An overview of Trust, Naming and Addressing and Establishment of security associations

Size: px
Start display at page:

Download "An overview of Trust, Naming and Addressing and Establishment of security associations"

Transcription

1 Security and Cooperation in Wireless Networks Georg-August University Göttingen An overview of Trust, Naming and Addressing and Establishment of security associations trust assumptions; attacker models; naming and addressing; key establishment in sensor networks; key establishment in ad hoc networks exploiting physical contact node mobility vicinity

2 Trust Trust: The belief that another party will behave according to a set of wellestablished rules and thus meet one s expectations. The trust model of current wireless networks is rather simple subscriber service provider model subscribers trust the service provider for providing the service, charging correctly, and not misusing transactional data service providers usually do not trust subscribers, and use security measures to prevent or detect fraud In the upcoming wireless networks the trust model will be much more complex entities play multiple roles (users can become service providers) number of service providers will dramatically increase user service provider relationships will become transient how to build up trust in such a volatile and dynamic environment? Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 1

3 Reasons to trust organizations and individuals Moral values Culture + education, fear of bad reputation Experience about a given party Based on previous interactions Rule enforcement organization E.g. police or spectrum regulator Usual behavior Based on statistical observation Rule enforcement mechanisms Prevent malicious behavior by appropriate security mechanisms and encourage cooperative behavior It is much easier to encrypt the communication than to deploy police force everywhere to check that no one is eavesdropping Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 2

4 Trust vs. security and cooperation trust pre-exists security all security mechanisms require some level of trust in various components of the system E.g. if I trust that my computer is not compromised and the security mechanisms I am using is not (yet) broken --> then I can do my online transactions with the legitimate belief of not being defrauded. cooperation reinforces trust trust is about the ability to predic the behavior of another party I see the other party s cooperative behavior --> so I would believe that she will continue being cooperative --> this encourages me to be cooperative --> she will trust in me Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 3

5 Misbehaviors: Malice and selfishness Malice: willingness to do harm no matter what Selfishness: overuse of common resources (network, radio spectrum, etc.) for one s own benefit A misbehavior consists in deliberately departing from the prescribed behavior in order to reach a specific goal A misbehavior is selfish (or greedy, or strategic) if it aims at obtaining an advantage that can be quantitatively expressed in the units (bitrate, joules, or coverage) or in a related incentive system (e.g., micropayments); any other misbehavior is considered to be malicious. traditionally, security is concerned only with malice but in the future, malice and selfishness must be considered jointly if we want to seriously protect wireless networks Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 4

6 Who is malicious? Who is selfish? Examples of malice and selfish behavior: A technique aiming at increasing one s share of the bandwidth (in general at the expense of other users) is selfish. An attack aiming at obtaining information about another user of the network is malicious. The attack aiming at dropping another node s packets in order to save own power is selfish. Security mechanisms: to thwart malicious behavior Game theory: to model and prevent selfish behavior There is no watertight boundary between malice and selfishness Both security and game theory approaches can be useful Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 5

7 Naming and Addressing naming and addressing are fundamental for networking notably, routing protocols need addresses to route packets services need names in order to be identifiable, discoverable, and useable attacks against naming and addressing address stealing adversary starts using an address already assigned to and used by a legitimate node Sybil attack a single adversarial node uses several invented addresses makes legitimate nodes believe that there are many other nodes around node replication attack dual of the Sybil attack the adversary introduces replicas of a single compromised node using the same address at different locations of the network 6

8 Illustration of the Sybil and node replication attacks Z Y X D C B A Sybil nodes C E F I A X G X B D H J replicated nodes 7

9 Cryptographically Generated Addresses (CGA) aims at preventing address stealing general idea: generate node address from a public key corresponding private key is known only by the legitimate node prove ownership of the address by proving knowledge of the private key example in case of IPv6: 8

10 Thwarting the Sybil attack note that CGAs do prevent an attacker from stealing or spoofing an address already chosen by another node CGAs do not prevent the Sybil attack an adversary can still generate addresses for herself a solution based on a central and trusted authority the central authority vouches for the one-to-one mapping between an address and a device e.g., a server can respond to requests concerning the legitimacy of a given address other solutions take advantage of some physical aspects e.g., identify the same device (when it is using a new fake address) based on radio fingerprinting or using geographic location 9

11 Thwarting the node replication attack (1/2) a centralized solution each node reports its neighbors claimed locations to a central authority (e.g., the base station in sensor networks) the central authority detects if the same address appears at two different locations assumes location awareness of the nodes A D E A C (x2, y2) base station B (x1, y1) 10

12 Thwarting the node replication attack (2/2) a decentralized variant neighbors claimed location is forwarded to witnesses witnesses are randomly selected nodes of the network if a witness detects the same address appearing at two different locations then it broadcast this information and the replicated nodes are revoked 11

13 Analysis of the decentralized variant total number of nodes in the network is n average number of neighbors is d (network degree) A broadcasts its location to its neighbors each neighbor of A forwards A s location claim with probability p to g randomly selected witnesses average number of witnesses receiving A s location claim is p.d.g Assume the attacker inserts L replicas of node A The probability that p.d.g recipients of claim l1 do not receive any of the p.d.g copies of claim l2 is: P nc1 =(1-(p.d.g)/n) (p.d.g) The probability that the 2 p*d*g recipients of claims l1 and l2 do not receive any of the p.d.g copies of claim l3 is: P nc2 =(1-(2p.d.g)/n) (p.d.g) In the same way, the probability of no collisions is: P nc =П(1-(i.p.d.g)/n) (p.d.g) (1 <= i <= (L-1)) Using (1+x)<=e^x we have: P nc <=exp( - L(L-1)(p.d.g) 2 / 2n) 12

14 Analysis of the decentralized variant then for the probability of detection: (1- P nc =)P det > 1 exp( - L(L-1)(p.d.g) 2 / 2n) numerical example: n = 10000, d = 20, g = 100, p = 0.5 L = 2 P det ~ 0.63 L = 3 P det ~ 0.95 Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 13

15 Establishment of security associations: Outline Key establishment in sensor networks Exploiting physical contact Exploiting mobility Exploiting the properties of vicinity and of the radio link 14

16 Key establishment in sensor networks After identification, authentication and key establishment are necessary for starting secure communication authentication and key establishment are related to each other: Once authenticated the two nodes can establish a session key An already established key can be used for future authentication A possible solution is public key cryptography: each device carries a certificate issued by the trusted authority But due to resource constraints, asymmetric key cryptography should be avoided in sensor networks: asymmetric encryption is usually harder (more complicated computation and requiring the central organization) we aim at setting up symmetric keys 15

17 Key establishment in sensor networks requirements for key establishment depend on communication patterns to be supported unicast local broadcast global broadcast need for supporting in-network processing: data aggregation on packets received from downstream nodes to make the data more impact need to allow passive participation: e.g. a node decides not to report an event to the sink if it hears another node is doing the same needs decryption necessary key types node keys shared by a node and the base station to protect packets exchanged between a node and the base station (no aggregation) link keys pairwise keys shared by neighbors (used for hop-by-hop encryption, message authentication and integrity) cluster keys shared by a node and all its neighbors (hop-by-hop encryption for local broadcast, makes passive participation possible) network key a key shared by all nodes and the base station (global broadcast) Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 16

18 Setting up node, cluster, and network keys node key can be preloaded into the node before deployment cluster key can be generated by the node and sent to each neighbor individually protected by the link key shared with that neighbor network key can also be preloaded in the nodes before deployment needs to be refreshed from time to time (due to the possibility of node compromise) neighbors of compromised nodes generate new cluster keys the new cluster keys are distributed to the non-compromised neighbors the base station generates a new network key the new network key is distributed in a hop-by-hop manner protected with the updated cluster keys (not available to compromised node) 17

19 Setting up link keys What remains to solve is establishing link keys They can not be pre-loaded before network deployment: no a priori knowledge of post-deployment topology it is not known a priori who will be neighbor to whom gradual deployment need to add new sensors after deployment 18

20 Link key setup using a short-term master key Sensor networks: stationary nodes, neighborhood of a node does not change frequently Link key establishment protocol in four phases: Master key pre-loading Neighbor discovery Link key computation Master key deletion Master key pre-loading: Before deployment Master key K init is loaded into the nodes Each node u computes K u = f Kinit (u) 19

21 Link key setup using a short-term master key Neighbor discovery: After the deployment node u initializes a timer Discovers its neighbors: by broadcasting HELLO message Neighbor v responds with ACK ACK: identifier of v, authenticated with K v (u still has the master key and can compute K v ) u verifies ACK link key computation: link key: K uv =f Kv (u). Master key deletion: When timer expires: u deletes K init and all K v s 20

22 Pairwise key establishment in sensor networks 1. Initialization m (<<k) keys in each sensor ( key ring of the node ) Key pool (k keys) 2. Deployment Probability for any 2 nodes to have a common key: Do we have a common key? p 1 2 (( k m)!) k!( k 2m)! Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 21

23 Random key pre-distribution Preliminaries Given a set S of k elements, we randomly choose two subsets S 1 and S 2 of m 1 and m 2 elements, respectively, from S. The probability of S 1 S 2 is 22

24 The basic random key pre-distribution scheme initialization phase a large pool S of unique keys are picked at random for each node, m keys are selected randomly from S and pre-loaded in the node (key ring) direct key establishment phase after deployment, each node finds out with which of its neighbors it shares a key (e.g., each node may broadcast the list of its key IDs) two nodes that discover that they share a key verify that they both actually posses the key (e.g., execute a challenge-response protocol) path key establishment phase neighboring nodes that do not have a common key in their key rings establish a shared key through a path of intermediate nodes where each link of the path is already secured in the direct key establishment phase 23

25 Setting the parameters connectivity of the graph resulting after the direct key establishment phase is crucial a result from random graph theory [Erdős-Rényi]: in order for a random graph to be connected with probability c (e.g., c = ), the expected degree d of the vertices should be (n is the number of nodes): (1) in our case, d = pn (2), where p is the probability that two nodes have a common key in their key rings, and n is the expected number of neighbors (for a given deployment density) p depends on the size k of the pool and the size m of the key ring (3) c (1) d (2) p (3) k, m 24

26 Setting the parameters an example number of nodes: n = expected number of neighbors: n = 40 required probability of connectivity after direct key establishment: c = using (1): using (2): using (3): required node degree after direct key establishment: d = required probability of sharing a key: p = 0.46 appropriate key pool and key ring sizes: k = , m = 250 k = 10000, m = 75 25

27 Qualitative analysis advantages: parameters can be adopted to special requirements no need for intensive computation path key establishment have some overhead decryption and re-encryption at intermediate nodes communication overhead but simulation results show that paths are not very long (2-3 hops) no assumption on topology easy addition of new nodes disadvantages: node capture affects the security of non-captured nodes too if a node is captured, then its keys are compromised these keys may be used by other nodes too if a path key is established through captured nodes, then the path key is compromised no authentication is provided 26

28 Improvements: q-composite rand key pre-distribution basic idea: two nodes can set up a shared key if they have at least q common keys in their key rings the pairwise key is computed as the hash of all common keys advantage: in order to compromise a link key, all keys that have been hashed together must be compromised disadvantage: probability of being able to establish a shared key directly is smaller (it is less likely to have q common keys, than to have one) key ring size should be increased (but: memory constraints) or key pool size should be decreased (but: effect of captured nodes) 27

29 Improvements: Multipath key reinforcement basic idea: establish link keys through multiple disjoint paths assume two nodes have a common key K in their key rings one of the nodes sends key shares k 1,, k j to the other through j secured disjoint paths (encrypted hop-by-hop using the key links already established in the direct key establishment phase) the key shares are protected during transit by keys that have been discovered in the direct key establishment phase the link key is computed as K + k k j If no K is common in the two nodes key rings the key would be k k j K k 2 radio connectivity shared key connectivity multipath key reinforcement 28

30 Improvements: Multipath key reinforcement advantages: in order to compromise a link key, at least one link on each path must be compromised increased resilience to node capture disadvantages: increased overhead 29

31 Establishment of security associations: Outline Key establishment in sensor networks Exploiting physical contact Exploiting mobility Exploiting the properties of vicinity and of the radio link 30

32 Exploiting physical contact target scenarios modern home with multiple remotely controlled devices DVD, VHS, HiFi, doors, air condition, lights, alarm, modern hospital mobile personal assistants and medical devices, such as thermometers, blood pressure meters, common in these scenarios transient associations between devices physical contact is possible for initialization purposes the resurrecting duckling security policy at the beginning, each device has an empty soul each empty device accepts the first device to which it is physically connected as its master (imprinting) during the physical contact, a device key is established the master uses the device key to execute commands on the device, including the suicide command after suicide, the device returns to its empty state and it is ready to be imprinted again 31

33 Establishment of security associations: Outline Key establishment in sensor networks Exploiting physical contact Exploiting mobility Exploiting the properties of vicinity and of the radio link 32

34 Does mobility increase or reduce security? Authentication and security association between two devices is not always convenient through physical contact, because the devices do not necessarily provide the appropriate interface or the users do not always carry the required cable with them Mobility is usually perceived as a major security challenge Wireless communications Unpredictable location of the user/node Not regularly availability of the user/node Higher vulnerability of the device Reduced computing capability of the devices However, very often, people gather and move to increase security Face to face meetings Transport of assets and documents Authentication by physical presence In spite of the popularity of PDAs and mobile phones, this mobility has not been exploited to provide digital security So far, client-server security has been considered as a priority (e-business) Peer-to-peer security is still in its infancy 33

35 Two scenarios Mobile ad hoc networks with a central authority off-line or on-line authority nodes or authorities generate keys authorities certify keys and node ids authorities control network security settings and membership Fully self-organized mobile ad hoc networks no central authority (not even in the initialization phase!) each user/node generates its own keys and negotiates keys with other users membership and security controlled by users themselves trust CA trust trust trust trust trust trust trust trust Authority-based Fully self organized 34

36 Routing security interdependence Routing cannot work until security associations are set up Security associations cannot be set up via multi-hop routes because routing does not work Existing solutions: Preloading all pairs of keys into nodes (it makes it difficult to introduce new keys and to perform rekeying) On-line authentication servers (problematic availability and rekeying) 35

37 Mobility helps security of routing: authority-based security systems Each node holds a certificate that binds its id with its public key, signed by the CA s PrKCA { A, PuK A } A B s PrKCA { B, PuK B } Certificate that binds B s public key with its id, issued and signed by the central authority Wireless channel - Relatively long distance - No integrity - No confidentiality The establishment of security associations within power range breaks the routing-security interdependence cycle 36

38 Advantages of the mobility approach (1/2) Mobile ad hoc networks with authority-based security systems breaks the routing-security dependence circle automatic establishment of security associations no user involvement associations can be established in power range only off-line authorities are needed straightforward re-keying 37

39 Fully self-organized scenarios: Public-key security association approaches Secure side channel mechanism: Visual recognition, conscious establishment of a two-way security association Alice (Alice, PuK Alice, XYZ) Infrared link Bob (Bob, PuK Bob, UVW) Secure side channel -Typically short distance (a few meters) - Line of sight required - Ensures integrity - Confidentiality not required 38

40 Secure side channel mechanism The node can easily verify the validation of the name because the name should correspond to the person present at the encounter Alice The node can verify that the other node really possesses the private key corresponding to the received public key using a simple challenge-response protocol. Finally the node address can be verified against the public key, e.g. by using Cryptographically Generated Addresses Assumption: NodeId = h(puk) Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 39

41 Friends mechanism Colin (Alice, PuK Alice, XYZ) Alice (Alice, PuK Alice, XYZ) IR Bob (Colin s friend) - Bob knows the triplet of Alice - Colin and Bob are friends: They have established a Security Association at initialisation, and they faithfully share with each other the Security Associations with other users (trust) - Bob can issue fresh certificate for Alice and send it to Colin - Colin knows the public key of Bob and trusts it: can verify the received information and accept it if verified 40

42 Mechanisms to establish Security Associations a) Encounter i j i j f f b) Mutual friend i j i j f f c) Friend + encounter i j i j Exchange of triplets over the secure side channel Two-way SA resulting from a physical encounter Friendship : nodes know each others triplets i j i knows the triplet of j ; the triplet has been obtained from a friend of i 41

43 Symmetric-key security association approaches a) Encounter: when i and j are in each other s vicinity they exchange through the side channel their user names and addresses and the data to generate a key (must be confidential) i j i j f f b) Mutual friend: i and j both have a shared key with f and also trust it; f can act as a trusted server or relay to help I and j to share a secret key i f j i f j c) Friend + encounter: when two nodes have no common friend or do not want the friend to know thier secrets shared with others: f is u s friend and has set up an association with V; g is v s friend and has set up an association with u. u generates a key contribution, k_u, and Sends it to v via g and v send its key contribution, k_v, to u via f. Then both u and v generate the k_uv using k_u and k_v. u g v Exchange of triplets over the secure side channel Two-way SA resulting from a physical encounter Friendship : nodes know each others triplets i j i knows the triplet of j ; the triplet has been obtained from a friend of i u g v Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 42

44 Advantages of the mobility approach (2/2) Fully self-organized mobile ad hoc networks There are no central authorities Each user/node generates its own public/private key pairs Intuitive for users Useful for setting up security associations for secure routing in smaller networks or peer-to-peer applications Requires some time until network is fully secure User/application oriented 43

45 Conclusion on security associations using mobility Mobility can help security in mobile ad hoc networks Mobility breaks the security-routing interdependence cycle The pace of establishment of the security associations is strongly influenced by the area size, the number of friends, and the speed of the nodes The proposed solution also supports re-keying The proposed solution can easily be implemented with both symmetric and asymmetric crypto 44

46 Establishment of security associations: Outline Key establishment in sensor networks Exploiting physical contact Exploiting mobility Exploiting the properties of vicinity and of the radio link 45

47 Exploiting vicinity problem how to establish a shared key between two PDAs (using the radio link when no infrared connection is available)? assumptions no CA PDAs can use short range radio communications (e.g., Bluetooth) PDAs have a display PDAs are held by human users Example: two people get together at a meeting and want to exchange their business card using their PDAs in a secure way. idea use the Diffie-Hellman key agreement protocol ensure key authentication by the human users 46

48 The Diffie-Hellman protocol Alice Bob select random x compute g x mod p g x mod p g y mod p select random y compute g y mod p compute k = (g y ) x mod p compute k = (g x ) y mod p assumptions: p is a large prime, g is a generator of subgroup Z p*, both are publicly known system parameters Diffie-Hellman with String Comparison: a protocol to ensure the integrity of the exchanged randoms (the two users will only need to trigger the protocol and just compare two strings of characters) Trust, Naming and Addressing and Establishment of security associations Georg-August University Göttingen 47

49 Summary of establishment of security associations it is possible to establish pairwise shared keys in ad hoc networks without a globally trusted third party mobility, secure side channels, and friends are helpful in sensor networks, we need different types of keys node keys, cluster keys, and network keys can be established relatively easily using the technique of key pre-loading and using already established link keys link keys can be established using a short-term master key or with the technique of random key pre-distribution 48

Chapter 4: Naming and addressing

Chapter 4: Naming and addressing Security and Cooperation in Wireless Networks http://secowinet.epfl.ch/ attacks against naming and addressing: - address stealing - Sybil attack - node replication attack; protection mechanisms: - Cryptographically

More information

Key establishment in sensor networks

Key establishment in sensor networks Security and Cooperation in Wireless Networks http://secowinet.epfl.ch/ key types; establishment of link keys using a shortterm master key; random key predistribution: - the basic scheme, and - some improvements;

More information

Key establishment in sensor networks

Key establishment in sensor networks Key establishment in sensor networks -- introduction to wireless sensor networks -- needed key types -- LEAP -- random key pre-distribution (c) Levente Buttyán (buttyan@crysys.hu) Wireless sensor networks

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security Dr. Peng Ning CSC 774 Adv. Net. Security 1 Wireless Sensor Networks 1. Network protocol (e.g., routing) 2. Data management (e.g.,

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * SCOE, Pune University Prof. J. B. Kulkarni SCOE, Pune University Abstract Security is the main issue while setting

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Han Sang Kim, Jin Wook Lee*, Sandeep K. S. Gupta and Yann-Hang Lee Department of Computer Science and Engineering Arizona

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures By Chris Karlof and David Wagner Lukas Wirne Anton Widera 23.11.2017 Table of content 1. Background 2. Sensor Networks vs. Ad-hoc

More information

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security CMPSC443 - Introduction to Computer and Network Security Module: Cryptographic Protocols Professor Patrick McDaniel Spring 2009 1 Key Distribution/Agreement Key Distribution is the process where we assign

More information

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS INTRODUCTION 1. With the advancement in radio technologies like Bluetooth, IEEE 802.11or Hiperlan, a new concept of networking has emerged, known as ad hoc networks,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Lecture 9. Authentication & Key Distribution

Lecture 9. Authentication & Key Distribution Lecture 9 Authentication & Key Distribution 1 Where are we now? We know a bit of the following: Conventional (symmetric) cryptography Hash functions and MACs Public key (asymmetric) cryptography Encryption

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen Modern cryptography 2 CSCI 470: Web Science Keith Vertanen Modern cryptography Overview Asymmetric cryptography Diffie-Hellman key exchange (last time) Pubic key: RSA Pretty Good Privacy (PGP) Digital

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Fall 2010/Lecture 32 1

Fall 2010/Lecture 32 1 CS 426 (Fall 2010) Key Distribution & Agreement Fall 2010/Lecture 32 1 Outline Key agreement without t using public keys Distribution of public keys, with public key certificates Diffie-Hellman Protocol

More information

Models of Authentications in Ad Hoc Networks and Their Related Network Properties

Models of Authentications in Ad Hoc Networks and Their Related Network Properties Models of Authentications in Ad Hoc Networks and Their Related Network Properties Katrin Hoeper and Guang Gong {khoeper, ggong}@calliope.uwaterloo.ca Department of Electrical and Computer Engineering University

More information

BISS: Building secure routing out of an Incomplete Set of Security associations

BISS: Building secure routing out of an Incomplete Set of Security associations BISS: Building secure routing out of an Incomplete Set of Security associations Srdjan Čapkun and Jean-Pierre Hubaux Secure routing in ad hoc networks - Common assumptions for secure routing: - a network

More information

TopSec Product Family Voice encryption at the highest security level

TopSec Product Family Voice encryption at the highest security level Secure Communications Product Brochure 01.01 TopSec Product Family Voice encryption at the highest security level TopSec Product Family At a glance The TopSec product family provides end-to-end voice encryption

More information

Lecture 7 - Applied Cryptography

Lecture 7 - Applied Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 7 - Applied Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

ECEN 5022 Cryptography

ECEN 5022 Cryptography Introduction University of Colorado Spring 2008 Historically, cryptography is the science and study of secret writing (Greek: kryptos = hidden, graphein = to write). Modern cryptography also includes such

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

Strongly Anonymous Communications in Mobile Ad Hoc Networks

Strongly Anonymous Communications in Mobile Ad Hoc Networks Strongly Anonymous Communications in Mobile Ad Hoc Networks Y.Dong 1, V.O.K.Li 1, S.M.Yiu 2 and C.K.Hui 2 Dept. of Electrical and Electronic Engineering, the University of Hong Kong 1 Dept. of Computer

More information

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall 2009 Nitesh Saxena *Adopted from a previous lecture by Gene Tsudik Course Admin HW3 Problem 3 due Friday midnight

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

5. Authentication Contents

5. Authentication Contents Contents 1 / 47 Introduction Password-based Authentication Address-based Authentication Cryptographic Authentication Protocols Eavesdropping and Server Database Reading Trusted Intermediaries Session Key

More information

CIS 4360 Secure Computer Systems Applied Cryptography

CIS 4360 Secure Computer Systems Applied Cryptography CIS 4360 Secure Computer Systems Applied Cryptography Professor Qiang Zeng Spring 2017 Symmetric vs. Asymmetric Cryptography Symmetric cipher is much faster With asymmetric ciphers, you can post your Public

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

CANA Security Architecture

CANA Security Architecture CANA Security Architecture BROADWAY Project IST-2001-32686 S. Vassilaras, D. Vogiatzis, T. Dimitriou, G. Yovanof (AIT) e-mail: svas, dvog, tdim, gyov@ait.edu.gr Int l Workshop on Wireless Ad-Hoc Networks

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Applied Cryptography and Computer Security CSE 664 Spring 2017

Applied Cryptography and Computer Security CSE 664 Spring 2017 Applied Cryptography and Computer Security Lecture 18: Key Distribution and Agreement Department of Computer Science and Engineering University at Buffalo 1 Key Distribution Mechanisms Secret-key encryption

More information

Securing BGP. Geoff Huston November 2007

Securing BGP. Geoff Huston November 2007 Securing BGP Geoff Huston November 2007 Agenda An Introduction to BGP BGP Security Questions Current Work Research Questions An Introduction to BGP Background to Internet Routing The routing architecture

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Mandadapu Sravya M.Tech, Department of CSE, G. Narayanamma Institute of Technology and Science. Ch.Mandakini

More information

Authentication Part IV NOTE: Part IV includes all of Part III!

Authentication Part IV NOTE: Part IV includes all of Part III! Authentication Part IV NOTE: Part IV includes all of Part III! ECE 3894 Hardware-Oriented Security and Trust Spring 2018 Assoc. Prof. Vincent John Mooney III Georgia Institute of Technology NOTE: THE FOLLOWING

More information

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 3 Due: Monday, 11/28/2016 at 11:55pm PT Solution: Will be posted

More information

Random Key Predistribution Schemes for Sensor Networks 1

Random Key Predistribution Schemes for Sensor Networks 1 Random Key Predistribution Schemes for Sensor Networks 1 Haowen Chan Adrian Perrig Dawn Song 21 April 2003 CMU-CS-02-207 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 Abstract

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Tsai, Hong-Bin Chiu, Yun-Peng Lei, Chin-Laung Dept. of Electrical Engineering National Taiwan University July 10,

More information

Overview. Public Key Algorithms I

Overview. Public Key Algorithms I Public Key Algorithms I Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

interface Question 1. a) Applications nslookup/dig Web Application DNS SMTP HTTP layer SIP Transport layer OSPF ICMP IP Network layer

interface Question 1. a) Applications  nslookup/dig Web Application DNS SMTP HTTP layer SIP Transport layer OSPF ICMP IP Network layer TDTS06 Computer networks, August 23, 2008 Sketched answers to the written examination, provided by Juha Takkinen, IDA, juhta@ida.liu.se. ( Sketched means that you, in addition to the below answers, need

More information

Secure Routing and Transmission Protocols for Ad Hoc Networks

Secure Routing and Transmission Protocols for Ad Hoc Networks MobiHoc 2002 Working Session on Security in Ad Hoc Networks Secure Routing and Transmission Protocols for Ad Hoc Networks Zygmunt J. Haas and P. Papadimitratos (Panos) Cornell University Wireless Networks

More information

Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs

Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs IEEE 2012 Transactions on Dependable and Secure Computing, Volume: 9, Issue: 2 Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs Abstract The multi-hop routing in wireless sensor

More information

Key Management and Distribution

Key Management and Distribution 2 and Distribution : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 20 December 2015 css441y15s2l10, Steve/Courses/2015/s2/css441/lectures/key-management-and-distribution.tex,

More information

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD ERIK JONSSON SCHOOL OF ENGINEERING & COMPUTER SCIENCE Cyber Security Research and Education Institute CS 6324: Information Security Dr. Junia Valente Department of Computer Science The University of Texas

More information

Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs

Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs by Charikleia Zouridaki Charikleia Zouridaki 1, Marek Hejmo 1, Brian L. Mark 1, Roshan K. Thomas 2, and Kris Gaj 1 1 ECE

More information

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

Cluster Based Group Key Management in Mobile Ad hoc Networks

Cluster Based Group Key Management in Mobile Ad hoc Networks 42 IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.4, April 2009 Cluster Based Group Key Management in Mobile Ad hoc Networks Renuka A. and K.C.Shet, Dept. of Computer Science

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

The Cryptographic Sensor

The Cryptographic Sensor The Cryptographic Sensor Libor Dostálek and Václav Novák {libor.dostalek, vaclav.novak}@prf.jcu.cz Faculty of Science University of South Bohemia České Budějovice Abstract The aim is to find an effective

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

PROVING WHO YOU ARE TLS & THE PKI

PROVING WHO YOU ARE TLS & THE PKI PROVING WHO YOU ARE TLS & THE PKI CMSC 414 MAR 29 2018 RECALL OUR PROBLEM WITH DIFFIE-HELLMAN The two communicating parties thought, but did not confirm, that they were talking to one another. Therefore,

More information

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS S. P. Manikandan 1, R. Manimegalai 2 and S. Kalimuthu 3 1 Department of Computer Science and Engineering, Sri Venkateshwara

More information

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure Professor Henry Carter Fall 2018 Recap Digital signatures provide message authenticity and integrity in the public-key setting As well as public

More information

Wireless Network Security Spring 2013

Wireless Network Security Spring 2013 Wireless Network Security 14-814 Spring 2013 Patrick Tague Class #11 Control-Plane Routing Misbehavior Agenda Control-Plane Routing Misbehavior MANET Routing Misbehavior at the control-plane Toward secure

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 5 Group Key Management Dr. Peng Ning CSC 774 Adv. Net. Security 1 Group Communication A group consists of multiple members Messages sent by one sender are received

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Security Handshake Pitfalls Login only Mutual

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

Trust in Ad hoc Networks A Novel Approach based on Clustering

Trust in Ad hoc Networks A Novel Approach based on Clustering Trust in Ad hoc Networks A Novel Approach based on Clustering J. Boodnah and E.M. Scharf Department of Electronic Engineering, Queen Mary, University of London Abstract Ad hoc Networks by virtue of their

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

Distributed Systems Principles and Paradigms

Distributed Systems Principles and Paradigms Distributed Systems Principles and Paradigms Chapter 09 (version April 7, 2008) Maarten van Steen Vrije Universiteit Amsterdam, Faculty of Science Dept. Mathematics and Computer Science Room R4.20. Tel:

More information

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication Outline Security Handshake Pitfalls (Chapter 11 & 12.2) Login Only Authentication (One Way) Login i w/ Shared Secret One-way Public Key Lamport s Hash Mutual Authentication Shared Secret Public Keys Timestamps

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

A Composite Trust based Public Key Management in MANETs

A Composite Trust based Public Key Management in MANETs USMA 6 th Network Science Workshop April 23, 2012 West Point, NY U.S. Army Research, Development and Engineering Command A Composite Trust based Public Key Management in MANETs Jin-Hee Cho and Kevin Chan

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

CT30A8800 Secured communications

CT30A8800 Secured communications CT30A8800 Secured communications Pekka Jäppinen October 31, 2007 Pekka Jäppinen, Lappeenranta University of Technology: October 31, 2007 Secured Communications: Key exchange Schneier, Applied Cryptography:

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12 Question Setup: Assume you and I donʼt know anything about

More information

A Time-Based Key Management Protocol for Wireless Sensor Networks

A Time-Based Key Management Protocol for Wireless Sensor Networks A Time-Based Key Management Protocol for Wireless Sensor Networks Jiyong Jang 1, Taekyoung Kwon 2, and Jooseok Song 1 1 Department of Computer Science, Yonsei University {souljang, jssong}@emerald.yonsei.ac.kr.

More information

Routing protocols in WSN

Routing protocols in WSN Routing protocols in WSN 1.1 WSN Routing Scheme Data collected by sensor nodes in a WSN is typically propagated toward a base station (gateway) that links the WSN with other networks where the data can

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

Interdomain Routing Design for MobilityFirst

Interdomain Routing Design for MobilityFirst Interdomain Routing Design for MobilityFirst October 6, 2011 Z. Morley Mao, University of Michigan In collaboration with Mike Reiter s group 1 Interdomain routing design requirements Mobility support Network

More information

Cryptographic Protocols 1

Cryptographic Protocols 1 Cryptographic Protocols 1 Luke Anderson luke@lukeanderson.com.au 5 th May 2017 University Of Sydney Overview 1. Crypto-Bulletin 2. Problem with Diffie-Hellman 2.1 Session Hijacking 2.2 Encrypted Key Exchange

More information