A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,

Slides:



Advertisements
Similar presentations
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Advertisements

Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
An Improvement on Authenticated Key Agreement Scheme Authors: Chin-Chen Chang and Shih-Yi Lin Source: 2007 International Conference on Intelligent Pervasive.
Mutual Authentication and Key Exchange Protocol (MAKEP) Reporter: Jung-Wen Lo ( 駱榮問 ) Date: 2008/4/18.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
Computer and Information Security 期末報告 學號 姓名 莊玉麟.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
An Authentication Scheme for Mobil Satellite Communication Systems Advisor: Prof. Jen-Chang Liu Graduate Student: Yi-Ching Chen( 陳怡靜 ) Date: 2004/05/26.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
Efficient Multi-server Password Authenticated Key Agreement Using Smart Cards Computer and Information Security Ming-Hong Shih.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
Fuw-Yi Yang1 Public Key Cryptography 公開金鑰密碼 Department of Computer Science and Information Engineering, Chaoyang University of Technology 朝陽科技大學資工系 Speaker:
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Two-tier authentication for cluster and individual sets in mobile ad hoc networks Authors: Yuh-Ren Tsai and Shiuh-Jeng Wang Sources: Computer Networks,
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Wireless Authentication Using Remote Passwords Authors: Andrew Harding, Timothy W. van der Horst, and Kent E. Seamons Source: Proceedings of the first.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
A novel key management scheme for dynamic access control in a user hierarchy Authors: Tzer-Shyong Chen ( 陳澤雄 ) and Jen-Yan Huang Source: Applied Mathematics.
1 Protecting Your Privacy with a Mobile Agent Device in RFID Environment Authors: Sang-Soo Yeo, Soo-Cheol Kim, Sung Kwon Kim, Gilcheol Park, Seok Soo Kim,
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/12 報告人:向峻霈.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Source: The Journal of Systems and Software, Vol. 73, 2004, pp.507–514
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Efficient password authenticated key agreement using smart cards
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Source: Ad Hoc Networks, Vol. 71, pp , 2018
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
Controllable and Trustworthy Blockchain-based Cloud Data Management
Authors: Yuh-Min TSENG, Tsu-Yang WU, Jui-DiWU
Improvement of Chien et al
Source: Sensors, Volume 19, Issue 9 (May )
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Privacy Protection for E-Health Systems by
Presentation transcript:

A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security, vol. 25, 2006, pp Presenter: Jung-wen Lo ( 駱榮問 ) Date: 2008/12/12

2 Outline Introduction Yang et al.’s scheme DoS Attack on Yang et al.’s scheme SIKA scheme Conclusions & Comment Improved SIKA scheme

3 Introduction Login Process  User ’ s private information leaking Review  WB Lee and CC Chang, “ User identification and key distribution maintaining anonymity for distributed computer network ” Computer Systems Science and Engineering, 15(4), 2000, pp.113 – 6 Impersonation attack  TS Wu and CL Hsu, “ Efficient user identification scheme with key distribution preserving anonymity for distributed computer networks, ” Computer & Security, 23(2), 2004, pp.120 – 125 Server obtains user ’ s token  Y Yang, S Wang, F Bao, J Wang and RH Deng, “ New efficient user identification and key distribution scheme providing enhanced security. ” Computer & Security, 23(8), 2004, pp User anonymity, User identification and Key agreement Vulnerable to a Denial-of-Service (DoS) attack

4 Notation (e,N),d: Public key & private key SCPC: Smart Card Producing Center P i : Secret token (P i =ID i d mod N) E k (.),D k (.): Symmetric-key cryptosystem H(.): Hash function ID i : Identity of user U i or server S i K ij : Session key T: Time stamp k,t: Random numbers

5 Yang et al.’s scheme UiUi SCPC Random t a=z e ID j mod N K ij =a t mod N x=g et mod N p=g t P i H(x,T) mod N y=E Kij (ID i ) Random k z=g k P j -1 mod N K ij =x k mod N ID ’ i =D Kij (y) xID ’ i H(x,T) ?=p e mod N M1(req.) M2(z) M3(x,y,p,T) Key Generation Phase Key Agreement Phase SjSj P i =ID i d mod N UiUi p e =(g t P i H(x,T) ) e = g et P i e H(x,T) =x (ID i d ) e H(x,T) =x (ID i ) H(x,T) {(e,N),d} a=z e ID j =(g k (ID j d ) -1 ) e ID j =g ke

6 DoS Attack on Yang et al.’s scheme UiUi SCPC Random t a ’ =z ’ e ID j mod N K ’ ij =a ’ t mod N x=g et mod N p=g t P i H(x,T) mod N y ’ =E K ’ ij (ID i ) Random k z=g k P j -1 mod N K ij =x k mod N ID ’ i =D Kij (y ’ ) xID ’ i H(x,T) ?=p e mod N M1(req.) M2 ’ (z ’ ) M3(x,y ’,p,T) Key Generation Phase Key Agreement Phase SjSj P i =ID i d mod N UiUi M2(z) {(e,N),d} Attacker

7 SIKA scheme UiUi SCPC Random t u=H(z,T,ID s ) w e s mod N s ?=g s u mod N s a=z e ID j mod N K ij =a t mod N x=g et mod N p=g t P i H(x,T) mod N y=E Kij (ID i ) Random k z=g k P j -1 mod N u=H(z,T,ID s ) v=ud s w=g s v mode N s K ij =x k mod N ID ’ i =D Kij (y) xID ’ i H(x,T) ?=p e mod N M1(req.) M2(z,T,w) M3(x,y,p,T) Key Generation Phase Key Agreement Phase SjSj P i =ID i d mod N UiUi {(e,N),d} {(e s,N s ),d s },g s w e s =(g s v ) e s =(g s ud s ) e s =g s u

8 Conclusions & Comment Conclusions  Inherited security  Enhanced security  No DoS attack Comments  Always has DoS attack Lots M1 makes server busy  Efficiency improvement Improved SIKA scheme

9 UiUi SCPC Random t w ’ =H(z,T) W ’ ?=w a=z e ID j mod N K ij =a t mod N x=g et mod N p=g t P i H(x,T) mod N y=E Kij (ID i ||z ) Random k z=g k P j -1 mod N w=H(z,T) K ij =x k mod N ID ’ i ||z =D Kij (y) xID ’ i H(x,T) ?=p e mod N M1(req.) M2(z,T,w) M3(x,y,p,T) Key Generation Phase Key Agreement Phase SjSj P i =ID i d mod N UiUi {(e,N),d} {(e s,N s ),d s },g s