Biometrics-based RSA Cryptosystem for Securing Real-Time Communication

Slides:



Advertisements
Similar presentations
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Advertisements

An Improvement on Authenticated Key Agreement Scheme Authors: Chin-Chen Chang and Shih-Yi Lin Source: 2007 International Conference on Intelligent Pervasive.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
Computer and Information Security 期末報告 學號 姓名 莊玉麟.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
A novel DRM framework for peer-to- per music content delivery Authors: Jung-Shian Li, Che-Jen Hsieh, Cheng-Fu Hung Source: 2010, Journal of Systems and.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
RFID Paper presentation The Security of EPC Gen2 Compliant RFID Protocols Source : Applied Cryptography and Network Security, VOL. 5037, 2008, pp
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 14. Digital signature.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/12 報告人:向峻霈.
Smart Card Based Authenticated Key Agreement Schemes
Lightweight Mutual Authentication for IoT and Its Applications
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Source : IEEE Access, In Press, 2016
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
Key Substitution Attacks on Some Provably Secure Signature Schemes
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Cryptanalysis on Mu–Varadharajan's e-voting schemes
A secure and traceable E-DRM system based on mobile device
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Source: IEEE Communications Letters, Vol. 8, No. 3, March 2004
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Security of a Remote Users Authentication Scheme Using Smart Cards
Efficient Time-Bound Hierarchical Key Assignment Scheme
Chair Professor Chin-Chen Chang Feng Chia University
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
Image camouflage by reversible image transformation
Privacy Preserving Ranked Multi-Keyword
Information Security message M one-way hash fingerprint f = H(M)
Real-world Security of Public Key Crypto
Authors : Parwinder Kaur Dhillon and Sheetal Kalra
Source: Ad Hoc Networks, Vol. 71, pp , 2018
Key Management Network Systems Security
A Novel Latin Square-based Secret Sharing for M2M Communications
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
Source: IEEE Access, Vol. 6, Dec. 2017, pp
Controllable and Trustworthy Blockchain-based Cloud Data Management
Authors: Yuh-Min TSENG, Tsu-Yang WU, Jui-DiWU
Source: Computer Networks Volume 149, 11 February 2019, Pages 29-42
Improvement of Chien et al
Source: IEEE Communications Letters, Vol.9, No.1, pp.93-95, Jan 2005
Source: Sensors, Volume 19, Issue 9 (May )
Privacy Protection for E-Health Systems by
A lightweight authentication scheme with privacy protection for smart grid communications Source: Future Generation Computer Systems Volume 100, November.
Presentation transcript:

Biometrics-based RSA Cryptosystem for Securing Real-Time Communication Source : sustainability, Vol. 10, Nol. 10 , pp. 1-15, Oct. 2018 Authors : Xiao-long Liu, Wei-Bin Lee, Quy-Anh Bui, Chia-Chen Lin Speaker : Feng-yu Chiu Date : 2019/4/25 1.福建農林大學 2. 3. 逢甲大學 4.靜宜大學

Outline Introduction Related works Proposed scheme Security analysis Conclusions

Introduction(1/2)

Introduction(2/2)

Related works – RSA and unbalanced RSA(1/2) Generate large prime p, q G(generator) t = G(u) (5000bits) Compute N = pq, φ(N) = (p-1)(q-1) p (500 bits) Select e q ([a, a+ 2 50 ]), a ≥ t/p (4500bits) Compute d, ed = 1(mod φ(N)) s = N – t , publish s Public key (N, e) ; private key d C = 𝑀 𝑒 (mod 𝑁) M = 𝐶 𝑑 (mod 𝑁)

Related works –Fuzzy extractors(2/2) Gen. 𝑃 ∈ {0,1} ∗ 𝑏 R ∈ {0,1} 𝑙 𝑏′ Rep. If d𝑖𝑠 𝑏, 𝑏 ′ ≤𝑡ℎ𝑟𝑒𝑠ℎ𝑜𝑙𝑑 R ∈ {0,1} 𝑙 𝑃 ∈ {0,1} ∗

Proposed scheme -Notation Notion Description Gen. Generator of Fuzzy Extractors Rep. Reproduction of Fuzzy Extractors b Biometric information P A helper string for Fuzzy Extractors R An extracted string for Fuzzy Extractors p, q The prime numbers for RSA N A modules for RSA 𝛼 A security parameter

Proposed scheme –Initialization phase 2-1) Capture 𝑏 𝐵 1-1) Capture 𝑏 𝐴 Alice 1-2) Gen( 𝑏 𝐴 ) = 𝑃 𝐴 , 𝑅 𝐴 Bob 2-2) Gen( 𝑏 𝐵 ) = 𝑃 𝐵 , 𝑅 𝐵 1-3) 𝑡 𝐴 = G( 𝑅 𝐴 ) 𝑃 𝐴 , 𝑠 𝐴 2-3) 𝑡 𝐵 = G( 𝑅 𝐵 ) 1-4) Choose 𝑝 𝐴 2-4) Choose 𝑝 𝐵 𝑃 𝐵 , 𝑠 𝐵 1-5) 𝑎 𝐴 = 𝑡 𝐴 / 𝑝 𝐴 2-5) 𝑎 𝐵 = 𝑡 𝐵 / 𝑝 𝐵 1-6) Choose 𝑞 𝐴 in [ 𝑎 𝐴 , 𝑎 𝐴 + 2 ∝ ] 2-6) Choose 𝑞 𝐵 in [ 𝑎 𝐵 , 𝑎 𝐵 + 2 ∝ ] 1-7) 𝑁 𝐴 = 𝑝 𝐴 ∗ 𝑞 𝐴 2-7) 𝑁 𝐵 = 𝑝 𝐵 ∗ 𝑞 𝐵 2-8) 𝑠 𝐵 = 𝑁 𝐵 − 𝑡 𝐵 1-8) 𝑠 𝐴 = 𝑁 𝐴 − 𝑡 𝐴

Proposed scheme –Authentication and key agreement phase 3-1) Capture 𝑏 𝐵 ′ Rep( 𝑏 𝐵 ′, 𝑃 𝐵 )= 𝑅 𝐵 4-1) Capture 𝑏 𝐴 ′ Rep( 𝑏 𝐴 ′, 𝑃 𝐴 )= 𝑅 𝐴 Alice Bob 3-2) 𝑡 𝐵 = G(𝑅 𝐵 ) 𝐶 𝐴 1 , 𝐶 𝐴 2 4-2) 𝑡 𝐴 = G(𝑅 𝐴 ) 3-3) 𝑁 𝐵 = 𝑡 𝐵 + 𝑠 𝐵 4-3) 𝑁 𝐴 = 𝑡 𝐴 + 𝑠 𝐴 3-4) Choose 𝐾 𝐴 , 𝑁 𝑎 𝐶 𝐴 1 = 𝐾 𝐴 𝑒 𝐵 mod 𝑁 𝐵 𝐶 𝐴 2 = ( 𝑁 𝑎 ||ℎ 𝐶 𝐴 1 ) 𝑑 𝐴 mod 𝑁 𝐴 4-4) 𝐾 𝐴 = ( 𝐶 𝐴 1 ) 𝑑 𝐵 mod 𝑁 𝐵 𝑁 𝑎 ||ℎ 𝐶 𝐴 1 = ( 𝐶 𝐴 2 ) 𝑒 𝐴 mod 𝑁 𝐴 4-5) Choose 𝐾 𝐵 , 𝑁 𝑏 𝐶 𝐵 1 = 𝐾 𝐵 𝑒 𝐴 mod 𝑁 𝐴 𝐶 𝐵 2 = ( 𝑁 𝑏 ||ℎ 𝐶 𝐵 1 ) 𝑑 𝐵 mod 𝑁 𝐵 𝐾 𝐴𝐵 =H( 𝐾 𝐴 || 𝐾 𝐵 ) = K 5-1) 𝐾 𝐵 = ( 𝐶 𝐵 1 ) 𝑑 𝐴 mod 𝑁 𝐴 𝑁 𝑏 ||ℎ 𝐶 𝐵 1 = ( 𝐶 𝐵 2 ) 𝑒 𝐵 mod 𝑁 𝐵 𝐾 𝐵𝐴 =H( 𝐾 𝐴 || 𝐾 𝐵 ) = K 𝐶 𝐵 1 , 𝐶 𝐵 2

Security analysis(1/3) Comparisons of Attack resistance for various cryptosystem schemes. [26] Younsung Choi, Youngsook Lee, Jongho Moon ,Dongho Won, “security enhanced multi-factor biometric authentication scheme using bio-hash function,” PLOS ONE, Vol. 12, Nol. 5, May 2017 [27] Ashok Kumar Das, “secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor,” International Journal of Communication System, Vol. 30, Nol. 1, Jan. 2017

Security analysis(2/3) Replay attack 3-4) Choose 𝐾 𝐴 , 𝑁 𝑎 𝐶 𝐴 1 = 𝐾 𝐴 𝑒 𝐵 mod 𝑁 𝐵 𝐶 𝐴 2 = ( 𝑁 𝑎 ||ℎ 𝐶 𝐴 1 ) 𝑑 𝐴 mod 𝑁 𝐴 Server masquerading attack 4-4) 𝐾 𝐴 = ( 𝐶 𝐴 1 ) 𝑑 𝐵 mod 𝑁 𝐵 𝑁 𝑎 ||ℎ 𝐶 𝐴 1 = ( 𝐶 𝐴 2 ) 𝑒 𝐴 mod 𝑁 𝐴 Mutual authentication Biometric recognition error User impersonation attack

Security analysis(3/3) Database capture attack 3-4) Choose 𝐾 𝐴 , 𝑁 𝑎 𝐶 𝐴 1 = 𝐾 𝐴 𝑒 𝐵 mod 𝑁 𝐵 𝐶 𝐴 2 = ( 𝑁 𝑎 ||ℎ 𝐶 𝐴 1 ) 𝑑 𝐴 mod 𝑁 𝐴 Smart card attack Man-in-the-middle attack 4-4) 𝐾 𝐴 = ( 𝐶 𝐴 1 ) 𝑑 𝐵 mod 𝑁 𝐵 𝑁 𝑎 ||ℎ 𝐶 𝐴 1 = ( 𝐶 𝐴 2 ) 𝑒 𝐴 mod 𝑁 𝐴 Vulnerability to a DoS attack Session key agreement 𝐾 𝐴𝐵 =H( 𝐾 𝐴 || 𝐾 𝐵 ) = K

Conclusions Biometrics-based Without Public Key Infrastructure(PKI)