Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE
Abstract
:1. Introduction
Contribution
- The protocol’s lack of resistance to the compromise of the evaluator’s secret key, used as part of the OPRF (oblivious pseudo-random function) primitive in the registration and verification processes of users. This may lead to the execution of an offline attack on a specific user’s biometric template and, as a consequence, compromise the asymmetric cryptography keys used in the authentication process.
- A risk related to the storage of secret values, such as the coefficients of the secret polynomial and the secret keys and in the persistent memory of the user’s terminal. This may lead to the successful passing of the user authentication process, despite the provision of a non-mated biometric characteristic.
- An unauthorized adversary may be able to interrupt already-established communication sessions between users and the server. This may be conducted by requesting the server to start a new verification process on behalf of specific users, which may result in the generation of a new session key and revocation of the previously used keys, preventing legitimate users from the continuation of the current session.
- An unauthorized adversary may be able to perform a denial-of-service attack on a server instance by sending to the server a significant number of requests to register new user identities, using falsified biometric data. This could populate the server’s identity database with entries for non-existent users.
2. BAKE Protocol Overview
- Initialization phase: responsible for the configuration of the protocol and establishing the values of public parameters used in communication between the parties.
- Key generation phase: where asymmetric cryptography key pairs are generated and then distributed between the parties.
- Authenticated key exchange phase: where the value of the symmetric session key is established between the parties.
- —security bits of the executed protocol.
- —desired level of closeness between the biometric templates provided during the key exchange phase and the reference template provided in the key generation phase.
- —reference and query asymmetric secret keys, respectively.
- —asymmetric public key derived directly from a given secret key.
- s—randomly generated secret message.
- c—encapsulated form of the secret message, s.
- —secret message obtained through the decapsulation of the ciphertext, c.
- k—established session key.
- —hash function used as the key derivation function.
3. BRAKE Protocol Overview
- Enrolment phase—responsible for creating and uploading a specific user’s biometric identity to the server instance. During that process, the client provides the server with a public key derived from the reference biometric template, which can be used to determine the success of the user’s authentication during the verification phase.
- Verification phase—this is performed each time the client attempts to establish a symmetric key that is used to encrypt the communication within the session. The client is only able to correctly establish the secret key with the server if the biometric authentication process is successful.
3.1. Interpretation of Biometric Features
3.2. Fuzzy Vault Primitive
3.3. Oblivious Pseudo-Random Function Primitive
- is an oblivious pseudo-random function and is a secret key of the evaluator party.
- is efficiently computable from input x provided by the client and the key, k, provided by the evaluator.
- It is not possible to efficiently determine whether the primitive yielded the value, , for the given x and k, or whether a random bit-string of length n was returned.
- The evaluator has no way of knowing the value of x and the client has no way of knowing the value of the k key, based on the value yielded by the primitive.
- —an algorithm that obfuscates the value of used as the x argument provided by the client using a randomly generated value, , to the obfuscated form of .
- —an algorithm that evaluates the value of within the OPRF primitive on the evaluator’s instance, where k is the secret key known only by the evaluator;
- —an algorithm that deobfuscates the value of S—obtained as a result of the evaluation—into the form of , where is the inverse element of .
3.4. BRAKE Enrolment Phase
3.5. BRAKE Verification Phase
3.6. BRAKE Protocol Correctness
4. Security of BRAKE Protocol Analysis
4.1. Threat of Compromising the Evaluator’s Secret Key
Algorithm 1 Offline attack against the user’s template, with compromised k |
Require: Victim’s identifier, , compromised evaluation key, k
|
4.2. Threat of Secret Value Storage in Client’s Device
4.3. Threat of Client’s Session Revocation
4.4. Threat of the Denial-of-Service Attack on the Server
5. Conclusions
Future Works
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
AFEM | asymmetric fuzzy encapsulation mechanism |
AKE | authenticated key exchange |
BAKE | biometrics-authenticated key exchange |
BRAKE | biometric-resilient authenticated key exchange |
KEM | key encapsulation mechanism |
OPRF | oblivious pseudo-random function |
PPT | probabilistic polynomial time |
TTP | trusted third party |
References
- Wang, M.; He, K.; Chen, J.; Li, Z.; Zhao, W.; Du, R. Biometrics-Authenticated Key Exchange for Secure Messaging. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021. [Google Scholar] [CrossRef]
- Bauspieß, P.; Silde, T.; Poljuha, M.; Tullot, A.; Costache, A.; Rathgeb, C.; Kolberg, J.; Busch, C. BRAKE: Biometric Resilient Authenticated Key Exchange; Cryptology ePrint Archive, Paper 2022/1408; IEEE: Piscataway, NJ, USA, 2022; Available online: https://eprint.iacr.org/2022/1408 (accessed on 28 February 2024).
- Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. arXiv 2006, arXiv:cs/0602007. [Google Scholar] [CrossRef]
- Juels, A.; Sudan, M. A Fuzzy Vault Scheme; Cryptology ePrint Archive, Paper 2002/093; IEEE: Piscataway, NJ, USA, 2002; Available online: https://eprint.iacr.org/2002/093 (accessed on 28 February 2024).
- Tams, B. Unlinkable minutiae-based fuzzy vault for multiple fingerprints. IET Biom. 2016, 5, 170–180. [Google Scholar] [CrossRef]
- Casacuberta, S.; Hesse, J.; Lehmann, A. SoK: Oblivious Pseudorandom Functions. In Proceedings of the 2022 IEEE 7th European Symposium on Security and Privacy (EuroS&P), Genoa, Italy, 6–10 June 2022; pp. 625–646. [Google Scholar] [CrossRef]
- Guruswami, V.; Sudan, M. Improved decoding of Reed-Solomon and algebraic-geometric codes. In Proceedings of the 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280), Palo Alto, CA, USA, 8–11 November 1998; pp. 28–37. [Google Scholar] [CrossRef]
- Reed, I.S.; Solomon, G. Polynomial Codes Over Certain Finite Fields. J. Soc. Ind. Appl. Math. 1960, 8, 300–304. [Google Scholar] [CrossRef]
- Sulich, A.; Rutkowska, M.; Krawczyk-Jezierska, A.; Jezierski, J.; Zema, T. Cybersecurity and Sustainable Development. Procedia Comput. Sci. 2021, 192, 20–28. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Gorski, M.; Wodo, W. Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE. Cryptography 2024, 8, 14. https://doi.org/10.3390/cryptography8020014
Gorski M, Wodo W. Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE. Cryptography. 2024; 8(2):14. https://doi.org/10.3390/cryptography8020014
Chicago/Turabian StyleGorski, Maksymilian, and Wojciech Wodo. 2024. "Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE" Cryptography 8, no. 2: 14. https://doi.org/10.3390/cryptography8020014
APA StyleGorski, M., & Wodo, W. (2024). Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE. Cryptography, 8(2), 14. https://doi.org/10.3390/cryptography8020014