Cross-Realm Password-Based Server Aided Key Exchange Source: WISA 2010, LNCS 6513, pp. 322–336, 2011(0) Author: Kazuki Yoneyama Presenter: Li-Tzu Chang.

Slides:



Advertisements
Similar presentations
TCC 2006 Research on Password-Authenticated Group Key Exchange Jeong Ok Kwon, Ik Rae Jeong, and Dong Hoon Lee (CIST, Korea Univ.) Kouchi Sakurai (Kyushu.
Advertisements

Cryptanalysis of a Communication-Efficient Three-Party Password Authenticated Key Exchange Protocol Source: Information Sciences in review Presenter: Tsuei-Hung.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Encryption Public-Key, Identity-Based, Attribute-Based.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Rennes, 23/10/2014 Cristina Onete Putting it all together: using multiple primitives together.
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
Copyright Justin Klein Keane InfoSec Training Encryption.
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
1 Three-Party Encrypted Key Exchange Without Server Public-Keys C. L. Lin, H. M. Sun, M. Steiner, and T. Hwang IEEE COMMUNICATIONS LETTER, VOL. 5, NO.12,
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 15 Jonathan Katz.
Wireless Security In wireless networks. Security and Assurance - Goals Integrity Modified only in acceptable ways Modified only by authorized people Modified.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Practical Techniques for Searches on Encrypted Data Author: Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀銘偉.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 23 Jonathan Katz.
Efficient verifier-based key agreement protocol for three parties without server’s public key Source: Applied Mathematics and Computation 167 (2005)
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Computer Science Public Key Management Lecture 5.
8. Data Integrity Techniques
Multi-Client Non-Interactive Verifiable Computation Seung Geol Choi (Columbia U.) Jonathan Katz (U. Maryland) Ranjit Kumaresan (Technion) Carlos Cid (Royal.
Public-Key Encryption with Lazy Parties Kenji Yasunaga Institute of Systems, Information Technologies and Nanotechnologies (ISIT), Japan Presented at SCN.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
Key Agreement Guilin Wang School of Computer Science 12 Nov
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Password Mistyping in Two-Factor Authenticated Key Exchange Vladimir KolesnikovCharles Rackoff Bell LabsU. Toronto ICALP 2008.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
CIST/ETRI/ISIT/KDDI/Kyusyu Univ./NICT Joint Research Workshop on Ubiquitous Network Security 2005 Verifier-Based Password-Authenticated Key Exchange Jeong.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 8 –
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
1 Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data Peishun Wang, Huaxiong Wang, and Josef Pieprzyk: SDM LNCS, vol.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Kerberos Guilin Wang School of Computer Science 03 Dec
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
Authenticated Key Exchange I. Definitions I. MAP I. matching conversations II. oracles II. (I)KA II. AKEP2 III. AKEP2 Security I. Session Keys II. Perfect.
Password-based user authentication and key distribution protocols for client-server applications Authors: Her-Tyan Yeh and Hung-Min Sun Sources: The Journal.
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
Implementing Secure IRC App with Elgamal By Hyungki Choi ID : Date :
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Fall 2006CS 395: Computer Security1 Key Management.
Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System Source: Pairing 2007, LNCS 4575, pp.2-22, 2007 Author: Yong.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
Lesson Introduction ●Authentication protocols ●Key exchange protocols ●Kerberos Security Protocols.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Computer Security By Rubel Biswas. Introduction History Terms & Definitions Symmetric and Asymmetric Attacks on Cryptosystems Outline.
Non-PKI Methods for Public Key Distribution
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
Efficient password authenticated key agreement using smart cards
Group theory exercise.
Cross-Domain Password-Based Authenticated Key Exchange
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
Cryptography Lecture 23.
Presentation transcript:

Cross-Realm Password-Based Server Aided Key Exchange Source: WISA 2010, LNCS 6513, pp. 322–336, 2011(0) Author: Kazuki Yoneyama Presenter: Li-Tzu Chang

Outline Introduction New Model: Cross-Realm PSAKE Security Proposed Scheme Conclusion

Introduction YB scheme  Secure Cross-Realm C2C-PAKE Protocol, 2006,(27) WZ scheme  A New Security Model for Cross-Realm C2C-PAKE Protocol, 2007,(1)

Outline Introduction New Model: Cross-Realm PSAKE Security Proposed Scheme Conclusion

New Model Execute( ) :  This query models passive attacks.  The output of this query consists of messages that were exchanged during the honest execution of the protocol among.

New Model SendClient(U l,m) :  This query models active attacks against a client.  The output of this query consists of the message that the client instance U l would generate on receipt of message m.

New Model SendServer(S l,m) :  This query models active attacks against servers.  The output of this query consists of the message that the server instance S l would generate on receipt of message m.

New Model SessionReveal(U l ) :  This query models the misuse of session keys.  The output of this query consists of the session key held by the client instance U l if the session is completed for U l. Otherwise, return ⊥.

New Model StaticReveal(P) :  This query models leakage of the static secret of P (i.e., the password between the client and the corresponding server, or the private information for the server).  The output of this query consists of the static secret of P.

New Model EphemeralReveal(P l ) :  This query models leakage of all session-specific information (ephemeral key) used by P l.  The output of this query consists of the ephemeral key of the instance P l.

New Model EstablishParty(U l, pw U ) :  This query models the adversary to register a static secret pw U on behalf of a client.  In this way the adversary totally controls that client.  Clients against whom the adversary did not issue this query are called honest.

New Model Test(U l ) :  This query does not model the adversarial ability, but in distinguishability of the session key.  At the beginning a hidden bit b is chosen.  If no session key for the client instance U l is defined, then return the undefined symbol ⊥.  Otherwise, if b = 1, return the session key for the client instance U l if b = 0, a random key from the same space.

New Model TestPassword(U, pw) :  This query does not model the adversarial ability, but no leakage of the password.  If the guessed password pw is just the same as the client U’s password pw, then return 1.  Otherwise, return 0. Note that, the adversary can only one TestPassword query at any time during the experiment.

Outline Introduction New Model: Cross-Realm PSAKE Security Proposed Scheme Conclusion

Proposed Scheme p, q :  the large primes such that p = 2q + 1 A,B ∈ U :  the identities of two clients in two different realms SA,SB ∈ S:  the identities of their corresponding servers respectively.

Proposed Scheme Gen(1 k ) :  key generation algorithm Enc pk (m; ω) :  encryption algorithm of a message m using a public key pk and randomness ω Dec sk (c) :  decryption algorithm of a cipher-text c using a private key sk.

Proposed Scheme Public information :  G, g, p,H 1,H 2 Long-term secret of clients :  pw A for A and pw B for B Long-term secret of servers :  (pw A, sk SA ) for SA and (pw B, sk SB ) for SB

Proposed Scheme

Outline Introduction New Model: Cross-Realm PSAKE Security Proposed Scheme Conclusion

setting# of rounds for clients UDonDALEP of servers KCIChannel between servers YBpassword-only2insecure secure channel WZpassword-only2+Psecureinsecure secure channel [19] password and public-key crypto 7secureinsecuresecurenone [20] password and smart cards 4secureinsecuresecurenone Ours password and public-key crypto 2secure Authentic ated channel Where P denote the number of moves of a secure 2-party PAKE. UDonDA: undetectable on-line dictionary attacks LEP: leakage of ephemeral private keys of servers KCI: key-compromise impersonation