Certified Electronic Mail Protocol Resistant to a Minority of Malicious Third Parties

Size: px
Start display at page:

Download "Certified Electronic Mail Protocol Resistant to a Minority of Malicious Third Parties"

Transcription

1 Certified Electronic Mail Protocol Resistant to a Minority of Malicious Third Parties Macia Mut Puigserver, Josep Lluis Ferrer Gomila and Lloreq Huguet i Rotger Department de Cikncies Matemitiques i Informhtica Universitat de les Illes Balears Carretera de Valldemossa km 7.5,07071 Palma, Spain dmimmp4@ps.uib.es. AbstractlWe.. present the design of a protocol for certified e- mail. Some proposed certified protocols involve a third party in order to guarantee a fair exchange. Users, therefore, have to deposit a great amount of trust in a remote third party. In addition to that, the third party can become a communication bottleneck. We propose a protocol that involves an organisation of third parties, but only in case of exception. It reduces the amount of trust deposited in the third parties, because a minority of malicious third parties cannot compromise the fairness of the exchange, since all the third parties made a decision voted on by members. I. INTRODUCTION Certified is a TJalue added to an system. It must be a fair exchange: at the end of the exchange, it must be guaranteed that either each party has received what it expects to receive or neither party has received anything useful. On the one hand, in order to achieve fairness the sender of the has to be able to prove that the recipient has received it. On the other hand, the recipient has to be able to prove that the sender was the really originator of the message. Then, we are going to use non-repudiation services. Some non-repudiation services are defined in the IS0 documents [lo, 11, 121. We are interested in: - Non-repudiation of origin (NRO): this service is intended to protect (the recipient) against the originator s false denial of having approved the content of a message and of having sent a message; and - Non-repudiation of receipt (NRR): this service is intended to protect (the originator) against a recipient s false denial of having received a message. It s difficult to oblige the involved parties to send a nonrepudiation token. Thus, some protocols for certified use a third party to ensure fairness. Sometimes these third parties are actively involved in the protocol [6, 4, 5, 181. In others solutions, third parties are only used in case of exception [l, 9,7]. Another kind of protocols for certified e- mail tries to achieve fairness by the gradual release of secrets In this document, token represents one or more items that have some property or concrete meaning. over many rounds [16, 4, 21. These protocols need no third party, but they are not practical due the high communication overhead. Besides this obstacle, fairness is based on the assumption that the parties involved in the exchange have a similar computational power, and this assumption is unrealistic [3]. The protocols, which use a third party in every protocol run, present a drawback: the third party could become a communication bottleneck. Furthermore, the malicious behaviour of the third party can compromise the security of the exchange. Some protocols solve this problem by replicating the third party such that a minority of malicious and colluding third parties cannot compromise the security of the exchange [8]. These protocols use the expensive threshold cryptography. We propose a certified protocol in which the third parties are only involved in case of exception and can tolerate (i.e. the fairness is not compromise) malicious behaviour of a minority of third parties without using a threshold scheme. The sender and the recipient of the certified message must agree on a deadline. We assume that before this deadline the originator or the recipient can contact a third party if they believe the fairness hes been compromised. 11. PRELIMINARIES In this section, we review some primitives used in next sections. Our protocol uses symmetric and public-key cryptosystems. Computationally secure cryptosystems can of course be found [14, 151. Use of one-way hash functions is central to public-key cryptography [14, 151. Thus, we sometimes take the output of a one-way hash function as input of a public-key cryptosystem. The recipient of an encrypted message can reliably obtain the originator s public key by means a X.509 certificate [17]. The following notation is used: X + Y: m, n Originator X sends messages m and n to recipient Y. X 4 Y: m= [a, b,...i Message m is sent to Y. This message contains items a, b, /00/$10.00 (c) 2000 IEEE 1401 IEEE INFOCOM 2000

2 X 4 "PI... TP,: m Message m is multicasted by X to recipients TpI, TP2... TP, "Pi + X: mi (1<= i <= n) Originators TPl, TP2... TP, send to X messages ml, m2... m,, respectively. PRXb) Encryption of message m with the private key of user X. In this encryption, all the computations are done in a system with the same features of RSA system [ 131 h(m) Output of the one-way hash function h taking message m as input string. m = X,=l..n mi Message m is formed by the items ml, m2... m,,. In. THE CERTIFTED PROTOCOL The certified protocol consists of the exchange of a message and probably with a non-repudiation of origin token against a non-repudiation of receipt token. In our protocol a user, who wishes to send a certified , must have a contract with a third party. When an exception occurs in the certified protocol, any party involved in it should contact this third party, in order to solve the exception. The third party is a member of an organisation of third parties that made a decision about a protocol exception case voted on by members. This decision is made in accordance with the protocol for exception case specified below. This means that either a sender or a recipient of a certified message trusts in the organisation and they need not trust with only one third party. The protocol is resistant to a minority of malicious and colluding third parties, because the decision is made directly or indirectly by the organisation of third parties. The third parties are involved in the certified protocol only when an exception occurs (e.g., one of the two parties involved in the protocol does not receive the appropriate message in accordance with the protocol). When sender has a contract signed with a third party, during the time of this contract she can send any number of certified messages. Of course, before is sent it's necessary that recipients accept the third parties' mediation in case of exception. A. Protocol Description In this section, we more carefully describe our certified e- mail protocol. First, a user who wish to send a certified e- mail message has to run the Contract Protocol. Then she can send an by running the protocol called Basic Protocol. After this, if no exception has occurred, the recipient will have the with a proof of non-repudiation of origin, and the sender will have a proof of non-repudiation of receipt. 1. The Contract Protocol Remember that a user (whom we will call Alice) must have a contract with a third party in order to send certified e- mail. She therefore has to contact with a third party in an association of third parties. In the first protocol step, Alice sends her credentials (e.g. an identification ZdA) and a deadline ta to this third party, WO. The deadline ta is the time limit before which TPo (or its organisation) holds the exceptions that occurs when Alice sends a certified . In the second step, if TPo accepts this request, it notifies to the others third parties that the user has requested the intervention of the third parties in exception case. Finally, after all third parties have accepted the user's request, "Po sends to Alice the contract of support in case of exception (indicated as CA). The Contract Protocol is as follows: CA~ is the set of messages each TPi (i=l..a) sends to WO in order to accept the user's request. If one or more third parties decline the request then the organisation won't intervene in the protocol. The CA token is formed by the set of CAi items and the item by which TPo accepts the user's request. Observe that in CA there are the signature of all the third parties linked to the user's name, the deadline ta and the number of third parties (n+l). Of course, the third parties organisation is operative until t~ at least. Otherwise TPo could suggest another covering time. 2. The Basic Protocol The Basic Protocol is divided in two subprotocols. The first subprotocol is the transmission set up, in which the originator, Alice, sends to the recipient, Bob, the parameters of the certified transmission. If Bob accepts these parameters, then the second subprotocol, can start: transmission of the certified message. The Transmission Set Up Subprotocol is as follows: 1. Alice + Bob: p = [h, t '~, CA, I, ml, SA = PRA(h@)) 2. Bob +Alice: sb = PRB(h(p)) message p contains the parameters: /00/$10.00 (c) 2000 IEEE 1402 IEEE INFOCOM 2000

3 * t A m is an estimated deadline before which the sender or the recipient have to contact with the TPo in case of exception in order to solve it. ta is of course greater than tk. is a number less than n+l and greater than (n+ 1)/2; representing the minimum number of third parties that must act in accordance with the protocol (i.e. third parties that must not be malicious). * I is a number that identifies the transaction. The message sb is the parameters acceptance of the recipient Bob. When Alice receives sb, she can generate a key K of a symmetric cryptosystem, and she encrypts the e- mail message M and it starts the transmission. If Bob doesn t accept the parameter, then he doesn t send SB and the protocols ends. The Transmission Subprotocol is as follows: 1. Alice + Bob: c = EK(M), ha = PRA(h(c, I>) 2. Bob -+ Alice: hb = PRB(h(c, I>) 3. Alice + Bob: k~ = PRA(K, I) 4. Bob -+ Alice: kb = PRB(K, Z) where c is the encrypted message using the key K. When Bob receives ha, he sends hb. The hb item is the recipient s commitment to receive the message. Next Bob receives K, signed by Alice, and he can decrypt c. Items ha and ka are the non-repudiation of origin token. Finally, Bob sends kg. Items hb and kb are the nonrepudiation of receipt token. We have described the last subprotocols separately, because they have a different objective. However, in order to make the Basic Protocol more efficient, we can group the subprotocols as it follows: 1. Alice -+ Bob: p, C, h~ 2. Bob 3 Alice: sg, hg 3. Alice 4 Bob: ka 4. Bob 3 Alice: kb B. The Protocol when an Exception Occurs When the sender or the recipient does not receive the appropriate item in accordance with the protocol, the affected party has to contact with Po. In any exception, TPo attempts to contact the party that supposedly not fulfilling the Basic Protocol. If this part replies as the Basic protocol specifies, then it s completed as described above. But if it isn t possible to complete the Basic Protocol, then third parties will act as we describe bellow providing that these third parties aren t malicious. I. No reception of the kb item When Alice claims, before the deadline t A, that she has not received the kb item, then she should run the following protocol: 1. Mice 4 P o : p, Sg, C, ha, he, ka 2. P o 4... TPn: p, ka 3. TP,... TP, + TPo: ACK = PRTpi ( ok, Z) [min. m] 4. TPo 4 Alice: kt = PRm(h(c, I, ACK)), ACK In this protocol, Alice sends to TPo the information that she has about the transaction. Then TPo can verify that Bob wishes to receive the certified message (WO checks hb). Next TPo notifies it to the others third parties. When WO receives the approval (the encryption with the private key of the ok text and the transaction identification) from at least m third parties (designated above, in the third step, as [min. m]), then TPo sends kt, that has the same effect as kb item. However, the possibility exists that Alice will be unable to contact TPo before t A. In this case, between the deadlines tfa and ta, if Alice wishes to complete the non-repudiation of receipt token, she has to contact all third parties following these steps: 1. Nice 3 TPo... wn: p, Sg, C, ha, hg, ka 2. WO... TP, + Alice: kn = PRTpi(c, 0 [min. m] where an amount of m kn items has the same effect as kb item. There is another special case: If Bob runs the protocol specified in the next section, he can obtain a cancellation of the transaction. Since Bob claims, before t A, that Alice doesn t fulfil the Basic Protocol. In this case, the second step, specified above, must be: 2. TPo... TP,, Alice: klti = PRTpi(c, Z, cancellation- alert ) In these messages, third parties signs the text cancellation- alert in order to notify to Alice that Bob has cancelled the transaction. 2. No reception of the ka item When Bob claims3, before the deadline t A, that he has not received ka, then he should have to run the following protocol: Observe that Alice claims for that, but this claim has not been proved. Observe that Bob claims for that, but this claim has not been proved /00/$10.00 (c) 2000 IEEE 1403 IEEE INFOCOM 2000

4 2. TPo j Bob: ST = PRTpo(h(p>) 3, TPo + TPI... TP,: p, PRTPO(sT, cancellation ) 4. (when t,)tp0 j Bob: ctp PRTPO(h( cancellation, c, 0) In this protocol Bob sends to TPo the information that he has about the transaction. In the second step TPo sends ST to Bob in order to admit the request. Next TPo can verify that Alice started the communication, and TPo attempts to contact her. If Alice doesn t reply, TPo sends Bob the cancellation of the transaction (cto item) at the time tja. TPo notifies the Bob s request to the others third parties sending to them the transaction parameters and the text: cancellation. If before or during the running of this protocol, the user Alice runs the protocol specified in the section 3.2.1, then the last step of the protocol of this section must be: Bob may be unable to contact T P O before t A. In this case, between the deadlines tk and ta, if Bob claims that he does not receive the ka item, then he has to contact with all third parties of the organisation, following these steps: where an amount of m cti items has the same effect as C T ~ item. However, if Alice has run any protocol of section then the second step must be: IV. DISCUSSION We will now explain why our protocol meets the requirements for certified listed in the first section. When the Basic Protocol ends successfully, then the fairness of the exchange is of course assured: the sender has a nonrepudiation of receipt token (the set of hb and kb items) and the recipient has the message and a non-repudiation of origin token (the set of ha and ka items). In case of exception, if at this moment the time t is less than t A, then the protocol achieves fairness for the sender and the recipient. The third parties can generate a replacement item for a non-repudiation of origin token or for a nonrepudiation of receipt token when the sender or the recipient contact WO. If at least m third parties act in accordance with the protocol, they can: - Generate a replacement item for the sender (the kt item) - Revoke the hb item sent by Bob (the CTO item). - Generate a replacement item for the recipient Bob (the kat0 item). If Bob contacts with the third parties after the time tia and he claims that he has not received the ka item, then he can receive from the third parties one of these two tokens: i) At least m cti items, which are the cancellation token of his commitment to complete the protocol (the hb item). ii) At least one kan item, where Bob can achieve the ka item that complete the token of the non-repudiation of origin promised by the sender. Therefore the protocol also provides fairness for the recipient in this case. Fairness of the exchange for Alice, when she contacts with the third parties after tla, follows from the fact that if she did not receive kb, then she receives from the third parties the set of kn tokens that are equivalent to the kb item. However, in the special case that the recipient Bob has a cancellation of the exchange, the third parties can t send Alice a nonrepudiation of receipt token. Thus, they can only alert to Alice that although she says that she has sent ka, Bob has said that he does not receive it. Therefore the third parties can only issue the k Ti items attesting to what happened during the exchange. Alice can use the set of kjtitems in an external dispute resolution system to achieve fairness. Note that in this last special case, when Bob has already achieved fairness thanks to the cancellation token, then third parties can t send Alice the equivalent of a proof of nonrepudiation of receipt because the third parties can t degrade the fairness achieved by any user. We have defined t A as an estimated deadline within which the sender or the recipient has to contact WO in case of exception. t A should be close to the current time t (the time at the moment of setting up the protocol) in order to solve the exception as soon as possible. Moreover, the distance between t and t A must be sufficient to complete the Basic Protocol and in case of exception to contact TPo even if the network connections between TPo and the users are unreliable. However, if an exception occurs, the user can contact the third parties after the deadline t A, but fairness is not guaranteed in this case. The third parties will not generate replacement tokens in the name of a correctly behaving party but can do so in the name of an incorrectly behaving party. Thus, when a third party is invoked by the sender or the recipient of a certified e- mail, first it checks the correctness of the messages, in order to see if the user invoking the third party has received a /00/$10.00 (c) 2000 IEEE 1404 IEEE INFOCOM 2000

5 commitment message from the other party. Next the third party tries to contact the party that supposedly has not fulfilled the protocol and finally the third party generates a replacement item only if it receives no response from this party. One importantaspect is that it isn t necessary for the users to deposit unconditional trust in the third parties. A replacement item issued by the third parties has the right meaning only if at least m third parties agree with it. Then, [I] the protocol guaranties fairness if only m third parties of the organisation act correctly. The rest of third parties (n-m third parties) can be malicious (for instance, they can deny the [21 service for a user s petition) and the protocol guarantees fairness. Note that the fairness is guaranteed even TPo is one of these malicious third parties. Thus, in the worst case: when TPo is a corrupted third party and a network partition occurs as Alice is sending ka. Alice believes the message got through and asks the corrupt TPo for confirmation. TPo follows the protocol and returns Alice a valid kt. Meanwhile Bob asks for cancellation and at t * the corrupt WO sends a ct0 token. Therefore, Alice has a non-repudiation of receipt token and Bob has a valid cancellation token. Alice and Bob have both acted in good faith, and it seems that TPo has broken the system. However, if afterwards Alice or Bob feels damaged by the malfunction of the malicious TPo, he or she can go to an external dispute resolution system (like a court) to achieve fairness. Then it will be clear that TP, has signed two tokens with opposite meaning and therefore WO didn t fulfil the protocol. Then TPo must take the consequences of applying the law and the third parties organisation s policy. With this protocol, users therefore doesn t have unconditional trust in a third party; they only expects that m [I2] of the n third parties act in accordance with the protocol in case of exception. This protocol characteristic is achieved [131 without using a threshold cryptographic scheme. V. Conclusions We have presented the design of a practical protocol for certified . The originator of the has a support contract with an organisation of third parties. When the protocol has concluded, if no exception has occurred, the recipient has the message with a proof of nonrepudiation of origin, and the sender has a proof of nonrepudiation of receipt. Third parties are only involved in the protocol in case of exception. They guarantee fairness when an exception occurs; even if a minority of them are malicious. The design is based on symmetric and public-key cryptographic primitives. We have therefore presented a protocol that guarantees fairness without requiring the intervention of a third party in many rounds (only in exception case) and is resistant to the malicious behaviour of a minority of third parties. It thus reduces the amount of trust the users must deposit with a third party. The protocol achieves these features without using the expensive threshold cryptography. PI U51 [I61 [I71 t181 REFERENCES N. Asokan, Matthias Schunter i Michael Waidner: Optimistic protocols for fair exchange, 4th ACM Conference on Computer and Communications Security, Zurich, M. Blum: How to exchange (secret) keys, Proceedings of STOC 83, pp , Tambe a ACM Trans. Comp. System, 1 (1983), pp , May 1983 Michael Ben-Or, Oded Goldreich, Silvio Micali i Ronald L. Rivest: A fair protocol for signing contracts, IEEE Transactions on Information Theory, Vol. 36, No. 1, pp , January Alireza Bahreman i J.D. Tygar: Certified electronic mail, Proceedings of Symposium on Network and Distributed Systems Security, Internet Society, San Diego, CA, pp. 3-19, February Robert H. Deng, Li Gong, Aurel A. Lazar, Weiguo Wang: Practical protocols for certified electronic mail, Journal on Network and Systems Management, Vol. 4 no. 3, pp , September Warwick Ford: Computer Communications Security - Principles, Standard Protocols and Techniques; PTR Prentice Hall, Englewood Cliffs, New Jersey, Josep L. Ferrer, LlorenG Huguet and Macih Mut: Protocolo de correo electrdnico certificado, Proceedings of V Reuni6n Espaiiola de Criptologia, MAlaga, M.K. Franklin i M.K. Reiter: The design and implementation of a secure auction service, Proceedings of 1995 IEEE Symposium on Security and Privacy, pp. 2-14, Oakland, California, May Josep L. Ferrer, Angel Rotger and LlorenG Huguet: Firma electrdnica de contratos, Proceedings of I11 Reunidn Espaiiola de Criptologia, Barcelona (Spain), ISODEC DIS : Information technology - Security techniques - Non-repudiation - Part 1 : General, ISODEC JTCUSC27 N1503, October ISODEC DIS : Information technology - Security techniques - Non-repudiation - Part 3: Using asymmetric techniques, ISOLlEC JTCllSC27 N1507, October ISODEC DIS : Information technology - Security techniques - Non-repudiation - Part 2: Mechanisms using symmetric techniques, ISOflEC JTCVSC27 N1679, April R. Rivest, A. Shamir i L. adleman: A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM, 21, pp , [I41 Bruce Schneier: Applied Cryptography: Protocols, Algorithms, and Source Code in C; Second Edition, Ed. John Wiley & Sons, Inc, William Stallings: Network and internetwork security: principles and practice; Prentice Hall, Englewood Cliffs, New Jersey 07632, IEEE Press, TEDIS 11: Security in open environtments, TEDIS 11, B7, ver 15, July ITU-T: Recommendation X.509: Information technology - Open Systems Interconnection - The directory: Authentication framework; November Jianying Zhou i Dieter Gollmann: A fair non-repudiation protocol, Proceedings of the 1996 IEEE Symposium on Research in Security and Privacy, IEEE Computer Society Press, Oakland, CA, pp , May /00/$10.00 (c) 2000 IEEE 1405 IEEE INFOCOM 2000

OPTIMISTIC NON-REPUDIABLE INFORMATION EXCHANGE

OPTIMISTIC NON-REPUDIABLE INFORMATION EXCHANGE OPTIMISTIC NON-REPUDIABLE INFORMATION EXCHANGE Steve Kremer and Olivier Markowitch Université Libre de Bruxelles, Computer Science Dept. Bld du Triomphe C.P.212, 1050 Bruxelles, Belgium skremer@ulb.ac.be,

More information

Fair exchange and non-repudiation protocols

Fair exchange and non-repudiation protocols Fair exchange and non-repudiation protocols Levente Buttyán Laboratory of Cryptography and System Security (CrySyS) Budapest University of Technology and Economics buttyan@crysys.hu 2010 Levente Buttyán

More information

Exclusion-Freeness in Multi-party Exchange Protocols

Exclusion-Freeness in Multi-party Exchange Protocols Exclusion-Freeness in Multi-party Exchange Protocols Nicolás González-Deleito and Olivier Markowitch Université Libre de Bruxelles Bd. du Triomphe CP212 1050 Bruxelles Belgium {ngonzale,omarkow}@ulb.ac.be

More information

Fair Exchange Protocols

Fair Exchange Protocols air Exchange Protocols Steve Kremer and Mark Ryan air Exchnage Protocols p.1 Examples of fair exchange protocols Electronic purchase of goods exchange of an electronic item against an electronic payment

More information

OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL

OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL Abdullah M. Alaraj Department of IT, Computer College, Qassim University, Saudi Arabia arj@qu.edu.sa ABSTRACT This paper presents an efficient fair document

More information

A FAIR-EXCHANGE E-COMMERCE PROTOCOL WITH AUTOMATED DISPUTE RESOLUTION

A FAIR-EXCHANGE E-COMMERCE PROTOCOL WITH AUTOMATED DISPUTE RESOLUTION Chapter 3 A FAIR-EXCHANGE E-COMMERCE PROTOCOL WITH AUTOMATED DISPUTE RESOLUTION Indrajit Ray Department of Computer and Information Science University of Michigan-Dearborn indrajit@umich.edu Indrakshi

More information

An Optimistic Fair E-Commerce Protocol for Large

An Optimistic Fair E-Commerce Protocol for Large 214 An Optimistic Fair E-Commerce Protocol for Large E-Goods Cagil Can Oniz, Erkay Savas, Albert Levi Faculty of Engineering and Natural Sciences, Sabanci University Orhanli - Tuzla, TR-349656 Istanbul,

More information

An Optimistic Fair Exchange E-commerce Protocol with Automated Dispute Resolution

An Optimistic Fair Exchange E-commerce Protocol with Automated Dispute Resolution An Optimistic Fair Exchange E-commerce Protocol with Automated Dispute Resolution Indrakshi Ray and Indrajit Ray Department of Computer and Information Science University of Michigan-Dearborn Email: {iray,

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

A Synchronous Multi-Party Contract Signing Protocol Improving Lower Bound of Steps

A Synchronous Multi-Party Contract Signing Protocol Improving Lower Bound of Steps A Synchronous Multi-Party Contract Signing Protocol Improving Lower Bound of Steps Jianying Zhoul, Jose A. 0nieva2, and Javier ~ o ~ e z ~ Institute for Infocomm Research 2 1 Heng Mui Keng Terrace, Singapore

More information

CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE

CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE 68 CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE 4.1 INTRODUCTION This chapter addresses the Verifiable Encryption of Elliptic Curve Digital Signature. The protocol presented is

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Applied Cryptography Protocol Building Blocks

Applied Cryptography Protocol Building Blocks Applied Cryptography Protocol Building Blocks Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Protocols An algorithm describes a series of steps carried out by a process

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

A MULTI-PARTY NON-REPUDIATION PROTOCOL

A MULTI-PARTY NON-REPUDIATION PROTOCOL A MULTI-PARTY NON-REPUDIATION PROTOCOL Steve Kremer and Olivier Markowitch Universite Libre de Bruxelles Dept of Computer Science, Ed du Triomphe, C.P.212, 1050 Bruxelles, Belgium skremer@ulb.ac.be, omarkow@ulb.ac.be

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Key Exchange. Secure Software Systems

Key Exchange. Secure Software Systems 1 Key Exchange 2 Challenge Exchanging Keys &!"#h%&'() & & 1 2 6(6 1) 2 15! $ The more parties in communication, the more keys that need to be securely exchanged " # Do we have to use out-of-band methods?

More information

Background. Network Security - Certificates, Keys and Signatures - Digital Signatures. Digital Signatures. Dr. John Keeney 3BA33

Background. Network Security - Certificates, Keys and Signatures - Digital Signatures. Digital Signatures. Dr. John Keeney 3BA33 Background Network Security - Certificates, Keys and Signatures - Dr. John Keeney 3BA33 Slides Sources: Karl Quinn, Donal O Mahoney, Henric Johnson, Charlie Kaufman, Wikipedia, Google, Brian Raiter. Recommended

More information

Imposing fairness in electronic commerce

Imposing fairness in electronic commerce www.ijcsi.org 139 Imposing fairness in electronic commerce Using Trusted Third Party for electronic delivery Fahad A. ALQAHTANI Software Technology Research Laboratory De Montfort University,Leicester,United

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

A Secure Pay-per-View Scheme for Web-Based Video Service

A Secure Pay-per-View Scheme for Web-Based Video Service A Secure Pay-per-View Scheme for Web-Based Video Service Jianying Zhou 1 and Kwok-Yan Lam 2 1 Kent Ridge Digital Labs 21 Heng Mui Keng Terrace Singapore 119613 jyzhou@krdl.org.sg 2 School of Computing

More information

Generic Non-Repudiation Protocols Supporting Transparent Off-line TTP

Generic Non-Repudiation Protocols Supporting Transparent Off-line TTP Book Title Book Editors IOS Press, 2003 1 Generic Non-Repudiation Protocols Supporting Transparent Off-line TTP Guilin Wang 1 Institute for Infocomm Research (I 2 R) 21 Heng Mui Keng Terrace, Singapore

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Multi-Party Non-Repudiation: A Survey

Multi-Party Non-Repudiation: A Survey Multi-Party Non-Repudiation: A Survey JOSE A. ONIEVA Computer Science Department, University of Malaga, Spain and JIANYING ZHOU Institute for Infocomm Research, Singapore and JAVIER LOPEZ Computer Science

More information

Identity-Based Decryption

Identity-Based Decryption Identity-Based Decryption Daniel R. L. Brown May 30, 2011 Abstract Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 4.542 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 4, Issue 4, April-2017 Asymmetric Key Based Encryption

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005 Lecture 30 Security April 11, 2005 Cryptography K A ciphertext Figure 7.3 goes here K B symmetric-key crypto: sender, receiver keys identical public-key crypto: encrypt key public, decrypt key secret Symmetric

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Public Key Cryptography and the RSA Cryptosystem

Public Key Cryptography and the RSA Cryptosystem Public Key Cryptography and the RSA Cryptosystem Two people, say Alice and Bob, would like to exchange secret messages; however, Eve is eavesdropping: One technique would be to use an encryption technique

More information

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken 0/41 Alice Who? Authentication Protocols Andreas Zeller/Stephan Neuhaus Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken The Menu 1/41 Simple Authentication Protocols The Menu 1/41 Simple

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

CT30A8800 Secured communications

CT30A8800 Secured communications CT30A8800 Secured communications Pekka Jäppinen October 31, 2007 Pekka Jäppinen, Lappeenranta University of Technology: October 31, 2007 Secured Communications: Key exchange Schneier, Applied Cryptography:

More information

Non-repudiation protocols for multiple entities q

Non-repudiation protocols for multiple entities q Computer Communications 27 (2004) 1608 1616 www.elsevier.com/locate/comcom Non-repudiation protocols for multiple entities q Jose A. Onieva a,1, Jianying Zhou b, *, Javier Lopez a a Computer Science Department,

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Telemetry Data Sharing Using S/MIME

Telemetry Data Sharing Using S/MIME Telemetry Data Sharing Using S/MIME Item Type text; Proceedings Authors Kalibjian, Jeffrey R. Publisher International Foundation for Telemetering Journal International Telemetering Conference Proceedings

More information

CS3235 Seventh set of lecture slides

CS3235 Seventh set of lecture slides CS3235 Seventh set of lecture slides Hugh Anderson National University of Singapore School of Computing October, 2007 Hugh Anderson CS3235 Seventh set of lecture slides 1 Warp 9... Outline 1 Public Key

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Verteilte Systeme (Distributed Systems)

Verteilte Systeme (Distributed Systems) Verteilte Systeme (Distributed Systems) Lorenz Froihofer l.froihofer@infosys.tuwien.ac.at http://www.infosys.tuwien.ac.at/teaching/courses/ VerteilteSysteme/ Security Threats, mechanisms, design issues

More information

Abstract. 1. Introduction

Abstract. 1. Introduction Supporting Signatures in Mobile Environments Scott Campbell Department of Computer Science and Systems Analysis, Miami University scott@cc-campbell.com Abstract s, like physical s, can verify that a specific

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Estimation of TTP Features in Non-repudiation Service *

Estimation of TTP Features in Non-repudiation Service * Estimation of TTP Features in Non-repudiation Service * Mildrey Carbonell 1, José María Sierra 1, Jose A. Onieva 2, Javier Lopez 2, and Jianying Zhou 3 1 University of Carlos III Madrid {mcarbone,sierra}@inf.uc3m.es

More information

Zero-Knowledge Proof and Authentication Protocols

Zero-Knowledge Proof and Authentication Protocols Zero-Knowledge Proof and Authentication Protocols Ben Lipton April 26, 2016 Outline Background Zero-Knowledge Proofs Zero-Knowledge Authentication History Example Protocols Guillou-Quisquater Non-zero-knowledge

More information

International Journal of Scientific Research and Reviews

International Journal of Scientific Research and Reviews Research article Available online www.ijsrr.org ISSN: 2279 0543 International Journal of Scientific Research and Reviews Asymmetric Digital Signature Algorithm Based on Discrete Logarithm Concept with

More information

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

ח'/סיון/תשע א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms Public Key Cryptography Kurose & Ross, Chapters 8.28.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) AddisonWesley, April 2009. Copyright 19962010,

More information

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1 APPLICATIONS AND PROTOCOLS Mihir Bellare UCSD 1 Some applications and protocols Internet Casino Commitment Shared coin flips Threshold cryptography Forward security Program obfuscation Zero-knowledge Certified

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

An Overview of Secure Multiparty Computation

An Overview of Secure Multiparty Computation An Overview of Secure Multiparty Computation T. E. Bjørstad The Selmer Center Department of Informatics University of Bergen Norway Prøveforelesning for PhD-graden 2010-02-11 Outline Background 1 Background

More information

Authentication Part IV NOTE: Part IV includes all of Part III!

Authentication Part IV NOTE: Part IV includes all of Part III! Authentication Part IV NOTE: Part IV includes all of Part III! ECE 3894 Hardware-Oriented Security and Trust Spring 2018 Assoc. Prof. Vincent John Mooney III Georgia Institute of Technology NOTE: THE FOLLOWING

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Outline More Security Protocols CS 239 Computer Security February 6, 2006

Outline More Security Protocols CS 239 Computer Security February 6, 2006 Outline More Security Protocols CS 239 Computer Security February 6, 2006 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Two Fair Payment Protocols for E-Commerce Transaction

Two Fair Payment Protocols for E-Commerce Transaction Two Fair Payment Protocols for E-Commerce Transaction Wei Fan, Huaying Shu, Qiang Yan and Xin Liu School of Economics and Management, Beijing University of Posts and Telecommunications, Beijing 100876,

More information

Digital signatures: How it s done in PDF

Digital signatures: How it s done in PDF Digital signatures: How it s done in PDF Agenda Why do we need digital signatures? Basic concepts applied to PDF Digital signatures and document workflow Long term validation Why do we need digital signatures?

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline ZKIP Other IP CPSC 467b: Cryptography and Computer Security Lecture 19 Michael J. Fischer Department of Computer Science Yale University March 31, 2010 Michael J. Fischer CPSC 467b, Lecture 19

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

KEY AGREEMENT PROTOCOLS. CIS 400/628 Spring 2005 Introduction to Cryptography. This is based on Chapter 13 of Trappe and Washington

KEY AGREEMENT PROTOCOLS. CIS 400/628 Spring 2005 Introduction to Cryptography. This is based on Chapter 13 of Trappe and Washington KEY AGREEMENT PROTOCOLS CIS 400/628 Spring 2005 Introduction to Cryptography This is based on Chapter 13 of Trappe and Washington DIFFIE-HELLMAN KEY EXCHANGE Alice & want to exchange a ton of data using

More information

Cryptography III Want to make a billion dollars? Just factor this one number!

Cryptography III Want to make a billion dollars? Just factor this one number! Cryptography III Want to make a billion dollars? Just factor this one number! 3082010a0282010100a3d56cf0bf8418d66f400be31c3f22036ca9f5cf01ef614de2eb9a1cd74a0c344b5a20d5f80df9a23c89 10c354821aa693432a61bd265ca70f309d56535a679d68d7ab89f9d32c47c1182e8a14203c050afd5f1831e5550e8700e008f2

More information

Mitigating the Untrusted Terminal Problem Using Conditional Signatures

Mitigating the Untrusted Terminal Problem Using Conditional Signatures Mitigating the Untrusted Terminal Problem Using Conditional Signatures István Zsolt BERTA Levente BUTTYÁN István VAJDA Laboratory of Cryptography and Systems Security, Department of Telecommunications,

More information

14. Internet Security (J. Kurose)

14. Internet Security (J. Kurose) 14. Internet Security (J. Kurose) 1 Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer:

More information

Design of Secure End-to-End Protocols for Mobile Systems

Design of Secure End-to-End Protocols for Mobile Systems 26 Design of Secure End-to-End Protocols for Mobile Systems V. Varadharajan and Y. Mu Department of Computing, University of Western Sydney, Nepean, PO Box 10, Kingswood, NSW 2747, Australia Telephone:

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Distributed Systems Principles and Paradigms

Distributed Systems Principles and Paradigms Distributed Systems Principles and Paradigms Chapter 09 (version April 7, 2008) Maarten van Steen Vrije Universiteit Amsterdam, Faculty of Science Dept. Mathematics and Computer Science Room R4.20. Tel:

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Digital Signatures. Secure Digest Functions

Digital Signatures. Secure Digest Functions Digital Signatures Secure Digest Functions 8 requirements for one-way hash functions given M, H(M) is easy to compute given H(M), M is difficult to compute given M, it is difficult to find M such that

More information

Ref:

Ref: Cryptography & digital signature Dec. 2013 Ref: http://cis.poly.edu/~ross/ 2 Cryptography Overview Symmetric Key Cryptography Public Key Cryptography Message integrity and digital signatures References:

More information

CCNA Security 1.1 Instructional Resource

CCNA Security 1.1 Instructional Resource CCNA Security 1.1 Instructional Resource Chapter 7 Cryptographic Systems 2012 Cisco and/or its affiliates. All rights reserved. 1 Explain how cryptology consists of cryptography (encoding messages) and

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 24 Wenbing Zhao wenbingz@gmail.com http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at UCSB

More information

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange Outline More Security Protocols CS 239 Security for System Software April 22, 2002 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Message authentication. Why message authentication. Authentication primitives. and secure hashing. To prevent against:

Message authentication. Why message authentication. Authentication primitives. and secure hashing. To prevent against: Message authentication and secure hashing Why message authentication To prevent against: Masquerade/impersonation Modification of message content Modification of message sequence Acceptance of replayed/delayed

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Timeout Estimation Using a Simulation Model for Non-repudiation Protocols

Timeout Estimation Using a Simulation Model for Non-repudiation Protocols Timeout Estimation Using a Simulation Model for Non-repudiation Protocols Mildrey Carbonell 1, Jose A. Onieva 1, Javier Lopez 1, Deborah Galpert 1, and Jianying Zhou 2 1 Computer Science Department, E.T.S.

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Lecture 9. Authentication & Key Distribution

Lecture 9. Authentication & Key Distribution Lecture 9 Authentication & Key Distribution 1 Where are we now? We know a bit of the following: Conventional (symmetric) cryptography Hash functions and MACs Public key (asymmetric) cryptography Encryption

More information

Distributed Encryption and Decryption Algorithms

Distributed Encryption and Decryption Algorithms Distributed Encryption and Decryption Algorithms André Postma, Willem de Boer, Arne Helme, Gerard Smit University of Twente, Department of Computer Science P.O.Box 217, NL 7500 AE Enschede, the Netherlands

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information