(More) cryptographic protocols

Size: px
Start display at page:

Download "(More) cryptographic protocols"

Transcription

1 (More) cryptographic protocols Myrto Arapinis School of Informatics University of Edinburgh October 19, /24

2 Authentication and key agreement protocols 2/24

3 Authentication and key agreement Long-term keys should be used as little as possible to to reduce attack-srufarce The use of a key should be restricted to a specific purpose e.g. you shouldn t use the same RSA key both for encryption and signing Public key algorithms tend to be computationally more expensive than symmetric key algorithms Long-term keys are used to establish short-term session keys e.g. TLS over HTTP, AKA for 3G, BAC for epassports, etc. 3/24

4 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

5 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B new N A [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

6 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B new N A aenc(pk B, N A,A ) [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

7 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B new N A aenc(pk B, N A,A ) new N B [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

8 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B new N A aenc(pk B, N A,A ) aenc(pk A, N A,N B ) new N B [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

9 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B new N A aenc(pk B, N A,A ) aenc(pk A, N A,N B ) aenc(pk B, N B,A ) new N B [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

10 Needham-Schroeder Public Key (NSPK) NSPK: authentication and key agreement protocol A B new N A aenc(pk B, N A,A ) aenc(pk A, N A,N B ) aenc(pk B, N B,A ) new N B k AB h(n A,N B ) k AB h(n A,N B ) [N. Roger, M. Schroeder, Michael. Using encryption for authentication in large networks of computers. Communications of the ACM (December 1978)] 4/24

11 NSPK: security requirements Authentication: if Alice has completed the protocol, apparently with Bob, then Bob must also have completed the protocol with Alice. Authentication: If Bob has completed the protocol, apparently with Alice, then Alice must have completed the protocol with Bob. Confidentiality: Messages sent encrypted with the agreed key (k h(n A,NB)) remain secret. 5/24

12 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! 6/24

13 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

14 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

15 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk B, N A,A ) [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

16 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk B, N A,A ) new N B [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

17 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk B, N A,A ) aenc(pk A, N A,N B ) new N B [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

18 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk A, N A,N B ) aenc(pk B, N A,A ) aenc(pk A, N A,N B ) new N B [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

19 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk A, N A,N B ) aenc(pk I, N B,A ) aenc(pk B, N A,A ) aenc(pk A, N A,N B ) new N B [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

20 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk A, N A,N B ) aenc(pk I, N B,A ) aenc(pk B, N A,A ) aenc(pk A, N A,N B ) aenc(pk B, N B,A ) new N B [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

21 NSPK: Lowe s attack on authentication Attack found 17 years after the publication of the NS protocol!! A I B new N A aenc(pk I, N A,A ) aenc(pk A, N A,N B ) aenc(pk I, N B,A ) aenc(pk B, N A,A ) aenc(pk A, N A,N B ) new N B aenc(pk B, N B,A ) k AI h(n A,N B ) k AI h(n A,N B ) k AB h(n A,N B ) k AB h(n A,N B ) [G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters (November 1995)] 6/24

22 NSPK: Lowe s fix The Needham-Schroeder-Lowe (NSL) protocol A B new N A aenc(pk B, N A,A ) aenc(pk A, N A, N B,B ) aenc(pk B, N B,A ) new N B k AB h(n A,N B ) k AB h(n A,N B ) 7/24

23 Forward secrecy The NSL protocol is secure against an attacker that controls the network. What if the Alice s and Bob s private keys get compromised? What if the government forces Alice and Bob to reveal their private keys? Can we still protect confidentiality? Forward secrecy A protocol ensures forward secrecy, if even if long-term keys are compromised, past sessions of the protocol are still kept confidential, and this even if an attacker actively interferred. 8/24

24 The Station-to-Station (StS) protocol A B 9/24

25 The Station-to-Station (StS) protocol A B pick p where p is a large prime and g a generator of Z p 9/24

26 The Station-to-Station (StS) protocol A B pick p x r Z p where p is a large prime and g a generator of Z p 9/24

27 The Station-to-Station (StS) protocol A B pick p x r Z p g, p, g x where p is a large prime and g a generator of Z p 9/24

28 The Station-to-Station (StS) protocol A B pick p x r Z p g, p, g x y r Z p where p is a large prime and g a generator of Z p 9/24

29 The Station-to-Station (StS) protocol A B pick p x r Z p g, p, g x g y,cert B,E(g yx,s(sk B,(g y,g x ))) y r Z p where p is a large prime and g a generator of Z p 9/24

30 The Station-to-Station (StS) protocol A B pick p x r Z p g, p, g x g y,cert B,E(g yx,s(sk B,(g y,g x ))) Cert A,E(g yx,s(sk A,(g x,g y ))) y r Z p where p is a large prime and g a generator of Z p 9/24

31 The Station-to-Station (StS) protocol A B pick p x r Z p g, p, g x g y,cert B,E(g yx,s(sk B,(g y,g x ))) Cert A,E(g yx,s(sk A,(g x,g y ))) y r Z p where p is a large prime and g a generator of Z p The StS ensures mutual authentication, key agreement, and forward secrecy 9/24

32 The Basic Access Control (BAC) protcol An e-passport is a passport with an RFID tag embedded in it. The RFID tag stores: the information printed on the passport, a JPEG copy of the picture BAC: authentication and key agreement protocol implemented on e-passports 10/24

33 The Basic Access Control protocol (BAC) Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P 11/24

34 The Basic Access Control protocol (BAC) Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) N R,K R R {0,1} 64 12/24

35 The Basic Access Control protocol (BAC) Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) N R,K R R {0,1} 64 {N P,N R,K P } KE, MAC KM ({N P,N R,K P } KE ) 13/24

36 The Basic Access Control protocol (BAC) Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) N R,K R R {0,1} 64 {N P,N R,K P } KE, MAC KM ({N P,N R,K P } KE ) K seed = K P K R K seed = K P K R 14/24

37 The passport must reply to all received messages Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) N R,K R R {0,1} 64 If MAC check fails mac err 15/24

38 The passport must reply to all received messages Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) N R,K R R {0,1} 64 If MAC check succeeds If nonce check fails nce err 16/24

39 The passport must reply to all received messages Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) N R,K R R {0,1} 64 If MAC check succeeds If nonce check succeeds {N P,N R,K P } KE, MAC KM ({N P,N R,K P } KE ) 17/24

40 e-passports and privacy The BAC protocol provides mutual authentication, key agreement, and confidentiality of subsequent communication e-passports further aim at providing anonymity and unlinkability to their bearers Definition (ISO 15408) Anonymity ensures that a user may use of a resource or service without disclosing the user s identity. Definition (ISO 15408) Unlinkability ensures that a user may make multiple uses of a resource or service without other users being able to link these uses together. 18/24

41 Different implementations of the BAC protocol The ICAO e-passport standard doesn t specify what the error messages should be. Each nation has implemented its own version: French e-passport: mac err nce err French implementation allows an attacker to track a passport, provided he has once witnessed a successful authentication. British e-passport: mac err = nce err The British version of the BAC protocol satisfies unlinkability. [T. Chothia, V. Smirnov. A traceability attack against e-passports. 14th International Conference on Financial Cryptography and Data Security 2010.] 19/24

42 An attack on the French e-passport (part 1) The attacker eavesdrop on Alice using her passport Alice s Passport (K E,K M ) get challenge Reader (K E,K M ) N P,K P R {0,1} 64 N P N R,K R R {0,1} 64 M = {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) and records message M 20/24

43 An attack on the French e-passport (part 2)???? s Passport (K E,K M ) Attacker get challenge N P,K P R {0,1} 64 N P M = {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) 21/24

44 An attack on the French e-passport (part 2)???? s Passport (K E,K M ) Attacker get challenge N P,K P R {0,1} 64 N P M = {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) mac err MAC check failed K M K M???? is not Alice 22/24

45 An attack on the French e-passport (part 2)???? s Passport (K E,K M ) Attacker get challenge N P,K P R {0,1} 64 N P M = {N R,N P,K R } KE, MAC KM ({N R,N P,K R } KE ) nce err MAC check succeeded K M = K M???? is Alice 23/24

46 Timing attack: the failed MAC is rejected sooner UK, Greek, German passports return the same error in both situations, but still... [T. Chothia, V. Smirnov. A traceability attack against e-passports. 14th International Conference on Financial Cryptography and Data Security 2010.] 24/24

Verification of security protocols introduction

Verification of security protocols introduction Verification of security protocols introduction Stéphanie Delaune CNRS & IRISA, Rennes, France Tuesday, November 14th, 2017 Cryptographic protocols everywhere! they aim at securing communications over

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall 2009 Nitesh Saxena *Adopted from a previous lecture by Gene Tsudik Course Admin HW3 Problem 3 due Friday midnight

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

Computer Networks & Security 2016/2017

Computer Networks & Security 2016/2017 Computer Networks & Security 2016/2017 Network Security Protocols (10) Dr. Tanir Ozcelebi Courtesy: Jerry den Hartog Courtesy: Kurose and Ross TU/e Computer Science Security and Embedded Networked Systems

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

Authentication in Distributed Systems

Authentication in Distributed Systems Authentication in Distributed Systems Introduction Crypto transforms (communications) security problems into key management problems. To use encryption, digital signatures, or MACs, the parties involved

More information

Lecture 6.2: Protocols - Authentication and Key Exchange II. CS 436/636/736 Spring Nitesh Saxena. Course Admin

Lecture 6.2: Protocols - Authentication and Key Exchange II. CS 436/636/736 Spring Nitesh Saxena. Course Admin Lecture 6.2: Protocols - Authentication and Key II CS 436/636/736 Spring 2012 Nitesh Saxena Mid-Term Grading Course Admin Will be done over the break Scores will be posted online and graded exams distribute

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Applied Cryptography and Computer Security CSE 664 Spring 2017

Applied Cryptography and Computer Security CSE 664 Spring 2017 Applied Cryptography and Computer Security Lecture 18: Key Distribution and Agreement Department of Computer Science and Engineering University at Buffalo 1 Key Distribution Mechanisms Secret-key encryption

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Discussion 5 Week of February 19, 2017 Question 1 Diffie Hellman key exchange (15 min) Recall that in a Diffie-Hellman key exchange, there are values

More information

10/02/2015. Introduction PROTOCOL EXAMPLES. e-passport. e-passports contain an RFID tag.

10/02/2015. Introduction PROTOCOL EXAMPLES. e-passport. e-passports contain an RFID tag. Introduction PROTOCOL EXAMPLES Tom Chothia Intro. To Comp. Sec. This talk gives some example of protocol attacks from my research, and a research group in Cambridge. E-passports (me & Smirnov) Contactless

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

New Privacy Issues in Mobile Telephony: Fix and Verification

New Privacy Issues in Mobile Telephony: Fix and Verification New Privacy Issues in Mobile Telephony: Fix and Verification Myrto Arapinis, Loretta Mancini, Eike Ritter, Mark Ryan, Kevin Redon, Nico Golde, Ravi Borgaonkar CCS 2012, Raleigh, NC October 2012 In my bag

More information

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 15 PKI & Authenticated Key Exchange COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Today We will see how signatures are used to create public-key infrastructures

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls 1 Authentication Handshakes Secure communication almost always includes an initial authentication handshake: Authenticate each other Establish sessions keys This process may

More information

Cryptographic hash functions and MACs

Cryptographic hash functions and MACs Cryptographic hash functions and MACs Myrto Arapinis School of Informatics University of Edinburgh October 05, 2017 1 / 21 Introduction Encryption confidentiality against eavesdropping 2 / 21 Introduction

More information

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 3 Due: Monday, 11/28/2016 at 11:55pm PT Solution: Will be posted

More information

Principles of Security Part 4: Authentication protocols Sections 1 and 2

Principles of Security Part 4: Authentication protocols Sections 1 and 2 Principles of Security Part 4: protocols Sections 1 and 2 Oxford Michaelmas Term 2008 Outline Basic ideas of authentication Challenge-Response Attacks What did we learn? Outline Basic ideas of authentication

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

Applied Cryptography Basic Protocols

Applied Cryptography Basic Protocols Applied Cryptography Basic Protocols Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Session keys It is prudent practice to use a different key for each session. This

More information

Security protocols and their verification. Mark Ryan University of Birmingham

Security protocols and their verification. Mark Ryan University of Birmingham Security protocols and their verification Mark Ryan University of Birmingham Contents 1. Authentication protocols (this lecture) 2. Electronic voting protocols 3. Fair exchange protocols 4. Digital cash

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Cryptographic Protocols 1

Cryptographic Protocols 1 Cryptographic Protocols 1 Luke Anderson luke@lukeanderson.com.au 5 th May 2017 University Of Sydney Overview 1. Crypto-Bulletin 2. Problem with Diffie-Hellman 2.1 Session Hijacking 2.2 Encrypted Key Exchange

More information

CIS 4360 Secure Computer Systems Applied Cryptography

CIS 4360 Secure Computer Systems Applied Cryptography CIS 4360 Secure Computer Systems Applied Cryptography Professor Qiang Zeng Spring 2017 Symmetric vs. Asymmetric Cryptography Symmetric cipher is much faster With asymmetric ciphers, you can post your Public

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Cryptographic Authentication Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

Modelling and Analysing of Security Protocol: Lecture 1. Introductions to Modelling Protocols. Tom Chothia CWI

Modelling and Analysing of Security Protocol: Lecture 1. Introductions to Modelling Protocols. Tom Chothia CWI Modelling and Analysing of Security Protocol: Lecture 1 Introductions to Modelling Protocols Tom Chothia CWI This Course This course will primarily teaching you: How to design your own secure communication

More information

Session Key Distribution

Session Key Distribution Session Key Distribution The TA shares secret keys with network users. The TA chooses session keys and distributes them in encrypted form upon request of network users. We will need to define appropriate

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following:

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following: 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2017 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

ECEN 5022 Cryptography

ECEN 5022 Cryptography Introduction University of Colorado Spring 2008 Historically, cryptography is the science and study of secret writing (Greek: kryptos = hidden, graphein = to write). Modern cryptography also includes such

More information

Fall 2010/Lecture 32 1

Fall 2010/Lecture 32 1 CS 426 (Fall 2010) Key Distribution & Agreement Fall 2010/Lecture 32 1 Outline Key agreement without t using public keys Distribution of public keys, with public key certificates Diffie-Hellman Protocol

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Network Security (NetSec)

Network Security (NetSec) Chair of Network Architectures and Services Department of Informatics Technical University of Munich Network Security (NetSec) IN2101 WS 16/17 Prof. Dr.-Ing. Georg Carle Dr. Heiko Niedermayer Cornelius

More information

Auth. Key Exchange. Dan Boneh

Auth. Key Exchange. Dan Boneh Auth. Key Exchange Review: key exchange Alice and want to generate a secret key Saw key exchange secure against eavesdropping Alice k eavesdropper?? k This lecture: Authenticated Key Exchange (AKE) key

More information

Password. authentication through passwords

Password. authentication through passwords Password authentication through passwords Human beings Short keys; possibly used to generate longer keys Dictionary attack: adversary tries more common keys (easy with a large set of users) Trojan horse

More information

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada Security of Biometric Passports ECE 646 Fall 2013 Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada CONTENTS Introduction to epassports Infrastructure required for epassports Generations

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham Key Agreement Guilin Wang School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk 1 Motivations As we know, symmetric key encryptions are usually much more efficient than public key encryptions,

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!?

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!? 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2018 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Verification of Security Protocols

Verification of Security Protocols Verification of Security Protocols Chapter 12: The JFK Protocol and an Analysis in Applied Pi Christian Haack June 16, 2008 Exam When? Monday, 30/06, 14:00. Where? TUE, Matrix 1.44. Scheduled for 3 hours,

More information

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 3 Due: Monday, 11/28/2016 at 11:55pm PT Solution: Will be posted

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Security: Focus of Control

Security: Focus of Control Security: Focus of Control Three approaches for protection against security threats a) Protection against invalid operations b) Protection against unauthorized invocations c) Protection against unauthorized

More information

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD ERIK JONSSON SCHOOL OF ENGINEERING & COMPUTER SCIENCE Cyber Security Research and Education Institute CS 6324: Information Security Dr. Junia Valente Department of Computer Science The University of Texas

More information

Key Establishment. Chester Rebeiro IIT Madras. Stinson : Chapter 10

Key Establishment. Chester Rebeiro IIT Madras. Stinson : Chapter 10 Key Establishment Chester Rebeiro IIT Madras CR Stinson : Chapter 10 Multi Party secure communication C D A B E F N parties want to communicate securely with each other (N=6 in this figure) If sends a

More information

Biometric Passport from a Security Perspective

Biometric Passport from a Security Perspective Biometric Passport from a Security Perspective Gildas Avoine INSA Rennes/IRISA Institut Universitaire de France SUMMARY Passport Primer Memory Content Cryptographic Mechanisms defined by ICAO Additional

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Computer Security 3e. Dieter Gollmann. Chapter 15: 1

Computer Security 3e. Dieter Gollmann.  Chapter 15: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 15: 1 Chapter 15: Key Establishment Chapter 15: 2 Introduction Crypto transforms (communications) security problems into key

More information

Security: Focus of Control. Authentication

Security: Focus of Control. Authentication Security: Focus of Control Three approaches for protection against security threats a) Protection against invalid operations b) Protection against unauthorized invocations c) Protection against unauthorized

More information

Encryption 2. Tom Chothia Computer Security: Lecture 3

Encryption 2. Tom Chothia Computer Security: Lecture 3 Encryption 2 Tom Chothia Computer Security: Lecture 3 This Lecture Counter Mode (CTR) enryption Diffie Helleman key exchange Public Key Encryption RSA Signing Combining public and symmetric key encryption

More information

Other Topics in Cryptography. Truong Tuan Anh

Other Topics in Cryptography. Truong Tuan Anh Other Topics in Cryptography Truong Tuan Anh 2 Outline Public-key cryptosystem Cryptographic hash functions Signature schemes Public-Key Cryptography Truong Tuan Anh CSE-HCMUT 4 Outline Public-key cryptosystem

More information

Message authentication

Message authentication Message authentication -- Reminder on hash unctions -- MAC unctions hash based block cipher based -- Digital signatures (c) Levente Buttyán (buttyan@crysys.hu) Hash unctions a hash unction is a unction

More information

A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords

A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords A weakness in Sun-Chen-Hwang s three-party key agreement protocols using passwords Junghyun Nam Seungjoo Kim Dongho Won School of Information and Communication Engineering Sungkyunkwan University 300 Cheoncheon-dong

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

Network Security and Internet Protocols

Network Security and Internet Protocols Network Security and Internet Protocols Luca Viganò Dipartimento di Informatica Università di Verona Sicurezza delle Reti A.A. 12/13 Lecture 5 Luca Viganò (Università di Verona) Network Security and Internet

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Photuris and SKIP PHASE 1 IKE PHASE 2 IKE How is SA established? How do parties negotiate

More information

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

Network Security. Chapter 8. MYcsvtu Notes.

Network Security. Chapter 8. MYcsvtu Notes. Network Security Chapter 8 Network Security Some people who cause security problems and why. Cryptography Introduction Substitution ciphers Transposition ciphers One-time pads Fundamental cryptographic

More information

Authentication Handshakes

Authentication Handshakes AIT 682: Network and Systems Security Topic 6.2 Authentication Protocols Instructor: Dr. Kun Sun Authentication Handshakes Secure communication almost always includes an initial authentication handshake.

More information

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security CMPSC443 - Introduction to Computer and Network Security Module: Cryptographic Protocols Professor Patrick McDaniel Spring 2009 1 Key Distribution/Agreement Key Distribution is the process where we assign

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication Outline Security Handshake Pitfalls (Chapter 11 & 12.2) Login Only Authentication (One Way) Login i w/ Shared Secret One-way Public Key Lamport s Hash Mutual Authentication Shared Secret Public Keys Timestamps

More information

Lecture 19: cryptographic algorithms

Lecture 19: cryptographic algorithms Lecture 19: cryptographic algorithms Operating Systems and Networks Behzad Bordbar School of Computer Science, University of Birmingham, UK 179 Overview Cryptographic algorithms symmetric: TEA asymmetric:

More information

Authentication Protocols

Authentication Protocols COMP Distributed Systems Protocols Kevin Jeffay Department of Computer Science University of North Carolina at Chapel Hill jeffay@cs.unc.edu October 5, 999 http://www.cs.unc.edu/~jeffay/courses/compf99

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Network Security. Chapter 7 Cryptographic Protocols

Network Security. Chapter 7 Cryptographic Protocols Network Security Chapter 7 Cryptographic Protocols 1 Introduction! Definition: A cryptographic protocol is defined as a series of steps and message exchanges between multiple entities in order to achieve

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Hello Challenge R f(k, R f(k, R Problems: 1. Authentication is not mutual only authenticates Anyone can send the challenge R. f(k, R Problems: 1. Authentication is not mutual only authenticates Anyone

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

A Traceability Attack Against e-passports

A Traceability Attack Against e-passports A Traceability Attack Against e-passports Tom Chothia and Vitaliy Smirnov School of Computer Science, University of Birmingham, Birmingham, UK Abstract. Since 2004, many nations have started issuing e-passports

More information

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 3.3: Security Handshake Pitfalls CSC 474/574 Dr. Peng Ning 1 Authentication Handshakes Secure communication almost always includes an initial authentication

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Authentication. Strong Password Protocol. IT352 Network Security Najwa AlGhamdi

Authentication. Strong Password Protocol. IT352 Network Security Najwa AlGhamdi Authentication Strong Password Protocol 1 Strong Password Protocol Scenario : Alice uses any workstation to log to the server B, using a password to authenticate her self. Various way to do that? Use Ur

More information

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class 1.264 Lecture 27 Security protocols Symmetric cryptography Next class: Anderson chapter 10. Exercise due after class 1 Exercise: hotel keys What is the protocol? What attacks are possible? Copy Cut and

More information

CS 161 Computer Security. Week of September 11, 2017: Cryptography I

CS 161 Computer Security. Week of September 11, 2017: Cryptography I Weaver Fall 2017 CS 161 Computer Security Discussion 3 Week of September 11, 2017: Cryptography I Question 1 Activity: Cryptographic security levels (20 min) Say Alice has a randomly-chosen symmetric key

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Lecture 15 Public Key Distribution (certification)

Lecture 15 Public Key Distribution (certification) 0 < i < 2 n = N X i,y i random secret keys index i = random (secret) value Merkle s Puzzles (1974) Puzzle P i = {index i,x i,s} Y i S fixed string, e.g., " Alice to Bob" { P 0 < i < 2 i n } Pick random

More information

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005 Chapter 7: Security From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design Edition 4 Introduction Security policies Provide for the sharing of resources within specified limits

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development Security Mechanism of Electronic Passports Petr ŠTURC Coesys Research and Development Smartcard CPU 16/32 bit 3.57MHz (20MHz) 1.8 / 3/ 5 V ROM 16-300 kb RAM 1-8 kb EEPROM 8-128kB Contactless communication

More information

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Technical Guideline TR-03110-1 Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Part 1 emrtds with BAC/PACEv2 and EACv1 Version 2.20 26. February 2015 History Version

More information

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen Modern cryptography 2 CSCI 470: Web Science Keith Vertanen Modern cryptography Overview Asymmetric cryptography Diffie-Hellman key exchange (last time) Pubic key: RSA Pretty Good Privacy (PGP) Digital

More information

Hash Proof Systems and Password Protocols

Hash Proof Systems and Password Protocols Hash Proof Systems and Password Protocols II Password-Authenticated Key Exchange David Pointcheval CNRS, Ecole normale supe rieure/psl & INRIA 8th BIU Winter School Key Exchange February 2018 CNRS/ENS/PSL/INRIA

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information