網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments

Slides:



Advertisements
Similar presentations
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
Advertisements

多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
多媒體網路安全實驗室 Improved Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Date : Reporter : Hong Ji Wei Authors.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
CMSC 414 Computer (and Network) Security Lecture 21 Jonathan Katz.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
1 Authentication and Digital Signature Schemes and Their Applications to E-commerce ( 身份認證與數位簽章技術及其在電子商務上的應用 ) Advisor: Chin-Chen Chang 1, 2 Student: Ya-Fen.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Weichao Wang, Bharat Bhargava Youngjoo, Shin
1 Number Theory and Advanced Cryptography 9. Authentication Protocols Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
A Secure and Efficient Application Download Architecture in 3G Mobile Environment Speaker: Kuo-Zhe Chiou Laboratory of Cryptography and Information Security.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/12 報告人:向峻霈.
Smart Card Based Authenticated Key Agreement Schemes
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
無線環境的認證方法及其在電子商務應用之研究
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
Computer Communication & Networks
A secure and traceable E-DRM system based on mobile device
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
CMSC 414 Computer and Network Security Lecture 15
CS480 Cryptography and Information Security
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Security of a Remote Users Authentication Scheme Using Smart Cards
A Novel Group Key Transfer Protocol
Chair Professor Chin-Chen Chang Feng Chia University
Presenter: Patrick N. zwane Advisor: Dr. Kai-Wei Kevin Ke 21/09/2018
Efficient CRT-Based RSA Cryptosystems
Recent Developments on Multimedia and Secure Networking Technologies
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Jalal Al-Muhtadi, Roy Campbell, Apu Kapadia, M
Chair Professor Chin-Chen Chang Feng Chia University
The Request for Better Measurement:
Security and Privacy in Pervasive/Ubiquitous Computing Systems
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
An Improved Novel Key Management Protocol for RFID Systems
Recent Developments on Multimedia and Secure Networking Technologies
Source: Computer Networks Volume 149, 11 February 2019, Pages 29-42
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Source: Sensors, Volume 19, Issue 9 (May )
Privacy Protection for E-Health Systems by
Presentation transcript:

網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments 博士論文 指導教授:張真誠 博士 (Dr. Chin-Chen Chang) 研究生:李佳穎 (Chia-Yin Lee) Department of Computer Science and Information Engineering National Chung Cheng University, Chia-Yi, Taiwan

Outline Introduction A Mutual Authenticated Key Agreement Scheme A Dynamic ID-based User Authentication Scheme Using Smart Cards A Secure Single Sign-on Mechanism for Distributed Computer Networks An Enhanced Authentication Scheme with Anonymity for Roaming Service in GLOMONET A Secure E-mail Protocol for Mobile Devices Conclusions and Future Works

Introduction (1/2) Property of network environments convenient efficient cannot communicate face to face insecure Secure communications user authentication data confidentiality

Introduction (2/2) Authentication user authentication protocols mutual authentication protocols Confidentiality encryption session key establishment protocols

Mutual Authenticated Key Agreement (1/6) Login into the server over insecure networks:

Mutual Authenticated Key Agreement (2/6) Drawbacks of conventional user authentication schemes suffer from possible attacks, (e.g., forgery attacks) require high computational costs to provide high security (e.g., modular exponentiation) extra time-synchronized mechanisms are needed (using timestamp) do not establish a one-time session key

Mutual Authenticated Key Agreement (3/6) A secure authenticated key agreement protocol: direct authentication no timestamps perfect forward secrecy

Mutual Authenticated Key Agreement (4/6) Initialization phase: (Secure Channel) Ui Server

Mutual Authenticated Key Agreement (5/6) Authentication phase:

Mutual Authenticated Key Agreement (6/6) Comparison: Security properties Ours Lee et al.’s 2005 [62] Chien et al.’s 2004 [24] Sun’s 2000 [87] Lamport’s 1981 [55] No password table Yes No Withstanding the replay attack Withstanding the parallel session attack Mutual authentication Passwords chosen by the users freely Not requiring time synchronization One-time session key establishment

A Dynamic ID-based User Authentication Scheme Using Smart Cards (1/5) Conventional authentication schemes the log-in identity (ID) is never change the adversary can trace the source of the sender Existing dynamic ID-based user authentication schemes suffer from possible attacks must maintain a registration table

A Dynamic ID-based User Authentication Scheme Using Smart Cards (2/5) The characteristic of our method no registration table without using timestamps ensure the privacy of the users achieve perfect forward secrecy

A Dynamic ID-based User Authentication Scheme Using Smart Cards (3/5) Registration phase:

Authentication phase:

A Dynamic ID-based User Authentication Scheme Using Smart Cards (5/5) Comparison of security properties: Items Das et al.’s 2004 [26] Wang et al.’s 2009 [97] Khan et al.’s 2010 [44] Ours Mutual authentication No Yes Password chosen by users User anonymity Without registration table Withstand impersonation attacks Without time-synchronized mechanisms Session key establishment Perfect forward secrecy No* * Since Das et al.’s and Wang et al.’s schemes do not provide session key establishment, these two schemes do not provide the property of perfect forward secrecy for transmitted messages.

A Secure Single Sign-on Mechanism for Distributed Computer Networks (1/6) Conventional authentication schemes register with each service provider keep different identity/password pairs Existing user identification schemes for distributed networks suffer from possible attacks require time-synchronized mechanisms

A Secure Single Sign-on Mechanism for Distributed Computer Networks (2/6) The characteristic of our method withstand possible attacks (e.g., impersonation attacks) without time-synchronized mechanisms more efficient

A Secure Single Sign-on Mechanism for Distributed Computer Networks (3/6) Registration phase:

User identification phase:

A Secure Single Sign-on Mechanism for Distributed Computer Networks (5/6) Computation cost comparison:

A Secure Single Sign-on Mechanism for Distributed Computer Networks (6/6) Communication cost comparison:

Enhanced Authentication Scheme with Anonymity for Roaming Service in GLOMONET (1/6) Existing schemes adopt asymmetric and symmetric cryptosystems use timestamps suffer from possible attacks do not provide the property of anonymity

Enhanced Authentication Scheme with Anonymity for Roaming Service in GLOMONET (2/6) The characteristic of proposed scheme use low cost functions without time-synchronized mechanisms provide anonymity for mobile users the session key selected by the mobile user

Enhanced Authentication Scheme with Anonymity for Roaming Service in GLOMONET (3/6) Registration phase:

Authentication and key establishment phases:

Enhanced Authentication Scheme with Anonymity for Roaming Service in GLOMONET(5/6) Performance comparisons:

Enhanced Authentication Scheme with Anonymity for Roaming Service in GLOMONET (6/6) Functionality comparisons:

A Secure E-mail Protocol for Mobile Devices (1/8) E-mail systems a popular medium for data transmission transmit pure text and multimedia Internet is public and insecure data might be eavesdropped If long-term secret key is compromised all previous mails might be exposed

A Secure E-mail Protocol for Mobile Devices (2/8) Objectives of our research reduce the computation cost achieve Perfect Forward Secrecy (PFS) work in the inter-domain

A Secure E-mail Protocol for Mobile Devices (3/8) Registration phase:

A Secure E-mail Protocol for Mobile Devices (4/8) Login phase:

A Secure E-mail Protocol for Mobile Devices (5/8) The first sub-phase of the sending phase:

The second sub-phase of the sending phase:

A Secure E-mail Protocol for Mobile Devices (7/8) The receiving phase:

A Secure E-mail Protocol for Mobile Devices (8/8)

Conclusions and Future Works (1/2) We have proposed solutions as follows mutual authenticated key agreement protocol dynamic ID-based user authentication scheme secure single sign-on mechanism for distributed computer networks authentication scheme with anonymity for roaming service secure e-mail protocol for mobile devices

Conclusions and Future Works (2/2) In the future, we will extend the result of this study decrease the overhead of message transmission design authentication schemes that can provide 1-out-of-∞ deniability design secure authentication protocols in the RFID systems