SIP Authentication using EC- SRP5 Protocol draft-liu-sipcore-ecc-srp5-00.txt Authors: Fuwen Liu, Minpeng Qi and Min Zuo.

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1012r0 Submission September 2009 Dan Harkins, Aruba NetworksSlide 1 Suite-B Compliance for a Mesh Network Date: Authors:
Advertisements

ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
CS470, A.SelcukCryptographic Authentication1 Cryptographic Authentication Protocols CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
Luu Anh Tuan. Security protocol Intruder Intruder behaviors Overhead and intercept any messages being passed in the system Decrypt messages that are.
Authentication attacks, causes and solutions Analyzing man in the middle and dictionary attacks against SSL/TLS and password based authentication systems.
Chapter 5 Network Security Protocols in Practice Part I
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Lesson Title: Introduction to Cryptography Dale R. Thompson Computer Science and Computer Engineering Dept. University of Arkansas
BY MUKTADIUR RAHMAN MAY 06, 2010 INTERODUCTION TO CRYPTOGRAPHY.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Symmetric Key Distribution Protocol with Hybrid Crypto Systems Tony Nguyen.
Chap 3: Key exchange protocols In most systems, we distinguish the short term keys from the long term ones: –A short term key (session key) is used to.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Cryptography April 20, 2010 MIS 4600 – MBA © Abdou Illia.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Authentication System
Network Security – Part 2 V.T. Raja, Ph.D., Oregon State University.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Computer Science CSC 774Dr. Peng Ning1 CSC 774 Advanced Network Security Topic 2. Review of Cryptographic Techniques.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
Strong Password Protocols
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
8-1Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity, authentication.
Network Security – Part 2 (Continued) Lecture Notes for May 8, 2006 V.T. Raja, Ph.D., Oregon State University.
CIS 450 – Network Security Chapter 8 – Password Security.
Session Initiation Protocol (SIP) 王承宇 張永霖.
Cryptography, Authentication and Digital Signatures
Lecture 11: Strong Passwords
Key Agreement Guilin Wang School of Computer Science 12 Nov
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
Cryptography and Network Security (CS435) Part Eight (Key Management)
23-1 Last time □ P2P □ Security ♦ Intro ♦ Principles of cryptography.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Internet-security.ppt-1 ( ) 2000 © Maximilian Riegel Maximilian Riegel Kommunikationsnetz Franken e.V. Internet Security Putting together the.
Middleware for Secure Environments Presented by Kemal Altıntaş Hümeyra Topcu-Altıntaş Osman Şen.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
IPSEC : KEY MANAGEMENT PRESENTATION BY: SNEHA A MITTAL(121427)
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
CS 4244: Internet Programming Security 1.0. Introduction Client identification and cookies Basic Authentication Digest Authentication Secure HTTP.
Cryptographic Hash Functions and Protocol Analysis
Lecture 2: Introduction to Cryptography
Authentication Issues and Solutions CSCI 5857: Encoding and Encryption.
Authentication. Goal: Bob wants Alice to “prove” her identity to him Protocol ap1.0: Alice says “I am Alice” Failure scenario?? “I am Alice”
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Kerberos Guilin Wang School of Computer Science 03 Dec
Pairing Based Cryptography Standards Terence Spies VP Engineering Voltage Security
TCP/IP Protocol Suite 1 Chapter 30 Security Credit: most slides from Forouzan, TCP/IP protocol suit.
Security fundamentals Topic 4 Encryption. Agenda Using encryption Cryptography Symmetric encryption Hash functions Public key encryption Applying cryptography.
Group 9 Chapter 8.3 – 8.6. Public Key Algorithms  Symmetric Key Algorithms face an inherent problem  Keys must be distributed to all parties but kept.
King Mongkut’s University of Technology Network Security 8. Password Authentication Methods Prof. Reuven Aviv, Jan Password Authentication1.
Key Management Network Systems Security Mort Anvari.
1 (Re)Introducing Strong Password Protocols Radia Perlman
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
 Encryption provides confidentiality  Information is unreadable to anyone without knowledge of the key  Hashing provides integrity  Verify the integrity.
Pertemuan #8 Key Management Kuliah Pengaman Jaringan.
@Yuan Xue Case Study (Mid-term question) Bob sells BatLab Software License Alice buys BatLab Credit card information Number of.
SIP Authentication using EC- SRP5 Protocol Fuwen Liu, Minpeng Qi, Min Zuo, 1.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Chapter 5 Network Security Protocols in Practice Part I
Protocol ap1.0: Alice says “I am Alice”
Key Management Network Systems Security
Digital Signatures Cryptographic technique analogous to hand-written signatures. sender (Bob) digitally signs document, establishing he is document owner/creator.
Chapter 8 roadmap 8.1 What is network security?
Presentation transcript:

SIP Authentication using EC- SRP5 Protocol draft-liu-sipcore-ecc-srp5-00.txt Authors: Fuwen Liu, Minpeng Qi and Min Zuo

SIP Authentication SIP is a popular standard signaling protocol for VoIP Wired networks Wireless networks (3GPP) SIP applies HTTP digest authentication (RFC 2069 and RFC 2617) for user authentication.

HTTP Digest Authentication Breaking the scheme by computing Response=hash(hash(Username,realm, guessed Password), nonce, HA2) ?

Features of Password Password usually short, less than 8 characters. Machine randomly generated password from 88 printable characters. Security strength: 88 8 ≈52bits symmetric algorithms 56 hours to crack (Special Hardware) User-slected password from 88 printable characters (some combinations are in dictionary ) Security strength: 30-bit strength 16 minutes to crack (NIST)

SIP Authentication based on HTTP digest

Weaknesses of SIP Authentication Off-line dictionary attacks are possible Select a password pw` from password dictionary and compare H(nonce, username, pw`, realm)= response ?

Strong Password Authentication In 2009, IEEE released the standard IEEE P regarding the password authenticated key agreement protocols  Balanced password-authenticated agreement protocols (BPKAS)  Two entities know the same password and establish a shared session key  well suited for P2P communications  Three protocols are recommended: PAK, PPK, SPEKE.  PAK is documented in RFC 5683 as standard  Augmented password-authenticated agreement protocols (APKAS)  Client knows the password, while the server knows only the image of the password  Well suited for client/server communications  Seven protocols are standardized, SRP is one of representatives  SRP is specified in RFC 2945 by IETF

EC-SRP5 Protocol EC-SRP5 protocol is an ECC variant of the SRP protocol Defined in IEEE Authentication framework is identical to the SRP protocol Using Elliptical Curve Cryptography Security is based on the ECDLP problem More efficient than SRP protocol ECC is used Applying the EC-SRP5 protocol rather than the SRP protocol to SIP Authentication The basic idea of the EC-SRP5 protocol is that the password is entangled into the temporary EC public key To access the password, attackers have to address the ECDLP problem

Password verifier Password verifier v is computed: i=OS2IP(SHA-256(s|SHA-256(SIP-URI|":"|Pw|ECI))) v=i*G where OS2IP means octet string to integer conversion primitive, the derived password verifier v is actually a point on the elliptic curve indicated by the ECI. The server then stores the following information in the database for each user SIP-URI salt s elliptic curve index ECI password verifier v

SIP Authentication using EC-SRP5

Security Considerations Off-line dictionary attack resistance Password-entangled public key Ws is available to attackers Ws=Ts*G+e1 Password verifier is used as input selector value to choose a pseudo-random element e1 of a group The element e1 is shadowed by adding the point Ts*G. On-line dictionary attack resistance The server usually blocks the user authentication when the times of authentication failure reach the default value set in advance.

Security Considerations Man-in-the middle attack resistance Verifying the confirmation value Cs and Cc in the client's side and server's side, respectively. Replay attack resistance Each authentication session has its unique shared secret Z The client can detect the replay attack by comparing Cs with the expected confirmation value Cs‘ The server can detect the replay attack by comparing Cc with the expected confirmation value Cc‘

Elliptic Curve Index

Thank you!

Discussions Security of the EC-SRP5 protocol Although it has been documented in IEEE, its security has not been thoroughly analyzed. Performance of the EC-SRP5 protocol Which kind of curves is efficient Security of ECC curves Curves suggested by SEC (also recommended by NIST) are still secure ?

Appendix A: Algorithm ECPEPKGP-SRP5-SERVER The following steps are needed to compute the elliptic curve password-entangled public key Ws: (1) Compute octet string o1=GE2OSP-X(v) (2) Compute group element e1=ECREDP(o1) (3) Compute group element Ws=Ts*G+e1 (4) Output Ws as the password-entangled public key Where GE2OSP-X is used to convert group elements into octet strings. ECREDP is Elliptic Curve Random Element Derivation Primitive

Appendix B: Algorithm ECSVDP-SRP5-CLIENT The following steps are needed to compute the shared secret value Z in client: (1) Compute octet string o1=GE2OSP-X(Wc) (2) Compute octet string o2=GE2OSP-X(Ws) (3) Compute octet string o3=SHA-256(o1|o2) (4) compute an integer i2=OS2IP(o3) (5) Compute octet string o4=GE2OSP-X(v) (6) Compute group element e1=ECREDP(o4) (7) Compute group element e2=Ws-e1 (8) Compute i3=OS2IP(SHA-256(s|SHA-256(SIP-URI|":"|Pw|ECI))) (9) Compute group element zg= (Tc+(i2.i3))*e2 (10) Compute field element z= GE2SVFEP (zg) (11) Compute shared secret value Z=FE2OSP (z) (12) Output Z Where GE2SVFEP is the primitive for group element to secret value field element conversion, FE2OSP is field element to octet string conversion primitive.

Appendix C: Algorithm ECSDVP-SRP5-SERVER The following steps are needed to compute the shared secret value Z in server: (1) Compute octet string o1=GE2OSP-X(Wc) (2) Compute octet string o2=GE2OSP-X(Ws) (3) Compute octet string o3=SHA-256(o1|o2) (4) compute an integer i2=OS2IP(o3) (5) Compute group element zg= Ts*(Wc+i2*v)) (6) Compute field element z= GE2SVFEP (zg) (7) Compute shared secret value Z=FE2OSP (z) (8) Output Z

Encrypted key exchange-DH(EKE-DH) 1992, Bellovin invented EKE-DH to address this problem first. Its procedure is:  Alice sends its identity IDa and DH-public key g r a encrypted with password Pw to Bob  Bob encrypts its DH-public key g r b with password Pw, and generates a shared Kab=g r a r b. The nonce nb is protected by Kab.  Alice generates the shared Kab, and decrypts {nb} Kab, and encrypts its nonce nb as well as nb with Kab.  Bob decrypts {na,nb} Kab. If the decrypted nb is identical to the nb it sended, the Alice is authenticated.  Alice decrypts {na} Kab. If the decrypted na is identical to the na it sended, the Bob is authenticated.

Variants of EKE-DH The key point of EKE-DH is that ephemeral public DH keys are encrypted with the password.  Unable to mount off-line dictionary attacks  Public DH keys are random strings  Unable to discover the session key  Private DH keys are unknown to attacks The basic idea to combine asymmetric algorithms with symmetric algorithms to foil the off-line dictionary attacks has been extended. This can be abstracted as public DH keys are entangled by using the password. This leads to  PAK (Password Authenticated key exchange) and PPK (Password Protected Key exchange)  Password-entangled DH public key is: f(Pw).g x mod p  SPEKE (Secure Password Exponential key Exchange)  Password-entangled DH public key is: f(Pw) x mod p

Standards and Patents ProtocolsSecurity analysis IEEE P RFC Patents EKE-DHSeveral papers -- US and EU patents PAKProvely secure Yes Patent held by Lucent PPKProvely secure Yes NoPatent held by Lucent SPEKEProvely secure Yes NoPhoenix held the patent SRPProvely secure Yes Standford Uni held the patent, license free EC-SRP5 -- Yes No IEEE takes no position with respect to the existence of validity of any patent rights. In RFC, usually a patent-free scheme is easy to become a standard, but a patented scheme may be standardized if no patent-free scheme can replace it.