Source: IEEE Communications Letters, Vol. 8, No. 3, March 2004

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Digital Signature Algorithm (DSA) Kenan Gençol presented in the course BIL617 Cryptology instructed by Asst.Prof.Dr. Nuray AT Department of Computer Engineering,
Cryptography1 CPSC 3730 Cryptography Chapter 13 Digital Signature Standard (DSS)
Integrating Diffie-Hellman Key Exchange into the Digital Signature Algorithm IEEE Communications Letters, March 2004 Lein Harn, Manish Metha and Wen- Jung.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Cryptography and Network Security Chapter 13
Computer Science Public Key Management Lecture 5.
Public Key Model 8. Cryptography part 2.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
DSA (Digital Signature Algorithm) Tahani Aljehani.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Chapter 21 Public-Key Cryptography and Message Authentication.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Prepared by Dr. Lamiaa Elshenawy
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
Integrating A Key Distribution Procedure Into The Digital Signature Standard B. Arazi Electronics Letters Vol. 29, No. 11, Pg May 1993 Adviser:
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Information Security and Management 10. Other Public-key Cryptosystems Chih-Hung Wang Fall
@Yuan Xue 285: Network Security CS 285 Network Security Digital Signature Yuan Xue Fall 2012.
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 14. Digital signature.
최신정보보호기술 경일대학교 사이버보안학과 김 현성.
Outline Primitive Element Theorem Diffie Hellman Key Distribution
Key Exchange References: Applied Cryptography, Bruce Schneier
Computer and Network Security
Protocol Analysis.
CSE 4905 IPsec II.
CRYPTOGRAPHic Protocols and Diffie-Hellman-Merkle Key Exchange
CS480 Cryptography and Information Security
Public Key Encryption and Digital Signatures
Design Problems (Open book)
Introduction Used for communication to verify
IEEE TRANSACTIONS ON INFORMATION THEORY, JULY 1985
Basic Network Encryption
ICS 454 Principles of Cryptography
Public Key Infrastructure
Diffie-Hellman Secure Key Exchange 1976.
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Celia Li Computer Science and Engineering York University
Chapter 10: Key Management (Again) and other Public Key Systems
Public-Key Cryptography and Message Authentication
Intro to Cryptography Some slides have been taken from:
ICS 454 Principles of Cryptography
Digital Signatures…!.
Key Management Network Systems Security
El Gamal and Diffie Hellman
Diffie-Hellman key exchange/agreement algorithm
El Gamal and Diffie Hellman
Practical Aspects of Modern Cryptography
Diffie-Hellman Key Exchange
Cryptography and Network Security Chapter 13
Essential Public Key Crypto Methods Credit: Prof. Dr. Peng Ning
Chapter 3 - Public-Key Cryptography & Authentication
CSCE 715: Network Systems Security
Basic Network Encryption
Cryptology Design Fundamentals
Asymmetric Cryptographic Algorithms
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Network Security Tutorial-14 Design Fundamentals IPSEC, KERBEROS
Network Security Tutorial-16 Design Fundamentals PGP ET-IDA-082
Secure Diffie-Hellman Algorithm
Network Security Tutorial-16 Design Fundamentals PGP ET-IDA-082
Network Security Tutorial-14 Design Fundamentals IPSEC, KERBEROS
Diffie-Hellman Algorithm
Lecture 6.2: Protocols - Authentication and Key Exchange II
Presentation transcript:

Integratining Diffie-Hellman Key Exchange into the Digital Signature Algorithm (DSA) Source: IEEE Communications Letters, Vol. 8, No. 3, March 2004 Authors: Lein Harn, Manish Mehta, Wen-Jung Hsin Speaker: Yu-Wei Su Date:

Outline 1. Introduction 2. Concept & Goal 3. Proposed protocols 4. Conclusion

1. Introduction 1-1. Key Exchange 1-2. Diffie-Hellman Algorithm 1-3. Digital Signature 1-4. DSA

1-1. Key Exchange ● Symmetric Encryption ● Alice & Bob calculate a session key to communicate Session Key; k EK() DK() Alice Bob

1-2. Diffie-Hellman Algorithm Parameters (1/4) common parameters: g, n: two large primes private parameters: a: random number, choice by Alice b: random number, choice by Bob

Operating Flow (2/4) Session key = gab mod n ga mod n gb mod n Alice calculate ((gb mod n)a mod n), result is (gab mod n) Bob calculate ((ga mod n)b mod n), result is (gab mod n) Session key = gab mod n

Example (3/4) n = 11, g = 2 a = 4 ga mod n = 24 mod 11 = 5 b = 8 gb mod n = 28 mod 11 = 3 => Alice : (gb mod n)a mod 11 = 34 mod 11 = 4 Bob: (ga mod n)b mod 11 = 58 mod 11 = 4 Session key = 4

The Computational Diffie-Hellman Assumption(CDH assumption) (4/4) ● Eve receives (ga mod n) and (gb mod n) in the channel. ● It is very hard to calculate (gab mod n).

1-3. Digital Signature ● Non-repudiation ● Based on asymmetric scheme message message f(message) ps: f() is a digital signature algorithm.

1-4. Digital Signature Algorithm(DSA) 1-4-1. Preview Used in Digital Signature Standard(DSS) Proposed by NIST Published in FIPS PUB 186-x http://www.itl.nist.gov/fipspubs

Parameters (1/3) Global parameters: p: a prime number, |p| = 512 ~ 1024 (bits), multiple of 64 q: a 160-bit prime factor of (p-1) h: 1< h < p-1 g = (h(p-1)/q) mod p H(): a hash function, ex: SHA-1 Sender’s Private Parameter: x, random integer with 0 < x < q

Parameters (2/3) Sender’s Public Parameter: y = gx mod p m: message Per-Message Secret Parameter: k: random integer with 0 < k < q

Signing & Verifying (3/3) Signing (Sender) : r = (gk mod p) mod q s = [k-1(H(m) + xr)] mod q => signature = (r,s) Verifying (Receiver) : w = (s’)-1 mod q u1 = [H(m’)w] mod q u2 = (r’)w mod q v = [(gu1yu2) mod p] mod q Test v ?= r’ ps: s’ & r’ are received by receiver which corresponding s & r.

2.Concept & Goal 2-1. DH + DSA Diffie-Hellman Algorithm + Digital Signature Algorithm = Take (ga mod p) as message in DSA

2-2. Three Models One-round protocol Two-round protocol Three-round protocol

3. Proposed protocol 3-1. Parameters User A, B: two users in protocol YA, XA: a key pair, public key & private key of user A in DSA, authenticated. YA = gXA mod p YB, XB: a key pair, public key & private key of user B in DSA, authenticated. YB = gXB mod p Other parameters are corresponding in DSA KAB: session key from A to B

3-2. One-round protocol (1/2) Step 1(User A): Select kA Let mA = gkA mod p Let KAB = (YB)kA mod p (= gxBkA mod p) Calculate rA = (gkA mod p) mod q Calculate sA = [kA-1(mA||KAB) + XArA] mod q Sent (mA,sA) to User B

One-round protocol (2/2) Step 2(User B): Receive mA,sA from User A Imply rA = mA mod q Imply KAB = (mA)xB mod p (= gkAxB mod p) Verify (rA,sA) of (mA||KAB) After Step 2, A & B obtain a session key: KAB = gkAxB mod p

3-3. Two-round protocol (1/2) Step 1, Step 2 are the same as one-round protocol. Step 3(User B): (just take B as A) Select kB Let mB = gkB mod p Let KBA = (YA)kB mod p (= gxAkB mod p) Calculate rB = (gkB mod p) mod q Calculate sB = [kB-1(mB||KBA) + XBrB] mod q Sent (mB,sB) to User A

Two-round protocol (2/2) Step 4(User A): (just take A as B) Receive mB,sB from User B Imply rB = mB mod q Imply KBA = (mB)xA mod p (= gkBxA mod p) Verify (rB,sB) of (mB||KBA) After Step 4, A & B obtain two session keys: KAB = gkAxB mod p KBA = gkBxA mod p

3-4. Three-round protocol (1/2) Step 1(User A): Select kA Let mA = gkA mod p Sent mA to User B Step 2(User B): Imply KAB = (mA)xB mod p (= gkAxB mod p) Select kB Let mB = gkB mod p Let KBA = (YA)kB mod p (= gxAkB mod p) Calculate rB = (gkB mod p) mod q Calculate sB = [kB-1(mB||KBA||KAB) + XBrB] mod q Sent (mB,sB) to User A

Three-round protocol (2/2) Step 3(User A): Let KAB = (YB)kA mod p (= gxBkA mod p) Imply rB = mB mod q Imply KBA = (mB)xA mod p (= gkBxA mod p) Verify (rB,sB) of (mB||KBA||KAB) Calculate rA = (gkA mod p) mod q Calculate sA = [kA-1(H(mA||KAB||KBA) + xArA)] mod q Sent sA to User B Step 4(User B): Imply rA = mA mod q Verify (rA,sA) of (mA||KAB||KBA)

4. Conclusion Authentication & Efficient