Chapter 1- Introduction

Total Page:16

File Type:pdf, Size:1020Kb

Chapter 1- Introduction Authenticated Trusted Server Controlled Key Establishment Astha Keshariya A thesis submitted for degree of Doctor of Philosophy At the University of Otago, Dunedin New Zealand Date: 31st Dec 2010 This page is left blank. ii Keywords Three Party Authenticated Key Establishment, Trusted-server based Key Establishment Protocols, Authentication, Computer Security, Communications Security, Cryptography, Distributed Denial of Service resilience, Key Agreement Protocols, Key Establishment Protocols, Key Transport Protocols, Asymmetric Key Encryption, RSA based Authentication, Certificate based Authentication, Non-repudiation, Key escrow, Secure Mobile environment, Mobile Payments Systems, Provably Secure Protocols, 3-D Secure Protocol, Securing Mobile Communications, Secure Electronic Transactions, Properties of Key Establishment, Securing Real-time Wireless communications. iii Abstract The trusted server based key establishment protocols are well received by the research community. In this thesis we have discussed the benefits of asymmetric key based authentication scheme mediated by a trusted server which is known to all the users in a system. We have proposed a new trusted server based key establishment protocol (and named it AK-protocol) that makes use of well known certificate based authentication scheme (or ID based scheme when medium level of security is required), and the session key generation requires equal contribution of the trusted server and the participating clients. That is, the generation of ephemeral keys exclusively lies with the trusted server and the generation of a session key is completed only after clients have exchanged their ephemeral keys. We have analysed the AK-protocol for various properties, e.g., Perfect Forward Secrecy, Known Session-Key Security, Unknown Key Share Resilience, Key Control, Key Freshness, Key Compromise, Bandwidth Required, Scalability, Key Distribution, Central Directory Service, Non- Repudiation, Key Escrow, Desired properties from Three Party Authenticated Key Establishment (3PAKE) protocols and the Message Flow of the AK-protocol. We have also scrutinized the resilience of the AK- protocol when under different attack situations like Replay, Impersonation, DDoS attacks, including a specific situation where an attacker can craft protocol messages to mislead the clients. We have computed its Bit Complexity and evaluated the efforts required to carry out its Cryptanalysis. We have illustrated its practicability in different arenas. We executed a proof-of-concept implementation of the AK-protocol using Java on TCP, which showed us comparable results with SSL when the trusted server and iv the participating clients were in the same network. We substantiated that it can be integrated with the existing 3-D Secure Protocol of Visa and MasterCard for online payment systems which when applied offers more reliable communication, cryptographically. We have also corroborated that the AK-protocol can be implemented with mobile payment systems with worked out examples of cryptographic mathematics involved in the protocol. Additionally, we have also suggested the use of AK-protocol in securing real-time mobile communications where the session key is generated using our protocol and a stream cipher algorithm, RC4 is used for encryption/decryption. We present three examples that illustrate the data flow, cryptographic mathematics involved in the AK-protocol. v Acknowledgments A special thanks to the University of Otago, for giving me the opportunity to pursue my PhD from their prestigious faculty of learning organization. I am privileged to have worked under the very knowledgeable supervisor Dr. Hank Wolfe. I want to take this opportunity to express my sincere gratitude to him for his supervision and interest in my thesis. Not only he showed me apt direction but also encouraged me to nourish my thoughts. I am grateful to my co-supervisors Dr. Noria Foukia and Dr. Mariusz Nowostawski for their valuable suggestions and recommendations. A Special thanks to the Department of Information Science for providing me the resources to accomplish my work. I am grateful to Stephen Hall- Jones, Graham Copson and his entire team from the department, for their endless support. From the financial perspective, I am indebted to Technology for Industry Fellowships (TIF) and Telecom New Zealand, for funding my research, without which I could not have been able to undertake the research. My husband Sandip Bose has been a source of inspiration and constant support at every instant, especially when I thought of giving up. This thesis would have not been possible if he was not with me. Special thanks to my entire family who have encouraged me and blessed me in all my endeavours. I sincerely thank God for showing me the light in his own surreptitious ways. vi Table of Contents Keywords .................................................................................. (iii) Abstract .................................................................................. (iv) Acknowledgements .................................................................................. (vi) List of Figures .................................................................................. (xii) List of Tables .................................................................................. (xiii) Notations .................................................................................. (xiv) Abbreviations .................................................................................. (xvi) Chapter 1 Introduction .................................................................................... 1 1.1 Chapter Introduction ...................................................................................... 1 1.2 Key Establishment ........................................................................................... 1 1.3 Key Distribution Problem ................................................................................ 2 1.4 Trusted Server based Key Establishment ........................................................ 2 1.5 Need for Certificates based PKI ...................................................................... 5 1.6 Research Objectives and Deliverables ............................................................ 6 1.7 Structure of the Thesis .................................................................................... 8 Chapter 2 Cryptographic Components ......................................................... 11 2.1 Chapter Introduction .................................................................................... 11 2.2 Cryptography ................................................................................................ 11 2.3 Cryptographic Components .......................................................................... 12 2.3.1 Encryption and Decryption .................................................................... 12 2.3.2 Symmetric and Asymmetric Key Cryptography ..................................... 12 2.3.3 Hash Functions ....................................................................................... 13 2.3.4 Digital Signatures ................................................................................... 14 2.4 Establishing Secure Communication ............................................................. 14 2.5 RSA Algorithm ............................................................................................... 15 vii 2.5.1 RSA Key Generation ............................................................................... 15 2.5.2 RSA Encryption and Decryption ............................................................. 16 2.5.3 RSA Sign and Verify ................................................................................ 16 2.6 The integer factorization problem ................................................................ 18 Chapter 3 Key Establishment ....................................................................... 19 3.1 Chapter Introduction .................................................................................... 19 3.2 Key Establishment ......................................................................................... 19 3.3 Key Pre-distribution ...................................................................................... 20 3.4 Two-Party Key Establishment ....................................................................... 22 3.5 Trusted Third Party Key Establishment ......................................................... 23 3.5.1 Kerberos ................................................................................................. 25 3.6 Key Agreement Protocols based on Symmetric-Key Techniques ................. 28 3.6.1 ISO/IEC 11770-2 ..................................................................................... 28 3.6.2 Gong’s Alternative Protocol ................................................................... 30 3.7 Key Transport Protocols based on Public Key Encryption ............................ 30 3.7.1 Needham-Schroeder Public-key protocol .............................................. 31 3.7.2 X.509 Strong Authentication Protocol ................................................... 31 3.7.3 SSL/TLS protocol .................................................................................... 32 3.8 Key Transport Protocols ................................................................................ 34 3.8.1 Beller-Yacobi Protocol ...........................................................................
Recommended publications
  • Security + Encryption Standards
    Security + Encryption Standards Author: Joseph Lee Email: joseph@ ripplesoftware.ca Mobile: 778-725-3206 General Concepts Forward secrecy / perfect forward secrecy • Using a key exchange to provide a new key for each session provides improved forward secrecy because if keys are found out by an attacker, past data cannot be compromised with the keys Confusion • Cipher-text is significantly different than the original plaintext data • The property of confusion hides the relationship between the cipher-text and the key Diffusion • Is the principle that small changes in message plaintext results in large changes in the cipher-text • The idea of diffusion is to hide the relationship between the cipher-text and the plaintext Secret-algorithm • A proprietary algorithm that is not publicly disclosed • This is discouraged because it cannot be reviewed Weak / depreciated algorithms • An algorithm that can be easily "cracked" or defeated by an attacker High-resiliency • Refers to the strength of the encryption key if an attacker discovers part of the key Data-in-transit • Data sent over a network Data-at-rest • Data stored on a medium Data-in-use • Data being used by an application / computer system Out-of-band KEX • Using a medium / channel for key-exchange other than the medium the data transfer is taking place (phone, email, snail mail) In-band KEX • Using the same medium / channel for key-exchange that the data transfer is taking place Integrity • Ability to determine the message has not been altered • Hashing algorithms manage Authenticity
    [Show full text]
  • X.509V3 Certificates for SSH Authentication
    X.509v3 Certificates for SSH Authentication The X.509v3 Certificates for SSH Authentication feature uses public key algorithm (PKI) for server and user authentication, and allows the Secure Shell (SSH) protocol to verify the identity of the owner of a key pair via digital certificates, signed and issued by a Certificate Authority (CA). This module describes how to configure server and user certificate profiles for a digital certificate. • Prerequisites for X.509v3 Certificates for SSH Authentication, on page 1 • Restrictions for X.509v3 Certificates for SSH Authentication, on page 1 • Information About X.509v3 Certificates for SSH Authentication, on page 2 • How to Configure X.509v3 Certificates for SSH Authentication, on page 3 • Verifying the Server and User Authentication Using Digital Certificates , on page 6 • Configuration Examples for X.509v3 Certificates for SSH Authentication, on page 6 • Additional References for X.509v3 Certificates for SSH Authentication, on page 7 • Feature Information for X.509v3 Certificates for SSH Authentication, on page 8 Prerequisites for X.509v3 Certificates for SSH Authentication The X.509v3 Certificates for SSH Authentication feature replaces the ip ssh server authenticate user command with the ip ssh server algorithm authentication command. Configure the default ip ssh server authenticate user command to remove the ip ssh server authenticate user command from the configuration. The IOS secure shell (SSH) server will start using the ip ssh server algorithm authentication command. When you configure the ip ssh server authenticate user command, the following message is displayed: Warning SSH command accepted; but this CLI will be deprecated soon. Please move to new CLI ip ssh server algorithm authentication.
    [Show full text]
  • An Overview of Public Key Infrastructure
    AN OVERVIEW OF PUBLIC KEY INFRASTRUCTURE A Thesis Presented to the Faculty of San Diego State University In Partial Fulfillment of the Requirements for the Degree Master of Science in Applied Mathematics with a Concentration in Mathematical Theory of Communication Systems by Pavan Kandepet Fall 2013 iii Copyright c 2013 by Purushothaman Pavan Kandepet iv DEDICATION I would like to dedicate this thesis to my chair Dr. Carmelo Interlando for helping me extensively through the course of my study at San Diego State University. His valuable advice, insight and knowledge have helped me tremendously. I thank him for all the help he has provided. v ABSTRACT OF THE THESIS An Overview of Public Key Infrastructure by Pavan Kandepet Master of Science in Applied Mathematics with a Concentration in Mathematical Theory of Communication Systems San Diego State University, 2013 Security for electronic commerce has become increasingly demanding in recent years owing to its widespread adoption across geographically distributed systems. Public Key Infrastructure (PKI) is a relatively new technology with foundations in mathematics and which provides the necessary security features for digital commerce. The main goal of this work is to provide an introduction to PKI and how it can be used across geographically distributed systems. We start with an introduction to electronic commerce security and discuss its security concerns. This is followed by an introduction to cryptography, which sets the stage for the main chapter on PKI which introduces several components of this system in detail and its expectations. Next, certificates and certificate management, which are key components of electronic security, are discussed.
    [Show full text]
  • On Robust Key Agreement Based on Public Key Authentication Feng Hao Thales E-Security, Cambridge, UK [email protected]
    1 On Robust Key Agreement Based on Public Key Authentication Feng Hao Thales E-Security, Cambridge, UK [email protected] Abstract—This paper discusses public-key authenticated key Elliptic Curve Cryptography (ECC) [10]. Using ECC essen- agreement protocols. First, we critically analyze several authen- tially replaces the underlying (multiplicative) cyclic group ticated key agreement protocols and uncover various theoretical with another (additive) cyclic group defined over some elliptic and practical flaws. In particular, we present two new attacks on the HMQV protocol, which is currently being standardized curve. The essence of the protocol remains unchanged. by IEEE P1363. The first attack presents a counterexample to The acute problem with the Diffie-Hellman key agreement invalidate the basic authentication in HMQV. The second attack is that it is unauthenticated [2]. While secure against passive is applicable to almost all past schemes, despite that many of attackers, the protocol is inherently vulnerable to active attacks them have formal security proofs. These attacks highlight the such as the man-in-the-middle attack [6]. This is a serious lim- difficulty to design a crypto protocol correctly and suggest the caution one should always take. itation, which for many years has been motivating researchers We further point out that many of the design errors are caused to find a solution [3]–[5], [7], [9], [11], [13], [20]. by sidestepping an important engineering principle, namely To add authentication, we must start with assuming some “Do not assume that a message you receive has a particular shared secret. In general, there are two approaches.
    [Show full text]
  • Towards Certficateless Public Key Infrastructure: a Practical Alternative of the Traditional Pki
    Journal of Theoretical and Applied Information Technology 15th January 2020. Vol.98. No 01 © 2005 – ongoing JATIT & LLS ISSN: 1992-8645 www.jatit.org E-ISSN: 1817-3195 TOWARDS CERTFICATELESS PUBLIC KEY INFRASTRUCTURE: A PRACTICAL ALTERNATIVE OF THE TRADITIONAL PKI 1EIHAB B.M. BASHIER, 2MOHAMMED A. HASSOUNA, 3TAOUFIK BEN JABEUR 1,3Dept of Mathematics, CAAS, Dhofar University, P.O. Box: 2509, Salalah, Oman 2Faculty of Computer Studies, National Ribat University, P.O. Box: 55, Khartoum, Sudan E-mail: [email protected], [email protected], [email protected] ABSTRACT Although the maturity and efficiency of the traditional PKI in managing the public keys of the enterprise users, it still has two central and interrelated challenges or limitations when the number of users get large: Scalability and Key management. These two challenges are of great concern to the organization's information security officials, who are working to manage public key infrastructure, especially when the organization's growth rate becomes large. The most two significant alternatives for the traditional PKI are: Identity-based Cryptography and Certificateless Cryptography. The Identity-based Cryptography (IBC) provides an easy way to manage the public keys of its users, without need to any kind of certificate and its managing overhead, where the identity of a user is its public key. The private key is provided by a trusted Key Generation Centre (KGC) after an authentication process that the user must follow. IBC has many security features, and there are many schemes in the literature that are based on this new concept. It has one major problem: The Key escrow, where all the private keys of the users are generated centrally by the KGC.
    [Show full text]
  • Lynx: Authenticated Anonymous Real-Time Reporting of Electric Vehicle Information
    2015 IEEE International Conference on Smart Grid Communications (SmartGridComm): Cyber Security and Privacy Lynx: Authenticated Anonymous Real-Time Reporting of Electric Vehicle Information Hongyang Li Gy¨orgy D´an Klara Nahrstedt University of Illinois Urbana-Champaign KTH Royal Institute of Technology University of Illinois Urbana-Champaign [email protected] [email protected] [email protected] Abstract—With the proliferation of electric vehicles (EVs), EV ture authentication. However, digital signature is computation- battery charging will be a significant load on the power grid, and ally expensive [7] and identity-revealing. Several works [8], [9] thus it will have to be optimized. Many proposed optimizations improve authentication efficiency by using symmetric keys, but rely on predicted EV information, such as future trip start time and battery State-of-Charge (SoC), for load management, charg- do not provide anonymity protection. Portunes [10] uses utility- ing scheduling, V2G profit optimization, etc. Prediction in turn issued pseudonyms to protect the EV’s privacy from third-party would benefit from real-time information about the EVs, while entities, but the utility knows the mapping between pseudonym they are on the road, i.e., before arriving at the charging facility. and EV’s true identity. Token-based approaches [11], [12] let A real-time reporting framework is thus necessary so that EVs the EV authenticate itself by revealing an authentication token can report status information to the utility in a timely fashion. In this paper we present Lynx, an authenticated anonymous real- to the utility, but the token revealing process is computationally time reporting protocol. Lynx allows an EV to send anonymous intensive and is not efficient for real-time reporting (e.g., in reports using pseudonyms that are unlinkable to its true identity.
    [Show full text]
  • An Improved TLS Handshake Protocol LI Xian-Zhu , LIU
    3rd International Conference on Machinery, Materials and Information Technology Applications (ICMMITA 2015) An Improved TLS handshake protocol LI Xian-Zhu1, LIU Jun2 1Postgraduate Team, Institute of Command information system, PLA University of Science and Technology,Nanjing 210007, China; 2.Institute of Command information system, PLAUST 13770828947@sina. cn Keywords: transport layer security, TLS, identity based encryption Abstract: The transport layer security protocol (TLS) used in the Internet exist complex certificate management shortcomings and highly handshake delay due to the use of the certificate, IBE avoid the above problems by not using the certificate. he article introduces the identity based encryption system into the TLS handshake protocol, and design a new handshake protocol. Analysis shows that, compared with the identity based encryption system on certificate based scheme, the cipher algorithm processing time increases slightly, communication amount has reduced, the handshake delay is significantly reduced and the protocol efficiency is greatly improved. Introduction Nowadays, the main protocol to realize secure communication in transport layer are SSL (Secure Socket Layer) and TLS (Transport Layer Security). SSL and TLS based on Reliable TCP and lie between transport layer and application layer. The TLS protocol is developed from the SSL protocol. So application layer could transport all kinds of data transparently to guarantee data’s security and confidentiality through TLS. Having been widely used on the Internet, TLS has been widely accepted in transport layer security. Nowadays, the long handshake delay is the important deficiency of TLS. Because TLS uses Public Key certificate in the authentication process between client and server, the process of certificate’s transmission and dispose result in the long handshake delay.
    [Show full text]
  • Configuring SSH Services and Telnet
    Configuring SSH Services and Telnet This chapter describes how to configure Secure Shell Protocol (SSH) services and Telnet on Cisco MDS devices. This chapter includes the following sections: • Information About SSH Services, on page 1 • Telnet Server, on page 3 • Configuring SSH, on page 3 • Default Settings for SSH, on page 14 Information About SSH Services Secure Shell (SSH) is a protocol that provides a secure, remote connection to the Cisco NX-OS CLI. SSH provides more security for remote connections than Telnet does by providing strong encryption when a device is authenticated. You can use SSH keys for the following SSH options: • SSH2 using RSA • SSH2 using DSA Starting from Cisco MDS NX-OS Release 8.2(1), SHA2 fingerprint hashing is supported on all Cisco MDS devices by default. A secure SSH connection, with a RSA key is available as default on all Cisco MDS 9000 Series Switches. If you require a secure SSH connection with a DSA key, you need to disable the default SSH connection, generate a dsa key, and then enable the SSH connection (see the Generating the SSH Server Key Pair , on page 4 section). Use the ssh key command to generate a server key. Caution If you are logging in to a switch through SSH and you have issued the aaa authentication login default none command, you must enter one or more key strokes to log in. If you press the Enter key without entering at least one keystroke, your log in will be rejected. For more information about configuring SSH services, see Configuring SSH Services and Telnet, on page 1 Configuring SSH Services and Telnet 1 Configuring SSH Services and Telnet SSH Server SSH Server You can use the SSH server to enable an SSH client to make a secure, encrypted connection to a Cisco MDS device.
    [Show full text]
  • Measuring and Securing Cryptographic Deployments
    University of Pennsylvania ScholarlyCommons Publicly Accessible Penn Dissertations 2019 Measuring And Securing Cryptographic Deployments Luke Taylor Valenta University of Pennsylvania, [email protected] Follow this and additional works at: https://repository.upenn.edu/edissertations Part of the Computer Sciences Commons Recommended Citation Valenta, Luke Taylor, "Measuring And Securing Cryptographic Deployments" (2019). Publicly Accessible Penn Dissertations. 3507. https://repository.upenn.edu/edissertations/3507 This paper is posted at ScholarlyCommons. https://repository.upenn.edu/edissertations/3507 For more information, please contact [email protected]. Measuring And Securing Cryptographic Deployments Abstract This dissertation examines security vulnerabilities that arise due to communication failures and incentive mismatches along the path from cryptographic algorithm design to eventual deployment. I present six case studies demonstrating vulnerabilities in real-world cryptographic deployments. I also provide a framework with which to analyze the root cause of cryptographic vulnerabilities by characterizing them as failures in four key stages of the deployment process: algorithm design and cryptanalysis, standardization, implementation, and endpoint deployment. Each stage of this process is error-prone and influenced by various external factors, the incentives of which are not always aligned with security. I validate the framework by applying it to the six presented case studies, tracing each vulnerability back to communication
    [Show full text]
  • Authenticated Public Key Distribution Scheme Without Trusted Third Party
    Authenticated Public Key Distribution Scheme Without Trusted Third Party Jae Hyung Koo, Bum Han Kim, and Dong Hoon Lee Center for Information Security Technologies(CIST), Korea University, Seoul, Korea {ideao, anewholic}@cist.korea.ac.kr [email protected] Abstract. Public key authentication is necessary to prevent a valid public key of a user from being compromised by a malicious user. Namely, if it is not provided, an adversary can read all encrypted messages be- tween a sender and a receiver by substituting the public key of the re- ceiver with her public key. In general, a certificate issued from and dig- itally signed by a publicly trusted certificate authority (CA) guarantees public key authentication under the assumption that all users can get the public key of the CA to verify the validity of certificates, i.e.,the signatures of the CA. The assumption is practical and widely used in the real world. However, if the CA is down by a system faults or destroyed by a terror or a war, the assumption can not be preserved. In this paper, we propose a simple and practical scheme for public key authentication without any trusted third party. The scheme basically uses a message authentication code (MAC) taking a short random value as a key to au- thenticate the exchanged public keys. Our scheme also can be adopted in the environments such as ad-hoc or ubiquitous in which it is hard to settle a publicly trusted authority. Keywords: Key Management and Authentication, Public-key Cryp- tography, Public Key Infrastructure (PKI). 1 Introduction Public key authentication is a method to confirm whether the received public key really belongs to the communication partner or not.
    [Show full text]
  • Measuring Small Subgroup Attacks Against Diffie-Hellman
    Measuring small subgroup attacks against Diffie-Hellman Luke Valenta∗, David Adriany, Antonio Sansoz, Shaanan Cohney∗, Joshua Fried∗, Marcella Hastings∗, J. Alex Haldermany, Nadia Heninger∗ ∗University of Pennsylvania yUniversity of Michigan zAdobe Abstract—Several recent standards, including NIST SP 800- be large enoughp to thwart known attacks, which for prime q 56A and RFC 5114, advocate the use of “DSA” parameters run in time O( q). A common parameter choice is to use a for Diffie-Hellman key exchange. While it is possible to use 160-bit q with a 1024-bit p or a 224-bit q with a 2048-bit p, to such parameters securely, additional validation checks are match the security level under different cryptanalytic attacks. necessary to prevent well-known and potentially devastating Diffie-Hellman parameters with p and q of these sizes were attacks. In this paper, we observe that many Diffie-Hellman suggested for use and standardized in DSA signatures [50]. For implementations do not properly validate key exchange inputs. Combined with other protocol properties and implementation brevity, we will refer to these non-safe primes as DSA primes, choices, this can radically decrease security. We measure the and to groups using DSA primes with smaller values of q as prevalence of these parameter choices in the wild for HTTPS, DSA groups. POP3S, SMTP with STARTTLS, SSH, IKEv1, and IKEv2, A downside of using DSA primes instead of safe primes for finding millions of hosts using DSA and other non-“safe” Diffie-Hellman is that implementations must perform additional primes for Diffie-Hellman key exchange, many of them in validation checks to ensure the key exchange values they receive combination with potentially vulnerable behaviors.
    [Show full text]
  • Formal Verification of Authentication and Service Authorization Protocols in 5G-Enabled Device-To-Device Communications Using Pr
    electronics Article Formal Verification of Authentication and Service Authorization Protocols in 5G-Enabled Device-to-Device Communications Using ProVerif Ed Kamya Kiyemba Edris 1 , Mahdi Aiash 1 and Jonathan Loo 2,* 1 School of Science and Technology, Department of Computer Science, Middlesex University, London NW4 4BT, UK; [email protected] (E.K.K.E.); [email protected] (M.A.) 2 School of Computing and Engineering, University of West London, London W5 5RF, UK * Correspondence: [email protected] Abstract: Device-to-Device (D2D) communications will be used as an underlay technology in the Fifth Generation mobile network (5G), which will make network services of multiple Service Providers (SP) available anywhere. The end users will be allowed to access and share services using their User Equipments (UEs), and thus they will require seamless and secured connectivity. At the same time, Mobile Network Operators (MNOs) will use the UE to offload traffic and push contents closer to users relying on D2D communications network. This raises security concerns at different levels of the system architecture and highlights the need for robust authentication and authorization mechanisms to provide secure services access and sharing between D2D users. Therefore, this paper proposes a D2D level security solution that comprises two security protocols, namely, the D2D Service security (DDSec) and the D2D Attributes and Capability security (DDACap) protocols, to provide security for access, caching and sharing data in network-assisted and non-network-assisted D2D communications Citation: Edris, E.K.K.; Aiash, M.; scenarios. The proposed solution applies Identity-based Encryption (IBE), Elliptic Curve Integrated Loo, J.
    [Show full text]