A three round authenticated group key agreement protocol for ad hoc networks Authors: Daniel Augot, Raghav Bhaskar, Valérie Issarny, and Daniele Sacchetti.

Slides:



Advertisements
Similar presentations
A key agreement protocol using mutual Authentication for Ad-Hoc Networks IEEE 2005 Authors : Chichun Lo, Chunchieh Huang, Yongxin Huang Date : 2005_11_29.
Advertisements

A Survey of Key Management for Secure Group Communications Celia Li.
Pairwise Key Agreement in Broadcasting Networks Ik Rae Jeong.
A hierarchical key management scheme for secure group communications in mobile ad hoc networks Authors: Nen-Chung Wang and Shian-Zhang Fang Sources: The.
11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
Kerberos Assisted Authentication in Mobile Ad-hoc Networks Authors: Asad Amir Pirzada and Chris McDonald Sources: Proceedings of the 27th Australasian.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Su Youn Lee, Su Mi Lee and Dong Hoon Lee Current Trends in Theory and Practice of Computer Science Baekseok College of Cultural Studies GSIS.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5 Group Key Management.
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
Secure Multicast (II) Xun Kang. Content Batch Update of Key Trees Reliable Group Rekeying Tree-based Group Diffie-Hellman Recent progress in Wired and.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
A Secure Fault-Tolerant Conference- Key Agreement Protocol Wen-Guey Tzeng Source : IEEE Transactions on computers Speaker : LIN, KENG-CHU.
Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups Patrick P. C. Lee, John C. S. Lui and David K. Y. Yau IEEE ICNP 2002.
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
Address Auto-configuration in Mobile Ad Hoc Networks Current Approaches and Future Directions Date : 2005 / 1 / 20 Speaker : Xu Jia-Hao Advisor : Ke Kai-Wei.
A Lightweight Hop-by-Hop Authentication Protocol For Ad- Hoc Networks Speaker: Hsien-Pang Tsai Teacher: Kai-Wei Ke Date:2005/01/20.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
Brian Padalino Sammy Lin Arnold Perez Helen Chen
Key Distribution and Update for Secure Inter- group Multicast Communication Ki-Woong Park Computer Engineering Research Laboratory Korea Advanced Institute.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups David Insel John Stephens Shawn Smith Shaun Jamieson.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
Secure emergency communication of cellular phones in ad hoc mode Authors: Arjan Durresi, Vijay Bulusu, Vamsi Paruchuri, and Leonard Barolli. Sources: Ad.
Two-tier authentication for cluster and individual sets in mobile ad hoc networks Authors: Yuh-Ren Tsai and Shiuh-Jeng Wang Sources: Computer Networks,
Secure and efficient key management in mobile ad hoc networks Authors: Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, and Spyros Magliveras Sources:
K-Anycast Routing Schemes for Mobile Ad Hoc Networks 指導老師 : 黃鈴玲 教授 學生 : 李京釜.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Key Agreement for Heterogeneous Mobile Ad-hoc Groups (µSTR-H) Mark Manulis Horst-Görtz Institute, Bochum (Germany)
SAODV and Distributed Key Management Mark Guzman, Jeff Walter, Dan Bress, Pradhyumna Wani.
Key management for wireless sensor networks Sources: ACM Transactions on Sensor Networks, 2(4), pp , Sources: Computer Communications, 30(9),
October 21th, 2009 HGP Team Hyunho Park, Gianni M. Ricciardi, Pierre Alauzet Hyunho Park, Gianni M. Ricciardi, Pierre Alauzet CS642 - Distributed Systems.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Establishing authenticated channels and secure identifiers in ad-hoc networks Authors: B. Sieka and A. D. Kshemkalyani (University of Illinois at Chicago)
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Password-based user authentication and key distribution protocols for client-server applications Authors: Her-Tyan Yeh and Hung-Min Sun Sources: The Journal.
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Security in mobile ad-hoc networks using soft encryption and trust-based multi-path routing Authors: Prayag Narula, Sanjay Kumar Dhurandher, Sudip Misra,
Author: Na Ruan, Yoshiaki Hori Published in:
A secure anonymous routing protocol with authenticated key exchange for ad hoc networks Authors: R. Lu, Z. Cao, L. Wang, and C. Sun Sources: Computer Standards.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
On the (im)possibility of perennial message recognition protocols without public-key cryptography Peeter Laud Cybernetica AS & University of Tartu
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Source: Computers & Security, Vol. 24, No. 5, pp , August 2005
Non-PKI Methods for Public Key Distribution
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Proxy Blind Signature Scheme
Golden Linear Group Key Agreement Protocol
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Source: Computers & Security, vol.23, pp , 2004 Author: Heba K. Aslan
Efficient password authenticated key agreement using smart cards
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
A Novel Group Key Transfer Protocol
Announcements All Labs and Their Demo All HWs and Their Grading
Practical Aspects of Modern Cryptography
Authors: Chun-Ta Li and Min-Shiang Hwang Reporter: Chun-Ta Li (李俊達)
Privacy Preservation and Protection Scheme over ALARM on Geographical routing B. Muthusenthil, S. Murugavalli Results The PPS is geographical routing protocol,
به نام آنکه هستی نام از او یافت
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Afzal Hussain Mohammad and Abdul Ahad Yahiya Mohammed
Distributed security – Dynamic Group Key Management by Jaman Bhola
One-way Hash Function Network Security.
Key Management Protocols
Presentation transcript:

A three round authenticated group key agreement protocol for ad hoc networks Authors: Daniel Augot, Raghav Bhaskar, Valérie Issarny, and Daniele Sacchetti Sources: Pervasive and Mobile Computing, 3(1), pp. 36-52, 2007. Reporter: Chun-Ta Li (李俊達)

Outline Motivation The proposed protocol Comparisons Comments IKA (Initial Key Agreement) Join Leave Comparisons Comments 2 2

Motivation Group key agreement Dynamism in ad hoc networks Merge and partition Simple and efficient Group leader election Security goals Key secrecy Key independence Forward secrecy

The proposed protocol Notations

The proposed protocol (cont.) IKA (Initial Key Agreement) Round 1: 2 3 U1 broadcasts {msg1,1 = {INIT, U1, N1, H(gr1)}, σ1,1} 1. msg1,1 3. msg1,2 1 Round 2: 2. msgi Ui=2,3,4,5 verifies msg1,1 ?= σ1,1 4 5 Ui sends {msgi = {IREPLY, U1, N1, Ui, Ni, gri},σi} to U1 Key computation: Round 3: Ui=2,3,4,5 verifies msg1,2 ?= σ1,2 Ui=2,3,4,5 verifies gri and H(gr1) U1 verifies msgi ?= σi Key = gr1 * Πgrir1 = gr1(1+Σri) U1 broadcasts {msg1,2 = {IGROUP, U1, N1,{Ui, Ni, gri, grir1}, σ1,2}

The proposed protocol (cont.) IKA (Initial Key Agreement) Round 1: 2 3 U1 broadcasts {msg1,1 = {INIT, U1, N1, H(gr1)}, σ1,1} Round 2: 1. msg1,1 3. msg1,2 1 U2 generates N2, gr2 to U1; U3 generates N3, gr3 to U1 2. msgi U4 generates N4, gr4 to U1; U5 generates N5, gr5 to U1 4 5 Round 3: U1 broadcasts {gr2, gr3, gr4, gr5, (gr2)r1, (gr3)r1, (gr4)r1, (gr5)r1} Key computation: Key = gr1(1+r2+r3+r4+r5)

The proposed protocol (cont.) Join (U6) Old Key = gr1(1+r2+r3+r4+r5) Round 1: 2 U6 broadcasts {msg6 = {JOIN, U6, N6, gr6}, σ6} 3 Round 2: 1 U1 generates a new secret r1* and sends {gr1*, gr2, gr3, gr4, gr5} to U6 JOIN JOIN 4 5 Round 3: 6 U6 broadcasts {gr1*, gr2, gr3, gr4, gr5, (gr1*)r6, (gr2)r6, (gr3)r6, (gr4)r6, (gr5)r6} to the group New group leader New Key = gr6(1+r1*+r2+r3+r4+r5)

The proposed protocol (cont.) Leave (U5) Old Key = gr1(1+r2+r3+r4+r5) 2 Round 1: 3 U5 sends {msg5 = {DEL, U5, N5}, σ5} to U1 1 Round 2: LEAVE U1 generates a new secret r1” and broadcasts {gr2, gr3, gr4, (gr2)r1”, (gr3)r1”, (gr4)r1”} to the group 4 5 New Key = gr1”(1+r2+r3+r4)

Comparisons Efficiency comparison of GKA protocols

Comments Security attack (A dishonest member Eve in a group; DoS attack) Eve first collects the LEAVE message that broadcasts from Bob before. Then Eve could masquerade as Bob to send the LEAVE message to the group leader. Finally, every member in a group would compute the new key except Bob.

Comments (cont.) Example Old Key = gr1(1+r2+r3+r4+rEve+rBob) Round 1: Eve sends {msgBob = {DEL, UBob, NBob}, σBob} to U1 3 Group leader Round 2: 1 U1 generates a new secret r1* and broadcasts {gr2, gr3, gr4, grEve, (gr2)r1*, (gr3)r1*, (gr4)r1*, (grEve)r1*} to the group LEAVE 4 Bob Eve New Key = gr1*(1+r2+r3+r4+rEve)

Comments (cont.) Improvement Old Key = gr1(1+r2+r3+r4+r5) 2 Round 1: 3 U5 sends {msg5 = E{Old Key{DEL, U5, N5}}, σ5} to U1 1 Round 2: LEAVE U1 generates a new secret r1” and broadcasts {gr2, gr3, gr4, (gr2)r1”, (gr3)r1”, (gr4)r1”} to the group 4 5 New Key = gr1”(1+r2+r3+r4)