A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.

Slides:



Advertisements
Similar presentations
Secure Mobile IP Communication
Advertisements

1 東南技術學院九十二學年度第二學期 資工系第一次論文發表會 Analysis of an Improved Version of S/KEY One-Time Password Authentication Scheme Speaker: Maw-Jinn Tsaur
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
多媒體網路安全實驗室 Improved Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Date : Reporter : Hong Ji Wei Authors.
CMSC 414 Computer (and Network) Security Lecture 21 Jonathan Katz.
Wireless Security In wireless networks. Security and Assurance - Goals Integrity Modified only in acceptable ways Modified only by authorized people Modified.
An Authentication Scheme for Mobil Satellite Communication Systems Advisor: Prof. Jen-Chang Liu Graduate Student: Yi-Ching Chen( 陳怡靜 ) Date: 2004/05/26.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Cryptography, Authentication and Digital Signatures
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
多媒體網路安全實驗室 Robust authentication and key agreement scheme preserving Date:2011/11/05 報告人:向峻霈 出處 : Ren-Chiun Wang Wen-Shenq Juang Chin-Laung Lei Computer.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Smart Card Based Authenticated Key Agreement Schemes
Outline The basic authentication problem
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Cryptanalysis on Mu–Varadharajan's e-voting schemes
A secure and traceable E-DRM system based on mobile device
Cryptographic Hash Function
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Efficient Time-Bound Hierarchical Key Assignment Scheme
Identity-based deniable authentication protocol
Chair Professor Chin-Chen Chang Feng Chia University
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
Presented by: Dr. Munam Ali Shah
Practical E-Payment Scheme
By Hyun-Chul Kim, Hong-Woo Lee, Kyung-Seok Lee, Moon-Seog Jun
Amar B. Patel , Shushan Zhao
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
DISSERTATION ON CRYPTOGRAPHY.
CSC 774 Advanced Network Security
Secure Diffie-Hellman Algorithm
Privacy Protection for E-Health Systems by
Presentation transcript:

A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin Lee, and Woei-Jiunn Tsaur Speaker : Hong Ji Wei

Outline 1. 1.Introduction 2. 2.Review of Lee,Hwang And Liao ’ s Scheme 3. 3.Improved Scheme 4. 4.Security Analysis 5. 5.Conclusion

1.Introduction What is Anonymity meaning ? Communication Intercept UserServer Hacker

2.Review of Lee,Hwang And Liao ’ s Scheme R1 R2 R3 Internet HAFA MU Other Subnet Home Network Visited Network

Their scheme can be divided into three phases 1. Initial Phase HA delivers a password and a smart card for MU through a secure channel 2. First Phase FA authenticates to MU and establishes a session key 3. Second Phase MU visits FA, and FA serves for MU

Symbols MU : Mobile User HA : Home Agent of a mobile user FA : Foreign Agent of the network ID A : Identity of A T A : Timestamp of A Cert A : Certificate of A (X) K : Symmetric Encryption E K (X) : Asymmetric Encryption h(X) : Hash X using hash function PW A : Password of A MU : Mobile User HA : Home Agent of :

Initial Phase MUHA ID MU PW M U =h(N||ID MU ) PW MU, r, ID HA, h(.) Secure Channel Registration

First Phase MUFAHA FA decrypts W using E S FA

Second Phase MUFA Authentication In order to enhance the efficiency, while MU stays with the same FA, the new session key k i can be derived from the unexpired previous secret knowledge x i−1 and a fixed secret x as

Weakness 1.Anonymity From Step 3 of the first phase, it is obvious that FA can obtain the parameter W from HA, and then decrypt it to obtain h(ID MU ). In general, a user’s identity is short and has a certain format. That is, FA can launch an off-line guessing attack to find out the real identity of MU, and therefore defeat the anonymity service.

2.Backward secrecy In Lee et al.’s scheme, if the session keys k i−1 and k i are known, x i−1 and x i can be computed from (x i−1 ||TCert MU ||OtherInformation)k i−1 and (x i ||TCert MU ||OtherInformation)k i Then the secret h(ID MU ||x) can be derived without any problem from k i = h(ID MU ||x) ⊕ x i−1 Consequently, the next session key k i+1 = h(ID MU ||x) ⊕ x i It can be easily computed

3.Improved Scheme Because the original received value h(ID MU ) can be used as an evidence to assure whether the guessed identity is correct, this value needs to be modified in a way to make it un-comparable. To do so, we set W =E P FA (h(h(N||ID MU ))||x 0 ||x) instead of old one in Step 3 of the first phase. Moreover, in order to accomplish the backward secrecy, the corresponding session key k i will be k i = h(h(h(N||ID MU ))||x||x i−1 ) = h(h(PW MU )||x||x i−1 )

First Phase MUFAHA FA decrypts W using E S FA

Second Phase MUFA Authentication

4.Security Analysis 1. Our improved scheme can achieve anonymity FA obtains h(h(N||ID MU ))instead of h(ID MU ).Therefore, FA has no way of verifying whether the guessed identity is correct or not without the secret value N. Besides, deriving the h(N||ID MU ) from h(h(N||ID MU )) is also intractable if h(.) is a secure hash function such as SHA Our improved scheme can achieve backward secrecy If an attacker knows the session keys k i-1 and k i then x i-1 will be obtained. Attacker can try to compute h(PW MU )||x from using x i-1, but he/she still not know the ID MU

5.Conclusion In this paper, we discuss the properties of anonym ity and backward secrecy in the authentication scheme for wireless communications. We use a very simple way to solve the security issue- s in the previous scheme.