On a Possible Privacy Flaw in Direct Anonymous Attestation (DAA)

  • Authors:
  • Adrian Leung;Liqun Chen;Chris J. Mitchell

  • Affiliations:
  • Information Security Group, Royal Holloway, University of London, Egham, UK TW20 0EX;Hewlett-Packard Laboratories, , Stoke Gifford, UK BS34 8QZ;Information Security Group, Royal Holloway, University of London, Egham, UK TW20 0EX

  • Venue:
  • Trust '08 Proceedings of the 1st international conference on Trusted Computing and Trust in Information Technologies: Trusted Computing - Challenges and Applications
  • Year:
  • 2008

Quantified Score

Hi-index 0.02

Visualization

Abstract

A possible privacy flaw in the TCG implementation of the Direct Anonymous Attestation (DAA) protocol has recently been discovered by Rudolph. This flaw allows a DAA Issuer to covertly include identifying information within DAA Certificates, enabling a colluding DAA Issuer and one or more verifiers to link and uniquely identify users, compromising user privacy and thereby invalidating the key feature provided by DAA . In this paper we argue that, in typical usage scenarios, the weakness identified by Rudolph is not likely to lead to a feasible attack; specifically we argue that the attack is only likely to be feasible if honest DAA signers and verifiers never check the behaviour of issuers. We also suggest possible ways of avoiding the threat posed by Rudolph's observation.