Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Joeri de Ruiter is active.

Publication


Featured researches published by Joeri de Ruiter.


international conference on software testing verification and validation workshops | 2013

Formal Models of Bank Cards for Free

Fides Aarts; Joeri de Ruiter; Erik Poll

Learning techniques allow the automatic inference of the behaviour of a system as a finite state machine. We demonstrate that learning techniques can be used to extract such formal models from software on banking smartcards which - as most bank cards do - implement variants of the EMV protocol suite. Such automated reverse-engineering, which only observes the smartcard as a black box, takes little effort and is fast. The finite state machine models obtained provide a useful insight into decisions (or indeed mistakes) made in the design and implementation, and would be useful as part of security evaluations - not just for bank cards but for smartcard applications in general - as they can show unexpected additional functionality that is easily missed in conformance tests.


TOSCA'11 Proceedings of the 2011 international conference on Theory of Security and Applications | 2011

Formal analysis of the EMV protocol suite

Joeri de Ruiter; Erik Poll

This paper presents a formal model of the EMV (Europay-MasterCard-Visa) protocol suite in F# and its analysis using the protocol verification tool ProVerif [5] in combination with FS2PV [4]. The formalisation covers all the major options of the EMV protocol suite, including all card authentication mechanisms and both on- and offline transactions. Some configuration parameters have to be fixed to allow any security analysis; here we follow the configuration of Dutch EMV banking cards, but the model could easily be adapted to other configurations. As far as we know this is the first comprehensive formal description of EMV. The convenience and expressivity of F# proved to be a crucial advantage to make the formalisation of something as complex as EMV feasible. Even though the EMV specs amount to over 700 pages, our formal model is only 370 lines of code. Formal analysis of our model with ProVerif is still possible, though this requires some care. Our formal analysis does not reveal any new weaknesses of the EMV protocol suite, but it does reveal all the known weaknesses, as a formal analysis of course should.


security and privacy in smartphones and mobile devices | 2014

Analysis of Secure Key Storage Solutions on Android

Tim Cooijmans; Joeri de Ruiter; Erik Poll

Mobile phones are increasingly used for security sensitive activities such as online banking or mobile payments. This usually involves some cryptographic operations, and therefore introduces the problem of securely storing the corresponding keys on the phone. In this paper we evaluate the security provided by various options for secure storage of key material on Android, using either Androids service for key storage or the key storage solution in the Bouncy Castle library. The security provided by the key storage service of the Android OS depends on the actual phone, as it may or may not make use of ARM TrustZone features. Therefore we investigate this for different models of phones. We find that the hardware-backed version of the Android OS service does offer device binding -- i.e. keys cannot be exported from the device -- though they could be used by any attacker with root access. This last limitation is not surprising, as it is a fundamental limitation of any secure storage service offered from the TrustZones secure world to the insecure world. Still, some of Androids documentation is a bit misleading here. Somewhat to our surprise, we find that in some respects the software-only solution of Bouncy Castle is stronger than the Android OS service using TrustZones capabilities, in that it can incorporate a user-supplied password to secure access to keys and thus guarantee user consent.


financial cryptography | 2015

Relay Cost Bounding for Contactless EMV Payments

Tom Chothia; Flavio D. Garcia; Joeri de Ruiter; Jordi van den Breekel; Matthew Thompson

This paper looks at relay attacks against contactless payment cards, which could be used to wirelessly pickpocket money from victims. We discuss the two leading contactless EMV payment protocols (Visa’s payWave and MasterCard’s PayPass). Stopping a relay attack against cards using these protocols is hard: either the overhead of the communication is low compared to the (cryptographic) computation by the card or the messages can be cached before they are requested by the terminal. We propose a solution that fits within the EMV Contactless specification to make a payment protocol that is resistant to relay attacks from commercial off-the-shelf devices, such as mobile phones. This solution does not require significant changes to the cards and can easily be added to existing terminals. To prove that our protocol really does stop relay attacks, we develop a new method of automatically checking defences against relay attacks using the applied pi-calculus and the tool ProVerif.


international conference on software testing verification and validation | 2012

The SmartLogic Tool: Analysing and Testing Smart Card Protocols

Gerhard de Koning Gans; Joeri de Ruiter

This paper introduces the Smart Logic, which is a flexible smart card research tool that gives complete control over the smart card communication channel for eavesdropping, man-in-the-middle attacks, relaying and card emulation. The hardware is available off-the-shelf at a price of about 100 euros. Furthermore, the necessary firm- and software is open source. The Smart Logic provides essential functionality for smart card protocol research and testing. This is demonstrated by reproducing two attack scenarios. The first attack is on an implementation of the EMV payment protocol where a payment terminal is forced to do a rollback to plaintext PIN instead of using encrypted PIN. The second attack is a relay of a smart card payment over a 20 km distance. We also show that this distance can be increased to at least 10.000 km.


international colloquium on theoretical aspects of computing | 2012

Model checking under fairness in proB and its application to fair exchange protocols

David M. Williams; Joeri de Ruiter; Wan Fokkink

Motivated by Murrays work on the limits of refinement testing for CSP, we propose the use of ProB to check liveness properties under assumptions of strong and weak event fairness, whose refinement-closures cannot generally be expressed as refinement checks for FDR. Such properties are necessary for the analysis of fair exchange protocols in CSP, which assume at least some messages are sent over a resilient channel. As the properties we check are refinement-closed, we retain CSPs theory of refinement, enabling subsequent step-wise refinement of the CSP model. Moreover, we improve upon existing CSP models of fair exchange protocols by proposing a revised intruder model inspired by the one of Cederquist and Dashti. Our intruder model is stronger as we use a weaker fairness constraint.


Proceedings of the 24th ACM SIGSOFT International SPIN Symposium on Model Checking of Software | 2017

Model learning and model checking of SSH implementations

Paul Fiterău-Broştean; Toon Lenaerts; Erik Poll; Joeri de Ruiter; Frits W. Vaandrager; Patrick Verleg

We apply model learning on three SSH implementations to infer state machine models, and then use model checking to verify that these models satisfy basic security properties and conform to the RFCs. Our analysis showed that all tested SSH server models satisfy the stated security properties, but uncovered several violations of the standard.


Fischer-Hübner, S.;Leeuw, E.;Mitchell, C. (ed.), Policies and Research in Identity Management | 2013

The Radboud Reader: A Minimal Trusted Smartcard Reader for Securing Online Transactions

Erik Poll; Joeri de Ruiter

We present the design of a device for securing online transactions, e.g. for internet banking, which can protect against PC malware, including Man-in-the-Browser attacks. The device consists of a USB-connected smartcard reader with a small display and numeric keyboard, similar to devices currently used for internet banking. However, unlike existing devices, we rigorously stick to the design philosophy that the device should be as simple as possible; move functionality and control is moved as much as possible to the smartcard. Although this is a simple (and obvious) idea, we are not aware of any solutions pursuing it. Moreover, it has some interesting benefits compared to existing solutions: the device is simpler, provides stronger security guarantees than many alternatives (namely that it will only display text authenticated by the smartcard), and is generic in that it can be used in combination with different smartcards for different applications (for example, for internet banking with a bank card and for filing an online tax return with a national ID card).


applied cryptography and network security | 2017

cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations

David Chaum; Debajyoti Das; Farid Javani; Aniket Kate; Anna Krasnova; Joeri de Ruiter; Alan T. Sherman

We introduce cMix, a new approach to anonymous communications. Through a precomputation, the core cMix protocol eliminates all expensive real-time public-key operations—at the senders, recipients and mixnodes—thereby decreasing real-time cryptographic latency and lowering computational costs for clients. The core real-time phase performs only a few fast modular multiplications.


Lecture Notes in Computer Science | 2016

A Formal Security Analysis of ERTMS Train to Trackside Protocols

Joeri de Ruiter; Richard J. Thomas; Tom Chothia

This paper presents a formal analysis of the train to trackside communication protocols used in the European Railway Traffic Management System (ERTMS) standard, and in particular the EuroRadio protocol. This protocol is used to secure important commands sent between train and trackside, such as movement authority and emergency stop messages. We perform our analysis using the applied pi-calculus and the ProVerif tool. This provides a powerful and expressive framework for protocol analysis and allows to check a wide range of security properties based on checking correspondence assertions. We show how it is possible to model the protocol’s counter-style timestamps in this framework. We define ProVerif assertions that allow us to check for secrecy of long and short term keys, authenticity of entities, message insertion, deletion, replay and reordering. We find that the protocol provides most of these security features, however it allows undetectable message deletion and the forging of emergency messages. We discuss the relevance of these results and make recommendations to further enhance the security of ERTMS.

Collaboration


Dive into the Joeri de Ruiter's collaboration.

Top Co-Authors

Avatar

Erik Poll

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Tom Chothia

University of Birmingham

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Mihai Ordean

University of Birmingham

View shared research outputs
Top Co-Authors

Avatar

Anna Krasnova

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Joost Rijneveld

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Peter Schwabe

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Roel Verdult

Radboud University Nijmegen

View shared research outputs
Researchain Logo
Decentralizing Knowledge