Alice and Bob’s Revenge? AliceBob Elvis. If there is a protocol If there is a protocol then there must be a shortest protocol 1.Alice  Bob : ??? 2.Bob.

Slides:



Advertisements
Similar presentations
1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
Advertisements

Timed Distributed System Models  A. Mok 2014 CS 386C.
Secure Multiparty Computations on Bitcoin
Modelling and Analysing of Security Protocol: Lecture 14 Some Real Life Protocols Tom Chothia CWI.
CIS 725 Key Exchange Protocols. Alice ( PB Bob (M, PR Alice (hash(M))) PB Alice Confidentiality, Integrity and Authenication PR Bob M, hash(M) M, PR Alice.
Routing in a Parallel Computer. A network of processors is represented by graph G=(V,E), where |V| = N. Each processor has unique ID between 1 and N.
Modelling and Analysing of Security Protocol: Lecture 7 Automatically Checking Protocols Tom Chothia CWI.
Modelling and Analysing of Security Protocol: Lecture 11 Modelling Checking Tom Chothia CWI.
6.852: Distributed Algorithms Spring, 2008 Class 7.
Rational Oblivious Transfer KARTIK NAYAK, XIONG FAN.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 4 Lecturer: Moni Naor.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
Short course on quantum computing Andris Ambainis University of Latvia.
Failure Detectors. Can we do anything in asynchronous systems? Reliable broadcast –Process j sends a message m to all processes in the system –Requirement:
7. Asymmetric encryption-
Modelling and Analysing of Security Protocol: Lecture 3 Protocol Goals Tom Chothia CWI.
Systems of Distributed Systems Module 2 -Distributed algorithms Teaching unit 3 – Advanced algorithms Ernesto Damiani University of Bozen Lesson 6 – Two.
Lecturer: Moni Naor Foundations of Cryptography Lecture 4: One-time Signatures, UOWHFs.
CSE331: Introduction to Networks and Security Lecture 21 Fall 2002.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
ITIS 6200/8200. time-stamping services Difficult to verify the creation date and accurate contents of a digital file Required properties of time-stamping.
Modelling and Analysing of Security Protocol: Lecture 1 Introductions to Modelling Protocols Tom Chothia CWI.
Modelling and Analysing of Security Protocol: Lecture 9 Anonymous Protocols: Theory.
Modelling and Analysing of Security Protocol: Lecture 2 Cryptology for Protocols Analysis Tom Chothia CWI.
Lecture 13 Synchronization (cont). EECE 411: Design of Distributed Software Applications Logistics Last quiz Max: 69 / Median: 52 / Min: 24 In a box outside.
Modelling and Analysing of Security Protocol: Lecture 12 Probabilistic Modelling Checking of Anonymous Systems Tom Chothia CWI.
CSE331: Introduction to Networks and Security Lecture 20 Fall 2002.
Optimistic Synchronous Multi-Party Contract Signing N. Asokan, Baum-Waidner, M. Schunter, M. Waidner Presented By Uday Nayak Advisor: Chris Lynch.
Modelling and Analysing of Security Protocol: Lecture 5 BAN logic Tom Chothia CWI.
1 More on Distributed Coordination. 2 Who’s in charge? Let’s have an Election. Many algorithms require a coordinator. What happens when the coordinator.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Alice and Bob’s Excellent Adventure
Slide 1 Vitaly Shmatikov CS 380S Introduction to Secure Multi-Party Computation.
Security protocols  Authentication protocols (this lecture)  Electronic voting protocols  Fair exchange protocols  Digital cash protocols.
Security protocols and their verification Mark Ryan University of Birmingham Midlands Graduate School University of Birmingham April 2005 Steve Kremer.
Consensus and Its Impossibility in Asynchronous Systems.
Software Security Seminar - 1 Chapter 5. Advanced Protocols 조미성 Applied Cryptography.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
Byzantine fault-tolerance COMP 413 Fall Overview Models –Synchronous vs. asynchronous systems –Byzantine failure model Secure storage with self-certifying.
You Did Not Just Read This or did you?. Quantum Computing Dave Bacon Department of Computer Science & Engineering University of Washington Lecture 3:
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Lecture 6.2: Protocols - Authentication and Key Exchange II CS 436/636/736 Spring 2012 Nitesh Saxena.
1 Needham-Schroeder A --> S: A,B, N A S --> A: {N A,B,K AB,{K AB,A} KBS } KAS A --> B:{K AB,A} KBS B --> A:{N B } KAB A --> B:{N B -1} KAB.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Diffie-Hellman Key Exchange Color Mixing Example Rick Stroud 21 September 2015 CSCE 522.
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
Lecture 5.1: Message Authentication Codes, and Key Distribution
Multi-Party Proofs and Computation Based in part on materials from Cornell class CS 4830.
Communication Complexity Guy Feigenblat Based on lecture by Dr. Ely Porat Some slides where adapted from various sources Complexity course Computer science.
Quantum Cryptography Antonio Acín
1 Authenticated Key Exchange Rocky K. C. Chang 20 March 2007.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Fall 2006CS 395: Computer Security1 Key Management.
CSE 486/586, Spring 2012 CSE 486/586 Distributed Systems Paxos Steve Ko Computer Sciences and Engineering University at Buffalo.
CSE 486/586 CSE 486/586 Distributed Systems Leader Election Steve Ko Computer Sciences and Engineering University at Buffalo.
David Evans CS588: Security and Privacy University of Virginia Computer Science Lecture 15: From Here to Oblivion.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
EEC 688/788 Secure and Dependable Computing Lecture 10 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
Course Business I am traveling April 25-May 3rd
EEC 688/788 Secure and Dependable Computing
EEC 688/788 Secure and Dependable Computing
EEC 688/788 Secure and Dependable Computing
Diffie/Hellman Key Exchange
ITIS 6200/8200 Chap 5 Dr. Weichao Wang.
A Light-weight Oblivious Transfer Protocol Based on Channel Noise
Presentation transcript:

Alice and Bob’s Revenge? AliceBob Elvis

If there is a protocol If there is a protocol then there must be a shortest protocol 1.Alice  Bob : ??? 2.Bob  Alice: ???.... n-1. ??  ?? : ?? n. ??  ?? : ??

If there is a protocol If there is a protocol then there must be a shortest protocol 1.Alice  Bob : ??? 2.Bob  Alice: ???.... n-1. ??  ?? : ??

Modelling and Analysing of Security Protocol: Lecture 13 What you can’t do with protocols..... and how to do it anyway. Tom Chothia CWI

The Rest of the Course 2nd, 9th, 16th, 23rd and 30th Nov Student presentations. 2nd: –Antanas Kaziliunas –Liang Wang –Kristian Rietveld –Renuka Autar Final deadline: about your presentation by Wednesday

Today What you can’t do with protocol: global consensus Activities that require global consensus Global consensus using probability or Trusted Third Party. BREAK Some commonly used protocol Extracting a protocol from a RFC

What’s Going Wrong? Using BAN logic: A |  B will attack ⇒ A will attack But also: B |  A will attack ⇒ B will attack Therefore: A |  B |  A will attack ⇒ A |  B will attack ⇒ A will attack

What’s Going Wrong? Therefore: A |  B |  A |  B will attack ⇒ A |  B |  A will attack ⇒ A |  B will attack ⇒ A will attack and so on and so on....

What’s Going Wrong? Alice and Bob need global consensus, i.e., for every n: A |  B | .. n... |  B |  X And B |  A | ... n... |  A |  X Each message can only add a finite “amount of belief” No true global consensus unless you can be 100% sure that your message will be delivered in a fix amount of time.

Problems that Require Global Consensus Atomic Commitment Leadership Election Fair Exchange Synchronous communication from asynchronous channels.

How To Do It Anyway We can approximate global consensus by: –Using probability –Using a Trusted Third Party –Using unique IDs for each process Or we can just not use it.

Synchronous Channel from Asynchronous Channels 1.A  B : Message 2. B  A : ACK Not global consensus: –B can claim it did get the message when it did. –A might not get the ACK message. But still useful

Two Phase Commit There are many participants and one administrator: Participants  Admin : Prepared Admin  Participants  Commit

Two Phase Commit There are many participants and one administrator: Participants  Admin : Prepared Participant  Admin : Fail Admin  Participants  RollBack

Leadership Election What happens if the Admin fails? Easy if the nodes have unique IDs. Otherwise hard to break symmetry. Have to use probability.

Fair Exchange using a TTP 1. A  S : {B, M 1, Sign A (M 2 )} Kas 2. B  S : {A, M 2, Sign B (M 1 )} Kbs 3. S  A/B : Sign A (M 2 ), Sign B (M 1 )

Rabin’s F.E. Protocol A,B and S agree on “n” such that they want to succeed with prob.(n-1) / n A  B : Sign A ( M A if S says 1) B  A : Sign B ( M B if S says =< 2) A  B : Sign A ( M B if S says =< 3).... B  A : Sign B ( M B if S says =< n-1) A  B : Sign B ( M B if S says =< n) B  A : Sign B ( M B if S says =< n) S  A,B : Sign S (random number between 1 & n)

1 of 2 Oblivious Transfer Probabilistic Fair Exchange without a trusted third party often use Oblivious Transfer. 1 of 2 Oblivious Transfer lets Alice send one of two messages to Bob in such a way that Alice doesn’t know which message was sent!

1 of 2 Oblivious Transfer Alice wishes to send M1 or M2, she picks two numbers “n” and “m”: 1. A  B : n,m 2. B  A : E A (k) + ? (k random, ? = n or m) 3. A  B : Dec( E A (k) + ? - n ) + M1, Dec( E A (k) + ? - m ) + M2

Fair Exchange using Oblivious Transfer Fair Exchange assumes that –Alice and Bob can recognize the exchanged data –The data is uniformly reconstructable. Alice and Bob exchange half their data using OT then reveal all the data bit by bit.

Summary Global Consensus is not possible but can be approximated using –A trusted third party –Probability.

Today What you can’t do with protocol: global consensus Activities that require global consensus Global consensus using probability or Trusted Third Party. BREAK Some commonly used protocol Extracting a protocol from a RFC