Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization

Size: px
Start display at page:

Download "Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization"

Transcription

1 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization Hsing-Bai Chen, Yung-Hsiang Lai, Kuei-Wan Chen, and Wei-Bin Lee Abstract Portable communication systems can provide mobile users with global roaming services. Recently, Youn and Lim proposed a delegation-based authentication protocol which achieves unlinkability for secure roaming services. This paper indicates that there are two drawbacks in Youn and Lim s protocol: 1) the synchronization problem will lead to a fail in on-line authentication; and 2) the exhaustive search puts a heavy burden on the off-line authentication process. Moreover, based on Youn and Lim s protocol, a remedy is proposed to address these problems. It is worthwhile to note that the proposed remedy not only keeps the original advantages but also enhances the security and performance. Index Terms Authentication, delegation, portal communication systems, synchronization, unlinkability. 1. Introduction Portable communication systems (PCSs) permit mobile users to enjoy global roaming services, and therefore provide a convenient means of communication. A packet is sent and received over global mobility networks, and thus it is easy for anyone to perform unauthorized intercept, modification, and wiretap on the communicating message. To support greater properties, a secure communication system should be developed to achieve four major features: secrecy, authenticity, integrity, and non-repudiation [1]. Due to hardware limitations, the mobile station (MS) spent a lot of time in heavy computations, and therefore it should perform heavy computations as less as possible. On the other hand, due to the home location register (HLR) and the visited location register (VLR) must serve a large number of MSs, the heavy and periodical computations performed by them should be as less as possible. The use of cryptography can benefit the security Manuscript received September 28, 2011; revised October 28, H.-B. Chen, Y.-H. Lai, and W.-B. Lee are with the Department of Information Engineering and Computer Science, Feng Chia University. ( hsingbai@gmail.com; laiter.lai@gmail.com; wblee@fcu. edu.tw). K.-W. Chen is with the Department of Information Management, National Chung Cheng University. ( @mis.ccu.edu.tw). Digital Object Identifier: /j.issn X mechanism of PCSs. In the public key cryptosystem, the most important development is the digital signature. Even though the public key cryptosystem can achieve all of the four major features, its calculation is very complicated and therefore wastes a lot of time. Compared with the public key cryptosystem, the speed of encryption and decryption of the secret key cryptosystem is faster, but it can not provide the non-repudiation feature. As a result, to achieve the major features and efficiency, both the secret key cryptosystem and the public key one are required to develop a secure communication system. In 2005, Lee and Yeh [1] presented the concept of delegation [2],[3] in PCSs, in which HLR delegates its signature authority to MS to sign messages. Furthermore, with both of the secret key cryptosystem and the public key one, Lee and Yeh proposed a delegation based authentication (DBA) protocol to achieve secrecy, authenticity, integrity, non-repudiation, as well as low computation cost and low communication load. In such a way, an off-line authentication process is employed in Lee and Yeh s protocol, in which VLR can rapidly re-authenticate MS without contacting HLR frequently, to increase the communication efficiently but to decrease the authentication time. In 2009, Lee et al. pointed out that Lee and Yeh s protocol can not achieve the non-repudiation in the off-line authentication process [4]. Based on Lee and Yeh s protocol, Lee et al. presented an enhanced DBA protocol to withstand the weakness. Unfortunately, Youn and Lim [5] in 2010 showed that Lee et al. s protocol fails to achieve unlinkability since the same proxy key pair is re-used by MS for every on-line authentication process. It implies that anyone with the proxy key pair can link any two different on-line authentication procedures that are executed by the same MS. Moreover, by modifying Lee et al. s protocol, Youn and Lim proposed an improved DBA protocol, in which MS will receive a new proxy key pair from HLR and use the new one for the next on-line authentication process, to achieve unlinkability as well as all security features of Lee et al. s protocol. Although Youn and Lim s protocol exhibits unlinkability in the on-line authentication process, it still has two drawbacks in the on-line authentication process and

2 346 off-line one. The former is the synchronization problem that the new proxy key pair for unlinkability sent from HLR is not received by MS since someone intercepts the new one over wireless communications but HLR has replaced the old one with the new one. With the different proxy key pairs, the on-line authentication process can not work because MS and HLR can not authenticate each other. On the other hand, the other problem is exhaustive search, in which VLR learns no information about which session key in its database should be used to unlock the request sent from MS and has to use each of the session key until the request is unlocked. It implies that Youn and Lim s protocol is inefficient and impractical since exhaustive search increases computation cost and authentication time. This paper discusses the drawbacks of Youn and Lim s protocol and presents a remedy based on Youn and Lim s protocol. The proposed remedy not only keeps the original advantages of it but also addresses the drawbacks mentioned above. 2. Review of Youn and Lim s DBA Protocol This section briefly reviews Youn and Lim s DBA protocol for PCSs, and analyzes its drawbacks. The following notations are used throughout this paper: Let p and q be two large prime numbers, and g be a generator in the group Z * p. Let ID H and ID V be the identity of HLR and VLR, respectively. Assume that K HV is the long-term secret key shared by VLR and HLR. Let h( ) be an one-way hash function, h (n+1) ( )=h(h (n) ( )), where h (1) ( ) =h( ), and E K ( ) and D K ( ) be a symmetric-key encryption and decryption with a shared secret key K, respectively. The notation A B:{ } denotes a message sent from A to B, and denotes a concatenate operation notation. Youn and Lim s DBA protocol contains on-line and off-line authentication processes. Before descriptions of on-line and off-line authentication processes, the setup phase should be performed. In the setup process, HLR has a private/public key pair (x, v), where x is a random number less than q and v=g x mod p. The public key pair v is certified by a trusted certificate authority. When MS subscribes to HLR, HLR will generate a random number k and compute the proxy key pair (σ, K), for MS where σ =x+kk mod q as an MS s private key shared between HLR and MS, and K=g k mod p as an MS s public key. After subscription, a subscriber identity module (SIM) card that stores the key pair (σ, K) is obtained by MS from HLR. Apart from that, HLR also stores each MS s proxy key pair (σ, K) in its database securely. 2.1 Youn and Lim s On-Line Authentication Before each on-line authentication, MS prepares a random number n 1 to pre-compute a hash chain h (1) (n 1 ), JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 2011 h (2) (n 1 ),, h (n+1) (n 1 ) and stores them securely. The on-line authentication process is carried out as follows: Step 1: MS VLR: {K}. Whenever MS roams into a new VLR, MS sends a public key K as a request to VLR. Step 2: VLR MS: {n 2, ID V }. VLR generates a random number n 2 and transmits n 2 and ID V to reply the MS s request. Step 3: MS VLR: {r, s, K, N 0, ID H, ID V }. MS performs the following procedures to sign the roaming request: 1) Generate a random number t; 2) Pick N 0 =h (n+1) (n 1 ) and the initial authentication value from the securely prepared hash chain; 3) Compute signature (r, s) with private key σ as r=g t mod p s=σh(n 0 n 2 ID V )+tr mod q. Step 4: VLR HLR: {CT 1, ID H, ID V }. Upon receiving the roaming request and its signature from MS, VLR performs the following operations. 1) Use both HLR s public key v and MS s public key K to verify whether the signature (r, s) is valid through the following equation or not: g s =(vk K ) h(n 0 n 2 ID V ) r r mod p. If the equation does not hold, reject MS s roaming request. 2) Otherwise, compute CT 1 =E KHV (N 0 n 2 K) for verifying whether MS is a legal subscriber or not. Step 5.: HLR VLR: {CT 3, ID H, ID V }. Upon receiving the message sent from VLR, HLR generates a new proxy key pair (σ, K ) for MS as follows: 1) Use the shared key K HV to derive (N 0 n 2 K)= D KHV (CT 1 ). 2) Search the corresponding σ from its database according to the derived K. If σ can not be found, terminate the connection since MS does not subscribe to HLR. 3) Otherwise, compute the session key C 1 =h(n 0 n 2 n 3 σ), where n 3 is a random number. 4) Use the private key x to compute a new proxy key pair (σ, K ) for unlinkability as follows: K =g k mod p σ =x+k K mod q where k is a random number. 5) Compute CT 2 =E σ (N 0 n 3 ID V σ K ) to conceal information about the new proxy key pair (σ, K ) from everyone except the MS. 6) Compute CT 3 =E KHV (CT 2 n 2 N 0 C 1 ) for concealing information about C 1 and notifying VLR that MS is authenticated. 7) Replace (σ, K) with (σ, K ) in its database.

3 CHEN et al.: Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization 347 Step 6:VLR MS: {CT 2, ID V }. VLR does the following operations to set a session key for MS: 1) Use the shared key K HV to derive (CT 2 n 2 N 0 C 1 ) = D KHV (CT 3 ); 2) Check whether both the derived n 2 and N 0 are valid or not. If the derived n 2 and N 0 are valid, VLR is convinced, that is MS is authenticated by HLR; 3) Set C 1 as the session key. Step 7: Upon receiving CT 2 and ID V from VLR, MS does the following operation to complete this process: 1) Use σ to derive (N 0 n 3 ID V σ K )=D σ (CT 2 ); 2) Check whether the derived N 0 is valid or not. If the derived N 0 is valid, MS is convinced, that is CT 2 is sent from HLR indeed and (σ, K ) are the same as the one in HLR s database; 3) Use σ to compute the session key C 1 =h(n 0 n 2 n 3 σ); 4) Replace (σ, K) with (σ, K ) in the SIM card. After the on-line authentication process, the session key C 1 and the initial authentication value N 0 are agreed and can be used for off-line authentications between MS and VLR. 2.2 Youn and Lim s ith Off-Line Authentication Step 1: MS VLR: {AM i }. MS performs the following procedures for the ith off-line authentication: 1) Pick an off-line authentication value N i =h (n i+1) (n 1 ) from the securely prepared hash chain for i=1, 2,, n, where a predefined constant n is the limited times of off-line authentications; 2) Compute the authentication message AM i =E Ci (N i ) with the session key C i for the ith off-line authentication, where if i >1 then C i =h(n i C i 1 ). Step 2: Upon receiving the authentication message AM i from MS, VLR does the following operation to complete the ith off-line authentication process: 1) Use C i to derive N i =D Ci (N i ); 2) Check whether h(n i )=N i 1. If the equation does not hold, terminate the connection since MS is not authenticated; 3) Update the count i=i+1 and check if i n; 4) Compute the (i+1)th session key C i+1 =h(n i C i ); 5) Replace N i 1 with N i. 2.3 Drawbacks of Youn and Lim s DBA Protocol The following drawbacks exist in Youn and Lim s DBA protocol. Drawback 1. Synchronization problem in on-line authentication. Since the proxy key pair (σ, K) is used for the on-line authentication, the proxy key pair between HLR and MS must be the same. The synchronization problem of a new proxy key pair will occur if an attacker intercepts the message sent from HLR to VLR in Step 5, Section 2.1. In this problem, the proxy key pair (σ, K) has been replaced by the new one (σ, K ). However, MS keeps the old proxy key pair (σ, K) since the new one (σ, K ) involved into the message in Step 5, Section 2.1 can not be sent to MS. With the different proxy key pairs, MS has no way to be authenticated by HLR anymore. As a result, the on-line authentication process can not work if the synchronization problem exists. Drawback 2. Exhaustive search in off-line authentication For providing unlinkability, VLR receives the encrypted authentication message AM i but no information about MS s identity. Without any information to recognize MS, it is necessary that VLR uses all of session keys stored in its database to decrypt AM i and then checks whether the decrypted authentication value N i is valid or not as sub-steps 1) and 2) of Step 2 in the Section 2.2, to authenticate MS until the correct (C i, N i 1 ) is searched or all (C i, N i 1 ) are used. Such a way is so-called exhaustive search. In such a way, the off-line authentication process will be inefficient and lead to impracticality. And since the off-line authentication process of Youn and Lim s DBA protocol is identical with the underlying protocol proposed by Lee et al. [4], it implies that exhaustive search problem also exists in Lee et al. s scheme. 3. Enhanced DBA Protocol with Synchronization In order to address the drawbacks of Youn and Lim s DBA protocol, the remedy is proposed (see Fig. 1) by modifying Youn and Lim s protocol. Since the setup process is identical with the underlying protocol proposed by Youn and Lim [5], we only describe the on-line and off-line authentication processes. 3.1 On-Line Authentication Initially, HLR creates (σ old, K old, σ new, K new ) fields in its database for storing MS s proxy key pairs. After the setup process, HLR respectively stores each MS s key pair (σ, K) in the (σ old, K old ) fields but a null value initially appears in the (σ new, K new ) fields. For addressing the above-mentioned synchronization problem, only Step 5 in the on-line authentication process of Youn and Lim s DBA protocol is in need of revision. Here, only the revision is described. Step 5: HLR VLR: {CT 3, ID H, ID V }. Upon receiving the message sent from VLR, HLR generates a new proxy key pair (σ, K ) for MS as follows. 1) Use the shared key K HV to derive (N 0 n 2 K)= D KHV (CT 1 ).

4 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER ) Search the corresponding σ from its database according to the derived K. 2.1) Search the corresponding σ according to the K in (σ new, K new ) fields. If the σ is found, perform the step 3). Otherwise, go to step 2.2). 2.2) Search the corresponding σ according to the K in (σ old, K old ) fields. If the σ is found, perform the step 3). Otherwise, terminate the connection since MS does not subscribe to HLR. 3) Compute C 1 =h(n 0 n 2 n 3 σ), where n 3 is a random number and σ is the found one in step 2). 4) Use the private key x to compute a new proxy key pair (σ, K ) for unlinkability as follows: K =g k mod p σ =x+k K mod q where k is a random number. 5) Compute CT 2 =E σ (N 0 n 3 ID V σ K ). 6) Compute CT 3 =E KHV (CT 2 n 2 N 0 C 1 ). 7) Update (σ old, K old, σ new, K new ) fields with (σ, K, σ, K ). 3.2 Off-Line Authentication After the on-line authentication process, both VLR and MS can prepare the initially pseudo name ID 1 =h(ct 2 C 1 ). In VLR s database, the relationship of a quartet (ID 1, C 1, N 0, i) for each MS is kept privately. Step 1: MS VLR: {ID i, AM i }. MS performs the following procedures for the ith off-line authentication: 1) Pick an off-line authentication value N i =h (n i+1) (n 1 ) from the securely prepared hash chain for i=1, 2,, n, where a predefined constant n is the limited times of off-line authentications. 2) Compute AM i =E Ci (N i ) with the session key C i for the ith off-line authentication, where if i >1 then C i = h(n i 1 C i 1 ). 3) Compute the pseudo name ID i =h(id i 1 C i ) if i>1. Step 2: Upon receiving ID i and AM i from MS, VLR does the following operation to complete the ith off-line authentication process. 1) Use C i to derive N i =D Ci (N i ), where C i can be found according to ID i in its database. 2) Check if h(n i )=N i 1. If the equation does not hold, terminate the connection since MS is not authenticated. 3) Update the count i=i+1 and check if i n. 4) Compute the (i+1)th session key C i+1 =h(n i C i ). 5) Compute MS s the (i+1)th pseudo name ID i+1 = h(id i C i+1 ). 6) Replace (ID i, C i, N i 1 ) with (ID i+1, C i+1, N i ). 4. Analysis In this section, the security of the remedy is examined. For more practicality, the performance of the remedy is also investigated. The proposed protocol with this remedy is a revision of Youn and Lim s DBA protocol and the proposed protocol is almost identical with that of the underlying protocol proposed by Youn and Lim. The analyses of the proposed protocol are similar to those of the underlying protocol, such as the user identity privacy, non-repudiation in on-line authentication process, non-repudiation in the off-line authentication process, unlinkability, key management, session key security, computation cost, and communication load, so they are not mentioned herein. For the details, please refer to the analyses in [1], [4], and [5]. 4.1 Security Analysis In this sub-section, only the synchronization and no exhaustive search under the preservation of unlinkability are discussed. Prior to the analysis, the following assumptions are given. It is reasonable to assume that HLR is trustworthy since MS must register it with private information for enjoying services. It is also reasonable to assume that the long-term private key x can be securely protected by HLR, the private key of the proxy key pair is privately kept in both HLR and MS, and the session key shared between HLR and MS will be not disclosed. Proposition 1. Synchronization: the proxy key pairs in HLR and in MS are always the same in on-line authentication. Proof. If an attacker aims at bringing a synchronization problem of a proxy key pair, the attack will intercept the message sent from HLR to VLR in Step 5, Section 3.1. Because of the interception, the proxy key pair for the next process can not be received by MS. For addressing this synchronization problem, both of the proxy key pair (σ, K ) for the next on-line authentication process and the one (σ, K) for the current process are kept in HLR s database. That is, the proxy key pairs (σ, K, σ, K ) are written into (σ old, K old, σ new, K new ) fields in sub-step 7), Step 5, Section 3.1. In such a way, the proxy key stored in MS can be searched in sub-step 2), Step 5, Section 3.1 to perform the on-line authentication process well, because the proxy key pair, identical with the MS s one, is also kept in HLR. Hence, the synchronization problem in on-line authentication process can be addressed in the remedy. Since the proxy key pair for current process can be used next time in the remedy, an attacker may mount replay attacks to damage the security of the remedy by collection of the proxy key pair, such as the message sent from MS to VLR in Step 3, Section 2.1. In the remedy, a random number n 2 for each on-line authentication process will be chosen by VLR and sealed with a signature (r, s) by MS mentioned in sub-step 3), Step 3, Section 2.1. With a

5 CHEN et al.: Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization 349 different n 2 in each on-line authentication process, the replay attack will be detected in sub-step 1) of Step 4, Section 2.1, because the signature verification fails. As a result, the synchronization problem in the on-line authentication process can be addressed and the replay attacks can not work in the remedy. On-line authentication process: MS (σ, K) VLR (v, K HV ) HLR (x, v, K HV, σ old, K old, σ new, K new ) 0. Pre-compute h (1) (n 1 ), h (2) (n 1 ),, h (n+1) (n 1 ). 1. {K} 2. {n 2, ID V } Pick N 0 = h (n+1) (n 1 ). Compute r=g t mod p, and s=σh(n 0 n 2 ID V )+tr mod q. 3. {r, s, K, N 0, ID H, ID V } Check if g s =(vk K ) h(n 0 n 2 ID V ) r r mod p. Compute CT 1 =E KHV (N 0 n 2 K). 4. {CT 1, ID H, ID V } Compute D KHV (CT 1 )=(N 0 n 2 K). Search σ from its DB according to K. If find no σ in σ new filed, if find no σ in σ old filed, terminate the connection; Compute C 1 =h(n 0 n 2 n 3 σ). Compute K =g k mod p, and σ =x+k K mod q. Compute CT 2 = E σ (N 0 n 3 ID V σ K ). Compute CT 3 = E KHV (CT 2 n 2 N 0 C 1 ). Update (σ old, K old, σ new, K new ) fields with (σ, K, σ, K ). 5. {CT 3, ID H, ID V } Compute D KHV (CT 3 )=(CT 2 n 2 N 0 C 1 ). Verify n 2 and N {CT 2, ID V } Compute D σ (CT 2 )=(N 0 n 3 ID V σ K ). Verify N 0. Compute C 1 =h(n 0 n 2 n 3 σ) Replace (σ, K) with (σ, K ). Off-line authentication process: MS (ID i 1, C i 1, N i 1, N i,, ID n ) VLR (ID i, C i, N i 1, i) If i > 1, compute C i =h(n i 1 C i 1 ). Compute AM i =E Ci (N i =h (n i+1) (n 1 )). If i > 1, compute ID i =h(id i 1 C i ). 1. {ID i, AM i } Compute D Ci (N i ) = N i. Check if h(n i ) = N i 1. Update count i = i+1 n. Compute C i+1 = h(n i C i ). Compute ID i+1 = h(id i C i+1 ). Replace (ID i, C i, N i 1 ) with (ID i+1, C i+1, N i ). Fig. 1. Enhanced DBA protocol with synchronization.

6 350 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 2011 Apart from the synchronization problem in on-line authentication process, an attacker would intercept the message sent from MS to VLR in Step 1 of Section 3.2 to try to lead to a synchronization problem. In the remedy, both the pseudo name and the session key for the ith off-line authentication are computed by MS in the the ith authentication even though they are pre-computed and updated by VLR in the (i 1)th authentication. This implies that the synchronization problem, caused by the interception of the message in Step 1, Section 3.2, will not appear because both the pseudo name and the session key used for the ith off-line authentication between MS and VLR are the same. Hence, the synchronization problem also never arises in the off-line authentication process of the proposed remedy. Proposition 2. No exhaustive search: under the preservation of unlinkability, the exhaustive search never exist in an off-line authentication process. Proof. In the remedy, the relationship of a quartet (ID i, C i, N i 1, i) is privately maintained by VLR. In the off-line authentication process, the encrypted authentication message AM i associated to a pseudo name ID i is sent from MS. In such a way, VLR has the knowledge of using which session key C i to decrypt AM i. Hence, the exhaustive search never arises in the remedy. If an attacker aims to learn the linkability, finding the relationship of pseudo names is required. Since a pseudo name is the hashed value of ID i =h(id i 1 C i ) or ID 1 = h(ct 2 C 1 ), the knowledge of the session key C i, the (i 1)th pseudo name ID i 1, and an encrypted value CT 2 are required. According to the above-mentioned assumption that the session key shared between HLR and MS will not be disclosed, the attacker has no way to learn the knowledge of session keys. Without the session key, the relationship of pseudo names can not be learned. On the other hand, if an attacker tries to retrieve ID i 1 from ID i or to retrieve CT 2 from ID 1, this is impossible because the one-way hash functions possess the irreversibility characteristic [6]. Therefore, the unlinkability is provided in the remedy without the exhaustive search. 4.2 Performance Analysis Compared with the underlying protocol proposed by Youn and Lim, the search time in (σ old, K old ) fields for addressing the synchronization problem in the on-line authentication process and a hashing operation of a pseudo name ID i for no exhaustive search in the off-line authentication process are additionally included in the total cost time of the remedy. However, due to the exhaustive search in the off-line authentication process, the cost of symmetric decryption and hashing operation in sub-steps 1) and 2) of Step 2, Section 3.2 is required to spend repeatedly until the correct session key C i and the authentication value N i 1 are found or all of them stored in VLR s database are tested, which is huge and leads to a heavy burden on the performance of Youn and Lim s protocol. Without exhaustive search as analyzed in Section 4.1, the heavy burden on performance never arises in the proposed remedy. In the remedy, the increase of cost is negligible since the cost of search time in (σ old, K old ) fields of a database and a hashing operation for the computation of a pseudo name ID i is negligible compared with the cost of the exhaustive search. Therefore, the remedy is more efficient than Youn and Lim s protocol. 5. Conclusions Both the user identity privacy and the unlinkability for the privacy of mobile users are the original advantages of the delegation-based authentication protocol presented by Youn and Lim. In this paper, we show that the synchronization problem and the exhaustive search exit in Youn and Lim s protocol. Furthermore, the remedy based on Youn and Lim s protocol is proposed to successfully address the synchronization problem and the exhaustive search. And the remedy is more efficient than Youn and Lim s protocol. It is worthwhile to note that the remedy not only keeps the original advantages but also enhances the security and performance. References [1] W.-B. Lee and C.-K. Yeh, A new delegation-based authentication protocol for use in portable communication systems, IEEE Trans. on Wireless Communications, vol. 4, no. 1, pp , Jan [2] W.-B. Lee and C.-Y. Chang, Efficient proxy-protected proxy signature scheme based on discrete logarithm, in Proc. of the 10th Conf. Information Security, Hualien, 2000, pp [3] M. Mambo, K. Usuda, and E. Okamoto, Delegation of the power to sign messages, IEICE Trans. on Fundamentals, vol. E79-A, no. 9, pp , Sep [4] T.-F. Lee, S.-H. Chang, T. Hwang, and S.-K. Chong, Enhanced delegation-based authentication protocol for PCSs, IEEE Trans. on Wireless Communications, vol. 8, no. 5, pp , May [5] T.-K Youn and J. Lin, Improved delegation-based authentication protocol for secure roaming service with unlinkability, IEEE Communications Letters, vol. 14, no. 9, pp , Sep [6] W. Stallings, Network Security Essentials: Applications and Standards, 4th ed. New Jersey: Prentice Hall Inc., 2010, pp

7 CHEN et al.: Enhanced Delegation Based Authentication Protocol for Secure Roaming Service with Synchronization 351 Hsing-Bai Chen was born in Taiwan in He received his B.S. and M.S. degrees in information management from Chao Yang University of Technology in 2001 and 2003, respectively. He received his Ph.D. degree in 2009 from Feng Chia University. Since 2009, he has been with the Department of Information Engineering, Feng Chia University, where he was a postdoctoral fellow until Jul His research interests include cryptography, electronic commerce, information security, and digital rights management. Yung-Hsiang Lai was born in Taiwan in He received the B.S. degree from the Hsiuping Institute of Technology in He is currently pursuing his M.S. degree with Feng Chia University. His research interests include mobile communications and information security. Wei-Bin Lee received his B.S. degree from Chung-Yuan Christian University in 1991 and his M.S. degree in computer science and information engineering from the National Chung Cheng University in He received his Ph.D. degree in 1997 from the National Chung Cheng University. Since 1999, he has been with the Department of Information Engineering, Feng Chia University, where he is currently a professor. Since 2007, he has been with the Office of Information Technology, Feng Chia University, where he is the Dean now. In addition, he has been the Director of the Information and Communication Security Research Center, Feng Chia University since His research interests currently include medical information security, cloud computing security, e-commerce security, content protection, cryptography, watermarking, and steganography. He is an honorary member of the Phi Tau Phi Scholastic Honor Society. Kuei-Wan Chen received her B.S. and M.S. degrees in information management from Chao Yang University of Technology, in 2001 and 2005, respectively. She is currently pursuing her Ph.D. degree in information management with National Chung Cheng University. Her current research interests include impulse buying, positive psychology, consumer behavior, internet marketing, electronic commerce, information security, and data mining.

PORTABLE communication systems (PCSs) do not require

PORTABLE communication systems (PCSs) do not require IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 4, NO. 1, JANUARY 2005 57 A New Delegation-Based Authentication Protocol for Use in Portable Communication Systems Wei-Bin Lee and Chang-Kuo Yeh Abstract

More information

Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy

Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy Jian-Zhu Lu, Hong-Qing Ren, and Jipeng Zhou Department of Computer Science, Jinan University, Guangzhou, Guangdong, China 510632

More information

A flexible biometrics remote user authentication scheme

A flexible biometrics remote user authentication scheme Computer Standards & Interfaces 27 (2004) 19 23 www.elsevier.com/locate/csi A flexible biometrics remote user authentication scheme Chu-Hsing Lin*, Yi-Yi Lai Department of Computer Science and Information

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

Research Issues and Challenges for Multiple Digital Signatures

Research Issues and Challenges for Multiple Digital Signatures INTERNATION JOURNAL OF NETWORK SECURITY, VOL.1, NO.1,PP. 1-6, 2005 1 Research Issues and Challenges for Multiple Digital Signatures Min-Shiang Hwang, and Cheng-Chi Lee, Abstract In this paper, we survey

More information

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Younghwa An Computer Media Information Engineering, Kangnam University, 111, Gugal-dong, Giheung-gu, Yongin-si,

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement

Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Security Improvements of Dynamic ID-based Remote User Authentication Scheme with Session Key Agreement Young-Hwa An* * Division of Computer and Media Information Engineering, Kangnam University 111, Gugal-dong,

More information

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Li-Chin Huang and Min-Shiang Hwang 1 Department of Computer Science and Engineering,

More information

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme Y.. Lee Department of Security Technology and Management WuFeng niversity, hiayi, 653, Taiwan yclee@wfu.edu.tw ABSTRAT Due

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Proxy Blind Signature Scheme

Proxy Blind Signature Scheme @Copyright GFCR Transaction on Cryptology Volume 2- Issue 1(2005) Pages: 5-11 Proxy Blind Signature Scheme \Revised Version" Amit K Awasthi Hindustan College of Sc. & Tech., Farah Mathura, INDIA Email:

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

An Improvement on the Self-Verification Authentication Mechanism for A Mobile Satellite Communication System

An Improvement on the Self-Verification Authentication Mechanism for A Mobile Satellite Communication System Appl. Math. Inf. Sci. 8, No. 1L, 97-106 (2014) 97 Applied Mathematics & Information Sciences An International Journal http://dx.doi.org/10.12785/amis/081l13 An Improvement on the Self-Verification Authentication

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

Notes on Polynomial-based Key Management for Secure Intra-Group and Inter-Group Communication

Notes on Polynomial-based Key Management for Secure Intra-Group and Inter-Group Communication International Journal of Network Security, Vol.16, No.2, PP.143-148, Mar. 2014 143 Notes on Polynomial-based Key Management for Secure Intra-Group and Inter-Group Communication Chin-Chen Chang 1, 2, Lein

More information

A New Anonymous Channel Protocol in Wireless Communications

A New Anonymous Channel Protocol in Wireless Communications Int. J. Electron. Commun. (AEÜ) 58 (2004): 1 5 http://www.elsevier-deutschland.de/aeue A New Anonymous Channel Protocol in Wireless Communications Min-Shiang Hwang, Cheng-Chi Lee, and Ji-Zhe Lee Abstract:

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme

On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme On the Security of Yoon and Yoo s Biometrics Remote User Authentication Scheme MING LIU * Department of Tourism Management WEN-GONG SHIEH Department of Information Management Chinese Culture University

More information

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2012, Vol.41, No.1 A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS Bae-Ling Chen 1, Wen-Chung Kuo 2*, Lih-Chyau Wuu 3 1

More information

The Modified Scheme is still vulnerable to. the parallel Session Attack

The Modified Scheme is still vulnerable to. the parallel Session Attack 1 The Modified Scheme is still vulnerable to the parallel Session Attack Manoj Kumar Department of Mathematics, Rashtriya Kishan (P.G.) College Shamli- Muzaffarnagar-247776 yamu_balyan@yahoo.co.in Abstract

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

A SMART CARD BASED AUTHENTICATION SCHEME FOR REMOTE USER LOGIN AND VERIFICATION. Received April 2011; revised September 2011

A SMART CARD BASED AUTHENTICATION SCHEME FOR REMOTE USER LOGIN AND VERIFICATION. Received April 2011; revised September 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 8, August 2012 pp. 5499 5511 A SMART CARD BASED AUTHENTICATION SCHEME FOR

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

A NEW CONVERTIBLE AUTHENTICATED ENCRYPTION SCHEME BASED ON THE ELGAMAL CRYPTOSYSTEM

A NEW CONVERTIBLE AUTHENTICATED ENCRYPTION SCHEME BASED ON THE ELGAMAL CRYPTOSYSTEM International Journal of Foundations of Computer Science Vol. 20, No. 2 (2009) 351 359 c World Scientific Publishing Company NEW CONVERTIBLE UTHENTICTED ENCRYPTION SCHEME BSED ON THE ELGML CRYPTOSYSTEM

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 10, April 2014 Two Way User Authentication Using Biometric Based Scheme for Wireless Sensor Networks Srikanth S P (Assistant professor, CSE Department, MVJCE, Bangalore) Deepika S Haliyal (PG Student, CSE Department,

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Efficient remote mutual authentication and key agreement

Efficient remote mutual authentication and key agreement computers & security 25 (2006) 72 77 available at www.sciencedirect.com journal homepage: www.elsevier.com/locate/cose Efficient remote mutual authentication and key agreement Wen-Gong Shieh*, Jian-Min

More information

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011

A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER AUTHENTICATION SCHEME. Received September 2010; revised January 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 5(A), May 2012 pp. 3173 3188 A ROBUST AND FLEXIBLE BIOMETRICS REMOTE USER

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Proxy Signature-based RSU Message Broadcasting in VANETs

Proxy Signature-based RSU Message Broadcasting in VANETs Proxy Signature-based RSU Message Broadcasting in VANETs Subir Biswas Dept. of Computer Science University of Manitoba Winnipeg MB, Canada R3T 2N2 Email: bigstan@cs.umanitoba.ca Jelena Mišić Dept. of Computer

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

Efficient password authenticated key agreement using bilinear pairings

Efficient password authenticated key agreement using bilinear pairings Mathematical and Computer Modelling ( ) www.elsevier.com/locate/mcm Efficient password authenticated key agreement using bilinear pairings Wen-Shenq Juang, Wei-Ken Nien Department of Information Management,

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

Three Party Authentication Scheme with Privacy in Telecare Medicine Information Systems

Three Party Authentication Scheme with Privacy in Telecare Medicine Information Systems Three Party Authentication Scheme with Privacy in Telecare Medicine Information Systems Hee Joo Park * * Department of Cyber Security, Kyungil University, Kyungsan, Kyungbuk 712-701, Korea. *Orcid ID:

More information

Cryptanalysis of a timestamp-based password authentication scheme 1

Cryptanalysis of a timestamp-based password authentication scheme 1 Cryptanalysis of a timestamp-based password authentication scheme 1 Lizhen Yang a Kefei Chen a a Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200030, P.R.China

More information

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2 Digital Signatures KG November 3, 2017 Contents 1 Introduction 1 2 Digital Signatures 2 3 Hash Functions 3 3.1 Attacks.................................... 4 3.2 Compression Functions............................

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

Other Uses of Cryptography. Cryptography Goals. Basic Problem and Terminology. Other Uses of Cryptography. What Can Go Wrong? Why Do We Need a Key?

Other Uses of Cryptography. Cryptography Goals. Basic Problem and Terminology. Other Uses of Cryptography. What Can Go Wrong? Why Do We Need a Key? ryptography Goals Protect private communication in the public world and are shouting messages over a crowded room no one can understand what they are saying 1 Other Uses of ryptography Authentication should

More information

A Proxy E-Raffle Protocol Based on Proxy Signatures

A Proxy E-Raffle Protocol Based on Proxy Signatures A Proxy E-Raffle Protocol Based on Proxy Signatures Nasrollah Pakniat and Ziba Eslami Department of Computer Science Shahid Beheshti University, G.C. Tehran, Iran n.pakniat@mail.sbu.ac.ir, z_eslami@sbu.ac.ir

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

The Password Change Phase is Still Insecure

The Password Change Phase is Still Insecure Manoj Kumar: The password change phase change is still insecure 1 The Password Change Phase is Still Insecure Manoj Kumar!"#$ %&''%% E. Mail: yamu_balyan@yahoo.co.in Abstract In 2004, W. C. Ku and S. M.

More information

Category: Informational March Methods for Avoiding the "Small-Subgroup" Attacks on the Diffie-Hellman Key Agreement Method for S/MIME

Category: Informational March Methods for Avoiding the Small-Subgroup Attacks on the Diffie-Hellman Key Agreement Method for S/MIME Network Working Group R. Zuccherato Request for Comments: 2785 Entrust Technologies Category: Informational March 2000 Methods for Avoiding the "Small-Subgroup" Attacks on the Diffie-Hellman Key Agreement

More information

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table

An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table An Enhanced Dynamic Identity Based Remote User Authentication Scheme Using Smart Card without a Verification Table B. Sumitra, Research Scholar, Christ University, Bangalore, India (*Corresponding Author)

More information

authentication will be required between roaming user, visited network and home network.

authentication will be required between roaming user, visited network and home network. Classification of Security Authentication for Roaming User in Mobile Networks Ja afer AL-Saraireh & Sufian Yousef j.al-saraireh@anglia.ac.uk, s.yousef@anglia.ac.uk Anglia Ruskin University Chelmsford UK

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues Contemporary Engineering Sciences, Vol. 7, 2014, no. 26, 1467-1473 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49118 Security Flaws of Cheng et al. s Biometric-based Remote User Authentication

More information

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques Journal of Information Hiding and Multimedia Signal Processing 2014 ISSN 2073-4212 Ubiquitous International Volume 5, Number 3, July 2014 Meaningful Shadows for Image Secret Sharing with Steganography

More information

A Hash-based RFID Search Protocol for Mobile Reader

A Hash-based RFID Search Protocol for Mobile Reader , pp.139-150 http://dx.doi.org/10.14257/ijhit.2014.7.2.14 A Hash-based RFID Search Protocol for Mobile Reader He Jialiang 1, Xu Youjun 2 and Xu Zhiqiang 3 *1 College of Information and Communication Engineering,

More information

Forward-Secure Signatures for Unbounded Time Periods in Mobile Computing Applications

Forward-Secure Signatures for Unbounded Time Periods in Mobile Computing Applications 208 Forward-Secure Signatures for Unbounded Time Periods in Mobile Computing Applications N..Sunitha B.B.Amberker Prashant Koulgi Department of Computer Science Department of Computer Science Department

More information

An Efficient and Secure Multi-server Smart Card based Authentication Scheme

An Efficient and Secure Multi-server Smart Card based Authentication Scheme An Efficient Secure Multi-server Smart Card based Authentication Scheme Toshi Jain Department of r Science Engineering Oriental Institute of Science & Technology Bhopal, India Seep Pratap Singh Department

More information

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Hello and welcome to today's lecture on secured communication.

More information

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP MM Research Preprints, 212 217 MMRC, AMSS, Academia, Sinica, Beijing No. 21, December 2002 Digital Proxy Blind Signature Schemes Based on DLP and ECDLP Zuowen Tan, Zhuojun Liu and Chunming Tang 1) Abstract.

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security Vinod Ganapathy Lecture 7 Topic: Key exchange protocols Material: Class handout (lecture7_handout.pdf) Chapter 2 in Anderson's book. Today s agenda Key exchange basics

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Network Security. Chapter 8. MYcsvtu Notes.

Network Security. Chapter 8. MYcsvtu Notes. Network Security Chapter 8 Network Security Some people who cause security problems and why. Cryptography Introduction Substitution ciphers Transposition ciphers One-time pads Fundamental cryptographic

More information

Efficient RFID authentication scheme for supply chain applications

Efficient RFID authentication scheme for supply chain applications University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Efficient RFID authentication scheme for supply chain applications

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack

A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack ISS 1746-7659, England, U Journal of Information and Computing Science Vol. 1, o. 3, 2006, pp. 131-138 Limitation of Logic nalysis on a Man-in-the-middle ttack + Shiping Yang, Xiang Li Computer Software

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Designing Authentication for Wireless Communication Security Protocol

Designing Authentication for Wireless Communication Security Protocol Designing Authentication for Wireless Communication Security Protocol Ms. Roshni Chandrawanshi, Prof. Ravi Mohan, Mr. Shiv Prakash Chandrawanshi Abstract Security is considered an important issue for mobile

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Print your name:, (last) (first) I am aware of the Berkeley Campus Code of Student Conduct and acknowledge that academic misconduct will be

More information

Digital Multi Signature Schemes Premalatha A Grandhi

Digital Multi Signature Schemes Premalatha A Grandhi Digital Multi Signature Schemes Premalatha A Grandhi (pgrandhi@cise.ufl.edu) Digital Signatures can be classified into o Single Signatures o Multiple Signatures (multi-signatures) Types of Multiple Signatures

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Diminishing Signaling Traffic for Authentication in Mobile Communication System

Diminishing Signaling Traffic for Authentication in Mobile Communication System Diminishing Signaling Traffic for Authentication in Mobile Communication System Chi-Chun Lo and Kuen-Liang Sue Institute of Information Management National Chiao Tung University Hsinchu, Taiwan cclo@cc.nctu.edu.tw,

More information

Available online at ScienceDirect. Procedia Computer Science 78 (2016 ) 95 99

Available online at  ScienceDirect. Procedia Computer Science 78 (2016 ) 95 99 Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 78 (2016 ) 95 99 International Conference on Information Security & Privacy (ICISP2015), 11-12 December 2015, Nagpur, INDIA

More information

Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks *

Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 727-742 (2015) Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks * KUO-YANG WU 1, KUO-YU TSAI 2, TZONG-CHEN

More information

ADS-B Data Authentication Based on ECC and X.509 Certificate

ADS-B Data Authentication Based on ECC and X.509 Certificate JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 10, NO. 1, MARCH 2012 51 Data Authentication Based on ECC and X.509 Certificate Wei-Jun Pan, Zi-Liang Feng, and Yang Wang Abstract An automatic dependent

More information

Efficient integrity checking technique for securing client data in cloud computing

Efficient integrity checking technique for securing client data in cloud computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 43 Efficient integrity checking technique for securing client data in cloud computing Dalia Attas and Omar Batrafi Computer

More information

Digital Multisignature Schemes for Authenticating Delegates in Mobile Code Systems

Digital Multisignature Schemes for Authenticating Delegates in Mobile Code Systems 1464 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 49, NO. 4, JULY 2000 Digital Multisignature Schemes for Authenticating Delegates in Mobile Code Systems Shiuh-Pyng Shieh, Senior Member, IEEE, Chern-Tang

More information

Secure and Efficient Smart Card Based Remote User Password Authentication Scheme

Secure and Efficient Smart Card Based Remote User Password Authentication Scheme International Journal of Network Security, Vol.18, No.4, PP.782-792, July 2016 782 Secure and Efficient Smart Card Based Remote User Password Authentication Scheme Jianghong Wei, Wenfen Liu and Xuexian

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Exercises with solutions, Set 3

Exercises with solutions, Set 3 Exercises with solutions, Set 3 EDA625 Security, 2017 Dept. of Electrical and Information Technology, Lund University, Sweden Instructions These exercises are for self-assessment so you can check your

More information

Security in Voip Network Using Neural Network and Encryption Techniques

Security in Voip Network Using Neural Network and Encryption Techniques 2011 International Conference on Information and Network Technology IPCSIT vol.4 (2011) (2011) IACSIT Press, Singapore Security in Voip Network Using Neural Network and Encryption Techniques Ashwini Galande

More information

Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha Rao

Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha Rao International Journal of Scientific & Engineering Research Volume 3, Issue 9, September-2012 1 Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Authentication Part IV NOTE: Part IV includes all of Part III!

Authentication Part IV NOTE: Part IV includes all of Part III! Authentication Part IV NOTE: Part IV includes all of Part III! ECE 3894 Hardware-Oriented Security and Trust Spring 2018 Assoc. Prof. Vincent John Mooney III Georgia Institute of Technology NOTE: THE FOLLOWING

More information

Comments on four multi-server authentication protocols using smart card

Comments on four multi-server authentication protocols using smart card Comments on four multi-server authentication protocols using smart card * Jue-Sam Chou 1, Yalin Chen 2, Chun-Hui Huang 3, Yu-Siang Huang 4 1 Department of Information Management, Nanhua University Chiayi

More information

Introduction to Cryptography in Blockchain Technology. December 23, 2018

Introduction to Cryptography in Blockchain Technology. December 23, 2018 Introduction to Cryptography in Blockchain Technology December 23, 2018 What is cryptography? The practice of developing protocols that prevent third parties from viewing private data. Modern cryptography

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

A Forward-Secure Signature with Backward-Secure Detection

A Forward-Secure Signature with Backward-Secure Detection A Forward-Secure Signature with Backward-Secure Detection Dai-Rui Lin and Chih-I Wang Department of Computer Science and Engineering National Sun Yat-sen University, Kaohsiung 804, Taiwan June 17, 2007

More information

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture out of the

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Hung-Min Sun and Bin-san Hsieh Department of Computer Science, National sing Hua University, Hsinchu, aiwan, R.O.C. hmsun@cs.nthu.edu.tw

More information

Number Theory and RSA Public-Key Encryption

Number Theory and RSA Public-Key Encryption Number Theory and RSA Public-Key Encryption Dr. Natarajan Meghanathan Associate Professor of Computer Science Jackson State University E-mail: natarajan.meghanathan@jsums.edu CIA Triad: Three Fundamental

More information

An efficient and practical solution to secure password-authenticated scheme using smart card

An efficient and practical solution to secure password-authenticated scheme using smart card An efficient and practical solution to secure password-authenticated scheme using smart card R. Deepa 1, R. Prabhu M.Tech 2, PG Research scholor 1, Head of the Department 2 Dept.of Information Technology,

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information