Information Security for Sensors Overwhelming Random Sequences and Permutations Shlomi Dolev, Niv Gilboa, Marina Kopeetsky, Giuseppe Persiano, and Paul.

Slides:



Advertisements
Similar presentations
1+eps-Approximate Sparse Recovery Eric Price MIT David Woodruff IBM Almaden.
Advertisements

Efficient Zero-Knowledge Argument for Correctness of a Shuffle Stephanie Bayer University College London Jens Groth University College London.
Foundations of Cryptography Lecture 7 Lecturer:Danny Harnik.
Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Pairwise Key Agreement in Broadcasting Networks Ik Rae Jeong.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Min Song 1, Yanxiao Zhao 1, Jun Wang 1, E. K. Park 2 1 Old Dominion University, USA 2 University of Missouri at Kansas City, USA IEEE ICC 2009 A High Throughput.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Gillat Kol (IAS) joint work with Ran Raz (Weizmann + IAS) Interactive Channel Capacity.
Transport Layer Security (TLS) Protocol Introduction to networks and communications(CS555) Prof : Dr Kurt maly Student:Abhinav y.
Tight Bounds for Unconditional Authentication Protocols in the Moni Naor Gil Segev Adam Smith Weizmann Institute of Science Israel Modeland Shared KeyManual.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 5 Group Key Management.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
Introduction to Cryptography and Security Mechanisms: Unit 5 Theoretical v Practical Security Dr Keith Martin McCrea
Murat Demirbas Youngwhan Song University at Buffalo, SUNY
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Adaptive Security for Wireless Sensor Networks Master Thesis – June 2006.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
Establishment of Conference Keys in Heterogeneous Networks Wade Trappe, Yuke Wang, K. J. Ray Liu ICC IEEE International Conference.
CSCI 4440 / 8446 Parallel Computing Three Sorting Algorithms.
Position Based Cryptography* Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA CRYPTO ‘09.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J.D. Tygar Research Topics in Security in the context.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
1 Verification Codes Michael Luby, Digital Fountain, Inc. Michael Mitzenmacher Harvard University and Digital Fountain, Inc.
Improving the Performance of Turbo Codes by Repetition and Puncturing Youhan Kim March 4, 2005.
Building an Encrypted and Searchable Audit Log 11th Annual Network and Distributed Security Symposium (NDSS '04); 2004 February 5-6; San Diego; CA. Presented.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
1 Secure Cooperative MIMO Communications Under Active Compromised Nodes Liang Hong, McKenzie McNeal III, Wei Chen College of Engineering, Technology, and.
“Security Weakness in Bluetooth” M.Jakobsson, S.Wetzel LNCS 2020, 2001 The introduction of new technology and functionality can provides its users with.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Stochastic sleep scheduling (SSS) for large scale wireless sensor networks Yaxiong Zhao Jie Wu Computer and Information Sciences Temple University.
Tight Bounds for Graph Problems in Insertion Streams Xiaoming Sun and David P. Woodruff Chinese Academy of Sciences and IBM Research-Almaden.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Key Management Celia Li Computer Science and Engineering York University.
Rei Safavi-Naini University of Calgary Joint work with: Hadi Ahmadi iCORE Information Security.
1 A Randomized Space-Time Transmission Scheme for Secret-Key Agreement Xiaohua (Edward) Li 1, Mo Chen 1 and E. Paul Ratazzi 2 1 Department of Electrical.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
NEW DIRECTIONS IN CRYPTOGRAPHY Made Harta Dwijaksara, Yi Jae Park.
Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems Computer Networks Volume: 44, Issue: 2, February.
Data Integrity Proofs in Cloud Storage Author: Sravan Kumar R and Ashutosh Saxena. Source: The Third International Conference on Communication Systems.
Chapter 2 Symmetric Encryption.
Homework #1 J. H. Wang Oct. 2, 2013.
On Forward-Secure Storage Stefan Dziembowski Warsaw University and University of Rome La Sapienza.
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
Efficient Group Key Management in Wireless LANs Celia Li and Uyen Trang Nguyen Computer Science and Engineering York University.
Jonathan Katz University of Maryland Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-108 Aggregate Message- Authentication.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 13.Message Authentication.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
Cryptographic Shuffles Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
On the (im)possibility of perennial message recognition protocols without public-key cryptography Peeter Laud Cybernetica AS & University of Tartu
Sampling of min-entropy relative to quantum knowledge Robert König in collaboration with Renato Renner TexPoint fonts used in EMF. Read the TexPoint.
Private and Secure Secret Shared MapReduce
Presentation transcript:

Information Security for Sensors Overwhelming Random Sequences and Permutations Shlomi Dolev, Niv Gilboa, Marina Kopeetsky, Giuseppe Persiano, and Paul G. Spirakis

General Outline Introduction and Motivation Permutation Revealing Protocol PRP Permutation Encrypted Protocol PEP Conclusions

Bounded Storage Model Introduced by Maurer (‘92) Adversary – Adversary has bounded storage capacity – A source of random bits broadcasts more traffic than adversary can store Task: Shared Key Establishment Information Theoretic secure

Generating a Shared Key in BSM Continious Physical Layer authentication Key sharing between Alice and Bob is possible without sharing bits before protocol begins (Maurer, 1992) Ratio between storage capacity of Alice, Bob, and Adversary (Dzeiembowski, Maurer, 2004) It is impossible to overcome Birthday paradox Schemes for key expansion (Aumann, Rabin, Ding, 2002; Lu 2004; Vadhan 2004). Our protocols are comparable to protocols of Aumann, Ding, Rabin. Secure communication

Our Contribution Information Theoretic Secure key exchange schemes for BSM – Permutation Revealing Protocol PRP – Permutation Encrypted Protocol PEP Especially suitable for resource constrained & wireless environment – Simple – to implement and to run – Efficient – Uses typical physical implementation Bits are sent in blocks/frames Random source works in parallel over several channels

Setting and Notation S Wireless Network WN 1 0 … …1 m bit message M 0 0 … … 1 m bit OTP 0 0 … … 1 00 … 1 … 00 … 1 … encrypted message Memory s<s AD < n Limited to store sequence bits …

Setting and Notation Process 1- Generating an Initial Key (Dzeiembowski, Maurer, 2004) By Birthday paradox: for a single shared bit Record O(T 1/2 ) random bits and their indexes O(T 1/2 log T) bits of memory …T bits random string 12, 9, 6, 5, 3 2, 4, 7, 9, 15 (9,1) (3, 1) (5, 0) (6, 0) (9, 1) (12, 1) (2, 1) (4, 1) (7, 0) (9, 1) (15, 0) 1...

Input log b (log m +k) secret bits shared in Process 1 (log m +k) indexes of channels b 1 … b log m+k c1c1 cici cbcb 1 0 … 1 m bits 1 0 … 0... cjcj 0 0 … 1 Repeat log m +k times PRP Phase 1- Sampling c1c1 cici 1 0 … … 1...

PRP Phase 2 – Extraction & Permutation Sharing 1 0 … 1… m ( log m +k) shared bits 1 0 … 1… m ( log m +k) shared bits  = {12, 10, 1, 8, 6, …} 0 1 … … … … … … 1 XOR OTP=(OTP 1 … OTP m ) Matrix size (log m +k)  m

Why PRP works? Number of possible channels Number of tuples among m bits Number of tuples out of bm /2 stored bits =(log m +k) Assume s Ad < bm /2

Permutation Encrypted Protocol PEP Motivation: Shared bits that define the permutation are used by PRP ONLY once, and can be used multiple times…

Permutation Encrypted Protocol PEP (N) blocks of log b bits (N)log b bits + m (N) (log m (N)) Permutation  on m (N) bits  is not revealed OTP in PEP is reusable for an exponential (in the security parameter k) number of encryptions. PRP requires more shared bits in the beginning N number of rounds to use the same shared permutation (N)=log(mN+k) k security parameter

Repeat (N) times N number of rounds while OTP is reusable c1c1 cici cbcb 1 0 … 1 m bits 1 0 … 0... cjcj 0 0 … 1 PEP- Sampling c1c1 cici 1 0 … … 1...

PEP Phase 2 - Extraction 1 0 … 1… …  = {12, 10, 1, 8, 6 …} 0 1 … … … … … … 1 XOR OTP=(OTP 1 … OTP m )  has been shared in Process 1 Matrix size (N)  m 1.Alice and Bob repeat this process N times 2.Each time Alice sends new random bits and Alice and Bob use the same 

Why PEP works? Number of (N) tuples out of bm /2 stored bits Number of possible channels Number of tuples among m bits

Comparison With Previous Schemes Efficiency measure- expansion factor – Ratio between length of OTP and length of initial key Unified “Sample and Extract Approach” (Lu and Vadhan) – Expander graph based schemes, high computational complexity

Comparison With Previous Schemes Initial secret for producing m shared bits Paper k log n Ding-Rabin [1 ] k log n Dziembowski -Maurer [2] (k+log n) 2 /log nLu [3] k+log n Vadhan [4] log b(k+log m)Our work k> log b: our expansion factor is better [1], [2] k> log b log n: our expansion factor is better than [3] b=2: our expansion factor is better by constant factor than [4]

Comparison With Previous Schemes Efficiency measure-number of bits read from random source – Wireless traffic is sent in blocks/frames of α bits As α grows our scheme becomes more efficient – α =m is optimal Number of bite readPaper mk α Ding-Rabin [1] mk α Dziembowski- Maurer [2] mkα Lu [3] )k+log n)α Vadhan [4] ]m/α ] α(k+log m) Our work Our scheme reads less bits than any other scheme when: n= random string length

Conclusions A new technique – Defining blocks/sections of random sequences, rather than bits – Random permutation of the bits among the concatenation of the chosen sections Improving Expansion Factor of PEP – Run PRP to expand the initial key for PEP – Perform PEP with the expanded shared key

Conclusions Improving Key Exchange Algorithms – Sample blocks of bits instead of distinct bits – Apply random permutation on random bits PRP and PEP fit multi-frequency wireless communication – Choice subset of frequencies implies exponentially growing security parameter Establishing short secret from scratch.

Thank you