Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,

Slides:



Advertisements
Similar presentations
TCC 2006 Research on Password-Authenticated Group Key Exchange Jeong Ok Kwon, Ik Rae Jeong, and Dong Hoon Lee (CIST, Korea Univ.) Kouchi Sakurai (Kyushu.
Advertisements

Last Class: The Problem BobAlice Eve Private Message Eavesdropping.
1 Security in Wireless Protocols Bluetooth, , ZigBee.
Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York.
Su Youn Lee, Su Mi Lee and Dong Hoon Lee Current Trends in Theory and Practice of Computer Science Baekseok College of Cultural Studies GSIS.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Cryptography and Network Security
Security Definitions in Computational Cryptography
Digital Signatures and Hash Functions. Digital Signatures.
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Apr 2, 2002Mårten Trolin1 Previous lecture On the assignment Certificates and key management –Obtaining a certificate –Verifying a certificate –Certificate.
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
Mutual authentication and group key agreement for low-power mobile devices Authors: Emmanuel Bresson, Olivier Chevassut, Abdeilah Essiari, David Pointcheval.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Multicast Security May 10, 2004 Sam Irvine Andy Nguyen.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
1 CS 194: Distributed Systems Security Scott Shenker and Ion Stoica Computer Science Division Department of Electrical Engineering and Computer Sciences.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
8. Data Integrity Techniques
Bob can sign a message using a digital signature generation algorithm
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
1 AN EFFICIENT METHOD FOR FACTORING RABIN SCHEME SATTAR J ABOUD 1, 2 MAMOUN S. AL RABABAA and MOHAMMAD A AL-FAYOUMI 1 1 Middle East University for Graduate.
Wireless and Security CSCI 5857: Encoding and Encryption.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
02/22/2005 Joint Seminer Satoshi Koga Information Technology & Security Lab. Kyushu Univ. A Distributed Online Certificate Status Protocol with Low Communication.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
Cryptography and Network Security (CS435) Part Eight (Key Management)
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
CIST/ETRI/ISIT/KDDI/Kyusyu Univ./NICT Joint Research Workshop on Ubiquitous Network Security 2005 Verifier-Based Password-Authenticated Key Exchange Jeong.
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
Lecture 16: Security CDK4: Chapter 7 CDK5: Chapter 11 TvS: Chapter 9.
Digital Signatures, Message Digest and Authentication Week-9.
6 June Lecture 2 1 TU Dresden - Ws on Proof Theory and Computation Formal Methods for Security Protocols Catuscia Palamidessi Penn State University,
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Hyunsung Kim Dept. of Cyber Security, Kyungil University Korea Non-interactive Hierarchical Key Agreement Protocol over WHMS.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Password-only Authenticated Key Agreement Protocols Based on Self-certified Approach Tzong-Chen Wu and Yen-Ching Lin Department of Information Management.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Data Integrity Proofs in Cloud Storage Author: Sravan Kumar R and Ashutosh Saxena. Source: The Third International Conference on Communication Systems.
When DRM Meets Restricted Multicast A Content Encryption Key Scheme for Restricted Multicast and DRM Min FENG and Bin ZHU Microsoft Research Asia.
1 Signature Protocol for Peer-to- peer Massively Multiplayer Online Games Speaker: Shu-Fen Chiou ( 邱淑芬 )
PROACTIVE SECRET SHARING Or: How to Cope With Perpetual Leakage Herzberg et al. Presented by: Avinash Ravi Kevin Skapinetz.
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
Key Management Network Systems Security Mort Anvari.
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Network Security Celia Li Computer Science and Engineering York University.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Fall 2006CS 395: Computer Security1 Key Management.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
Cryptography and Network Security Chapter 13
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Key Management Network Systems Security
Presentation transcript:

Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2, Youngsook Lee 3, Woongryul Jeon 2, and Dongho Won 2** 1 Department of Computer Engineering, Konkuk University, Korea 2 Department of Computer Engineering, Sungkyunkwan University, Korea 3 Department of Cyber Investigation Police, Howon University, Korea Abstract. This paper investigates the security of Bresson et al.’s dy- namic group key agreement scheme for low-power mobile devices. Bres- son et al.’s scheme consists of three protocols the setup protocol, the join protocol, and the remove protocol which are designed to minimize the cost of the rekeying operations associated with group updates. The protocols of the scheme were claimed to be provably secure against active adversaries. In this paper, we show that this claim is not necessarily true but in fact, none of the protocols are secure in the presence of an active adversary. We demonstrate this by mounting interleaving attacks on the setup and join protocols and mounting a collusion attack on the remove protocol. Key words: Key agreement, dynamic group, wireless communication, interleaving attack, collusion attack. 1 Introduction In this paper, we revisit the dynamic group key agreement scheme proposed by Bresson et al. [1]. This scheme is not only simple and efficient but also well suited for unbalanced networks consisting of devices with strict power consumption restrictions and wireless gateways with less stringent restrictions. The proposed scheme consists of three protocols: the setup protocol GKE.Setup, the remove protocol GKE.Remove, and the join protocol GKE.Join. The main GKE.Setup protocol allows a set of mobile devices (also called clients) and a wireless gateway (also called server) to agree on a common secret key called a session key. To meet * This work was supported by Priority Research Centers Program through the Na-tional Research Foundation of Korea (NRF) funded by the Ministry of Education, Science and Technology ( ). ** The corresponding author: Dongho Won ( 89

the efficiency needs of clients, the protocol shifts most of computational burden to the gateway and provides mobile devices with the ability to perform public- key cryptography operations off-line. The other protocols of the scheme allow the server to efficiently handle dynamic membership changes of clients within a wireless domain. Although Bresson et al.’s scheme was claimed to be secure under certain intractability assumptions, it turned out that none of the protocols of the scheme are secure in the presence of an active adversary. Due to space limitation, we here present only an interleaving attack against the GKE.Join protocol. Attacks against the GKE.Setup and GKE.Remove protocols will be given in the full version of this paper. 2 The GKE.Join Protocol Let G be a finite cyclic group of i -bit prime order q, where ` is a security parameter, and let g be an arbitrary generator of G. The protocl uses three hash functions  :  0, 1  *  →  0, 1  P,  0 :  0, 1  *  →  0, 1  4, and  1 :  0, 1  P 1  G →  0, 1  4. Long-term keys are generated as follows: 1.The server S chooses a random x ∈  Z q * and sets its private/public keys to be ( SK S,PK S ) = ( x,y ) where y = g x. 2.Each client U i ∈  generates a pair ( SK i, PK i ) of signing/verifying keys by running the key generation algorithm of a signature scheme. Let  be a set of new clients who want to join an existing client group  c. Then, the client group  c is updated to be  c   and the GKE.Join protocol is performed to provide S and each client U i ∈  c with a new session key sk. Round 1. Each new client U j ∈  chooses a random x j ∈  Z q, and precomputes y j = g x j, α j = y x j and a signature σ j of y j under the signing key SK j. Each client U j ∈  then sends ( y j,σ j ) to the server S. Round 2. The server S verifies the incoming signatures. If they are all cor-rect, S increases the counter c, computes the common secret value K =  0 (c  α i  iEI c ), and sends to each client U i ∈  c the values c and K i = K ⊕  1 (c  α i ). Key computation. Each client U i ∈  c already holds the value α i = y x i and the old counter value (set to zero for the new ones). So it first checks that the new counter is greater than the old one, and simply recovers the common secret value K = K i ⊕  1 (c  α i ) and the session key sk =  ( K  c  S ). 3 An Interleaving Attack on GKE.Join Let’s assume that a set of new clients, , wants to join two existing sessions of the GKE.Setup protocol with the client groups  c (  ∈  c ) and  / c (  ∈ /  / c ), respectively. Assume further that the clients in  are permitted to join, and 90

thus two concurrent runs of the GKE.Join protocol are started with the new client groups  c =  c   and  i c =  i c  , respectively. Then, an interleaving attack given below can be mounted against the clients in  ⊂  i c. Increasing the counter (in the second round of the GKE.Join protocol) does not play any role in preventing the following attack. 1.In the first round of the second run, the adversary intercepts all the messages ( y i j,σ i j ) sent to S by the clients in  ⊂  i c. 2.In the first round of the first run, the adversary  replaces the message ( y j, σ j ) sent to S by each client U j in  ⊂  c with ( y i j, σ i j ) obtained in the previous step of this scenario. 3.In the second round of the first run, the server S operates as specified in the protocol since the received signatures are all valid; S computes α j = y i x for j each new client U j in  ⊂  c, increases the counter c, and computes the common secret value K. The server S then sends to each client U i in  c the values c and K i = K ⊕  1 ( c  α i ), and to the adversary  the values c and K A = K ⊕  1 ( c  α A ). Now, the adversary  intercepts all the messages sent by S to the other clients, while recovering the common secret value K from K A. 1.In the second round of the second run, the adversary  (pretending to be the server S ) sends to each client U j in  ⊂  i c the message ( c, K j ) intercepted in the second round of the first run. After receiving this message from , each client in  ⊂  i c first checks that the newly received counter is greater than the old one; this verification will succeed since the server S increased the counter in the second round of the first run. Then, each client in  ⊂  i c recovers K from K j and compute the session key as: sk i =  ( K  i c  S ). Consequently, all the clients in  ⊂  i c share with the adversary the same key sk i. Hence, the adversary  can decrypt all the encrypted messages sent to S from the clients in  ⊂  i c. But, the clients in  ⊂  i c believe that they have established a session key with S while in fact they have shared it with . References 1. E. Bresson, O. Chevassut, A. Essiari, D. Pointcheval.: Mutual Authentication and Group Key Agreement for Low-Power Mobile Devices. Computer Communications, vol. 27, no. 17, pp. 1730–1737,