Celia Li Computer Science and Engineering York University

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

Diffie-Hellman Diffie-Hellman is a public key distribution scheme First public-key type scheme, proposed in 1976.
1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
COS 461 Fall 1997 Todays Lecture u intro to security in networking –confidentiality –integrity –authentication –authorization u orientation for assignment.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
CIS 725 Key Exchange Protocols. Alice ( PB Bob (M, PR Alice (hash(M))) PB Alice Confidentiality, Integrity and Authenication PR Bob M, hash(M) M, PR Alice.
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
OOP/Java1 Public Key Crytography From: Introduction to Algorithms Cormen, Leiserson and Rivest.
Public Key Crytography1 From: Introduction to Algorithms Cormen, Leiserson and Rivest.
Modelling and Analysing of Security Protocol: Lecture 1 Introductions to Modelling Protocols Tom Chothia CWI.
Chapter 9 Cryptographic Protocol Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
EE515/IS523 Think Like an Adversary Lecture 4 Crypto in a Nutshell Yongdae Kim.
IS511 Introduction to Information Security Lecture 4 Cryptography 2
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
Key Management Celia Li Computer Science and Engineering York University.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
Fall 2010/Lecture 321 CS 426 (Fall 2010) Key Distribution & Agreement.
A A E E D D C C B B # Symmetric Keys = n*(n-1)/2 F F
Pertemuan #8 Key Management Kuliah Pengaman Jaringan.
1 Authentication Celia Li Computer Science and Engineering York University.
최신정보보호기술 경일대학교 사이버보안학과 김 현성.
Reviews Rocky K. C. Chang 20 April 2007.
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
Asymmetric-Key Cryptography
Golden Linear Group Key Agreement Protocol
Key Exchange References: Applied Cryptography, Bruce Schneier
Advanced Computer Networks
A Simple Provably Secure AKE from the LWE Problem
Public-Key Cryptography and Message Authentication
Protocol Analysis.
Computer Communication & Networks
Secure Sockets Layer (SSL)
CMSC 414 Computer and Network Security Lecture 15
Source: IEEE Communications Letters, Vol. 8, No. 3, March 2004
CS480 Cryptography and Information Security
Chapter 8 Network Security.
Basic Network Encryption
Information Security message M one-way hash fingerprint f = H(M)
Message Security, User Authentication, and Key Management
Public Key Infrastructure
Diffie-Hellman Secure Key Exchange 1976.
Man in the Middle Attacks
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
9.2 SECURE CHANNELS Medisetty Swathy.
Strong Password Protocols
Diffie-Hellman Key-Exchange Algorithm
SSL (Secure Socket Layer)
پروتكلهاي توزيع كليد دوسويه Two-Parti Key Distribution Protocols
پروتكلهاي توزيع كليد دوسويه Two-Parti Key Distribution Protocols
CDK4: Chapter 7 CDK5: Chapter 11 TvS: Chapter 9
The Secure Sockets Layer (SSL) Protocol
Strong Password Protocols
Key Management Network Systems Security
Diffie-Hellman key exchange/agreement algorithm
Lecture 10: Network Security.
Practical Aspects of Modern Cryptography
CDK: Chapter 7 TvS: Chapter 9
DISTRIBUTED SYSTEMS Principles and Paradigms Second Edition ANDREW S
Basic Network Encryption
Asymmetric Cryptographic Algorithms
EEC 688/788 Secure and Dependable Computing
Formal Methods for Security Protocols
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Secure Diffie-Hellman Algorithm
ITIS 6200/8200 Chap 5 Dr. Weichao Wang.
AIT 682: Network and Systems Security
Lecture 6.2: Protocols - Authentication and Key Exchange II
Presentation transcript:

Celia Li Computer Science and Engineering York University Key Management Celia Li Computer Science and Engineering York University

Outline Fundamental concept Key management based on symmetric key cryptography Key transport protocol Key agreement protocol Key management based on public key cryptography

Outline Fundamental concept Key management based on symmetric key cryptography Key transport protocol Key agreement protocol Key management based on public key cryptography

Fundamental Concept Key Management Provides shared key between two or more parties, typically for subsequent use as symmetric key for a variety of cryptographic purposes including encryption and authentication. Many protocols involve a centralized or trusted third party Broadly subdivided into two categories: key transport key agreement

Fundamental Concept Key Transport Protocol Key Agreement Protocol One party creates a shared key and securely transfers it to the other(s) Key Agreement Protocol A shared key is derived by two (or more) parties as a function of information contributed by each of these, such that no party can predetermine the key value

Key Management Classification Key Management based on Symmetric Key Cryptography Key Transport Key Agreement Key Management based on Public Key Cryptography

Outline Fundamental concept Key management based on symmetric key cryptography Key transport protocol Key agreement protocol Key management based on public key cryptography

Key Transport based on Symmetric Key Cryptography Symmetric Key Transport without a Server (1.1) Key transfer using symmetric encryption (1.2) Key transfer using hash function (1.3) Key transport without a priori shared keys Server-based Protocols (2.1) Kerberos (2.2) NS (Needham – Schroeder) shared-key protocol

Key Transport based on Symmetric Key Cryptography (1.1) Key transfer using symmetric encryption Key transfer with one pass or rA: a random number tA: timestamp nA: sequence number The shared key: K=rA E: symmetric encryption algorithm * : optional message fields

Key Transport based on Symmetric Key Cryptography (1.1) Key transfer using symmetric encryption Key transfer with challenge-response If it is required that the key K be a function (such as hash function) of input from both parties The shared key K=f(rA, rB)

Key Transport based on Symmetric Key Cryptography (1.2) Key transport using hash functions // A authenticates B // B authenticates A K, K’: A and B shared symmetric keys hK , h’K’ : a keyed one-way hash function used for authentication W: final symmetric key

Key Transport based on Symmetric Key Cryptography (1.3) Key transport without a priori shared keys A and B select a prime p A and B choose random number a and b seperately A chooses a key K sent to B in message 1 A calculate a-1 based on a x a-1 = 1mod p K mod p : the shared key for A and B A know K mod p. B can calculate b-1 based on b x b-1 = 1mod p (3) = Kb mod p  (Kb mod p) = K mod p b-1

Key Transport based on Symmetric Key Cryptography Server-based protocols (2.1) Kerberos Message 1 & 2: C gets the shared key Kcg generated by A Message 3 & 4: key Kcs generated by G

Key Transport based on Symmetric Key Cryptography (2.2) NS (Needham–Schroeder) shared-key protocol Message2: A gets a shared key Kab generated by S Message 3: B gets shared key Kab generated by S

Outline Fundamental concept Key management based on symmetric key cryptography Key transport protocol Key agreement protocol Key management based on public key cryptography

Key Agreement on Symmetric Key Cryptography Key Agreement Protocol A shared secret is derived by two (or more) parties as a function of information contributed by, or associated with, each of these, such that no party can predetermine the resulting value. Example: Blom’s symmetric key system

Key Agreement on Symmetric Key Cryptography Blom’s symmetric key system Let M be a matrix of size (h+1)*N N: the number of nodes in the network h: a value chosen by a trusted third party Matrix M is a public information shared among the participants. In the key generation phase, trusted third party Creates a random symmetric matrix D of size (h+1)*(h+1) Computes an matrix A = (D * M)T where (D * M)T is the transpose of D*M. Matrix A must be kept securely.

Key Agreement on Symmetric Key Cryptography Blom’s symmetric key system If we let K = A*M, we know that K is a symmetric matrix of size N*N because of the symmetric property of D. Prove: (1) K=A*M = (D*M)T*M = MT * DT *M = MT * D * M (D is a symmetric matrix) (2) (A*M)T = (((D*M)T*M)T = MT * ((D * M)T )T = MT * D * M Thus, K = KT

Key Agreement on Symmetric Key Cryptography Blom’s symmetric key system How the shared key is generated? Private information of participant i and j A(i) and A(j) rows of matrix A Public information of participant i and j M(i) & M(j) columns of matrix M Shared key of i and j exchange their columns M(i) and M(j) participant i computes: Kij= A(i)*M(j) participant j computes: Kji= A(j)*M(i) Kij = Kji K is symmetric.

Outline Fundamental concept Key management based on symmetric key cryptography Key transport protocol Key agreement protocol Key management based on public key cryptography

Key Transport based on Public Key Cryptography One party chooses a key and transfers it to a second party using that party’s public key. (3.1) Key transport using public key encryption without signatures (3.2) Key transport using public key encryption with signatures

Key Transport based on Public Key Cryptography (3.1) Key transport using public key encryption without signatures One pass key transport by public key encryption Kb : public key of B K: A encrypts a randomly generated key k, and sends the result to B.

Key Transport based on Public Key Cryptography (3.2) Key transport protocols using public key encryption with signature (3.2.1) Sign the key, encrypt the signed key using public key (3.2.2) Sign the key, encrypt the unsigned key using public key (3.2.3) Encrypt the key using public key, sign the encrypted key

Key Transport based on Public Key Cryptography Notation For data input y, SA(y) : Signature operation on y using A’s private key, Kb: public key of B

Key Transport based on Public Key Cryptography (3.2.1) Encrypt signed key (3.2.2) Encrypt and Sign separately The asterisk denotes that the timestamp tA of A is optional

Key Transport based on Public Key Cryptography (3.2.3) Sign the encrypted key

Outline Fundamental concept Key management based on symmetric key cryptography Key transport protocol Key agreement protocol Key management based on public key cryptography

Key Agreement based on Public Key Cryptography Diffie-Hellman A protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared key over an insecure communications channel. This key can be used to encrypt subsequent communications using a symmetric key encryption algorithm.

Key Agreement based on Public Key Cryptography Diffie-Hellman Alice and Bob agree on two prime numbers, g and p. Alice Bob

Reference [1] R. Blom, "An optimal class of symmetric key generation systems", Report LiTH-ISY-I-. 0641, Linköping University, 1984. [2] Krawczyk H.: HMQV: A high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005). Full version available at http://eprint.iacr.org/2005/176.