A Novel Cryptography for Ad Hoc Network Security ► Pi Jian-yong; Liu Xin-song; Wu Ai; Liu Dan; ► 2006 International Conference on Communications, Circuits.

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
By Md Emran Mazumder Ottawa University Student no:
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
Kerberos Assisted Authentication in Mobile Ad-hoc Networks Authors: Asad Amir Pirzada and Chris McDonald Sources: Proceedings of the 27th Australasian.
Non-interactive key establishment in mobile ad hoc networks ► Li, Zhenjiang; Garcia-Luna-Aceves, J.J. ► Ad Hoc Networks Volume: 5, Issue: 7, September,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Computer Security Key Management
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
OOP/Java1 Public Key Crytography From: Introduction to Algorithms Cormen, Leiserson and Rivest.
Dr Alejandra Flores-Mosri Message Authentication Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to:
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Symmetric Key Distribution Protocol with Hybrid Crypto Systems Tony Nguyen.
Establishment of Conference Keys in Heterogeneous Networks Wade Trappe, Yuke Wang, K. J. Ray Liu ICC IEEE International Conference.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering.
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
EEC 688/788 Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
Topic 11: Key Distribution and Agreement 1 Information Security CS 526 Topic 11: Key Distribution & Agreement, Secure Communication.
Authentication System
Dan Boneh Basic key exchange The Diffie-Hellman protocol Online Cryptography Course Dan Boneh.
Diffie-Hellman Key Exchange
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Dan Boneh Introduction What is cryptography? Online Cryptography Course Dan Boneh.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Computer Science Public Key Management Lecture 5.
Seeing-Is-Believing: Using Camera Phones for Human- Verifiable Authentication Jonathan M. McCune Adrian Perrig Michael K. Reiter Carnegie Mellon University.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
ECE453 – Introduction to Computer Networks Lecture 18 – Network Security (I)
Brian Padalino Sammy Lin Arnold Perez Helen Chen
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Decentralized key generation scheme for cellular- based heterogeneous wireless ad hoc networks ► Gupta, Ananya; Mukherjee, Anindo; Xie, Bin; Agrawal, Dharma.
KAIS T Decentralized key generation scheme for cellular-based heterogeneous wireless ad hoc networks 임 형 인 Ananya Gupta, Anindo Mukherjee, Bin.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Chapter 31 Cryptography And Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
Key Management Celia Li Computer Science and Engineering York University.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Doc.: IEEE /1429r2 Submission January 2012 Dan Harkins, Aruba NetworksSlide 1 A Protocol for FILS Authentication Date: Authors:
Fall 2010/Lecture 321 CS 426 (Fall 2010) Key Distribution & Agreement.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
1 Needham-Schroeder A --> S: A,B, N A S --> A: {N A,B,K AB,{K AB,A} KBS } KAS A --> B:{K AB,A} KBS B --> A:{N B } KAB A --> B:{N B -1} KAB.
Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems Computer Networks Volume: 44, Issue: 2, February.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Computer and Network Security - Message Digests, Kerberos, PKI –
Protocol Analysis. CSCE Farkas 2 Cryptographic Protocols Two or more parties Communication over insecure network Cryptography used to achieve goal.
Dan Boneh Basic key exchange Trusted 3 rd parties Online Cryptography Course Dan Boneh.
Secured key exchange protocol in wireless mobile ad hoc networks ► Shu-Hwang Liaw; Pin-Chang Su; Henry Ker-Chang Chang; Erl-Huei Lu; Shun-Fu Pon; ► CCST.
1 Authenticated Key Exchange Rocky K. C. Chang 20 March 2007.
Security Review Q&A Session May 1. Outline  Class 1 Security Overview  Class 2 Security Introduction  Class 3 Advanced Security Constructions  Class.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
1 Self-Certified Group Key-Generation for Ad Hoc Clusters in Wireless Sensor Networks Ortal Arazi, Hairong Qi Dept. Electrical & Computer Engineering The.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
1 SUBMITTED BY- PATEL KUMAR C.S.E(8 th - sem). SUBMITTED TO- Mr. DESHRAJ AHIRWAR.
Meeting Reports  A new delegation-based authentication protocol for use in portable communication systems IEEE Transactions on Wireless Communications,
Cryptography and Network Security Chapter 13
Presented by Edith Ngai MPhil Term 3 Presentation
Diffie-Hellman Secure Key Exchange 1976.
Celia Li Computer Science and Engineering York University
Source: Ad Hoc Networks, Vol. 71, pp , 2018
Chapter 15 Key Management
Presentation transcript:

A Novel Cryptography for Ad Hoc Network Security ► Pi Jian-yong; Liu Xin-song; Wu Ai; Liu Dan; ► 2006 International Conference on Communications, Circuits and Systems Proceedings, Volume 3, June 2006 Page(s): /08/28 H.-H. Ou

Introduction  Features of Ad Hoc network  Not fixed infrastructure and central administration  The authors' proposed  Offline Trusted Third Party (TTP)  Authentication Code (AC)  Key agreement  Diffie-Hellman 2008/08/282H.-H. Ou

The proposed  Initialization  TTP  Private key: V auth  Public Key: Y auth = g V auth mod p  Node identity: m i  Randomly select s i, s i ’,and W i = g si mod p, Q i = g si’ mod p  According to m i = V auth W i + Q i U i mod (p-1) calculate U i by using the extend Euclid alg.  (Wi, Qi, Ui) as the node’s secret private Authentication Code (AC)  Nodes  Verify Y auth Wi g QiUi = g Y auth Wi+QiUi = g mi 2008/08/283H.-H. Ou

The proposed  Key agreement  Alice  Randomly select x  X = g x mod p, X’ = g x+Q A U A mod p  (m A, W A, X, X’)   Bob Identity  Yg m B =? Y auth W B Y’ mod p  Session key  K 1 = Y’ x+Q A U A mod p 2008/08/284H.-H. Ou  Bob  Randomly select y  Y = g y mod p, Y’ = g y+Q B U B mod p   (m B, W B, Y, Y’)  Alice Identity  Xg m A =? X auth W A X’ mod p  Session key  K 2 = X’ y+Q B U B mod p  K 1 = g(x+Q A U A )(y+Q B U B ) mod p = K 2