Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September 2007 1.

Slides:



Advertisements
Similar presentations
Chapter 10 Encryption: A Matter of Trust. Awad –Electronic Commerce 1/e © 2002 Prentice Hall 2 OBJECTIVES What is Encryption? Basic Cryptographic Algorithm.
Advertisements

By Md Emran Mazumder Ottawa University Student no:
CS470, A.SelcukCryptographic Authentication1 Cryptographic Authentication Protocols CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Digital Signatures and Hash Functions. Digital Signatures.
Lesson Title: Introduction to Cryptography Dale R. Thompson Computer Science and Computer Engineering Dept. University of Arkansas
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Cryptography April 20, 2010 MIS 4600 – MBA © Abdou Illia.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
TCP/IP Protocol Suite 1 Chapter 28 Upon completion you will be able to: Security Differentiate between two categories of cryptography schemes Understand.
Chapter 8 Web Security.
CRYPTOGRAPHIC DATA INTEGRITY ALGORITHMS
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Key Management Guidelines. 1. Introduction 2. Glossary of Terms and Acronyms 3. Cryptographic Algorithms, Keys and Other Keying Material 4. Key Management.
Chapter 31 Network Security
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Digital signature in automatic analyses for confidentiality against active adversaries Ilja Tšahhirov, Peeter Laud.
Chapter 14 Encryption: A Matter Of Trust. Awad –Electronic Commerce 2/e © 2004 Pearson Prentice Hall 2 OBJECTIVES What is Encryption? Basic Cryptographic.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
KAIS T Decentralized key generation scheme for cellular-based heterogeneous wireless ad hoc networks 임 형 인 Ananya Gupta, Anindo Mukherjee, Bin.
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
Cryptography, Authentication and Digital Signatures
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Códigos y Criptografía Francisco Rodríguez Henríquez Security Attacks: Active and Passive Active Masquerade (impersonation) Replay Modification of message.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Key Management. Session and Interchange Keys  Key management – distribution of cryptographic keys, mechanisms used to bind an identity to a key, and.
Network Security Lecture 20 Presented by: Dr. Munam Ali Shah.
KAIS T Wireless Network Security and Interworking Minho Shin, et al. Proceedings of the IEEE, Vol. 94, No. 2, Feb Hyeongseop Shim NS Lab, Div. of.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Chapter 4 Using Encryption in Cryptographic Protocols & Practices.
Csci5233 computer security & integrity 1 Cryptography: an overview.
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
1 Normal executable Infected executable Sequence of program instructions Entry Original program Entry Jump Replication and payload Viruses.
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Kerberos Guilin Wang School of Computer Science 03 Dec
Computer and Network Security - Message Digests, Kerberos, PKI –
Jump to first page Internet Security in Perspective Yong Cao December 2000.
Chapt. 10 – Key Management Dr. Wayne Summers Department of Computer Science Columbus State University
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Network Security Celia Li Computer Science and Engineering York University.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
多媒體網路安全實驗室 A Secure Privacy-Preserving Roaming Protocol Based on Hierarchical Identity-Based Encryption for mobile Networks 作者 :Zhiguo Wan,Kui Ren,Bart.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Security of the Internet of Things: perspectives and challenges
1/18 Talking to Strangers: Authentication in Ad-Hoc Wireless Networks Dirk Balfanz 외 2 명 in Xerox Palo Alto Research Center Presentation: Lee Youn-ho.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
Database Management Systems, 3ed, R. Ramakrishnan and J. Gehrke1 Database architecture and security Workshop 4.
Dr. Nermin Hamza.  Attacks:  Traffic Analysis : traffic analysis occurs when an eavesdroppers observes message traffic on network. Not understand the.
CRYPTOGRAPHY Cryptography is art or science of transforming intelligible message to unintelligible and again transforming that message back to the original.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Computer Communication & Networks
Secure Sockets Layer (SSL)
Public Key Encryption and Digital Signatures
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Presented by: Dr. Munam Ali Shah
The Secure Sockets Layer (SSL) Protocol
Presentation transcript:

Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September

 Preliminaries  Introduction  Security requirements  Proposed Scheme : AAKE-R  Analysis  Conclusion 2

 Data Confidentiality – keeping information secret from all but who are authorized to it Eavesdropping A B C 3

 Authentication – corroboration of identity of entity Impersonation AB C 4

 a.k.a Secret key cryptosystem Symmetric encryption for data confidentiality Message Authentication Code (MAC) for Authentication 5

 a.k.a Public key cryptosystem Asymmetric encryption for data confidentiality Digital signature scheme for Authentication 6

Symmetric key cryptosystem Asymmetric key cryptosystem Computation speedFastSlow Key distributionDifficultEasy The number of entire keysn(n-1)/22n 7 Comparison table

 Key distribution in symmetric setting is a problem  Two different types of key  Long-term key ▪ Set up initial key for each entity ▪ Key Pre-distribution System  Session (short-term) key ▪ After long-term key set up, share secret information among 2 or multi entities ▪ Key Establishment System  Authenticated key exchange is a solution to establish session key 8

 In asymmetric setting, two entities authenticate each other and establish session key using digital signature scheme.  Key transport: one party creates and transfers it to the other(s)  Key exchange: a shared secret is derived by two or more parties as a function of information contributed by. No party can determine the resulting value. 9

To authenticate each other, these values should be signed using digital signature scheme 10

 A cryptographic hash function is a transformation that takes an input and returns a fixed-size string, which is called the hash value  One-wayness – calculating H(x) = y is easy, but given y, to find x is difficult  Collision free – Two different x1, x2 cannot have the same hash value y 11

 A technology lets a user originally subscribed to a network can travel to another network administrated by a different operator and access services provided by this network as a visiting user or a guest  User can enjoy a much broader coverage in terms of services or geographical areas without being limited by that of their own networks 12

Home server Foreign server Roaming user Home service area Foreign service area 13

 Server Authentication – The user is sure about the identity of the foreign server  Subscription validation – The foreign server is sure about the identity of the home server of the user  Key Establishment – The user and the foreign server establish a random session key which is known only to them and is derived from contributions of both of them. In particular, the home server should not obtain the session key  User Anonymity – Besides the user and the home server, no one including the foreign serve can tell the identity of the user  User Untraceability – Besides the user and the home server, no one including the foreign server is able to identify any previous protocol runs which have the same user involved 14

15 Notation table

 AKE (Authenticated Key Exchange)  AAKE (Anonymous Authenticated Key Exchange)  AKT (Authenticated Key Transport) 16

 There is a direct link between roaming user and foreign server and another direct link between home server and foreign server  Roaming user know the public key of foreign server  Each user knows its home server’s public key and each server knows the public keys of all its subscribers  All servers know the public keys of all other servers in roaming network 17

18

19

Server AuthenticationSubscription validation Key EstablishmentUser Anonymity & User traceability 20

21

 A secure and generic AAKE-R construction using AAKE and AKT as building blocks  It satisfies the security requirements of AAKE-R suggested by the authors 22

 User privacy violation – The home server can track roaming user  They do not suggest detailed performance evaluation. I think the overhead is big due to several asymmetric computation 23

 Addressing user tracking problem by home server  Study of additional requirements such as supporting differentiated access  Try to find a way to reduce the number of asymmetric computation modifying AAKE-R or design novel AAKE-R that has lower computation overhead even though it satisfies same requirements 24