Computer Science Authenticated Group Key Agreement and Friends Giuseppe Ateniese, Michael Stiener and Gene Tsudik Presented by Young Hee Park November.

Slides:



Advertisements
Similar presentations
A key agreement protocol using mutual Authentication for Ad-Hoc Networks IEEE 2005 Authors : Chichun Lo, Chunchieh Huang, Yongxin Huang Date : 2005_11_29.
Advertisements

A Survey of Key Management for Secure Group Communications Celia Li.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Pairwise Key Agreement in Broadcasting Networks Ik Rae Jeong.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Queensland University of Technology CRICOS No J Mitigating Sandwich Attacks against a Secure Key Management in WSNs for PCS/SCADA Hani Alzaid, DongGook.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5 Group Key Management.
An Improvement on Authenticated Key Agreement Scheme Authors: Chin-Chen Chang and Shih-Yi Lin Source: 2007 International Conference on Intelligent Pervasive.
KAIS T Distributed Collaborative Key Agreement and Authentication Protocols for Dynamic Peer Groups IEEE/ACM Trans. on Netw., Vol. 14, No. 2, April 2006.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
Computer Science 1 Efficient Self-healing Group Key Distribution With Revocation Capability Archana Rajagopal CSC 774 Presentation Based on Original Slides.
Secure Group Communication in Asynchronous Networks with Failures: Integration and Experiments By Yair Amir, Giuseppe Ateniese, Damian Hasse, Yongdae Kim,
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
Public Key Algorithms …….. RAIT M. Chatterjee.
1 Three-Party Encrypted Key Exchange Without Server Public-Keys C. L. Lin, H. M. Sun, M. Steiner, and T. Hwang IEEE COMMUNICATIONS LETTER, VOL. 5, NO.12,
Modelling and Analysing of Security Protocol: Lecture 3 Protocol Goals Tom Chothia CWI.
Secure Multicast (II) Xun Kang. Content Batch Update of Key Trees Reliable Group Rekeying Tree-based Group Diffie-Hellman Recent progress in Wired and.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
A Secure Fault-Tolerant Conference- Key Agreement Protocol Wen-Guey Tzeng Source : IEEE Transactions on computers Speaker : LIN, KENG-CHU.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups Patrick P. C. Lee, John C. S. Lui and David K. Y. Yau IEEE ICNP 2002.
Establishment of Conference Keys in Heterogeneous Networks Wade Trappe, Yuke Wang, K. J. Ray Liu ICC IEEE International Conference.
Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p Present by.
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
Key Establishment Techniques: Key Distribution and Key Agreement
Multicast Security May 10, 2004 Sam Irvine Andy Nguyen.
Integrating Diffie-Hellman Key Exchange into the Digital Signature Algorithm IEEE Communications Letters, March 2004 Lein Harn, Manish Metha and Wen- Jung.
Computer Science CSC 774Dr. Peng Ning1 CSC 774 Advanced Network Security Topic 2. Review of Cryptographic Techniques.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
Security Considerations for Wireless Sensor Networks Prabal Dutta (614) Security Considerations for Wireless Sensor Networks.
Lecture 8 Digital Signatures. This lecture considers techniques designed to provide the digital counterpart to a handwritten signature. A digital signature.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
Cryptanalysis of Two Dynamic ID-based Authentication
Computer Science 1 CSC 774 Advanced Network Security Secure Group Communications Using Key Graphs Presented by: Siddharth Bhai 9 th Nov 2005.
© UCL Crypto group Sep-15 A Security Analysis of Cliques Protocols Suites Olivier Pereira – Jean-Jacques Quisquater UCL Crypto Group.
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Project guide Dr. G. Sudha Sadhasivam Asst Professor, Dept of CSE Presented by C. Geetha Jini (07MW03)
Key Agreement Guilin Wang School of Computer Science 12 Nov
Key Management Celia Li Computer Science and Engineering York University.
Cryptography and Network Security (CS435) Part Eight (Key Management)
1 Distributed and Collaborative Key Agreement Protocols with Authentication and Implementation for Dynamic Peer Groups Patrick P. C. Lee.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
© UCL Crypto group Nov-15 Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange E. Bresson (ENS), O. Chevassut (LBL, UCL), O. Pereira (UCL)
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
CRYPTOGRAPHY. TOPICS OF SEMINAR Introduction & Related Terms Categories and Aspects of cryptography Model of Network Security Encryption Techniques Public.
The School of Electrical Engineering and Computer Science (EECS) CS/ECE 419/478 Applied Cryptography ADVANCED KEY ESTABLISHMENT AND GROUP KEY MANAGEMENT.
SAODV and Distributed Key Management Mark Guzman, Jeff Walter, Dan Bress, Pradhyumna Wani.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Weichao Wang, Bharat Bhargava Youngjoo, Shin
Security for Broadcast Network
Efficient Group Key Management in Wireless LANs Celia Li and Uyen Trang Nguyen Computer Science and Engineering York University.
Password-based user authentication and key distribution protocols for client-server applications Authors: Her-Tyan Yeh and Hung-Min Sun Sources: The Journal.
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
1 Authenticated Key Exchange Rocky K. C. Chang 20 March 2007.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
1 Secure Key Exchange: Diffie-Hellman Exchange Dr. Rocky K. C. Chang 19 February, 2002.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
CST 312 Pablo Breuer.  First published public-key algorithm  A number of commercial products employ this key exchange technique  Purpose is to enable.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Announcements All Labs and Their Demo All HWs and Their Grading
Presentation transcript:

Computer Science Authenticated Group Key Agreement and Friends Giuseppe Ateniese, Michael Stiener and Gene Tsudik Presented by Young Hee Park November 11,

Computer Science 2 Outline Introduction Authenticated 2-party Key Agreement Proposed Schemes –Authenticated Group Key Agreement A-GDH protocol –Complete Group Key Authentication SA-GDH protocol Conclusions Future Work

Computer Science 3 Introduction Secure and efficient communications among group members in dynamic peer groups Group key establishment Key establishment Key distributionKey agreement symmetric techniques Iolus, LKH Key Graph asymmetric techniques GDH TGDH

Computer Science 4 Introduction Authenticated key agreement in dynamic peer groups –Extend 2-party authenticated key agreement to group Diffie-Hellman key agreement Security services –Perfect forward secrecy (PFS) –Resistance to known-key attacks –Key authentication –Key confirmation and key integrity

Computer Science 5 Notations nnumber of protocol parties (group members) i, jindices of group members MiMi i-th group member; i ∈ [1, n] Gunique subgroup of Z* p of order q with p, q prime qorder of the algebraic group αexponentiation base xixi long-term secret key of M i riri random (secret) exponent ∈ Z p generated by M i SnSn group key shared among n members S n (M i )M i ’s view on a group key K ij long-term secret shared by M i and M j, with i ≠ j

Computer Science 6 Authenticated 2-party Key Agreement 2-party Diffie-Hellman key agreement M 1 M 2 Authenticated 2-party key agreement M1M1 M2M2

Computer Science 7 Authenticated Group Key Agreement Overview of GDH.2 M1M1 M2M2 M3M3 M4M4

Computer Science 8 Authenticated Group Key Agreement A-GDH.2 M1M1 M2M2 M3M3 M4M4

Computer Science 9 Authenticated Group Key Agreement Provides perfect forward secrecy Resistant to passive known key attacks Weak form of key authentication –Key is not directly authenticated between arbitrary nodes –All key authentication is performed through M n –No one can be sure of other members’ participation Complete group key authentication

Computer Science 10 Complete Group Key Agreement(SA-GDH.2) M1M1 M2M2 M3M3 M4M4

Computer Science 11 Complete Group Key Agreement SA-GDH.2 –Advantages Perfect forward secrecy Resistance to know-key attacks Complete key authentication Each member can be aware of the exact membership –Disadvantages More expensive than A-GDH.2 –Every member M i requires n exponentiations –Every member M i requires many pairwise keys(K ij )

Computer Science 12 Communication and Computation Cost Comm./Comp. CostGDH.2A-GDH.2SA-GDH.2 Comm unicati on Roundsnnn messagesnnn Total messages size(n 2 +n)/2 - 1 n2n2 Compu tation Exponentiations for M i i+1 n Exponentiations for M n nnn Total exponentiations(n 2 +3n)/2 - 1 n2n2 Inverses for M i 11 Inverses for M n 1 Total inversesn - 1n Multiplications for M i 12n - 2 Multiplications for M n n - 12n - 2 Total multiplications2n -22n 2 - 2n

Computer Science 13 Conclusions Secure authenticated key agreement protocol for dynamic peer groups –Extend 2-party authenticated key agreement to n parties authenticated key agreement –Provides perfect forward secrecy –Key authentication, key confirmation and integrity –Resistance to active attacks

Computer Science 14 Future Work Develop a general-purpose toolkit for key agreement and related security services in dynamic peer groups Develop more efficient secure group key agreement protocol which provides the resistance to insider attacks and more group security services