CarluccioLPS]

USA 54 [JuelsMW]

Netherlands 50 [Robroch]

Page 9: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

9/15

Heuristics on Belgian Passport

. Expiration delay is 5 years only

. No passports issued during week-ends and vacation days

. Passport numbers have only 8 characters (6 digits, 2 letters)

. Passport numbers do not look like random numbers

Page 10: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

10/15

Analysis of Belgian Passport Numbers

Page 11: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

11/15

Reducing Searching Area

Page 12: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

12/15

Belgian Passport Entropy

Country Effective Birth date knownBelgium 38 23

Attack do-able in practice?

Page 13: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

13/15

Various Attacks on Belgian Passports

. On-line attack (Skimming): about 400 queries/minI The passport acts as an oracleI In lab: Easy to Hard , In real life: Hard to Infeasible

. Off-Line attack (Eavesdropping): about 223 tests/s (Doe’s PC)

I Require material to be decrypted ⇒ eavesdropping, not skimmingI Signal sent by the reader can be listened at several metersI In real life: Very easy

. Pragmatic attack

I In real life: Cannot be easier

Type Number

Machine-readable 430 000ePassport Gen 1 720 000ePassport Gen 2 350 000

Total 1 500 000

Page 14: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

14/15

Skimming a Gen 1 Belgian Passport

Page 15: ePassport: Securing International Contacts with ... · Active Authentication Passive Authentication Citizen's protection Basic Access Control [Challenge Response] [Signature] [Encryption]

15/15

Improvements & Weaknesses

Possible Improvements:

. Radio blocking shield

. Delay chip answers

. Random passport numbers

. Add entropy with the optional field of the MRZ

. Separate BAC keys and MRZ

Potential other weaknesses:

. The administration interface is not standardized

. Combination of algorithms not standardized

. Everyone can require the chip to sign (random) data

. Relay attacks

. Analysis of the encrypted communication

. And probably more...