Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀

Slides:



Advertisements
Similar presentations
Key Management Nick Feamster CS 6262 Spring 2009.
Advertisements

ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
The Diffie-Hellman Algorithm Riley Lochridge April 11, 2003.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
Computer Science Public Key Management Lecture 5.
Information Security for Managers (Master MIS)
Cryptanalysis of Two Dynamic ID-based Authentication
Cryptography and Network Security (CS435) Part Eight (Key Management)
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
ECE509 Cyber Security : Concept, Theory, and Practice Key Management Spring 2014.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
Key Management Network Systems Security Mort Anvari.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
Security Handshake Pitfalls. Client Server Hello (K)
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Non-PKI Methods for Public Key Distribution
Digital Signatures.
Lightweight Mutual Authentication for IoT and Its Applications
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Protocol Analysis.
CMSC 414 Computer and Network Security Lecture 15
CS480 Cryptography and Information Security
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Security of a Remote Users Authentication Scheme Using Smart Cards
Uses Uses of cryptography Lab today on RSA
Identity-based deniable authentication protocol
Chair Professor Chin-Chen Chang Feng Chia University
Public Key Infrastructure
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
پروتكلهاي احرازاصالت Authentication protocols
Chapt. 10 – Key Management Dr. Wayne Summers
Chapter 10: Key Management (Again) and other Public Key Systems
Strong Password Authentication Protocols
Key Management Network Systems Security
El Gamal and Diffie Hellman
Diffie-Hellman key exchange/agreement algorithm
Key Establishment Protocols ~
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
DISTRIBUTED SYSTEMS Principles and Paradigms Second Edition ANDREW S
FTM Frame Exchange Authentication
Web Information Systems Engineering (WISE)
Asymmetric Cryptographic Algorithms
Introduction to Cryptography
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Secure Diffie-Hellman Algorithm
Privacy Protection for E-Health Systems by
Key Exchange, Man-in-the-Middle Attack
Improved Authenticated Multiple-Key Agreement Protocol
Presentation transcript:

Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀 Cryptanalysis of the End-to-End Security Protocol for Mobile Communications with End-User Identification/Authentication Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀

Outline INTRODUCTION REVIEW OF CHANG et al.’S PROTOCOL CRYPTANALYSIS OF CHANG et al.’S PROTOCOL MODIFYING THE BP PROTOCOL CONCLUSION

INTRODUCTION MUTUALLY authenticated key agreement protocol Chang et al. proposed an end-to-end security protocol for mobile communications with end-user authentication.

REVIEW OF CHANG et al.’S PROTOCOL

REVIEW OF CHANG et al.’S PROTOCOL Subscriber Identity Module (SIM) card The subscriber account information and the personal certificate of the mobile user are stored in the SIM The SIM card is stolen, the conspirator may impersonate the register to communicate with anyone. Password is involved to construct the end-to-end security authentication protocol

REVIEW OF CHANG et al.’S PROTOCOL Previous study Messages between the MS and the BS are in encrypted form Messages between the two BSs are usually in clear form. Security breach Messages should be encrypted by a secret session key known only by the two MSs.

REVIEW OF CHANG et al.’S PROTOCOL Park’s protocol

REVIEW OF CHANG et al.’S PROTOCOL Park’s protocol g be a generator of the multiplicative group , where p is a prime Private key of MS is ∈ ,andthe public key is = mod p the private and public keys of BS are ∈ and = mod p

REVIEW OF CHANG et al.’S PROTOCOL Impersonation attack against Park’s Protocol.

REVIEW OF CHANG et al.’S PROTOCOL Impersonation attack against Park’s Protocol R = ( + )−( + ) = ( − ) E can easily recover the current session key by computing

REVIEW OF CHANG et al.’S PROTOCOL certificate-based authentication and session key agreement protocol session agreement protocol is based on the Diffie-Hellman key exchange protocol

REVIEW OF CHANG et al.’S PROTOCOL The basic authentication protocol

REVIEW OF CHANG et al.’S PROTOCOL

REVIEW OF CHANG et al.’S PROTOCOL The end-to-end security protocol.

REVIEW OF CHANG et al.’S PROTOCOL EBP to support end-user authentication.

CRYPTANALYSIS OF CHANG et al.’S PROTOCOL Impersonation attack against BP Protocol.

MODIFYING THE BP PROTOCOL

Conclusion In this letter shown that the end-to-end security protocol for mobile communications with end-user authentication due to Chang et al. is insecure against impersonation attack. Proposing a modified protocol can preserves the claimed security.