Presentation is loading. Please wait.

Presentation is loading. Please wait.

1/18 Talking to Strangers: Authentication in Ad-Hoc Wireless Networks Dirk Balfanz 외 2 명 in Xerox Palo Alto Research Center Presentation: Lee Youn-ho.

Similar presentations


Presentation on theme: "1/18 Talking to Strangers: Authentication in Ad-Hoc Wireless Networks Dirk Balfanz 외 2 명 in Xerox Palo Alto Research Center Presentation: Lee Youn-ho."— Presentation transcript:

1 1/18 Talking to Strangers: Authentication in Ad-Hoc Wireless Networks Dirk Balfanz 외 2 명 in Xerox Palo Alto Research Center Presentation: Lee Youn-ho

2 2/18 Contents  Introduction  Preliminary  Two-Party Protocols  Group Key Exchange Protocol  Conclusion

3 3/18 Introduction(1/4)  A situation A man want to print a sensitive document in his wireless email device Printer is near and only wireless medium is in use No other printer/users can learn his document  What to do Let email device know the specified printer Guarantee email device actually talking to the intended printer Email device and printer communicate securely

4 4/18 Introduction(2/4)  Public Key Infrastructure Solution Certificate of printer issuing trusted authority exists  Key exchange procedure between printer and email device is possible Problems  Constructing universal naming space needed Every printer must have unique name Every printer must have certificate issued by trusted authority

5 5/18 Introduction(3/4)  Propose a cheaper and secure and user- friendly solution Using localness of networks  Location-limited channels can be established  Simple identification is possible (Demonstrative identification)  Exchanging small amount of cryptographic information is possible (Pre-authentication)

6 6/18 Introduction(4/4)  Examples 1. Location limited channels and demonstrative identification and pre-authentication 2. Authentication and communication in main medium

7 7/18 Preliminaries Printer Email Device1 Wireless Medium Location Limited Channel Eavesdropper can see it but active attack is detected Demonstrative identification possible Exchanging the commitment of public key information (Preauthentication) Doing Common Authentication Procedure (SSL, IKEKE)

8 8/18 Two-Party Protocols(1/5) * Basic Protocol Email Device(A) Printer(B) Address of A Hashed result of Public key of A (using SHA-1, etc.) Wireless Medium Location Limited Channel Address of B Hashed result of Public key of B (using SHA-1, etc.) TLS_CLIENT Hello Message (After common SSL/TLS procedure)

9 9/18 Two-Party Protocols(2/5) * Single Public Key Protocol - Only one device has strong computational power Email Device(A) Printer(B) Wireless Medium Address of B Hashed result of Public key of B Address of A and Hashed result of secret information A Public key of B Encryption of secret information A using public key of B

10 10/18 Two-Party Protocols(3/5)  Interactive Guy Fawkes Protocol In case  Both devices have poor computational power  Location limited channels do not permit exchanging secret data Provides only authentication and integrity protection of data

11 11/18 Two-Party Protocols(4/5) a1 = h(A1,h(X2),X1), h(X1) b1 = h(B1,h(Y2),Y1), h(Y1) h(b1,X1) h(a1,Y1) AB Round 0 (Pre-authentication) (Location limited channel) A1, h(X2),X1,a2=h(A2,h(X2),X1), B1, h(Y2),Y1,b2=h(B2,h(Y3),Y2) h(b2,X2) h(a2,Y2) Round 1 (After using wireless channel) h(a1,..): one-way hash result of concatenating a1,… Xi,Yi : randomly generated data Ai,Bi : meaningless data Ai,Bi : meaningful data

12 12/18 Two-Party Protocols(5/5) A2, h(X3),X2,a3=h(A3,h(X4),X3) h(b3,X3) h(a3,Y3) AB Round 2 A3, h(X4),X3,a4=h(A4,h(X5),X4), B3, h(Y4),Y3,b2=h(B4,h(Y5),Y4) h(b4,X4) h(a4,Y4) Round 3 h(a1,..): one-way hash result of concatenating a1,… Xi,Yi : randomly generated data Ai,Bi : meaningless data Ai,Bi : meaningful data B2, h(Y3),Y2,b3=h(B3,h(Y4),Y3)

13 13/18 Group Key Exchange Protocol(1/5)  Some applications need broadcast capability Audio/Video service, etc. Network games Conferencing software  Authentication and secure key exchange protocols for group communication  Using location-limited channel  Using pre-authentication scheme  Group manager existing/non-existing case

14 14/18 Group Key Exchange Protocol(2/5) Broadcast pre- authentication information Group member’s response After authentication and key-exchange, Broadcast encrypted data * Centrally Managed Group Case

15 15/18 Group Key Exchange Protocol(3/5)  Unmanaged group case Problems of centrally managed group case  Group manager can be the single point of attack  Group manager is trusted generating and distributing group key using distinguished trusted party Not compatible with many applications  Leaving group manager is not easy

16 16/18 Group Key Exchange Protocol(4/5)  Unmanaged group case (cont’d) Procedure  Using two-party Diffie-Hellman  Key Exchange with someone in the group  Get the group key to the someone

17 17/18 Group Key Exchange Protocol(5/5) Group A Location limited channel Wireless Medium Broadcast Address of A and Hashed result of public key A Broadcast public key and ID of A B Send PROTOCOL_MSG_1 A,B

18 18/18 Conclusion  In this paper Propose new schemes for peer to peer authentication in ad-hoc wireless networks  Use of novel location-limited channels  Concrete pre-authentication protocol  Group communication provides  With no-reliance on PKI


Download ppt "1/18 Talking to Strangers: Authentication in Ad-Hoc Wireless Networks Dirk Balfanz 외 2 명 in Xerox Palo Alto Research Center Presentation: Lee Youn-ho."

Similar presentations


Ads by Google