Key Agreement Guilin Wang School of Computer Science 12 Nov. 2007.

Slides:



Advertisements
Similar presentations
1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
Advertisements

Key Management. Shared Key Exchange Problem How do Alice and Bob exchange a shared secret? Offline – Doesnt scale Using public key cryptography (possible)
By Md Emran Mazumder Ottawa University Student no:
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
CIS 725 Key Exchange Protocols. Alice ( PB Bob (M, PR Alice (hash(M))) PB Alice Confidentiality, Integrity and Authenication PR Bob M, hash(M) M, PR Alice.
CS470, A.SelcukCryptographic Authentication1 Cryptographic Authentication Protocols CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
1 Security Handshake Pitfalls. 2 Authentication Handshakes Secure communication almost always includes an initial authentication handshake: –Authenticate.
Interlock Protocol - Akanksha Srivastava 2002A7PS589.
Digital Signatures and Hash Functions. Digital Signatures.
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
CS555Spring 2012/Topic 161 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography.
CMSC 414 Computer (and Network) Security Lecture 21 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
8-1 What is network security? Confidentiality: only sender, intended receiver should “understand” message contents m sender encrypts message m receiver.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
More on AuthenticationCS-4513 D-term More on Authentication CS-4513 Distributed Computing Systems (Slides include materials from Operating System.
CMSC 414 Computer and Network Security Lecture 18 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 23 Jonathan Katz.
Chapter 9 Cryptographic Protocol Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li.
Key Distribution CS 470 Introduction to Applied Cryptography
Authentication System
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
8/13/20151 Computer Security Authentication in Distributed Systems.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Computer Science Public Key Management Lecture 5.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 3 Public-Key Cryptography and Key Management.
Chapter 2. Network Security Protocols
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
Authentication Applications Unit 6. Kerberos In Greek and Roman mythology, is a multi-headed (usually three-headed) dog, or "hellhound” with a serpent's.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Security protocols  Authentication protocols (this lecture)  Electronic voting protocols  Fair exchange protocols  Digital cash protocols.
Security protocols and their verification Mark Ryan University of Birmingham Midlands Graduate School University of Birmingham April 2005 Steve Kremer.
Key Management Celia Li Computer Science and Engineering York University.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
1 Lecture 9: Cryptographic Authentication objectives and classification one-way –secret key –public key mutual –secret key –public key establishing session.
Lecture 16: Security CDK4: Chapter 7 CDK5: Chapter 11 TvS: Chapter 9.
6 June Lecture 2 1 TU Dresden - Ws on Proof Theory and Computation Formal Methods for Security Protocols Catuscia Palamidessi Penn State University,
Kerberos Guilin Wang School of Computer Science 03 Dec
The School of Electrical Engineering and Computer Science (EECS) CS/ECE Network Security Dr. Attila Altay Yavuz Authentication Protocols (I): Secure Handshake.
COEN 351 E-Commerce Security
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Authenticated Key Exchange I. Definitions I. MAP I. matching conversations II. oracles II. (I)KA II. AKEP2 III. AKEP2 Security I. Session Keys II. Perfect.
Protocol Analysis. CSCE Farkas 2 Cryptographic Protocols Two or more parties Communication over insecure network Cryptography used to achieve goal.
Key Management Network Systems Security Mort Anvari.
1 Authentication Protocols Rocky K. C. Chang 9 March 2007.
1 Authenticated Key Exchange Rocky K. C. Chang 20 March 2007.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Secure Key Exchange: Diffie-Hellman Exchange Dr. Rocky K. C. Chang 19 February, 2002.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
9.2 SECURE CHANNELS JEJI RAMCHAND VEDULLAPALLI. Content Introduction Authentication Message Integrity and Confidentiality Secure Group Communications.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
@Yuan Xue CS 285 Network Security Key Distribution and Management Yuan Xue Fall 2012.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Dr. Nermi hamza.  A user may gain access to a particular workstation and pretend to be another user operating from that workstation.  A user may eavesdrop.
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Formal Methods for Security Protocols
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Lecture 6.2: Protocols - Authentication and Key Exchange II
Presentation transcript:

Key Agreement Guilin Wang School of Computer Science 12 Nov. 2007

1. Motivations Due to the efficiency of symmetric encryption, the the following diagram is often used to send a (large) message M. Here: ■ A, B: Identities of Alice and Bob, respectively. ■ Enc B : Public key encryption. ■ E K : Symmetric key encryption.

1. Motivations However, this simple approach has two limitations: a). If Bob does not have a public key at all, how to agree on a session key K? b). Any non-trivial solution for a group of people?

2. Introduction: Basic Concepts Def. 1. Key establishment is a process or protocol that enables two or more parties to share a secret session key, which can be used for subsequent secure communications. ■ Session key can be used to encrypt data, authenticate messages, and/or identify users’ identities etc. ■ Key establishment schemes can be classified into key transport and key agreement.

2. Introduction: Basic Concepts Def. 2. A key transport protocol or mechanism is a key establishment technique where one party creates or obtains a secret key, and then securely transfers it to the other(s). Def. 3. A key agreement protocol or mechanism is a key establishment technique in which a shared secret key is derived by two (or more) parties as a function of information contributed by, or associated with, each of these, (ideally) such that no party can predetermine the resulting value.

2. Introduction: DH Protocol System Parameters: - p, q: two large primes s.t. q|p-1; - g: an element of order q in Z p *. The Diffie-Hellman (DH) protocol:

2. Introduction: DH Protocol The security of DH protocol relies on the following computational assumption. Def. 4. The computational Diffie-Hellman (CDH) assumption: Deriving g xy from g x and g y is infeasible, where x and y are random secrets. ■ Discrete Logarithm (DL) assumption: Deriving x from g x, where x is a random secret. ■ Open Question: Whether the DL problem is as difficult as the CDH problem?

2. Introduction: DH Protocol Question: Two cryptosystems C1 and C2 are totally same, except their security proofs are shown to rely on DL and CDH assumptions, respectively. Which one is better? CDH assumption looks nice and intractable, but the Diffie- Hellman protocol is not secure in practice.

2. Introduction: MITM Attack An attacker Cindy, who can control the communications between Alice and Bob, can mount the following man- in-the-middle (MITM) attack: The consequence is serious: ■ A and C share K xa =g xa, while B and C share K yb =g yb. ■ C can decrypt and re-encrypt all the coming secure communications btw A and B.

2. Introduction: STS Protocol The DH protocol is insecure, since it does not encompass any authentication mechanism. The station-to-station (STS) protocol is proposed to avoid the MITM attack. ■ Assumptions: Sig B, Sig A, and E k. ■ No such assumptions in the DH protocol.

3. More Concepts and Protocols To know more about key agreement, we now study: ■ What are the security requirements? ■ Which kinds of actions are allowed for an attacker, whose goal is to break one or more security requirements?

3. More Concepts and Protocols Def. 5. A key agreement protocol satisfies key authentication, if one party is assured that only specifically identified parties can derive a particular secret key. Note: We also call this implicit key authentication, since it does not guarantee that those parities actually possess the secret key.

3. More Concepts and Protocols Def. 6. A key agreement protocol satisfies key confirmation, if one party is assured that all other parties (possibly unidentified) actually have possession of a particular secret key. Def. 7. A key agreement protocol satisfies explicit key authenctication, if both (implicit) key authentication and key confirmation hold.

3. More Concepts and Protocols Target of an attacker against a security protocol: Subverting the protocol, instead of cryptanalyzing the underlying cryptographic algorithms (assumed to be secure). Passive attacker: Simply eavesdrop, record, and then analyze the data. Active attacker: Completely control the communication channel, so it is able to record, alter, delete, insert, redirect, reorder, and reuse past or current messages, and inject new messages.

3. More Concepts and Protocols ■ Ideally, we expect a protocol is efficient, and secure against active attacks under weakest assumptions. ■ The DH protocol only satisfies implicit key authen- tication against passive attack under the CDH assumption. ■ The STS protocol satisfies explicit key authentication against active attack under the CDH assumption plus secure digital signatures.

3.1. AKEP2 AKEP2 (Authenticated Key Exchange Protocol 2): ■ N a, N b : nonces. ■ k, k’: two long-term keys shared btw A and B. ■ H k (.), H’ k’ (.): two secure keyed hash functions. ■ Implicit key authentication against active attack.

3.1. AKEP2 AKEP2 looks good & very efficient, but it has two limitations: ■ Two parties are required to share some secrets in advance. Sometimes, this is impractical. ■ If one user has communications with a lot of people, he/she has to maintain a table for the secrets. A new solution is to introduce a trusted server S by requiring each party to share a single secret with the server, as in the following protocol.

3.2. The NS Protocol The symmetric Needham-Schroeder (NS) protocol: ■ N a, N b : nonces. ■ K as, K bs : shared keys btw A & S, B & S, respectively. ■ First 3 messages are used to transfer K.

3.2. The NS Protocol The NS protocol is vulnerable to a replay attack, in which an attacker Cindy can impersonate A to cheat B by using a compromised old session key K. ■ The above attack implies that the NS protocol does not provide key freshness. Namely, K may be not a newly generated key in the viewpoint of B. ■ Repairing: Insert a timestamp T into the key certificate for Bob.

3.2. The NS Protocol ■ The above discussed symmetric NS protocol has been extended to Kerberos, a system developed at MIT within the project Athena in the 1980s. ■ The public key version of NS protocol is also interesting, especially due to an attack by Gavin Lowe after 17 years of publication of the NS protocol. This is also a good example showing that security protocols are notoriously error prone.

3.3. Password-based Protocols ■ In the NS protocol, both parties need to share long- term secrets with the server. For humans, long secret keys are not easy to memorize. ■ One naïve approach is to set long-term secrets as passwords. For example, let K bs =P bs,, a password shared btw B and S in the NS protocol. ■ However, this approach suffers off-line dictionary attack, since passwords are short strings with low entropy. That is, an attacker can try each possible P’ to decrypt E P-bs (K, A). If the resulting plaintext has suffix A, P’ is likely the correct password.

3.3. Password-based Protocols The following Encrypted Key Exchange (EKE) protocol can resist the off-line dictionary attack: ■ PK is an ephemeral public key generated by A. ■ B transfers K to A by using double encryption. ■ Why EKE protocol is immune to the off-line dictionary attack?

3.4. Group Key Agreement The Burmester-Desmedt (BD) protocol for n parties: ■ The index are taken in a cycle. ■ The BD protocol meets implicit key authentication against passive attacker under the CDH assumption.

4. Summary ■ Introduced the basic concepts and mechanisms for key agreement. ■ Addressed security requirements, such as key confirmation, (implicit and explicit) key authentication, and key freshness. ■ Reviewed a number of well-know protocols and discussed their security features and weaknesses. ■ Illustrated the man-in-the-middle-attack, replay attack, and off-line dictionary attack.

Questions and Comments?