Presentation is loading. Please wait.

Presentation is loading. Please wait.

An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang.

Similar presentations


Presentation on theme: "An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang."— Presentation transcript:

1 An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang Adaptive Computing and Networking Lab. National Central University 1

2 Outline Background Related work – NEO – SEA The proposed scheme – EASES Evaluation Conclusion 2

3 Background - MMOG Multiplayer online game Massively multiplayer online game (MMOG) 3

4 Background - architectures Client-server 4

5 Background - architectures Server-cluster 5

6 Background - architectures Peer-to-peer (P2P) network Efficiently maintain the topology – Virtual environment 6

7 Background – game logic In client-server and server-cluster – Server maintains game states – Users send event to server – Server sends information to player 77 time round

8 Background – cheat problem Game logic is maintained by peers in P2P environments. Some players may gain advantages unfairly. 8

9 Background - commitment Play the paper, scissors, rock game remotely without arbiter 9

10 Background – hash function Cryptographic hash function Strength depends on the following infeasibilities – For any given hashed value, to find M or M’ – For any given message M, to find H(M) = H(M’) – To find any pair (M, M’) such that H(M) = H(M’) 10 Hash function 010101110100

11 Background - commitment No one can get unfair advantages if the hash function is secure. 11 First send H(Choice | Random) Then send (Choice | Random) H(Choice | Random) Choice | Random H(Choice | Random) Choice | Random

12 Background – digital signature Concept 12 A documentTo sign it No one can forge Signer can’t repudiate that he executed the algorithm for this document Authenticity of the document 010101000111010011001011 010011100110101000110101 011010111000110101010100 110100011010101010101001 010101010010101010101010 …….. Signature algorithm A digital signature 101001110100110010110110 101100110101000110101010 010111001011010101010011 010010110101010101010010 110110010101010101010111 ……..

13 Background – digital signature To sign a message 13 message 0101…101 1011…110 message 1011…110 Hash function To sign by sender’s private key

14 Background – digital signature To verify a signature 14 message 1011…110 0101…101 ? Hash function To inverse the signature by signer’s public key To check they are the same or not

15 Related work - NEO 15 Player i Every updating message Signing event updating message Encrypting the signed message After, send decrypting key

16 Related work - SEA 16 Player i Every updating message Signed hash value of event updating message After, send the plain message

17 The problem that we observed Digital signature algorithms are too slow. 17 Single Document Hash algorithm Signature algorithm Signature Original message To produce the message digest To sign the message digest

18 The objective To efficiently sign many discrete messages 18 Message 1 Message 2 …… Message n

19 The proposed EASES Initialization phase – Every player prepares the keys for signing. Signing phase – Every player signs his messages. Verification phase – Every receiver verifies the authenticity. Re-initialization phase – Re-generate new signing keys. 19

20 EASES – initialization phase 20 …….. 1011…110

21 EASES – signing & verification 21 ……. Send out j j j-1 j j j+1 j+2 j-1 j-2 j-3

22 EASES – re-initialization phase Re-execute initialization phase A more efficient way – Reserve the last two keys 22 …….. 1011…110 ……..

23 Evaluation - performance Computational cost – Hash replaces signature function Memory consumption – 1,000 * 192 bits = 24,000 bytes, when n = 1,000 Bandwidth consumption – Length of Hash value is short than signature’s 23 EASESTraditional Signature ComputationBetter MemoryBetter BandwidthBetter

24 Evaluation - security Unforgeability – No one can claim that he signed M, unless he show the OSK of M. – This requirement is secure if adopted cryptographic hash function is secure. Verifiability – Hash function is public. 24

25 Conclusion and discussion EASES is proposed to sign many discrete messages at once efficiently Security of EASES is as strong as those of traditional signature schemes ESAES implies the commitment property 25


Download ppt "An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang."

Similar presentations


Ads by Google