Authentication. Strong Password Protocol. IT352 Network Security Najwa AlGhamdi

Similar documents
Strong Password Protocols

Password. authentication through passwords

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

6. Security Handshake Pitfalls Contents

Key Establishment and Authentication Protocols EECE 412

Security Handshake Pitfalls

Security Handshake Pitfalls

Real-time protocol. Chapter 16: Real-Time Communication Security

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols

1 Identification protocols

Proceedings of the 10 th USENIX Security Symposium

Authentication Handshakes

CSCI 667: Concepts of Computer Security. Lecture 9. Prof. Adwait Nadkarni

CSC 474/574 Information Systems Security

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Security Handshake Pitfalls

CS 494/594 Computer and Network Security

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Authentication and Key Distribution

L13. Reviews. Rocky K. C. Chang, April 10, 2015

Security Handshake Pitfalls

Identification Schemes

Authentication Protocols. Outline. Who Is Authenticated?

Digital Signatures. Public-Key Signatures. Arbitrated Signatures. Digital Signatures With Encryption. Terminology. Message Authentication Code (MAC)

Spring 2010: CS419 Computer Security

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012

Introduction to Modern Cryptography. Benny Chor

Password Authenticated Key Exchange by Juggling

CS Computer Networks 1: Authentication

1. Diffie-Hellman Key Exchange

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Information Security CS 526

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh

Diffie-Hellman. Part 1 Cryptography 136

Authentication. Overview of Authentication systems. IT352 Network Security Najwa AlGhamdi

CS 161 Computer Security

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cryptographic Protocols 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Chapter 9 Public Key Cryptography. WANG YANG

CPSC 467b: Cryptography and Computer Security

Kurose & Ross, Chapters (5 th ed.)

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

User Authentication. Modified By: Dr. Ramzi Saifan

Preventing Attackers From Using Verifiers: A-PAKE With PK-Id

Overview. Terminology. Password Storage

CSC/ECE 774 Advanced Network Security

CS3235 Seventh set of lecture slides

ECEN 5022 Cryptography

Other Uses of Cryptography. Cryptography Goals. Basic Problem and Terminology. Other Uses of Cryptography. What Can Go Wrong? Why Do We Need a Key?

Session key establishment protocols

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

CS 161 Computer Security

Session key establishment protocols

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

CS November 2018

Fall 2010/Lecture 32 1

Chapter 8 Security. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Authenticating People and Machines over Insecure Networks

Key Management and Distribution

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

COMPUTER & NETWORK SECURITY

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

Dawn Song

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Goals. Understand UNIX pw system. Understand Lamport s hash and its vulnerabilities. How it works How to attack

Computer Security 3/20/18

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Computer Networks & Security 2016/2017

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator

A Smart Card Based Authentication Protocol for Strong Passwords

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen

CS 332 Computer Networks Security

5. Authentication Contents

EE 418 Network Security and Cryptography Lecture #18

CS 161 Computer Security

CSC 8560 Computer Networks: Network Security

Computer Security 4/12/19

Other Topics in Cryptography. Truong Tuan Anh

CMSC 414 S09 Exam 2 Page 1 of 6 Name:

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

Total points: 71. Total time: 75 minutes. 9 problems over 7 pages. No book, notes, or calculator

CNT4406/5412 Network Security

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005

Cryptography and Network Security

Module: Cryptographic Protocols. Professor Patrick McDaniel Spring CMPSC443 - Introduction to Computer and Network Security

User Authentication. Modified By: Dr. Ramzi Saifan

EEC-682/782 Computer Networks I

Lecture 7 - Applied Cryptography

Computer Communication Networks Network Security

Alice in Cyber world

Transcription:

Authentication Strong Password Protocol 1

Strong Password Protocol Scenario : Alice uses any workstation to log to the server B, using a password to authenticate her self. Various way to do that? Use Ur Imagination!! & Don t flip the page :P 2

Strong Password Protocol This could be done as follows 1. Simply transmit the password over the wire ( Vulnerable to eavesdropping!!) 2. Use Diffie-Hellman exchange to establish a secret key and send the password encrypted with that key. 3. Hash the password and use it as a secret key in authentication handshake. 4. One time password scheme ( will be discussed ). 5. Use strong password protocol ( will be discussed). 3

1. LAMPORT s Hash One time hash scheme. Allow Bob to authenticate Alice avoiding 1. Eavesdropping. 2. Impersonating Alice. Each user has the following 1. Username. 2. n, an integer which is decremented every time B is authenticating that user. 3. Hash n (password) = hash ( hash ( hash ( hash( password)) n times. 4

1. LAMPORT s Hash One a Alice is communicating with Bob for the first time, a configuration session will be launched. Alice will chose a password. Alice will chose a large number (n) Alice workstation will compute Hash n (password) and send it to Bob along with (n). Bob will save this information in Alice profile. 5

1. LAMPORT s Hash When Alice wish to prove her identity to Bob 1. Alice send her username and pwd to the workstation. 2. The workstation will send Alice name to Bob. 3. Bob send back n. 4. The workstation will compute X= Hash n-1 (password) and send the result to Bob. 5. Bob will compute hash ( X) and compare it the with hash in Alice s profile, if matched then Alice is authenticated. 6. Bob replace X with the hash value in Alice profile. 7. Bob replace n by n-1 6

Alice Workstation 1. LAMPORT s Hash If n gets to 1, Alice then needs to set her password again with Bob. Add diagram Alice Alice Bob Alice, Pwd n X= Hash n-1 (pwd) Knows <n, X= H n (pwd) > 7

1. LAMPORT s Hash An enhancement is to LAMPORT s hash add Salt. Salt is a number that Alice chose during the configuration session. Salt is stored at Bob s and concatenating with password before storing. Rather than computing Hash n (password), the enhanced LAMPROT hash will compute Hash n (password Salt) To set the password, the workstation will only need to chose a new Salt. And send Bob : Hash n (password new Salt), n and new salt value. 8

1. LAMPORT s Hash What are the benefits from Salt? 1. When Alice is dealing with multiple servers, she can use the same password with multiple salt values concatenated with server name i.e: Hash n (password Salt servername). 2. Alice doesn't need to reset her password when n reach to 1. 3. When an intruder is stealing Bob s database that stores all password, he can t compute their hashes because it require the knowledge of salt value. 9

1. LAMPORT s Hash LAMPORT S hash drawbacks 1. You have to do a reconfiguration every time n reaches to 1. 2. No mutual authentication. 3. Small n attack. 1. Trudy is impersonating bob 2. Trudy send Alice a small number n < Bob s n. 3. Alice will send password hashed n times to Trudy. 4. Now Trudy can simply impersonate Alice. Simple Solution? 10

2. Strong Password Protocols Protocol that are designed to prevent eavesdropping, dictionary attack and impersonating. 1. Encrypted Key Exchange EKE It s the first string pwd protocol. Other protocols are conceptually adapted from EKE. 11

2. Strong Password Protocols : EKE 1. Encrypted Key Exchange EKE The idea of EKE is 1. Alice & Bob share a secret key W, which is a hash of Alice s pwd. 2. Alice knows W because it the hash of her password, Bob Know W because he is storing it. 3. Both A&B do a Diffie-Hellman exchange 1. The encrypt Diffie-Helman numbers using W. 2. Do mutual authentication based on Diffie-Helman shared secret. 12

2. Strong Password Protocols : EKE Alice Share secret W= f(pwd) Bob Chose Random x A Challenge C2 Alice, W{a x A mod q} W{a x B mod q} K = a x A. x B mod q K{c1,c2} K{c2} Chose Random x B Challenge C1 13

2. Strong Password Protocols : Augmented EKE Similar to EKE with additional security propriety: Preventing someone who stole the server database from impersonating. The server is going to prime number(p) derived from the password, but the client is required to know the password. The server also store 2 W mod p where W = hash (user password). 14

2. Strong Password Protocols : Augmented EKE Similar to EKE with additional security propriety: Preventing someone who stole the server database from impersonating. The server is going to prime number(q) derived from the password, but the client is required to know the password. The server also store 2 W mod q where W = hash (user password). 15

2. Strong Password Protocols : Augmented EKE Alice Bob Chose A Compute W, q from password 2 a mod q 2 b mod q, Hash (2 ab mod q, 2 bw mod q) Hash (2 ab mod q, 2 bw mod q) Store Alice q 2 b mod q Chose b 16