{ "id": "1810.04660", "version": "v1", "published": "2018-10-10T17:43:53.000Z", "updated": "2018-10-10T17:43:53.000Z", "title": "True2F: Backdoor-resistant authentication tokens", "authors": [ "Emma Dauterman", "Henry Corrigan-Gibbs", "David Mazières", "Dan Boneh", "Dominic Rizzo" ], "categories": [ "cs.CR" ], "abstract": "We present True2F, a system for second-factor authentication that provides the benefits of conventional authentication tokens in the face of phishing and software compromise, while also providing strong protection against token faults and backdoors. To do so, we develop new lightweight two-party protocols for generating cryptographic keys and ECDSA signatures, and we implement new privacy defenses to prevent cross-origin token-fingerprinting attacks. To facilitate real-world deployment, our system is backwards-compatible with today's U2F-enabled web services and runs on commodity hardware tokens after a firmware modification. A True2F-protected authentication takes just 57ms to complete on the token, compared with 23ms for unprotected U2F.", "revisions": [ { "version": "v1", "updated": "2018-10-10T17:43:53.000Z" } ], "analyses": { "keywords": [ "backdoor-resistant authentication tokens", "commodity hardware tokens", "conventional authentication tokens", "prevent cross-origin token-fingerprinting attacks", "facilitate real-world deployment" ], "note": { "typesetting": "TeX", "pages": 0, "language": "en", "license": "arXiv", "status": "editable" } } }