Cryptanalysis of Two Dynamic ID-based Authentication

Slides:



Advertisements
Similar presentations
1 東南技術學院九十二學年度第二學期 資工系第一次論文發表會 Analysis of an Improved Version of S/KEY One-Time Password Authentication Scheme Speaker: Maw-Jinn Tsaur
Advertisements

Cryptanalysis of a Communication-Efficient Three-Party Password Authenticated Key Exchange Protocol Source: Information Sciences in review Presenter: Tsuei-Hung.
Lecture 6 User Authentication (cont)
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
CS470, A.SelcukCryptographic Authentication1 Cryptographic Authentication Protocols CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
CMSC 414 Computer and Network Security Lecture 12 Jonathan Katz.
CS426Fall 2010/Lecture 81 Computer Security CS 426 Lecture 8 User Authentication.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
CMSC 414 Computer (and Network) Security Lecture 21 Jonathan Katz.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
8.1 Learning Objectives To become familiar with the range of security threats faced by networked and distributed systems (DSs); To examine various cryptographic.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
Efficient Multi-server Password Authenticated Key Agreement Using Smart Cards Computer and Information Security Ming-Hong Shih.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
EEC 688/788 Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Lecture 11: Strong Passwords
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
CIST/ETRI/ISIT/KDDI/Kyusyu Univ./NICT Joint Research Workshop on Ubiquitous Network Security 2005 Verifier-Based Password-Authenticated Key Exchange Jeong.
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
P2: Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid P2: Privacy-Preserving Communication and Precise Reward.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
多媒體網路安全實驗室 Robust authentication and key agreement scheme preserving Date:2011/11/05 報告人:向峻霈 出處 : Ren-Chiun Wang Wen-Shenq Juang Chin-Laung Lei Computer.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
1 Number Theory and Advanced Cryptography 9. Authentication Protocols Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Dos and Don’ts of Client Authentication on the Web Kevin Fu, Emil Sit, Kendra Smith, Nick Feamster Presented: Jesus F. Morales.
1 Authentication Protocols Rocky K. C. Chang 9 March 2007.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
Fall 2006CS 395: Computer Security1 Key Management.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
Lesson Introduction ●Authentication protocols ●Key exchange protocols ●Kerberos Security Protocols.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
Smart Card Based Authenticated Key Agreement Schemes
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
The Request for Better Measurement:
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
Privacy Protection for E-Health Systems by
Presentation transcript:

Cryptanalysis of Two Dynamic ID-based Authentication Schemes for Multi-Server Architecture Ding Wang, Chunguang Ma, Deli Gu, Zhenshan Cui Presented by MSc. Ding Wang, November 11, Wuyishan () wangdingg@mail.nankai.edu.cn Tel: 15104596985

Outline Introduction Review of Li et al.’s scheme Proposed attacks Two observations Conclusion 图1 802.11i安全框架

Introduction Network Server User attacker Remote authentication a mechanism to authenticate remote users over insecure communication networks Basic techniques: (1) what a user knows, such as passwords, PINs; (2) what a user has, such as smart cards, tokens; (3) what a user is, such as fingerprints; Network Server User attacker

Two-factor Authentication ——Smart-card-based Password Authentication Combine the first two techniques to obtain a secure and efficient scheme with desirable functionalities. ID, PW ID, PW Remote Server User with a low entropy password

A Practical Problem The traditional two-factor authentication schemes are suitable for single-sever environment. However, what will happen if there are multiple service servers ? The user has to remember multiple (ID, PW) pairs. Server j Server 1 Server 2 User with a low entropy password IDj , PWj ….. ID1 , PW1 ID2 , PW2

Two-factor authentication for the multi-server environment Advantages register once remember one (ID, PW) pair access multiple service servers

Challenges powerful adversary Naive users According to the common Dolev-Yao adversary model (1) he can eavesdrop、replay、fabricate 、intercept、 block any messages over the channel (2)what he cannot do is — — “crack” encrypted messages Due to Side-Channel attacks smart cards should be assumed to be non-tamper resistant Collusion attacks is practical malicious internal user + dishonest server Naive users users tend to choose “weak passwords” We are the first to pay attention to this practical threat. my phone number?

A Challenge (continue) Have to reconcile the following issues Security resistance to various passive and active attacks Functionalities (user friendliness ) Performance

What constitutes a practical scheme ? No serious security vulnerabilities With desirable functionalities Efficient

Trade-offs and Conflicts Security Performance Usability freely password change Offline password guessing attack Timely wrong password detection

A history of “attack-and-improvement”

A misunderstanding-prone concept “Dynamic ID-based” Shao, M. and Chin, Y.: A Privacy-Preserving Dynamic ID-Based Remote User Authentication Scheme with Access Control for Multi-Server Environment. IEICE Transactions on Information and Systems, Vol.E95–D, No.1, 161-168 (2012) (An entended version of a paper that has been presented in NSS 2010) Li, X., Xiong, Y., Ma, J., Wang, W.: An enhanced and security dynamic identity based authentication protocol for multi-server architecture using smart cards. Journal of Network and Computer Applications 35(2), 763–769 (2012) It basically means the user’s identity is dynamically changed during the login process and has nothing to do with the hot “ID-based Cryptography”.

Notations and abbreviations

A demonstration of Li et al.’s scheme

Review of Li et al.’s scheme the registration phase the login phase the verification phase the password update phase

Review of Li et al.’s scheme (1/4) —— Service server registration Master secret x; Secret number y; Service Providing Server Sj Control Server ( CS) Choose SIDj

Review of Li et al.’s scheme (1/4) —— User registration Master secret x; User Secret number y; Choose IDi, Pi; Control Server ( CS) Choose a random b; Compute Ai= h(b||Pi) ;

Review of Li et al.’s scheme (2/4) —— Login phase Ui CS Sj

Review of Li et al.’s scheme (3/4) —— Verification phase Ui CS Sj Only based on symmetric cryptographic primitives

Review of Li et al.’s scheme (4/4) —— Password Change phase Support local password update; W only focus on the login and verification phase, and omit this phase. 20

Two vulnerabilities Offline password guessing attack the most damaging threat to a password protocol User anonymity breach Li, X., Xiong, Y., Ma, J., Wang, W.: An efficient and secure dynamic identity based authentication protocol for multi-server architecture using smart cards. Journal of Network and Computer Applications 35(2), 763–769 (2012) Which means the essential goal can not be achieved 21

Security Flaws (1/2) ——Offline password guessing attack obtains {Di, Ei, b, h(y), h(.)} in Ui’s smart card intercepted

Security Flaws (2/2) —— User anonymity breach attack Sj colludes with Um Ui Ei is kept static in all of Ui’s login requests, and thus can be exploited to trace user activity.

Lessons learned from the cryptanalysis Two further observations Only symmetric-key primitives (such as Hash, symmetric encryption, MAC) are intrinsically inadequate to withstand offline password guessing attack. (We managed to prove it in the following work: Security flaws in two improved remote user authentication schemes using smart cards. Int. J. Commun. Syst. (2012), Submitted on Sep 7, 2012. Last week, it was accepted and made on line, DOI: 10.1002/dac.2468. ) By following our two observations, more than 50% this type of schemes can be easily found problematic . In the multi-server environment, collusions attacks are major threats to user privacy. — —Our new work: On the anonymity of two-factor authentication schemes

Break 50% this type of schemes

Conclusion Our focus is on two-factor authentication for multi-server architecture. Two practical attacks are demonstrated on Li et al.’s scheme. Two observations are put forward. Remarkably, public-key techniques are indispensible to resist against offline password guessing attack. By following these two observations, more 50% existing schemes can be easily found problematic.

THANK YOU & QUESTION

Side-Channel Attack

Various attacks … Offline password guessing attack Smart card loss attack Stolen verifier attack User impersonation attack Server masquerading attack Replay attack Parallel session attack Denial of service attack Password disclosure to server (Insider attack) Forward secrecy Key compromise impersonation attack Unknown key share attack …

Functionalities key agreement mutual authentication local password change user anonymity (initiator un-traceability) no verifier table support weak password non-tamper resistant smart cards repairability

Performance Computation complexity ( a big hill ) cryptographic operations are often computation-intensive, like modular exponentiation, modulo inversion, pairing … Storage cost ( not a big problem) Communication overhead (not a big problem)