Authentication and Key Distribution

Size: px
Start display at page:

Download "Authentication and Key Distribution"

Transcription

1 Authentication and Key Distribution Breno de Medeiros Department of Computer Science Florida State University Authentication and Key Distribution p.1

2 Authentication protocols Authentication and key-exchange protocols are some of the most fundamental security tasks; they enable the establishment of secure channels and other security services. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.2

3 Authentication protocols Authentication and key-exchange protocols are some of the most fundamental security tasks; they enable the establishment of secure channels and other security services. Have received long attention by the research community; however, the earlier development of authentication protocols was more art than science. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.2

4 Authentication protocols Authentication and key-exchange protocols are some of the most fundamental security tasks; they enable the establishment of secure channels and other security services. Have received long attention by the research community; however, the earlier development of authentication protocols was more art than science. Several protocols, such as Needham-Schroeder, that were believed secure for years were then found to contain subtle flaws that could lead to real vulnerabilities in specific scenarios. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.2

5 Authentication protocols Authentication and key-exchange protocols are some of the most fundamental security tasks; they enable the establishment of secure channels and other security services. Have received long attention by the research community; however, the earlier development of authentication protocols was more art than science. Several protocols, such as Needham-Schroeder, that were believed secure for years were then found to contain subtle flaws that could lead to real vulnerabilities in specific scenarios. Some protocols that are secure in isolation become insecure when several protocol runs are instantiated simultaneously and interleaved. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.2

6 How to model secure entity authentication and key exchange Defining a model for authentication is complex. Unlike attacks against encryption, an attacker against authentication can always succeed by relaying messages between honest users. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.3

7 How to model secure entity authentication and key exchange Defining a model for authentication is complex. Unlike attacks against encryption, an attacker against authentication can always succeed by relaying messages between honest users. In some cases this leads to real attacks for instance, if authentication leads directly to access to resources not further protected by encryption or other security mechanisms. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.3

8 How to model secure entity authentication and key exchange Defining a model for authentication is complex. Unlike attacks against encryption, an attacker against authentication can always succeed by relaying messages between honest users. In some cases this leads to real attacks for instance, if authentication leads directly to access to resources not further protected by encryption or other security mechanisms. In designing authentication mechanisms, the possibility of such attacks must be considered and mitigated using other techniques in addition to secure authentication protocols. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.3

9 How to model secure entity authentication and key exchange Defining a model for authentication is complex. Unlike attacks against encryption, an attacker against authentication can always succeed by relaying messages between honest users. In some cases this leads to real attacks for instance, if authentication leads directly to access to resources not further protected by encryption or other security mechanisms. In designing authentication mechanisms, the possibility of such attacks must be considered and mitigated using other techniques in addition to secure authentication protocols. Herein, an attack is only considered as such if it modifies messages. The notion of matching conversations was introduced in [?] to characterize situations where an adversarial success is not due to a protocol break. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.3

10 How to model secure entity authentication and key exchange Defining a model for authentication is complex. Unlike attacks against encryption, an attacker against authentication can always succeed by relaying messages between honest users. In some cases this leads to real attacks for instance, if authentication leads directly to access to resources not further protected by encryption or other security mechanisms. In designing authentication mechanisms, the possibility of such attacks must be considered and mitigated using other techniques in addition to secure authentication protocols. Herein, an attack is only considered as such if it modifies messages. The notion of matching conversations was introduced in [?] to characterize situations where an adversarial success is not due to a protocol break. This paper only covers two-party authentication protocols. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.3

11 Two-party protocols: Notation Parties i, j I {0, 1} k. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

12 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

13 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. κ : The conversation (view) of the parties, up to the current status of protocol execution. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

14 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. κ : The conversation (view) of the parties, up to the current status of protocol execution. r: random value used by the sender. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

15 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. κ : The conversation (view) of the parties, up to the current status of protocol execution. r: random value used by the sender. The protocol Π is modeled as a transition function Π(1 k, i, j, a, κ, r) = (m, δ, α), where: Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

16 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. κ : The conversation (view) of the parties, up to the current status of protocol execution. r: random value used by the sender. The protocol Π is modeled as a transition function Π(1 k, i, j, a, κ, r) = (m, δ, α), where: m {0,1} : The next message to send. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

17 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. κ : The conversation (view) of the parties, up to the current status of protocol execution. r: random value used by the sender. The protocol Π is modeled as a transition function Π(1 k, i, j, a, κ, r) = (m, δ, α), where: m {0,1} : The next message to send. δ {A, R, }: Decision to make. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

18 Two-party protocols: Notation Parties i, j I {0, 1} k. a K: Secret information (long-lived/long-term key) of sender. κ : The conversation (view) of the parties, up to the current status of protocol execution. r: random value used by the sender. The protocol Π is modeled as a transition function Π(1 k, i, j, a, κ, r) = (m, δ, α), where: m {0,1} : The next message to send. δ {A, R, }: Decision to make. α {0, 1} : Private output of the executing party. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.4

19 Adversarial model A is a probabilistic machine with an infinite collection of oracles Π s i,j, which represent attempt by party i to authenticate itself to j during session s N. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.5

20 Adversarial model A is a probabilistic machine with an infinite collection of oracles Π s i,j, which represent attempt by party i to authenticate itself to j during session s N. A s queries take the form of tuples (i, j, s, x), meaning that A sends x to i in session s claiming to have come from j. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.5

21 Adversarial model A is a probabilistic machine with an infinite collection of oracles Π s i,j, which represent attempt by party i to authenticate itself to j during session s N. A s queries take the form of tuples (i, j, s, x), meaning that A sends x to i in session s claiming to have come from j. Initialization: Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.5

22 Adversarial model A is a probabilistic machine with an infinite collection of oracles Π s i,j, which represent attempt by party i to authenticate itself to j during session s N. A s queries take the form of tuples (i, j, s, x), meaning that A sends x to i in session s claiming to have come from j. Initialization: The simulator S initiates long-term keys for all the honest parties, as random or pseudo-randomly chosen values. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.5

23 Adversarial model A is a probabilistic machine with an infinite collection of oracles Π s i,j, which represent attempt by party i to authenticate itself to j during session s N. A s queries take the form of tuples (i, j, s, x), meaning that A sends x to i in session s claiming to have come from j. Initialization: The simulator S initiates long-term keys for all the honest parties, as random or pseudo-randomly chosen values. S initializes a source of random bits for all honest parties. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.5

24 Adversarial model A is a probabilistic machine with an infinite collection of oracles Π s i,j, which represent attempt by party i to authenticate itself to j during session s N. A s queries take the form of tuples (i, j, s, x), meaning that A sends x to i in session s claiming to have come from j. Initialization: The simulator S initiates long-term keys for all the honest parties, as random or pseudo-randomly chosen values. S initializes a source of random bits for all honest parties. κ s i,j = start are initialized, and will accumulate the conversations between (i,j) in session s. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.5

25 Simulations S runs A, which is initialized with a source of random bits. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.6

26 Simulations S runs A, which is initialized with a source of random bits. When A makes a query (i, j, s, x), Π s i,j computes (m, δ, α) = Π(1k, i, j, a i, κ s i,j.x, rs i,j ), returning (m, δ) to A and updating the conversation with κ s i,j.x. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.6

27 Simulations S runs A, which is initialized with a source of random bits. When A makes a query (i, j, s, x), Π s i,j computes (m, δ, α) = Π(1k, i, j, a i, κ s i,j.x, rs i,j ), returning (m, δ) to A and updating the conversation with κ s i,j.x. A benign adversary A is restricted to: Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.6

28 Simulations S runs A, which is initialized with a source of random bits. When A makes a query (i, j, s, x), Π s i,j computes (m, δ, α) = Π(1k, i, j, a i, κ s i,j.x, rs i,j ), returning (m, δ) to A and updating the conversation with κ s i,j.x. A benign adversary A is restricted to: Choosing two oracles Π s 1 i,j and Πs 2 j,i. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.6

29 Simulations S runs A, which is initialized with a source of random bits. When A makes a query (i, j, s, x), Π s i,j computes (m, δ, α) = Π(1k, i, j, a i, κ s i,j.x, rs i,j ), returning (m, δ) to A and updating the conversation with κ s i,j.x. A benign adversary A is restricted to: Choosing two oracles Π s 1 i,j and Πs 2 j,i. Causes Π s 1 i,j to start, obtaining (m 1, δ 1 ) as response to query (i,j, s 1,start). Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.6

30 Simulations S runs A, which is initialized with a source of random bits. When A makes a query (i, j, s, x), Π s i,j computes (m, δ, α) = Π(1k, i, j, a i, κ s i,j.x, rs i,j ), returning (m, δ) to A and updating the conversation with κ s i,j.x. A benign adversary A is restricted to: Choosing two oracles Π s 1 i,j and Πs 2 j,i. Causes Π s 1 i,j to start, obtaining (m 1, δ 1 ) as response to query (i,j, s 1,start). Conveys flows between the oracles, sending query (j, i,s 2, m i ), if (m i,δ i ) was the response to a preceding query (i,j, s 1, m i 1 ), obtaining answer (m i+1,δ i+1 ), which is then forwarded as query (i,j, s 1, m i+1 ), and so forth. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.6

31 Conversations At the end of each simulation, the transcripts κ s i,j of each oracle Π s i,j are examined, including its final decision δs i,j. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.7

32 Conversations At the end of each simulation, the transcripts κ s i,j of each oracle Π s i,j are examined, including its final decision δs i,j. Each conversation is marked as good, or bad, depending on whether A subverted the protocol goals during that run. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.7

33 Conversations At the end of each simulation, the transcripts κ s i,j of each oracle Π s i,j are examined, including its final decision δs i,j. Each conversation is marked as good, or bad, depending on whether A subverted the protocol goals during that run. Security is defined in terms of probabilities of bad conversations, computed as distributions over the random input bits to honest parties, and the adversary. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.7

34 Picture of matching conversations 2 s j Π i, 1 s j Π i, t r t a s 1 m 1 m 2 m 2 m i m i m Figure 0: A matching conversation between two oracles. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.8

35 Mutual authentication Π is a secure mutual authentication protocol if: Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.9

36 Mutual authentication Π is a secure mutual authentication protocol if: Correctness: If oracles Π s 1 i,j and Πs 2 i,j have matching conversations, their final state δ s 1 i,j and δs 2 i,j must both be ACCEPT: A. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.9

37 Mutual authentication Π is a secure mutual authentication protocol if: Correctness: If oracles Π s 1 i,j and Πs 2 i,j have matching conversations, their final state δ s 1 i,j and δs 2 i,j must both be ACCEPT: A. Soundness: The probability that there is an oracle Π s 1 i,j with decision δi,j s = A and no oracle Πs j,i with a matching conversation is negligible. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.9

38 Mutual authentication Π is a secure mutual authentication protocol if: Correctness: If oracles Π s 1 i,j and Πs 2 i,j have matching conversations, their final state δ s 1 i,j and δs 2 i,j must both be ACCEPT: A. Soundness: The probability that there is an oracle Π s 1 i,j with decision δi,j s = A and no oracle Πs j,i with a matching conversation is negligible. In the following, some secure mutual authentication protocols are introduced. Let {f a ( )} a K denote a pseudo-random function family, and [x] a := (x,f a (x)). Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.9

39 A secure MAP i(a) j(a) Figure 1: Protocol MAP2: Flows for an authenticated exchange of three text strings. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.10

40 A secure MAP i(a) R i.text 1 j(a) Figure 1: Protocol MAP2: Flows for an authenticated exchange of three text strings. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.10

41 A secure MAP i(a) R i.text 1 j(a) [i.j.r i.r j.text 1.Text 2 ] a Figure 1: Protocol MAP2: Flows for an authenticated exchange of three text strings. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.10

42 A secure MAP i(a) R i.text 1 j(a) [i.j.r i.r j.text 1.Text 2 ] a [i.r j.text 3 ] a Figure 1: Protocol MAP2: Flows for an authenticated exchange of three text strings. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.10

43 Key exchange protocols Parties have private outputs α s i,j (session keys). Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.11

44 Key exchange protocols Parties have private outputs α s i,j (session keys). Compromise of some session keys should not affect the security of other session keys. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.11

45 Key exchange protocols Parties have private outputs α s i,j (session keys). Compromise of some session keys should not affect the security of other session keys. A is able to ask for queries: (i, j, s,reveal), which result in the private output α s i,j computed by Π s i,j being returned to A (assuming that Π i,j has accepted in session s). Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.11

46 Key exchange protocols Parties have private outputs α s i,j (session keys). Compromise of some session keys should not affect the security of other session keys. A is able to ask for queries: (i, j, s,reveal), which result in the private output α s i,j computed by Π s i,j being returned to A (assuming that Π i,j has accepted in session s). At some point, A selects a fresh oracle Π s i,j (i.e., an Π s i,j accepted session s and α s i,j has not been revealed to A) and sends it a query (i,j, s,test). Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.11

47 Key exchange protocols Parties have private outputs α s i,j (session keys). Compromise of some session keys should not affect the security of other session keys. A is able to ask for queries: (i, j, s,reveal), which result in the private output α s i,j computed by Π s i,j being returned to A (assuming that Π i,j has accepted in session s). At some point, A selects a fresh oracle Π s i,j (i.e., an Π s i,j accepted session s and α s i,j has not been revealed to A) and sends it a query (i,j, s,test). The answer to the test query is, with equal probability, either α s i,j or chosen according to the native distribution of session keys. The adversary produces a guess bit b = 0 (random) or b = 1 (real) and wins if his guess is correct. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.11

48 Secure key exchange Π is a secure key exchange protocol if: Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.12

49 Secure key exchange Π is a secure key exchange protocol if: Correctness: If A is a benign adversary, and has conveyed messages between oracles Π s 1 i,j and Πs 2 i,j, then both accept, α s 1 i,j = αs 2 i,j, and the distribution of this common output follows the prescribed distribution for session keys. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.12

50 Secure key exchange Π is a secure key exchange protocol if: Correctness: If A is a benign adversary, and has conveyed messages between oracles Π s 1 i,j and Πs 2 i,j, then both accept, α s 1 i,j = αs 2 i,j, and the distribution of this common output follows the prescribed distribution for session keys. Soundness: A has only negligible advantage over a random guess in distinguishing real from random session keys. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.12

51 Secure key exchange Π is a secure key exchange protocol if: Correctness: If A is a benign adversary, and has conveyed messages between oracles Π s 1 i,j and Πs 2 i,j, then both accept, α s 1 i,j = αs 2 i,j, and the distribution of this common output follows the prescribed distribution for session keys. Soundness: A has only negligible advantage over a random guess in distinguishing real from random session keys. In the following, let {f a 2 ( )} a2 be a pseudo-random function family, and {x} a2 := (r, x f a2 (r)) (XOR encryption), with random r. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.12

52 An AKEP i(a 1,a 2 ) j(a 1,a 2 ) Figure 2: Protocol AKEP1: Flows for an authenticated key exchange; α is the agreed session key. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.13

53 An AKEP i(a 1,a 2 ) R i j(a 1,a 2 ) Figure 2: Protocol AKEP1: Flows for an authenticated key exchange; α is the agreed session key. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.13

54 An AKEP i(a 1,a 2 ) R i j(a 1,a 2 ) [i.j.r i.r j.{α} a2 ] a1 Figure 2: Protocol AKEP1: Flows for an authenticated key exchange; α is the agreed session key. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.13

55 An AKEP i(a 1,a 2 ) R i j(a 1,a 2 ) [i.j.r i.r j.{α} a2 ] a1 [i.r j ] a1 ] a1 Figure 2: Protocol AKEP1: Flows for an authenticated key exchange; α is the agreed session key. Breno de Medeiros, Florida State University :: Adv. Top. Crypt. Netw. Sec. p.13

Proofs for Key Establishment Protocols

Proofs for Key Establishment Protocols Information Security Institute Queensland University of Technology December 2007 Outline Key Establishment 1 Key Establishment 2 3 4 Purpose of key establishment Two or more networked parties wish to establish

More information

Concrete Security of Symmetric-Key Encryption

Concrete Security of Symmetric-Key Encryption Concrete Security of Symmetric-Key Encryption Breno de Medeiros Department of Computer Science Florida State University Concrete Security of Symmetric-Key Encryption p.1 Security of Encryption The gold

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Tsai, Hong-Bin Chiu, Yun-Peng Lei, Chin-Laung Dept. of Electrical Engineering National Taiwan University July 10,

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Cryptographic protocols

Cryptographic protocols Cryptographic protocols Lecture 3: Zero-knowledge protocols for identification 6/16/03 (c) Jussipekka Leiwo www.ialan.com Overview of ZK Asymmetric identification techniques that do not rely on digital

More information

RADIO Frequency Identification (RFID) technology [1], [2] enables wireless identification of objects

RADIO Frequency Identification (RFID) technology [1], [2] enables wireless identification of objects 1 Destructive Privacy and Mutual Authentication in Vaudenay s RFID Model Cristian Hristea and Ferucio Laurenţiu Ţiplea Abstract With the large scale adoption of the Radio Frequency Identification (RFID)

More information

Lecture 10, Zero Knowledge Proofs, Secure Computation

Lecture 10, Zero Knowledge Proofs, Secure Computation CS 4501-6501 Topics in Cryptography 30 Mar 2018 Lecture 10, Zero Knowledge Proofs, Secure Computation Lecturer: Mahmoody Scribe: Bella Vice-Van Heyde, Derrick Blakely, Bobby Andris 1 Introduction Last

More information

Homework 3: Solution

Homework 3: Solution Homework 3: Solution March 28, 2013 Thanks to Sachin Vasant and Xianrui Meng for contributing their solutions. Exercise 1 We construct an adversary A + that does the following to win the CPA game: 1. Select

More information

Definitions and Notations

Definitions and Notations Chapter 2 Definitions and Notations In this chapter, we present definitions and notation. We start with the definition of public key encryption schemes and their security models. This forms the basis of

More information

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols CIS 6930/4930 Computer and Network Security Topic 6.2 Authentication Protocols 1 Authentication Handshakes Secure communication almost always includes an initial authentication handshake. Authenticate

More information

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean:

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean: A Mathematical Proof When referring to a proof in logic we usually mean: 1. A sequence of statements. 2. Based on axioms. Zero Knowledge Protocols 3. Each statement is derived via the derivation rules.

More information

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16)

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16) Zero Knowledge Protocols c Eli Biham - May 3, 2005 442 Zero Knowledge Protocols (16) A Mathematical Proof When referring to a proof in logic we usually mean: 1. A sequence of statements. 2. Based on axioms.

More information

Authentication Handshakes

Authentication Handshakes AIT 682: Network and Systems Security Topic 6.2 Authentication Protocols Instructor: Dr. Kun Sun Authentication Handshakes Secure communication almost always includes an initial authentication handshake.

More information

Part II Bellare-Rogaway Model (Active Adversaries)

Part II Bellare-Rogaway Model (Active Adversaries) Part II Bellare-Rogaway Model (Active Adversaries) 8th BIU Winter School on Key Exchange, 2018 Marc Fischlin 13. Oktober 2010 Dr.Marc Fischlin Kryptosicherheit 1 Active Attacks Adversary may tamper, drop,

More information

A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol

A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol BOGDAN WARINSCHI Department of Computer Science and Engineering, University of California, San Diego 9500 Gilman Drive, CA 92093 bogdan@cs.ucsd.edu

More information

How to Break and Repair Leighton and Micali s Key Agreement Protocol

How to Break and Repair Leighton and Micali s Key Agreement Protocol How to Break and Repair Leighton and Micali s Key Agreement Protocol Yuliang Zheng Department of Computer Science, University of Wollongong Wollongong, NSW 2522, AUSTRALIA yuliang@cs.uow.edu.au Abstract.

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 3.3: Security Handshake Pitfalls CSC 474/574 Dr. Peng Ning 1 Authentication Handshakes Secure communication almost always includes an initial authentication

More information

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3 CSA E0 312: Secure Computation October 14, 2015 Guest Lecture 2-3 Guest Instructor: C. Pandu Rangan Submitted by: Cressida Hamlet 1 Introduction Till now we have seen only semi-honest parties. From now

More information

A modified eck model with stronger security for tripartite authenticated key exchange

A modified eck model with stronger security for tripartite authenticated key exchange A modified eck model with stronger security for tripartite authenticated key exchange Qingfeng Cheng, Chuangui Ma, Fushan Wei Zhengzhou Information Science and Technology Institute, Zhengzhou, 450002,

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls 1 Authentication Handshakes Secure communication almost always includes an initial authentication handshake: Authenticate each other Establish sessions keys This process may

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Elements of Security

Elements of Security Elements of Security Dr. Bill Young Department of Computer Sciences University of Texas at Austin Last updated: April 8, 2015 at 12:47 Slideset 7: 1 Car Talk Puzzler You have a friend in a police state

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

Station-to-Station Protocol

Station-to-Station Protocol Station-to-Station Protocol U V b U = α a U b U b V,y V b V = α a V y V = sig V (U b V b U ) y U = sig U (V b U b V ) y U Lecture 13, Oct. 22, 2003 1 Security Properties of STS the scheme is secure against

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions CHAPTER 3 Network Security Solutions to Review Questions and Exercises Review Questions. A nonce is a large random number that is used only once to help distinguish a fresh authentication request from

More information

IND-CCA2 secure cryptosystems, Dan Bogdanov

IND-CCA2 secure cryptosystems, Dan Bogdanov MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov University of Tartu db@ut.ee 1 Overview Notion of indistinguishability The Cramer-Shoup cryptosystem Newer results

More information

Authenticating compromisable storage systems

Authenticating compromisable storage systems Authenticating compromisable storage systems Jiangshan Yu Interdisciplinary Center for Security, Reliability and Trust University of Luxembourg Email: jiangshan.yu@uni.lu Mark Ryan School of Computer Science

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol

A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol A Computational Analysis of the Needham-Schröeder-(Lowe) Protocol BOGDAN WAINSCHI Department of Computer Science and Engineering, University of California, San Diego 9500 Gilman Drive, CA 92093 bogdan@cs.ucsd.edu

More information

Key Establishment. Colin Boyd. May Department of Telematics NTNU

Key Establishment. Colin Boyd. May Department of Telematics NTNU 1 / 57 Key Establishment Colin Boyd Department of Telematics NTNU May 2014 2 / 57 Designing a Protocol Outline 1 Designing a Protocol 2 Some Protocol Goals 3 Some Key Agreement Protocols MTI Protocols

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model CMSC 858K Advanced Topics in Cryptography March 11, 2004 Lecturer: Jonathan Katz Lecture 14 Scribe(s): Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze 1 A Note on Adaptively-Secure NIZK A close look

More information

1 Defining Message authentication

1 Defining Message authentication ISA 562: Information Security, Theory and Practice Lecture 3 1 Defining Message authentication 1.1 Defining MAC schemes In the last lecture we saw that, even if our data is encrypted, a clever adversary

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall 2009 Nitesh Saxena *Adopted from a previous lecture by Gene Tsudik Course Admin HW3 Problem 3 due Friday midnight

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Hello Challenge R f(k, R f(k, R Problems: 1. Authentication is not mutual only authenticates Anyone can send the challenge R. f(k, R Problems: 1. Authentication is not mutual only authenticates Anyone

More information

Provably Secure Distance-Bounding: an Analysis of Prominent Protocols

Provably Secure Distance-Bounding: an Analysis of Prominent Protocols Provably Secure Distance-Bounding: an Analysis of Prominent Protocols Marc Fischlin Cristina Onete Darmstadt University of Technology & CASED, Germany www.cryptoplexity.de Abstract. Distance-bounding protocols

More information

Publicly-verifiable proof of storage: a modular construction. Federico Giacon

Publicly-verifiable proof of storage: a modular construction. Federico Giacon Publicly-verifiable proof of storage: a modular construction Federico Giacon Ruhr-Universita t Bochum federico.giacon@rub.de 6th BunnyTN, Trent 17 December 2015 Proof of Storage Proof of Storage (PoS)

More information

Lecture 18 - Chosen Ciphertext Security

Lecture 18 - Chosen Ciphertext Security Lecture 18 - Chosen Ciphertext Security Boaz Barak November 21, 2005 Public key encryption We now go back to public key encryption. As we saw in the case of private key encryption, CPA security is not

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Lecture 8: Cryptography in the presence of local/public randomness

Lecture 8: Cryptography in the presence of local/public randomness Randomness in Cryptography Febuary 25, 2013 Lecture 8: Cryptography in the presence of local/public randomness Lecturer: Yevgeniy Dodis Scribe: Hamidreza Jahanjou So far we have only considered weak randomness

More information

Password Based Authentication Key Exchange in the Three Party

Password Based Authentication Key Exchange in the Three Party Password Based Authentication Key Exchange in the Three Party Er.Nishi Madan¹, Er.Manvinder Singh Nayyar² ¹Assistant Professor, Computer Science & Engineering DAV University, Jalandhar, Punjab (India)

More information

Security of Identity Based Encryption - A Different Perspective

Security of Identity Based Encryption - A Different Perspective Security of Identity Based Encryption - A Different Perspective Priyanka Bose and Dipanjan Das priyanka@cs.ucsb.edu,dipanjan@cs.ucsb.edu Department of Computer Science University of California Santa Barbara

More information

Digital Signatures. Sven Laur University of Tartu

Digital Signatures. Sven Laur University of Tartu Digital Signatures Sven Laur swen@math.ut.ee University of Tartu Formal Syntax Digital signature scheme pk (sk, pk) Gen (m, s) (m,s) m M 0 s Sign sk (m) Ver pk (m, s)? = 1 To establish electronic identity,

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

Message Authentication ( 消息认证 )

Message Authentication ( 消息认证 ) Message Authentication ( 消息认证 ) Sheng Zhong Yuan Zhang Computer Science and Technology Department Nanjing University 2017 Fall Sheng Zhong, Yuan Zhang (CS@NJU) Message Authentication ( 消息认证 ) 2017 Fall

More information

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University.

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University. Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol John Jersin Jonathan Wheeler CS259 Stanford University March 20, 2008 Version 1 Security Analysis of Bluetooth v2.1 + EDR Pairing

More information

Bilateral Unknown Key-Share Attacks in Key Agreement Protocols

Bilateral Unknown Key-Share Attacks in Key Agreement Protocols Bilateral Unknown Key-Share Attacks in Key Agreement Protocols Liqun Chen Hewlett-Packard Laboratories Filton Road, Bristol BS34 8QZ, UK liqun.chen@hp.com Qiang Tang Département d Informatique, École Normale

More information

Lectures 4+5: The (In)Security of Encrypted Search

Lectures 4+5: The (In)Security of Encrypted Search Lectures 4+5: The (In)Security of Encrypted Search Contents 1 Overview 1 2 Data Structures 2 3 Syntax 3 4 Security 4 4.1 Formalizing Leaky Primitives.......................... 5 1 Overview In the first

More information

Security protocols. Correctness of protocols. Correctness of protocols. II. Logical representation and analysis of protocols.i

Security protocols. Correctness of protocols. Correctness of protocols. II. Logical representation and analysis of protocols.i Security protocols Logical representation and analysis of protocols.i A security protocol is a set of rules, adhered to by the communication parties in order to ensure achieving various security or privacy

More information

On the Security of Group Communication Schemes

On the Security of Group Communication Schemes On the Security of Group Communication Schemes Shouhuai Xu Department of Computer Science, University of Texas at San Antonio shxu@cs.utsa.edu Abstract Many emerging applications in both wired and wireless

More information

Security & Indistinguishability in the Presence of Traffic Analysis

Security & Indistinguishability in the Presence of Traffic Analysis Security & Indistinguishability in the Presence of Traffic Analysis Cristina Onete 1 Daniele Venturi 2 1 Darmstadt University of Technology & CASED, Germany www.minicrypt.de 2 SAPIENZA University of Rome,

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

On the Difficulty of Protecting Private Keys in Software Environments

On the Difficulty of Protecting Private Keys in Software Environments On the Difficulty of Protecting Private Keys in Software Environments Taekyoung Kwon Sejong University, Seoul 143-747, Korea tkwon@sejong.ac.kr Abstract. This paper makes simple observation on security

More information

Advanced Cryptography 1st Semester Symmetric Encryption

Advanced Cryptography 1st Semester Symmetric Encryption Advanced Cryptography 1st Semester 2007-2008 Pascal Lafourcade Université Joseph Fourrier, Verimag Master: October 22th 2007 1 / 58 Last Time (I) Security Notions Cyclic Groups Hard Problems One-way IND-CPA,

More information

Information Security

Information Security SE 4472b Information Security Week 2-2 Some Formal Security Notions Aleksander Essex Fall 2015 Formalizing Security As we saw, classical ciphers leak information: Caeser/Vigenere leaks letter frequency

More information

Lecture 8 - Message Authentication Codes

Lecture 8 - Message Authentication Codes Lecture 8 - Message Authentication Codes Benny Applebaum, Boaz Barak October 12, 2007 Data integrity Until now we ve only been interested in protecting secrecy of data. However, in many cases what we care

More information

Composability of Bellare-Rogaway Key Exchange Protocols

Composability of Bellare-Rogaway Key Exchange Protocols Composability of Bellare-Rogaway Key Exchange Protocols Christina Brzuska Darmstadt University Bogdan Warinschi University of Bristol Marc Fischlin Darmstadt University Stephen C. Williams University of

More information

MTAT Cryptology II. Entity Authentication. Sven Laur University of Tartu

MTAT Cryptology II. Entity Authentication. Sven Laur University of Tartu MTAT.07.003 Cryptology II Entity Authentication Sven Laur University of Tartu Formal Syntax Entity authentication pk (sk, pk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) Is it Charlie?

More information

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken 0/41 Alice Who? Authentication Protocols Andreas Zeller/Stephan Neuhaus Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken The Menu 1/41 Simple Authentication Protocols The Menu 1/41 Simple

More information

Data Integrity & Authentication. Message Authentication Codes (MACs)

Data Integrity & Authentication. Message Authentication Codes (MACs) Data Integrity & Authentication Message Authentication Codes (MACs) Goal Ensure integrity of messages, even in presence of an active adversary who sends own messages. Alice (sender) Bob (receiver) Fran

More information

A Look Back at Security Problems in the TCP/IP Protocol Suite Review

A Look Back at Security Problems in the TCP/IP Protocol Suite Review A Look Back at Security Problems in the TCP/IP Protocol Suite Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 26, 2011 1 Introduction to the topic and the reason

More information

Entity Authentication. Surrey, TW20 0EX, United Kingdom. asymmetric (public-key) techniques to solve two problems: entity

Entity Authentication. Surrey, TW20 0EX, United Kingdom.   asymmetric (public-key) techniques to solve two problems: entity Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques? (August 28 1997) Simon Blake-Wilson 1?? and Alfred Menezes 2 1 Dept. of Mathematics, Royal Holloway, University

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication Outline Security Handshake Pitfalls (Chapter 11 & 12.2) Login Only Authentication (One Way) Login i w/ Shared Secret One-way Public Key Lamport s Hash Mutual Authentication Shared Secret Public Keys Timestamps

More information

Fall 2010/Lecture 32 1

Fall 2010/Lecture 32 1 CS 426 (Fall 2010) Key Distribution & Agreement Fall 2010/Lecture 32 1 Outline Key agreement without t using public keys Distribution of public keys, with public key certificates Diffie-Hellman Protocol

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 5 Group Key Management Dr. Peng Ning CSC 774 Adv. Net. Security 1 Group Communication A group consists of multiple members Messages sent by one sender are received

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Lecture 19: cryptographic algorithms

Lecture 19: cryptographic algorithms Lecture 19: cryptographic algorithms Operating Systems and Networks Behzad Bordbar School of Computer Science, University of Birmingham, UK 179 Overview Cryptographic algorithms symmetric: TEA asymmetric:

More information

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2 Digital Signatures KG November 3, 2017 Contents 1 Introduction 1 2 Digital Signatures 2 3 Hash Functions 3 3.1 Attacks.................................... 4 3.2 Compression Functions............................

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

Lecture 15: Cryptographic algorithms

Lecture 15: Cryptographic algorithms 06-06798 Distributed Systems Lecture 15: Cryptographic algorithms 22 March, 2002 1 Overview Cryptographic algorithms symmetric: TEA asymmetric: RSA Digital signatures digital signatures with public key

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

ACTION: Breaking the Privacy Barrier for RFID Systems

ACTION: Breaking the Privacy Barrier for RFID Systems Ad Hoc & Sensor Wireless Networks, Vol. 24, pp. 135 159 Reprints available directly from the publisher Photocopying permitted by license only 2014 Old City Publishing, Inc. Published by license under the

More information

Device-Enhanced Password Protocols with Optimal Online-Offline Protection

Device-Enhanced Password Protocols with Optimal Online-Offline Protection Device-Enhanced Password Protocols with Optimal Online-Offline Protection Stanislaw Jarecki Hugo Krawczyk Maliheh Shirvanian Nitesh Saxena March 29, 2017 Abstract We introduce a setting that we call Device-Enhanced

More information

Modelling Time, or A Step Towards Reduction-based Security Proofs for OTP and Kerberos

Modelling Time, or A Step Towards Reduction-based Security Proofs for OTP and Kerberos Modelling Time, or A Step Towards Reduction-based Security Proofs for OTP and Kerberos Jörg Schwenk Horst Görtz Institute Ruhr-University Bochum, Germany joerg.schwenk@rub.de ABSTRAT The notion of time

More information

Key Agreement Schemes

Key Agreement Schemes Key Agreement Schemes CSG 252 Lecture 9 November 25, 2008 Riccardo Pucella Key Establishment Problem PK cryptosystems have advantages over SK cryptosystems PKCs do not need a secure channel to establish

More information

Scalable Grouping-proof Protocol for RFID Tags

Scalable Grouping-proof Protocol for RFID Tags All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

Device-Enhanced Password Protocols with Optimal Online-Offline Protection

Device-Enhanced Password Protocols with Optimal Online-Offline Protection Device-Enhanced Password Protocols with Optimal Online-Offline Protection ABSTRACT Stanislaw Jarecki University of California Irvine stasio@ics.uci.edu Maliheh Shirvanian University of Alabama at Birmingham

More information

Symmetric Encryption

Symmetric Encryption Symmetric Encryption Ahmed Y. Banihammd & Ihsan, ALTUNDAG Mon November 5, 2007 Advanced Cryptography 1st Semester 2007-2008 University Joseph Fourrier, Verimag Master Of Information Security And Coding

More information

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 1 Announcements Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 2 Recap and Overview Previous lecture: Symmetric key

More information

Relaxing IND-CCA: Indistinguishability Against Chosen. Chosen Ciphertext Verification Attack

Relaxing IND-CCA: Indistinguishability Against Chosen. Chosen Ciphertext Verification Attack Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Indian Statistical Institute Kolkata January 14, 2012 Outline 1 Definitions Encryption Scheme IND-CPA IND-CCA IND-CCVA

More information

Universal composability for designing and analyzing cryptoprotocols

Universal composability for designing and analyzing cryptoprotocols Universal composability for designing and analyzing cryptoprotocols István Vajda vajda@hit.bme.hu UC for cryptoprotocols 1 Agenda Brief overview of universal composability Example analysis of a secure

More information

CS 395T. Formal Model for Secure Key Exchange

CS 395T. Formal Model for Secure Key Exchange CS 395T Formal Model for Secure Key Exchange Main Idea: Compositionality Protocols don t run in a vacuum Security protocols are typically used as building blocks in a larger secure system For example,

More information

Logic of Authentication

Logic of Authentication Logic of Authentication Dennis Kafura Derived from materials authored by: Burrows, Abadi, Needham 1 Goals and Scope Goals develop a formalism to reason about authentication protocols uses determine guarantees

More information

Non-Interactive Conference Key Distribution and Its Applications

Non-Interactive Conference Key Distribution and Its Applications Non-Interactive Conference Key Distribution and Its Applications Reihaneh Safavi-Naini and Shaoquan Jiang Department of Computer Science University of Calgary {rei,sqjiang}@ucalgary.ca Abstract. A non-interactive

More information

A Modular Security Analysis of the TLS Handshake Protocol

A Modular Security Analysis of the TLS Handshake Protocol A Modular Security Analysis of the TLS Handshake Protocol P. Morrissey, N.P. Smart and B. Warinschi Abstract We study the security of the widely deployed Secure Session Layer/Transport Layer Security (TLS)

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012 Ideal Security Protocol Satisfies security requirements Requirements must be precise Efficient Small computational requirement Small bandwidth usage, network delays Not fragile Works when attacker tries

More information

Lecture 1: Course Introduction

Lecture 1: Course Introduction Lecture 1: Course Introduction Thomas Johansson T. Johansson (Lund University) 1 / 37 Chapter 9: Symmetric Key Distribution To understand the problems associated with managing and distributing secret keys.

More information

Authenticated encryption

Authenticated encryption Authenticated encryption Mac forgery game M {} k R 0,1 s m t M M {m } t mac k (m ) Repeat as many times as the adversary wants (m, t) Wins if m M verify m, t = 1 Mac forgery game Allow the adversary to

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Authenticated Key Agreement without Subgroup Element Verification

Authenticated Key Agreement without Subgroup Element Verification Authenticated Key Agreement without Subgroup Element Verification Taekyoung Kwon Sejong University, Seoul 143-747, Korea E-mail: tkwon@sejong.ac.kr Abstract. In this paper, we rethink the security of authenticated

More information