An Improvement on Authenticated Key Agreement Scheme Authors: Chin-Chen Chang and Shih-Yi Lin Source: 2007 International Conference on Intelligent Pervasive.

Slides:



Advertisements
Similar presentations
CMSC 414 Computer (and Network) Security Lecture 22 Jonathan Katz.
Advertisements

A key agreement protocol using mutual Authentication for Ad-Hoc Networks IEEE 2005 Authors : Chichun Lo, Chunchieh Huang, Yongxin Huang Date : 2005_11_29.
11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
多媒體網路安全實驗室 Improved Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Date : Reporter : Hong Ji Wei Authors.
KAIS T Distributed Collaborative Key Agreement and Authentication Protocols for Dynamic Peer Groups IEEE/ACM Trans. on Netw., Vol. 14, No. 2, April 2006.
Mutual Authentication and Key Exchange Protocol (MAKEP) Reporter: Jung-Wen Lo ( 駱榮問 ) Date: 2008/4/18.
1 Three-Party Encrypted Key Exchange Without Server Public-Keys C. L. Lin, H. M. Sun, M. Steiner, and T. Hwang IEEE COMMUNICATIONS LETTER, VOL. 5, NO.12,
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
A Server-aided Signature Scheme Based on Secret Sharing for Mobile Commerce Source: Journal of Computers, Vol.19, No.1, April 2008 Author: Chin-Ling Chen,
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
A password authentication scheme with secure password updating SEC 期末報告 學號: 姓名:翁玉芬.
Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p Present by.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Analysis of Key Agreement Protocols Brita Vesterås Supervisor: Chik How Tan.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
CMSC 414 Computer and Network Security Lecture 23 Jonathan Katz.
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
Efficient verifier-based key agreement protocol for three parties without server’s public key Source: Applied Mathematics and Computation 167 (2005)
Chapter 9 Cryptographic Protocol Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
A Secure Mobile IP Authentication based on Identification Protocol Authors: Doo Ho Choi, Hyungon Kim and Kyoil Jung Source: International Symposium on.
Diffie-Hellman Key Exchange
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
An efficient password authenticated key exchange protocol for imbalanced wireless Authors: Ya-Fen Chang, Chin-Chen Chang and Jen-Ho Yang Source: Computer.
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
The PAK proposal for sacred WG Alec Brusilovsky
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
6 June Lecture 2 1 TU Dresden - Ws on Proof Theory and Computation Formal Methods for Security Protocols Catuscia Palamidessi Penn State University,
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Wireless Authentication Using Remote Passwords Authors: Andrew Harding, Timothy W. van der Horst, and Kent E. Seamons Source: Proceedings of the first.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Password-based user authentication and key distribution protocols for client-server applications Authors: Her-Tyan Yeh and Hung-Min Sun Sources: The Journal.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
A novel key management scheme for dynamic access control in a user hierarchy Authors: Tzer-Shyong Chen ( 陳澤雄 ) and Jen-Yan Huang Source: Applied Mathematics.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
RFID Paper presentation The Security of EPC Gen2 Compliant RFID Protocols Source : Applied Cryptography and Network Security, VOL. 5037, 2008, pp
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Chapter 3 Basic Protocols. 3.1 Key Exchange n Session Key - Why? n Key Exchange with Symmetric Cryp. KDC request E KA (K AB ), E KB (K AB ) E KB (K AB.
Computer Science Authenticated Group Key Agreement and Friends Giuseppe Ateniese, Michael Stiener and Gene Tsudik Presented by Young Hee Park November.
Key distribution Ján Kotrady. Content: What is key distribution? Key agreement and distribution Basic algorithm – Diffie-Hellman Basic attacks – Man in.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
Simple password-based key agreement protocol Department of Computer Engineering Kyungpook National University Sung-woon Lee.
Non-PKI Methods for Public Key Distribution
Cryptanalysis on Mu–Varadharajan's e-voting schemes
Efficient password authenticated key agreement using smart cards
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
A flexible date-attachment scheme on e-cash
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Presentation transcript:

An Improvement on Authenticated Key Agreement Scheme Authors: Chin-Chen Chang and Shih-Yi Lin Source: 2007 International Conference on Intelligent Pervasive Computing, Oct. 2007, pp Presenter: Jung-wen Lo ( 駱榮問 )

2 Outline Introduction Notation Lee-Lee ’ s Scheme Weakness of Lee-Lee ’ s scheme Proposed scheme Conclusions & Comment  Improved Lee-Lee ’ s Scheme1  Improved Lee-Lee ’ s Scheme2  Improved Chang-Lin ’ s scheme

3 Introduction Key agreement types  Based on public key techniques Heavy computational overhead  Based on passwords Popular approach Simplicity & convenience Diffie-Hellman key agreement  Vulnerable to man-in-the-middle attack Narn-Yih Lee and Ming-Feng Lee, “ Further improvement on the modified authenticated key agreement scheme, ” Applied Mathematics and Computation, Vol. 157, pp. 729 – 733, Keon-Jik Lee and Byeong-Jik Lee, “ Cryptanalysis of the modified authenticated key agreement scheme, ” Applied Mathematics and Computation, Vol. 170, pp. 280 – 284, 2005.

4 Notation

5 Lee-Lee ’ s Scheme Alice (Q) Bob (Q) Random a X a =g aQ mod p K a =1 => abandon Random b Y b =g bQ mod p h(ID a,X a,K b ) ?= h(ID a,X a,K a ) XaXa YbYb h(ID a,X a,K a ) Key Establishment Phase Key Validation Phase h(ID b,Y b,K b ) h(ID b,Y b,K a ) ?= h(ID b,Y b,K b )

6 Weakness of Lee-Lee ’ s scheme Eve: Chose one pw’  Q’ Alice (Q) Bob (Q) Random a X a =g aQ mod p Random b Y b =g bQ mod p XaXa Y’ b =g mod p Key Establishment Phase Eve X’ a =g mod P YbYb K’ a =1 => abandon h(ID a,X a,K’ a ) Key Validation Phase

7 Proposed scheme Alice (A)Bob (B) Random a M 1 =(g a mod p)  h(ID a,Q,t a ) Check t a g a =M 1  h(ID a,Q,t a ) Random b,r K b =(g a ) b mod p M 2 =(g b mod p)  h(ID b,Q,t b ) M 3 =E[M 2,r] Kb M 1,t a M 2,M 3,t b M4M4 Check t b g b =M 2  h(ID b,Q,t b ) K a =(g b ) a mod p (M 2,r)=D[M 3 ] ka M 4 =E[r] ka r=D[M 4 ] kb

8 Conclusions & Comment Conclusions  Authenticated key agreement  Resistance to replay attack and off-line password attack  Perfect forward secrecy Comments  Improved Lee-Lee’s scheme  Improved Chang-Lin’s scheme Reduce the computation load

9 Improved Lee-Lee ’ s Scheme1 Alice (Q) Bob (Q) Random a X a =g aQ mod p K a =1 or g a/Q => abandon Random b Y b =g bQ mod p h(ID a,X a,K b ) ?= h(ID a,X a,K a ) XaXa YbYb h(ID a,X a,K a ) Key Establishment Phase Key Validation Phase h(ID b,Y b,K b ) h(ID b,Y b,K a ) ?= h(ID b,Y b,K b )

10 Improved Lee-Lee ’ s Scheme2 Alice (Q) Bob (Q) Random a X a =g a mod p K a =1 => abandon Random b Y b =g b mod p h(ID a ||Q||K b ) ?= h(Id a ||Q||K a ) X a  h(Q) Y b  h(Q) h(ID a ||Q||K a ) Key Establishment Phase Key Validation Phase h(ID b ||Q||K b ) h(ID b ||Q||K a ) ?= h(ID b ||Q || K b ) K a =(Y b ) a mod p =g ab mod p K b =(X a ) b mod p =g ab mod p

11 Improved Chang-Lin ’ s scheme Alice (A)Bob (B) Random a M 1 =(g a mod p)  h(ID a,Q,t a ) Check t a g a =M 1  h(ID a,Q,t a ) Random b,r K b =(g a ) b mod p M 2 =(g b mod p)  h(ID b,Q,t b ) M 3 =r  K b M 1,t a M 2,M 3,t b M4M4 Check t b g b =M 2  h(ID b,Q,t b ) K a =(g b ) a mod p r=M 3  k a M 4 =h(Q,r,k a ) M 4 ?=h(Q,r,k b ) Chang-Lin: E[.]+D[.] in A,B Ours:  +h(.) in A,B

12 Diffie-Hellman Key Agreement Protocol Alice Bob Random a X A =g a mod p K=(Y B ) a mod p =g ab mod p Random b Y B =g b mod p K=(X A ) b mod p =g ab mod p A XAXA YBYB