SAS-Based Group Authentication and Key Agreement Protocols

Similar documents
MTAT Cryptology II. Commitment Schemes. Sven Laur University of Tartu

MTAT Cryptology II. Entity Authentication. Sven Laur University of Tartu

Digital Signatures. Sven Laur University of Tartu

Security of Cryptosystems

MTAT Graduate Seminar in Cryptography Duality Between Encryption and Commitments

Public-key Cryptography: Theory and Practice

Threshold Things That Think: Authorisation for Resharing

Cryptographic protocols

Secure Multiparty Computation

Cryptography and Cryptocurrencies. Intro to Cryptography and Cryptocurrencies

Publicly-verifiable proof of storage: a modular construction. Federico Giacon

Key Agreement Schemes

Crypto Background & Concepts SGX Software Attestation

How to Break and Repair Leighton and Micali s Key Agreement Protocol

Cryptography: More Primitives

Lecture 10, Zero Knowledge Proofs, Secure Computation

Security properties of two authenticated conference key agreement protocols

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Efficient Compilers for Authenticated Group Key Exchange

Key Management in Ad-Hoc Networks

Applied Cryptography and Computer Security CSE 664 Spring 2017

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

MTAT Research Seminar in Cryptography Building a secure aggregation database

Secure Multiparty Computation

Strong Privacy for RFID Systems from Plaintext-Aware Encryption

ENEE 459-C Computer Security. Message authentication

CS5412: CONSENSUS AND THE FLP IMPOSSIBILITY RESULT

Phoenix: Rebirth of a Cryptographic Password-Hardening Service

Using Level-1 Homomorphic Encryption To Improve Threshold DSA Signatures For Bitcoin Wallet Security

Efficient and Secure Source Authentication for Multicast

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

Group Key Establishment Protocols

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

An Overview of Secure Multiparty Computation

Security Protections for Mobile Agents

Constant-Round Concurrent Zero Knowledge in the Bounded Player Model

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

One-Time-Password-Authenticated Key Exchange

Applied cryptography

Identification Schemes

Message Authentication and Hash function

Computer Security CS 426 Lecture 35. CS426 Fall 2010/Lecture 35 1

What did we talk about last time? Public key cryptography A little number theory

UNIT - IV Cryptographic Hash Function 31.1

The Security of Lazy Users in Out-of-Band Authentication

Notes for Lecture 24

for Compound Authentication

On the Composition of Authenticated Byzantine Agreement

CSC 5930/9010 Modern Cryptography: Digital Signatures

Lecture 1 Applied Cryptography (Part 1)

More crypto and security

COMS W4995 Introduction to Cryptography November 13, Lecture 21: Multiple Use Signature Schemes

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

Kurose & Ross, Chapters (5 th ed.)

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3

Universal composability for designing and analyzing cryptoprotocols

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

An Overview of Active Security in Garbled Circuits

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015

SCALABLE MPC WITH STATIC ADVERSARY. Mahnush Movahedi, Jared Saia, Valerie King, Varsha Dani University of New Mexico University of Victoria

Lecture 1: Course Introduction

Lecture 5: Zero Knowledge for all of NP

Asynchronous Proactive Cryptosystems without Agreement

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Definitions and Notations

BYZANTINE CONSENSUS THROUGH BITCOIN S PROOF- OF-WORK

Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma

Defenses against Wormhole Attack

How to securely perform computations on secret-shared data

Secure digital certificates with a blockchain protocol

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

14. Internet Security (J. Kurose)

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Other Topics in Cryptography. Truong Tuan Anh

Secure Routing for Mobile Ad-hoc Networks

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

Plaintext Awareness via Key Registration

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

Message authentication. Why message authentication. Authentication primitives. and secure hashing. To prevent against:

CS Computer Networks 1: Authentication

Pass, No Record: An Android Password Manager

CS 395T. Formal Model for Secure Key Exchange

Introduction to Secure Multi-Party Computation

Security by Spatial Reference

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

the Presence of Adversaries Sharon Goldberg David Xiao, Eran Tromer, Boaz Barak, Jennifer Rexford

Group Authentication in Heterogeneous RFID Networks

00 Secure Ad-Hoc Trust Initialization and Key Management in Wireless Body Area Networks

Introduction to Cryptography. Lecture 6

An Optimal Non-Interactive Message Authentication Protocol

OUROBOROS PRAOS: AN ADAPTIVELY-SECURE, SEMI-SYNCHRONOUS

Lecture 12. Algorand

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric

Transcription:

SAS-Based Group Authentication and Key Agreement Protocols Sven Laur 1,2 and Sylvain Pasini 3 2 University of Tartu 1 Helsinki University of Technology 3 Ecole Polytechnique Fédérale de Lausanne

User-aided data authentication Brief outline What is user-aided data authentication? Why do we need it in practice? Two-party protocols The simplest protocol How to achieve optimal security? Generalisations for the group setting Formal security model Description of SAS-GMA protocol How to combine SAS-GMA with key agreement protocols? The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 1

Motivation Communication in wireless networks can be altered and modified. Parties need a shared secret key to bootstrap other security mechanisms. Most key agreement protocols are secure against passive adversaries. It is infeasible to implement a global public-key infrastructure. Maintaining public-key infrastructure can be difficult in practice: missing certificate chains in web browsers malicious alterations and additions of root certificates maliciously corrupted programs and computers User should be able to detect malicious behaviour with high probability! The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 2

sk Security model Classical message authentication m, t ˆm, ˆt sk t mac sk (m) User-aided message authentication Ver sk ( ˆm, ˆt) α ˆβ γ ˆα β ˆγ sas 1 Hash(α, ˆβ, γ) sas 1? = sas2 sas 2 Hash(ˆα, β, ˆγ) Out-of-band messages usually consist of 4 6 decimal digits The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 3

Simplified MANA-II protocol m M r R t h(m, r) m, t Acknowledge data arrival Reveal hash key r ˆt? = h( ˆm, r) Due to temporal restrictions, we end up in the classical setting The secret key r is released only after the adversary has delivered ˆm, ˆt. The protocol is secure if h is almost universal hash function. Due to the classical Simmon s lower bounds, we lose half bits: Pr[Successful deception] 1 R. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 4

m M r R (c, d) Com pk (m) pk sas 1 h(m, r) A quick fix pk m, c Aknowledge data arrival d? sas 1 = sas1 ˆr Open pk (ĉ, d) ˆ sas 2 h( ˆm, ˆr) We can escape the lower bound if we use commitments to temporarily hide the hash key r until the adversary transfers ˆm,ĉ. The commitment scheme must be a non-malleable. Since we compare the hash values h(m, r) and h( ˆm, ˆr) over the out-ofband channel, we can achieve the new lower bound Pr [Successful deception] 1 T. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 5

Elimination of notification messages The notification message can be replaced with a random nonce r 2 R 2 : The nonce r 2 can be sent over the in-band channels. The nonce r 2 must completely re-randomise the final hash values sas i. The simplest option is to compute sas i h(m, r 1 ) r 2 : The Vaudenay SAS protocol [Vau05]. The optimised SAS-MCA protocol [PV06]. Alternatively, we can treat the nonce r 2 as a sub-key of the hash function and compute the final hash value as sas i h(m, r 1, r 2 ): The MANA IV protocol [LN06]. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 6

Group setting

Message authentication for groups Description: Each participant contributes an input m i and its identity id i. At the end of a successful protocol run all participants should obtain a list of messages m = (m 1,...,m n ); a list of corresponding identities G = (id 1,...,id n ). An adversary succeeds in deception if two honest parties disagree on the output message m or on the group description G. Requirements: The number of in-band rounds should be minimal. All participants should obtain the same hash code! Pr[Successful deception] 1 T. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 7

SAS-GMA protocol First round. Each participant P i : 1. Generates a sub-key r i R. 2. Creates a commitment (c i, d i ) Com pk (i, r i ). 3. Broadcasts m i, c i and receives messages ˆm j,ĉ j from other members. Second round. Each participant P i : 1. Releases its decommitment d i and receives ˆd j from other members. 2. Reconstructs the corresponding sub-keys (j, ˆr j ) Open pk (ĉ j, ˆd j ). 3. Assembles the output message ˆm and the group description Ĝ. 4. Computes the corresponding hash code sas i h(( ˆm, Ĝ), ˆr 1,..., ˆr n ) Third round. Protocol fails if the SAS messages sas i are different. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 8

The first simple substitution attack The adversary ignores commitments and alters only messages m i. Successful deception implies that two honest node P α and P β have same hash values sas α = sas β but different outputs ( ˆm α,ĝα) ( ˆm β, Ĝβ). Since there is at least one varying sub-key r k R, we can upper bound the successful deception probability by Pr [r k R : h(x 0,...,r k,...) = h(x 1,...,r k,...)] ε u, where x 0 x 1, varying sub-keys r k can be located in two different places and other sub-keys can be arbitrarily fixed. The hash function h must be ε u -almost universal w.r.t. each sub-key pair. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 9

The second simple substitution attack The adversary treats commitments as black boxes but still substitutes some of them with different commitments. If the sender and the receiver of this commitment are honest, then the corresponding sub-keys r k and ˆr k are independent. As a result, we can upper bound the deception probability by Pr[r k R : h(...,r k,...) = sas] ε r, where all inputs except r k can be arbitrarily fixed. The hash function h must be ε r -almost regular w.r.t. each sub-key. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 10

The actual security guarantees Let n be the maximal size of the group G and h be ε u -almost universal w.r.t. each sub-key pair and ε r -almost regular w.r.t. each sub-key. Then for any t there exists τ = t + O(1) such that if the commitment scheme is (τ, ε b )-binding and (τ, ε nm )-non-malleable, then the SAS-GMA protocol is (t, n ε nm + ε b + max {ε u,ε r })-secure in the stand-alone model. Intuition behind the proof: The non-malleability of commitments allows us to reduce any attack to the simple substitution attacks presented above. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 11

Key management is easy Main principle. Use a key agreement protocol that is secure against passive adversaries and detect active attacks with user-aided data authentication. If we authenticate the whole protocol transcript, then each participant knows that his or her messages have reached the target. If nobody complains, then the adversary was passive. If we combine the SAS-GMA protocol with the Burmester-Desmedt key agreement protocol, we obtain three-round key agreement protocol. Another trick. If we authenticate the public keys of group members, then we can form sub-groups without re-running the SAS-GMA protocol. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 12

Final comments The non-malleability requirement is essential. However, the required security level is low, as we are destined to fail with probability 10 4 10 6. Hash commitments are sufficient in practice. The use of cryptographically secure commitments is overkill. Since the SAS-GMA does not rely on shared secrets, we can employ the protocol in any computational context as long as participants can separate protocol messages from other messages; the SAS message uniquely determines the protocol instance. The 11th International Workshop on Practice and Theory in Public Key Cryptography Barcelona, March 11, 2008 13

Questions? Answers?