Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

1 東南技術學院九十二學年度第二學期 資工系第一次論文發表會 Analysis of an Improved Version of S/KEY One-Time Password Authentication Scheme Speaker: Maw-Jinn Tsaur
Cryptanalysis of a Communication-Efficient Three-Party Password Authenticated Key Exchange Protocol Source: Information Sciences in review Presenter: Tsuei-Hung.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
Computer and Information Security 期末報告 學號 姓名 莊玉麟.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
Weakness of Shim’s New ID- base Tripartite Multiple-key Agreement Protocol Authors: J.S. Chou, C.H.Lin and C.H. Chiu ePrint/2005/457 Presented by J. Liu.
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
1 A secure broadcasting cryptosystem and its application to grid computing Eun-Jun Yoon, Kee-Young Yoo Future Generation Computer Systems (2010),doi: /j.future
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
By Jyh-haw Yeh Boise State University ICIKM 2013.
多媒體網路安全實驗室 A Strong User Authentication Framework for Cloud Computing Date : Reporter : Hong Ji Wei Authors : Amlan Jyoti Choudhury, Mangal.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Session Initiation Protocol (SIP) 王承宇 張永霖.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
多媒體網路安全實驗室 Robust authentication and key agreement scheme preserving Date:2011/11/05 報告人:向峻霈 出處 : Ren-Chiun Wang Wen-Shenq Juang Chin-Laung Lei Computer.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Hyunsung Kim Dept. of Cyber Security, Kyungil University Korea Non-interactive Hierarchical Key Agreement Protocol over WHMS.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
RSA-based password authenticated key exchange protocol Presenter: Jung-wen Lo( 駱榮問 )
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Threshold password authentication against guessing attacks in Ad hoc networks ► Chai, Zhenchuan; Cao, Zhenfu; Lu, Rongxing ► Ad Hoc Networks Volume: 5,
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Security of a Remote Users Authentication Scheme Using Smart Cards
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
Improvement of recently proposed Remote User Authentication Schemes
Authors: Yuh-Min TSENG, Tsu-Yang WU, Jui-DiWU
Source: Computer Networks Volume 149, 11 February 2019, Pages 29-42
Improvement of Chien et al
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Presentation transcript:

Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee Date : (Thu) Secure Remote User Authentication Scheme Using Bilinear Pairings

Information Security Lab. 2/15 Contents  Introduction  Review of Das et al.’s scheme  Cryptanalysis of Das el al.’s scheme  Impersonation attack  Off-Line password guessing attack  Proposed scheme  Conclusion

Information Security Lab. 3/15 Introduction  Remote user authentication  Along with confidentiality and integrity, for systems that allow remote access over untrustworthy networks, like the Internet  Das et al.’s scheme (In 2006)  proposed a remote user authentication scheme using bilinear pairing  Our refutation  Insecure against the impersonation attack and off-line password guessing attack

Information Security Lab. 4/15 Introduction  Bilinear Pairing  Let G 1, G 2 be cyclic groups of same order q.  G 1 : an additive group, G 2 : a multiplicative group Definition A bilinear map from 1.Bilinear: 2.Non-degenerate: 3.Computability:

Information Security Lab. 5/15 Introduction  Mathematical Problems Definition 1 Definition 2

Information Security Lab. 6/15 Das et al.’s Authentication Scheme  Setup Phase :  G 1 : an additive cyclic group of order prime q  G 2 : a multiplicative cyclic group of the same order.  P : a generator of G 1  Bilinear mapping e : G 1 × G 1 ∈ G 2  Hash function H : {0, 1}* → G 1 ① RS selects a secret key s and computes Pub RS = sP. ② RS publishes and keeps s secret.

Information Security Lab. 7/15 Das et al.’s Authentication Scheme  Registration Phase : ID i, PW i Smart Card (Secure Channel) Select ID i, PW i Reg IDi ← s H(ID i )+H(PW i ) Store ID i, Reg IDi, H() in Smart Card

Information Security Lab. 8/15 Das et al.’s Authentication Scheme  Login and Verification Phase : { ID i, DID i, V i, T} Input ID i, Pw i Pick up T DID i ← T Reg IDi V i ← T H(PW i ) Check (T* - T) ≤ ∆T Check e(DID i – V i, P)=e(H(ID i ), Pub RS ) T

Information Security Lab. 9/15 Cryptanalysis of Das el al.’s scheme  Impersonation attack { ID i, DID i, V i, T} { ID i, DID’ i, V’ i, T’}

Information Security Lab. 10/15 Cryptanalysis of Das el al.’s scheme  Off-line password guessing attack { ID i, DID i, V i, T}

Information Security Lab. 11/15 Proposed scheme  Setup Phase :  G 1 : an additive cyclic group of order prime q  G 2 : a multiplicative cyclic group of the same order.  P : a generator of G 1  Bilinear mapping e : G 1 × G 1 ∈ G 2  Hash function H : {0, 1}* → G 1  F(·) : a collision resistant one-way hash function ① RS selects a secret key s and computes Pub RS = sP. ② RS publishes and keeps s secret.

Information Security Lab. 12/15 Proposed scheme  Registration Phase : ID i, F(Pw i |N) Smart Card (Secure Channel) Select ID i, Pw i, N U ← H(ID i, ID s ) K i ← s U VK i ← F(K i ) Reg IDi ← K i + H(F(Pw i |N) Store U, VK i, Reg IDi,H(), F() in Smart Card Enter N into Smart Card compute F(Pw i |N)

Information Security Lab. 13/15 Proposed scheme  Login and Session key agreement Phase : { ID i, C 1 } { C 2, C 3 } Input ID i, PW i K i ← Reg IDi – H(F(PW i |N) { C 4 } Verify ID i U ← H(ID i, ID s )

Information Security Lab. 14/15 Comparison Security Properties Das el al.’s schemeProposed scheme Passive attackSecure Active attackInsecureSecure Guessing attackInsecureSecure Stolen smart card attackInsecureSecure Insider attackInsecureSecure Secure password changeNot provideProvide Mutual authenticationNot provideProvide Session key distributionNot provideProvide Perfect forward secrecyNot provideProvide Wrong password detectionSlowFast TimestampRequiredNot Required

Information Security Lab. 15/15 Conclusion  Das el al’s scheme  is vulnerable to an impersonation attack and an off-line password guessing attack  Improved authentication scheme based on  bilinear computational D-H problem  one-way hash function »» Provides mutual authentication between the user and remote system. »» Not require time synchronization or delay-time limitations  Future work : Must be proved formally

Information Security Lab. 16/15 Thank you Q & A