An Authenticated Payword Scheme without Public Key Cryptosystems Author: Chia-Chi Wu, Chin-Chen Chang, and Iuon-Chang Lin. Source: International Journal.

Slides:



Advertisements
Similar presentations
Internet payment systems
Advertisements

Cryptanalysis of a Communication-Efficient Three-Party Password Authenticated Key Exchange Protocol Source: Information Sciences in review Presenter: Tsuei-Hung.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Chapter 6 E-commerce Payment Systems. Traditional Payment Systems Cash Checking Transfers Credit Card Accounts Stored Value Accounts Accumulating Balance.
CS470, A.SelcukSSL/TLS & SET1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
Electronic Payment Systems Speaker: Jerry Gao Ph.D. San Jose State University URL: May,
PAYWORD, MICROMINT -TWO MICROPAYMENT SCHEMES PROJECT OF CS 265 SPRING, 2004 WRITTEN BY JIAN DAI.
Computer Science Dr. Peng NingCSC 774 Advanced Network Security1 Topic 3.2: Micro Payments.
Understanding Networked Applications: A First Course Chapter 14 by David G. Messerschmitt.
1 Secure Credit Card Transactions on an Untrusted Channel Source: Information Sciences in review Presenter: Tsuei-Hung Sun ( 孫翠鴻 ) Date: 2010/9/24.
Digital Cash Present By Kevin, Hiren, Amit, Kai. What is Digital Cash?  A payment message bearing a digital signature which functions as a medium of.
Copyright 1996 RSA Data Security, Inc. All rights reserved.Revised 1/1/96 PayWord and MicroMint: Two Simple MicroPayment Schemes Ronald L. Rivest (MIT)
Payment Systems 1. Electronic Payment Schemes Schemes for electronic payment are multi-party protocols Payment instrument modeled by electronic coin that.
ELECTRONIC PAYMENT SYSTEMS SPRING 2004 COPYRIGHT © 2004 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 9: Micropayments I.
Micro-Payment Protocols and Systems Speaker: Jerry Gao Ph.D. San Jose State University URL:
1 Formal Specification and Verification of a Micropayment Protocol Alex X. Liu The University of Texas at Austin, U.S.A. October 13, 2004 Co-author: Mohamed.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS eCommerce Technology Lecture 10 Micropayments I.
Cryptographic Techniques Instructor: Jerry Gao Ph.D. San Jose State University URL: May,
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
Privacy-preserving e-payments using one-time payment details Author:Mafruz Zaman Ashrafi and See Kiong Ng Source: Computer Standards & Interfaces 31 (2009)
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS eCommerce Technology Lecture 10 Micropayments II.
ELECTRONIC PAYMENT SYSTEMS FALL 2002COPYRIGHT © 2002 MICHAEL I. SHAMOS eCommerce Technology Lecture 9 Micropayments I.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
Alter – Information Systems 4th ed. © 2002 Prentice Hall 1 E-Business Security.
AQA Computing A2 © Nelson Thornes 2009 Section Unit 3 Section 6.4: Internet Security Digital Signatures and Certificates.
An Efficient Identity-based Cryptosystem for
Secure Electronic Transaction (SET)
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
A Risk Analysis Approach for Biometric Authentication Technology Author: Arslan Brömme Submission: International Journal of Network Security Speaker: Chun-Ta.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
1 Authentication and Digital Signature Schemes and Their Applications to E-commerce ( 身份認證與數位簽章技術及其在電子商務上的應用 ) Advisor: Chin-Chen Chang 1, 2 Student: Ya-Fen.
SecureMR: A Service Integrity Assurance Framework for MapReduce Author: Wei Wei, Juan Du, Ting Yu, Xiaohui Gu Source: Annual Computer Security Applications.
Certification asynchrone à grande échelle avec des arbres de vérification de certificats Josep Domingo-Ferrer Universitat Rovira i Virgili
Micropayments Revisited Background for Peppercoin scheme By Willer Travassos.
Authors:Weimin Lang, Zongkai Yang, Gan Liu, Wenqing Cheng and Yunmeng Tan Source:Ninth International Symposium on Computers and Communications 2004, Proceedings.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
MSRC: (M)icropayment (S)cheme with Ability to (R)eturn (C)hanges Source: Journal of Information Science and Engineering in review Presenter: Tsuei-Hung.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Payment in Identity Federations David J. Lutz Universitaet Stuttgart.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Micropayments Revisited Ronald L. Rivest (with Silvio Micali) MIT Laboratory for Computer Science RSA Conference 2002.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Chapter 4 - X.509 Authentication TE-405 Network Security and Management Fall Dr. Faisal Kakar
Data Integrity Proofs in Cloud Storage Author: Sravan Kumar R and Ashutosh Saxena. Source: The Third International Conference on Communication Systems.
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
Electronic Payment Systems Presented by Rufus Knight Veronica Ogle Chris Sullivan As eCommerce grows, so does our need to understand current methods of.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
Secure untraceable off-line electronic cash system Sharif University of Technology Scientia Iranica Volume 20, Issue 3, Pp. 637–646, June 2013 Baseri,
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
TOMIN: Trustworthy Mobile Cash with Expiration-date Attached Author: Rafael Martínez-Peláez and Francisco Rico-Novella. Source: Journal of Software, 2010,
多媒體網路安全實驗室 Private Information Retrieval Scheme Combined with E- Payment in Querying Valuable Information Date: Reporter: Chien-Wen Huang 出處:
1 E-cash Model Ecash Bank Client Wallet Merchant Software stores coins makes payments accepts payments Goods, Receipt Pay coins sells items accepts payments.
Mar 18, 2003Mårten Trolin1 Agenda Parts that need to be secured Card authentication Key management.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Security of a Remote Users Authentication Scheme Using Smart Cards
Practical E-Payment Scheme
Presentation transcript:

An Authenticated Payword Scheme without Public Key Cryptosystems Author: Chia-Chi Wu, Chin-Chen Chang, and Iuon-Chang Lin. Source: International Journal of Innovative Computing, Information and Control, 2009, Vol. 5, No. 9, pp. 2881–2891. Presenter: Tsuei-Hung Sun ( 孫翠鴻 ) Date: 2011/3/11

Outline Introduction Motivation Scheme Security Analysis Performance Evaluation Advantage vs. Drawback Comment

Introduction(1/6) Micro Payment Transfer Protocol (MPTP) stipulate some related security risks that need to be consider as follow: –Credit liability –Abused credit –Counterfeiting –Unauthorized withdrawal –Double spending

Introduction(2/6) PayWord Scheme Bank (ID B,PK B,SK B )Customer (ID C,SK C ) Vendor (ID V ) request C Verify C C If correct, select random value w n Generates hash chain (w n,w n-1,...w 0 ) w i = h(w i+1 ), i = n-1,...,0 M C C : Customer’s certification A C : Customer’s delivery address E: Expiration date PK C : Customer’s public key I C : Other information of the certificate. SK B : Bank’s private key M: Customer’s commitment D: Current date R. Rivest and A. Shamir, “PayWord and MicroMint: Two sample micropayment schemes,” Lecture Notes in Computer Science, Vol. 1189, pp.69-87, 1997.

Introduction(3/6) PayWord Scheme (cont.) Verify M and C C Bank (ID B,PK B,SK B )Customer (ID C,SK C ) Vendor (ID V ) M If correct, store M wi,iwi,i Verify (w i,i) If and Store (w i,i) When i = nw n,n,M Verify M and If correct, store(w n,n) and pay the money into Vendor’s account.

Introduction(4/6) The Advantage of PayWord –Using hash chain to lower computational cost –No need to settle with the bank for each transaction. The Drawback of PayWord –Customer’s consumption is no limited. –No trusted Certificate Authority (CA) –Bank falsification attack –Certificate abuse attack

Introduction(5/6) Adachi et al. Scheme N. Adachi, S. Aoki, Y. Komano, and K. Ohta, “Solutions to security problems of rivest and Shamir’s PayWord scheme,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.E88-A, no.1, pp , Bank (ID B,PK B,SK B )Customer (ID C,SK C ) Vendor (ID V ) Generates hash chain (w n,w n-1,...w 0 ) w i = h(w i+1 ), i = n-1,...,0 w x : Hash value n: Length of hash chain. M: Customer’s commitment ID V : Vendor ID. E: Expiration date SK C : Customer’s private key C C : Customer’s certificate. I: Any additional information. SKB: Bank’s private key. ID C,M Select random none r v ID C,M,r v Validation M and customer’s credit. (Withdraws) C Verify C C and M If correct, store C C

Introduction(6/6) Bank (ID B,PK B,SK B )Customer (ID C,SK C ) Vendor (ID V ) Verify C C and M Valid message wi,iwi,i Verify (w i,i) If and Store (w i,i) When i = nw n,n,C C Verify C C and If correct, store(w n,n) and pay the money into Vendor’s account. Adachi et al. Scheme (cont.) If correct, store C C

Motivation Adachi et al.’s Drawback –It changes the PayWord scheme to a prepaid type. –It still need public key signatures –The overhead of build and maintain a CA –It may suffer from an unauthenticated settlement attack. Goal –Minimizing the transaction cost –Avoiding credit be abused –Can be applied to the low computational ability environment. –Reduce the bank settlement risk

Scheme(1/4) Customer (PW C,ID C,K C,B,n,h(PW C )) Vendor (PW V,ID V,K V,B,n,h(PW V )) PW: Password ID: Identify K: Shared key. N: nonce value r: random number g: A primitive element with order P−1 in GF(P) P: A large prime number. Generates hash chain (w n,w n-1,...w 0 ) w i = h(w i+1 ), i = n-1,...,0 (Using Smart Card) String1 Generate N C Bank (K C,B,K V,B )

Scheme(2/4) Bank (K C,B,K V,B ) Customer (PW C,ID C,K C,B,n,h(PW C )) Vendor (PW V,ID V,K V,B,n,h(PW V )) Generate N V (Using Smart Card) Verify String1 If correct, store M, transaction partner, root w 0 Verify String2 Check PW V, ID C

Scheme(3/4) Customer (PW C,ID C,K C,B,n,h(PW C )) Vendor (PW V,ID V,K V,B,n,h(PW V )) Decrypt Check N V +1 Store ID C,SK,M,I C Generate h(M,SK) Decrypt Check N C +1 Verify If correct, store ID V,SK Bank (K C,B,K V,B )

Scheme(4/4) Customer (PW C,ID C,K C,B,n,h(PW C )) Vendor (PW V,ID V,K V,B,n,h(PW V )) Check If, store(w i,i) When i = n Decrypt Check PW V and If correct, store(w n,n) and pay the money into Vendor’s account. Bank (K C,B,K V,B )

Security Analysis Credit Abuse Attack Counterfeiting PayWord Bank Falsification Attack Unauthorized Withdrawal Double Spending Replay Attack

Performance Evaluation Prepaid No

Advantage vs. Drawback Advantage –Low power consumption –It can resist several attack. –All w i are secret over the Internet, and each transmission message has to be authenticated. Drawback –Bank has to pre-share the secret keys to customer and the vender.

Comment It didn’t consider about the exponentiation cost of session key. It may not need the smart card to do this protocol. It didn’t have comparison of storage. It is not convenient to used on mobile phone or PDA. This scheme need additional hardware (ex. smart card, reader) and middleware to handle the transactions.

Comment (cont.) PayWord Scheme Adchi et al.’s Scheme Proposed Scheme Bankw i, i M, ID V, w 0, w i, i Customerw n, hash chain M, N C, r C, R C, ID V, SK, VendorM, w i, ir v,C C, w i, iN V, r V, R V, ID C, SK, M, I C, w i, i The comparison of storage of scheme

Introduction(2/5) PayWord –Postpaid scheme –Using one-way hash value as a payment R. Rivest and A. Shamir, “PayWord and MicroMint: Two sample micropayment schemes,” Lecture Notes in Computer Science, Vol. 1189, pp.69-87, Customer VendorBank 3. Sign commitment 4. P = (w i,i) 5. commitment, (w i,i) 2. Sign certificate (include customer’s public key and credit limit) 2.Generates hash chain (w n,w n-1,...w 0 ) w i = h(w i+1 ), i = n-1,...,0 1. request