1 Secret Handshakes or Privacy-Preserving Interactive Authentication Gene Tsudik University of California, Irvine joint work with: Claude Castelluccia,

Slides:



Advertisements
Similar presentations
1 Lecture 17: SSL/TLS history, architecture basic handshake session initiation/resumption key computation negotiating cipher suites application: SET.
Advertisements

Optionally Identifiable Private Handshakes Yanjiang Yang.
From: Cryptographers’ Track of the RSA Conference 2008 Date: Reporter: Yi-Chun Shih 1.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
PGP Overview 2004/11/30 Information-Center meeting peterkim.
Public Key Infrastructure (PKI) Providing secure communications and authentication over an open network.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
CSCI283 Fall 2005 GWU All slides from Bishop’s slide set Public Key Infrastructure (PKI)
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
 Authorization via symmetric crypto  Key exchange o Using asymmetric crypto o Using symmetric crypto with KDC  KDC shares a key with every participant.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
1 A few challenges in security & privacy in the context of ubiquitous computing Gene Tsudik SCONCE: Secure Computing and Networking Center UC Irvine
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Chapter 9: Key Management
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes Author: Stanislaw Jarecki and Xiaomin Liu University of California, Irvine From:
1 CPSC156: The Internet Co-Evolution of Technology and Society Lectures 19,20, and 21: April 5, 10, and 12, 2007 Cryptographic Primitives.
Chapter 9 Cryptographic Protocol Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li.
Key Distribution CS 470 Introduction to Applied Cryptography
Security Management.
1 CS 194: Distributed Systems Security Scott Shenker and Ion Stoica Computer Science Division Department of Electrical Engineering and Computer Sciences.
Diffie-Hellman Key Exchange
C HAPTER 13 Asymmetric Key Cryptography Slides adapted from "Foundations of Security: What Every Programmer Needs To Know" by Neil Daswani, Christoph Kern,
Computer Science Public Key Management Lecture 5.
Controller of Certifying Authorities PKI Technology - Role of CCA Assistant Controller (Technology) Controller of Certifying Authorities Ministry of Communications.
Cryptology Digital Signatures and Digital Certificates Prof. David Singer Dept. of Mathematics Case Western Reserve University.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
8-1Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity, authentication.
Csci5233 Computer Security1 Bishop: Chapter 10 (Cont.) Key Management: Storage & Revoking.
02/22/2005 Joint Seminer Satoshi Koga Information Technology & Security Lab. Kyushu Univ. A Distributed Online Certificate Status Protocol with Low Communication.
Overview of Key Establishment Techniques: Key Distribution, Key Agreement and PKI Wade Trappe.
1 Chapter 9: Key Management All algorithms we have introduced are based on one assumption: keys have been distributed. But how to do that? Key generation,
Introduction1-1 Data Communications and Computer Networks Chapter 6 CS 3830 Lecture 31 Omar Meqdadi Department of Computer Science and Software Engineering.
Key Management. Session and Interchange Keys  Key management – distribution of cryptographic keys, mechanisms used to bind an identity to a key, and.
Introduction to Public Key Infrastructure January 2004 CSG Meeting Jim Jokl.
23-1 Last time □ P2P □ Security ♦ Intro ♦ Principles of cryptography.
Network Security7-1 CIS3360: Chapter 8: Cryptography Application of Public Cryptography Cliff Zou Spring 2012 TexPoint fonts used in EMF. Read the TexPoint.
Encryption / Security Victor Norman IS333 / CS332 Spring 2014.
Security (and privacy) Larry Rudolph With help from Srini Devedas, Dwaine Clark.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
WISTP’08 ©LAM /05/2008 A Self-Certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup Christer Andersson Markulf Kohlweiss.
1 Needham-Schroeder A --> S: A,B, N A S --> A: {N A,B,K AB,{K AB,A} KBS } KAS A --> B:{K AB,A} KBS B --> A:{N B } KAB A --> B:{N B -1} KAB.
Protocols for public-key management. Key management –two problems Distribution of public keys (for public- key cryptography) Distribution of secret keys.
1 Network Security Lecture 7 Overview of Authentication Systems Waleed Ejaz
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Public Key Infrastructure (PKI) Chien-Chung Shen
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Security March 9, Security What is security?  Techniques that control access to use a shared resource  Uses of shared resource must be authorized.
A Simple Traceable Pseudonym Certificate System for RSA-based PKI SCGroup Jinhae Kim.
Computer and Network Security - Message Digests, Kerberos, PKI –
Using Public Key Cryptography Key management and public key infrastructures.
Key Management. Authentication Using Public-Key Cryptography  K A +, K B + : public keys Alice Bob K B + (A, R A ) 1 2 K A + (R A, R B,K A,B ) 3 K A,B.
Digital Signatures and Digital Certificates Monil Adhikari.
Private key
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Prof. Reuven Aviv, Nov 2013 Public Key Infrastructure1 Prof. Reuven Aviv Tel Hai Academic College Department of Computer Science Public Key Infrastructure.
Cryptography and Network Security Chapter 13
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
SCONCE: Secure Computing and Networking Center
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Presentation transcript:

1 Secret Handshakes or Privacy-Preserving Interactive Authentication Gene Tsudik University of California, Irvine joint work with: Claude Castelluccia, Stanisław Jarecki, Shouhuai Xu, Samad Nasserian

2 Motivation u Privacy is being gradually eroded Cameras everywhere Search engines keep data Stores keep track of habits via affinity cards Libraries keep records of book checked out u Need privacy-preserving services E-cash Anonymous Anonymous signatures (e.g., group signatures) Information Delivery Trust negotiation Authentication u Our focus: Private (unobservable) authenticaiton

3 Example setting u Alice and Bob meet in a crowded network u All communication is observable u Man-in-the-middle attacks possible u Alice is an FBI agent u Bob is an FBI agent u They cannot authenticate publicly… u Alice will only “speak” with other FBI agents u Bob will only “speak” with other FBI agents u How can they authenticate in private?

4 Example setting u How can they authenticate in private? u Cannot just exchange signatures u Cannot simply share a common key u Cannot even exchange group signatures

5 Encryption: The General Idea Alice Bob message m Alice decrypts m from c Ciphertext c c Adversary Adversary cannot get m from c !!!

6 Public Key Encryption Alice Bob message m m = Dec( K S, c) c = Enc( K A, m ) c Key generation procedure Alice’s secret decryption Key K S Alice’s public encryption Key K A KAKA - computing m from K A and c is infeasible - computing even one bit of m is infeasible - deciding if m=m’ from (K A,c) is infeasible [list of useful security needs still growing…]Adversary Problem: How does Bob know that K A is Alice’s public key? KSKS

7 Public Key Infrastructure [PKI]: Certification Authority generates keys Alice Bob (knows CA’s public key) Alice’s secret key K s Certification Authority (CA) Alice’s public key K a : cert A = SIG CA {K a, Alice } Bob verifies CA’s signature cert A on K a c = Enc( K a, m ) m m = Dec(K s, c )

8 [PKI]: Users Generate Keys Independently Bob (knows CA) Alice generates her secret-public key pair (K s,K a ) on her own Certification Authority (CA) cert A = SIG CA { A,Alice} Bob verifies CA’s signature cert A on {K a, Alice} c = Enc( K a, m ) K a + “physical authentication” ( Alice, K a, cert A ) m Alice m = Dec(K s,c)

9 proof of knowledge of K s corresponding to K a Using a PKI: Bob (knows CA) Alice generates secret- public key pair (K s,K a ) on her own Certification Authority (CA) Bob verifies CA’s signature cert A on K a K a + “physical authentication” Alice ( K a, cert A ) Authentication: Bob is sure that he is talking to Alice cert A = SIG CA {Ka,Alice}

10 [PKI]: Authentication Reveals Alice’s Affiliation Bob (knows UCI) Alice’s CA: UCI (Public Key UCI) Bob verifies UCI’s sig. cert A on K a and learns that Alice is at UCI proof of knowledge of K s corresponding to K a Alice generates secret- public key pair (K s,K a ) on her own K a + “physical authentication” ( K a, cert A ) cert A = SIG uci {Ka,Alice}

11 Traditional Public Key Authentication offers: No Affiliation Privacy cert A = SIG UCI {Alice’s Pub.Key K a } Alice, UCI student Bob Alice’s affiliation is publicly revealed by her certificate - Can Alice reveal her affiliation only to FBI members? - Can Bob keep his affliation private too?, FBI agent proof of knowledge of K s corresponding to K a

12 Alice’s PKInfo K a and affiliation UCI - Can Alice reveal her affiliation only to FBI members? Alice, UCI student Public Key Authentication (changing the terms ) Bob, FBI agent proof of knowledge of UCI’s cert on K a On input UCI and K a, Bob verifies the proof cert A = SIG UCI {K a }

13 - Can Alice reveal her affiliation only to FBI members? On input UCI and K a, Bob verifies the proof Alice, UCI student Public Key Authentication: The Problem of Affiliation Privacy Bob, FBI agent Alice’s PKInfo K a and affiliation UCI cert A = SIG UCI {K a } proof of knowledge of UCI’s cert on K a Policy A = {FBI} - Can she hide this policy from other parties? - (and vice versa for Bob?) ?

14 - Can Alice reveal her affiliation only to FBI members? proof of knowledge of FBI’s cert on Kb Public Key Authentication: The Problem of Affiliation Privacy Alice’s PKInfo Ka proof of knowledge of UCI’s cert on Ka Bob’s PKInfo Kb - (and vice versa for Bob?) - Can she hide this policy from other counterparties? cert A = SIG UCI {Ka} Policy A = {FBI} cert B = SIG FBI {Kb} Policy B = {UCI}

15 - Can she hide this policy from other counterparties? - Can Alice reveal her affiliation only to FBI members? Secret Handshakes via “Encrypted Authentication” 1 1: signatures must work as decryption keys 2 2: ciphertexts must hide Cert. Signer assumed in encryption Enc PK(FBI,Kb) {proof of knowledge of SIG UCI {Ka}, n A } nAnA Alice’s PKInfo Ka Bob’s PKInfo Kb encryption key derived for (FBI,Kb) signature = decryption key cert A = SIG UCI {Ka} Policy A = {FBI} cert B = SIG FBI {Kb} Policy B = {UCI} - (and vice versa for Bob?) 3 3: public key info must hide Cert. Signer too

16 Secret Handshakes with “CA-oblivious” or “Signature-Based” Encryption Enc PK(FBI,Kb) {proof of knowledge of SIG UCI {Ka}, c A, n A } Alice’s PKInfo Ka Bob’s PKInfo Kb cert A = SIG UCI {Ka} Policy A = {FBI} cert B = SIG FBI {Kb} Policy B = {UCI} Enc PK(UCI,Ka) {proof of knowledge of SIG FBI {Kb}, c B, n B }, c A c B In addition, can derive a shared key K=f(n A,n B )

17 - Pseudonym re-use  linkability (constant # of pseudonyms; must be replenished periodically) - Size of revocation information (#pseudonyms * #revoked) - O(n 2 ) for n certificates and n policies - How to do group handshakes? Outstanding Issues

18 - Balfanz, et al. (S&P 2003) - BGDH assumption (bilinear maps) - Castelluccia, et al. (Asiacrypt 2004) - discrete log assumption (Schnorr signatures) - Holt, Seamons (ACM CCS 2004) - Hidden credentials - Xu and Yung (CCS 2004) - k-anonymity [XY’04] - Xu and Tsudik (in submission) - framework supporting reusable credentials, group handshakes - (1) Group Signatures + (2) Group Key Agreement + (3) Centralized Group Key Distribution Recent Results

19 Questions?