User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:

Slides:



Advertisements
Similar presentations
A key agreement protocol using mutual Authentication for Ad-Hoc Networks IEEE 2005 Authors : Chichun Lo, Chunchieh Huang, Yongxin Huang Date : 2005_11_29.
Advertisements

Kerberos Assisted Authentication in Mobile Ad-hoc Networks Authors: Asad Amir Pirzada and Chris McDonald Sources: Proceedings of the 27th Australasian.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
LAAC: A Location-Aware Access Control Protocol YounSun Cho, Lichun Bao and Michael T. Goodrich IWUAC 2006.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
Computer and Information Security 期末報告 學號 姓名 莊玉麟.
An Authentication Scheme for Mobil Satellite Communication Systems Advisor: Prof. Jen-Chang Liu Graduate Student: Yi-Ching Chen( 陳怡靜 ) Date: 2004/05/26.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
A password authentication scheme with secure password updating SEC 期末報告 學號: 姓名:翁玉芬.
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
Efficient Multi-server Password Authenticated Key Agreement Using Smart Cards Computer and Information Security Ming-Hong Shih.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
APPLAUS: A Privacy-Preserving Location Proof Updating System for Location-based Services Zhichao Zhu and Guohong Cao Department of Computer Science and.
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
A Risk Analysis Approach for Biometric Authentication Technology Author: Arslan Brömme Submission: International Journal of Network Security Speaker: Chun-Ta.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
多媒體網路安全實驗室 An Efficient RFID Authentication Protocol for Low-cost Tags Date : Reporter : Hong Ji Wei Authors : Yanfei Liu From : 2008 IEEE/IFIP.
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
Session Initiation Protocol (SIP) 王承宇 張永霖.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Shanti Bramhacharya and Nick McCarty. This paper deals with the vulnerability of RFIDs A Radio Frequency Identifier or RFID is a small device used to.
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Group-based Source Authentication in VANETs You Lu, Biao Zhou, Fei Jia, Mario Gerla UCLA {youlu, zhb, feijia,
Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems Computer Networks Volume: 44, Issue: 2, February.
Multi-user Broadcast Authentication in Wireless Sensor Networks Kui Ren, Wenjing Lou, Yanchao Zhang SECON2007 Manar Mahmoud Abou elwafa.
1 Adaptive key pre-distribution model for distributed sensor networks Author: C.-S. Laih, M.-K. Sun, C.-C. Chang and Y.-S. Han Source: IET Communications,
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
Data Integrity Proofs in Cloud Storage Author: Sravan Kumar R and Ashutosh Saxena. Source: The Third International Conference on Communication Systems.
Establishing authenticated channels and secure identifiers in ad-hoc networks Authors: B. Sieka and A. D. Kshemkalyani (University of Illinois at Chicago)
Author: Hangyang Dai and Hongbing Xu
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
BlindLocation: Supporting User Location Privacy in Mobile Database Using Blind Signature Source: Journal of Computer Science and Technology, reviewing.
A secure and scalable rekeying mechanism for hierarchical wireless sensor networks Authors: Song Guo, A-Ni Shen, and Minyi Guo Source: IEICE Transactions.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
Key Pre-distribution Approach in Wireless Sensor Networks Using LU Matrix Authors: Hangyang Dai and Hongbing Xu Source: IEEE Sensor Journal, vol.10, no.8,
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
1 Protecting Your Privacy with a Mobile Agent Device in RFID Environment Authors: Sang-Soo Yeo, Soo-Cheol Kim, Sung Kwon Kim, Gilcheol Park, Seok Soo Kim,
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
TOMIN: Trustworthy Mobile Cash with Expiration-date Attached Author: Rafael Martínez-Peláez and Francisco Rico-Novella. Source: Journal of Software, 2010,
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
Meeting Reports  A new delegation-based authentication protocol for use in portable communication systems IEEE Transactions on Wireless Communications,
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
Presentation transcript:

User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source: International Journal of Communication Systems, vol. 23, p.p , Presenter: Yung-Chih Lu ( 呂勇志 ) Date: 2010/03/18 1

Outline Introduction Dynamic user authentication schemes Proposed Scheme Performance Evaluation Security Analysis Conclusion Comment 2

Introduction (1/3) Goal ◦ Mutual authentication and User privacy ◦ Saving resource  Computation cost  Communication cost  Storage Overhead 3

Introduction (2/3) Ubiquitous Sensor Network in NGN ◦ Support for a wide range of services ◦ Unrestricted access by users to different service providers 4 NGN : Next Generation Network GW: Registration Sensor Gateway UD : User’s Device LN: Sensor Login-Node

Introduction (3/3) Ubiquitous Sensor Network in NGN 5 NGN : Next Generation Network GW: Registration Sensor Gateway UD : User’s Device LN: Sensor Login-Node

Dynamic user authentication schemes (1/3) Registration Phase 6 User Device Sensor Gateway Sensor Login- Node UID, h(PW) 1.Compute N=h(PW) ㊉ h(x ㊉ UID) 2.Store UID, h(PW), N, TS Secure Channel Successful Reg. UID, N, TS (Lee-Chun Ko, IEEE ISWCS 2008) UID: A user’s identity ⊕ : Bitwise XOR operation TS: Timestamp PW: A user’s password h(.): A one-way hash function Store UID, N, TS

Dynamic user authentication schemes (2/3) Login & Authentication Phase 7 User Device Sensor Gateway Sensor Login-Node UID, A, t1 UID, C, t1,t3 A=h(h(PW) ㊉ t1) 1.Check(t2-t1)> △ T 2.Check UID C=h(A ㊉ h(N ㊉ t3)) 1.Check UID and t1 2.Check (t4-t3)> △ T 3.Verify if C=C’ Store t in the database A’=h(h(PW) ㊉ t1), C’=h(A’ ㊉ h(N ㊉ t3)) 4.MA SN =h(A ㊉ N ㊉ t5),MA U =h(A ㊉ h(PW)) Permit Login, MA SN ㊉ MA U, h(MA U ), t5 1.Check(t6-t5)> △ T 2. Compute MA SN =h(A ㊉ N ㊉ t5), 3.Verify h(MA U ) 4. Compute MA * U =h (MA U ||t7) UID: A user’s identity ⊕ : Bitwise XOR operation t, TS: Timestamp PW: A user’s password U: The user SN: The sensor login-node

Dynamic user authentication schemes (3/3) Login & Authentication Phase (Cont.) 8 User Device Sensor Gateway Sensor Login- Node Permit_Login, MA * U, t7 1.Check(t8-t7)> △ T 2.Compute MA U =h(A ㊉ h(PW)) 3.verify MA * U Password Change Phase UID, h(PW), h(PW’) 1.Check(UID, h(PW))in the database 2. N’=h(PW’) ㊉ h(x ㊉ UID) 3.Update UID, h(PW’), N’, TS’) Successful Change UID, N’, TS’ UID: A user’s identity ⊕ : Bitwise XOR operation t, TS: Timestamp PW: A user’s password U: The user SN: The sensor login-node Secure Channel

Proposed Scheme (1/3) Registration Phase 9 User Device Sensor Gateway Sensor Login- Node UID, vpw 1.Compute g=h(UID) 2. Compute TID=g ㊉ N 0 3.Compute X=h(TID||x) 4.Store TID, vpw, X, TS Secure Channel Succ_Reg(X, N 0 ) TID, X, TS vpw=h(PW) 1.Compute g = h(UID) 2.Compute TID=g ㊉ N 0 3.Store TID, X UID: A user’s identity ⊕ : Bitwise XOR operation t, T, TS: Timestamp PW: A user’s password N0, N1: Random nonces x: gateway’s Secret key ∆T: Allowed time interval for transmission delay Store TID, X, TS

Proposed Scheme (2/3) Login & Authentication Phase 10 User Device Sensor Gateway Sensor Login-Node TID, A, t TID, C K,T 0, t A=h(vpw||t) 1.Check TID 2.Check (T 0 -t) ≧△ T 3.C k =h(X ㊉ A ㊉ T 0 ) 1.Check TID and t 2.Check (T 1 -T 0 ) ≧△ T ; (T 0 -t) ≧△ T 3.Verify if C K =C K ’ Store t in the database A’=h(vpw||t), C K ’=h(X ㊉ A’ ㊉ T 0 ) 4.V M =h(X||A’||T 1 ) 5. Store t Acc_login, V M, T 1 1.Check (T 2 -T 1 ) ≧△ T 2.Verify V M = V M ’ V M ’=h(X||A||T 1 ) 3. Compute Y K =H(V M '||T 2 ) UID: A user’s identity ⊕ : Bitwise XOR operation PW: A user’s password N0, N1: Random nonces t, T, TS: Timestamp ∆T: Allowed time interval for transmission delay

Proposed Scheme (3/3) Login & Authentication Phase (Cont.) 11 User Device Sensor Gateway Sensor Login- Node Acc_login, Y K, T 1, T 2 Password Change Phase TID, vpw, vpw 1 1.Compute TID 1 =g ⊕ N 1 2.Compute X 1 =H(TID 1 ||x) 3.Compute TID 1 ’=TID 1 ⊕ X 4.Update TID, vpw, X, TS TID, TID 1 ’, X 1, TS 1 Compute vpw 1 =H(PW 1 ) Succ_Change(X1, N 1 ) 1.Obtain TID 1 =g ⊕ N 1 2.Update TID, X 1.Obtain TID 1 =TID 1 ’ ⊕ X 2.Update TID, X, TS 1.Check (T 3 -T 2 ) ≧△ T ; (T 2 -T 1 ) ≧△ T 2.Verify Y K =Y K ’ V M ''= h(X||A||T 1 ) Y K '= h(V M ''||T 2 ) TID:Temporary User ID ⊕ : Bitwise XOR operation t, T, TS: Timestamp PW: A user’s password N0, N1: Random nonces x: gateway’s Secret key ∆T: Allowed time interval for transmission delay Secure Channel

Performance Evaluation (1/4) Overheads Cost 12 K: The number of sensor nodes T XOR : The time for performing an XOR operation T H : The time for performing a one-way hash function C MH : The delay time for the communication taken place between the LN and the GW in multi-hops

Performance Evaluation (2/4) Functional Requirements 13

Performance Evaluation (3/4) Computational overheads for authentication 14

Performance Evaluation (4/4) Authentication latency time 15

Security Analysis (1/3) Replay attack ◦ Login message  Solution: timestamp ◦ Accept login message  Solution: timestamp Forgery attack with node capture attack ◦ Get TID, X, TS, C K, T 0, t  Solution: A cannot be capture ◦ Get TID, X, TS, TID, A, t  Solution: t is already in the database A: the stored bits by the adversary. B: the common stored bits by two neighboring sensor nodes α : the number of broadcasted random bits 16

Security Analysis (2/3) Man-in-the-middle attack ◦ Get TID, A, t, C K, T 0, t  Solution: X cannot be capture Stolen verifier attack with node capture attack ◦ Get vpw, TID, X, TS  Solution: user pseudomynity Secret key forward secrecy ◦ Get secret key x, TID, A, t  Solution: without knowing X=(TID||x) 17

Security Analysis (3/3) Provide user pseudonymity ◦ Reason: TID=h(UID) ㊉ N 0 Provide Mutual authentication ◦ Reason: common secret value 18

Conclusion The proposed protocols are robust against many security attacks and have better security properties in terms of user privacy and mutual authentication. They have analyzed the proposed schemes using simulations and the results show that both are quite efficient. 19

Comment Key Recovery In login phase, (T 0 -t) ≧△ T is an unnecessary check. Maybe ⊕ is simpler than ||. 20