Protecting Privacy in Practice

Total Page:16

File Type:pdf, Size:1020Kb

Protecting Privacy in Practice Protecting privacy in practice The current use, development and limits of Privacy Enhancing Technologies in data analysis Protecting privacy in practice: The current use, development and limits of Privacy Enhancing Technologies in data analysis Issued: March 2019 DES5759 ISBN: 978-1-78252-390-1 The text of this work is licensed under the terms of the Creative Commons Attribution License which permits unrestricted use, provided the original author and source are credited. The license is available at: creativecommons.org/licenses/by/4.0 Images are not covered by this license. This report can be viewed online at: royalsociety.org/topics-policy/projects/privacy- enhancing-technologies Cover image © from2015. CONTENTS Contents Foreword 4 Executive summary 5 Recommendations 6 Summary table 8 Introduction 10 Background – previous Royal Society reports 10 Purpose 11 Target audience 11 Scope 11 Methodology 13 Key terms and definitions 13 Chapter one – Data sensitivity and protections: what are the issues at stake? 17 1.1 Data sensitivity 18 1.2 Privacy risks and the data analysis pipeline 19 1.3 The legal context for data processing: personal data and the GDPR 22 Chapter two – PETs today: capabilities and limitations 25 2.1 PETs and privacy-preserving data analysis 26 2.2 Example PETs, capabilities and limitations 31 2.3 Privacy in practice – Privacy-preserving machine learning 48 Chapter three – The road to adoption 53 3.1 Further research and development 54 3.2 Awareness raising and quality assurance 55 3.3 Adoption within a wider business framework 56 3.4 Consider the wider markets 57 Appendix 59 Index of case studies 60 Working Group members 60 Royal Society staff 61 Reviewers 62 Workshop participants 63 PROtectinG PRIVacY in PRactice 3 FOREWORD Foreword This report comes in the midst of a period here do not achieve their promise in the of rapid developments in the collection, near term, or that the costs of adoption analysis and use of data. We are becoming prove prohibitive, or that other technologies ever more aware of the social, research not explored in depth might leapfrog and business benefits of accessing and them. However, our aim here is to help using the data generated through everyday raise awareness of the potential of these activities. We need to ensure that when such technologies so that we can inspire further data is collected and used it is done so for research into their development, spurred by Image good reasons, in a well-governed way and identifying the opportunities where they can Professor Alison Noble FREng FRS, Chair, Privacy so that sensitive personal data or valuable be put into practice. We also aim to highlight Enhancing Technologies commercial data is adequately protected. their practical and technical limitations and to Working Group. note that there is no technology that replaces Privacy Enhancing Technologies (PETs) offer the need for good governance and proper an avenue for enabling that well-governed business practice relating to the use of data. access. The evolving role of PETs is in ensuring that, when we have good reasons We hope that this report adds to the lively and the legal and ethical grounds to access debate on the topic of data use and data and use data, we can do so while protecting governance, and complements other work that data and the individuals and organisations assessing the technological readiness levels it relates to. We aim in this report to explore of PETs. Our aim is that it will be an important that role and bring it to the attention of those part of conversations between researchers, who hold, analyse and use data. government and industry on the future use cases for PETs that can both drive research The field of PETs development is likewise forward and enable everyone to access social moving quickly, and this report captures a benefits from data. moment in time where the technologies are maturing and opportunities to use these Professor Alison Noble FREng FRS technologies are beginning to emerge. It may Chair, Privacy Enhancing Technologies be that some of the technologies surveyed Working Group 4 PROtectinG PRIVacY in PRactice EXECUTIVE SUMMARY Executive summary The scale and rate at which data is collected, unanswered questions: What are concrete used and analysed is rapidly increasing, offering trade-offs in real-world applications? How significant new and developing benefits to mature are different PETs? What opportunities society and the economy. However, realising do they present and what are their the full potential of large-scale data analysis limitations? How can government and industry may be constrained by important legal, accelerate their uptake and make the most reputational, political, business and competition of their potential? concerns. These concerns arise because the use of data creates a set of social and ethical This report provides a high-level overview tensions and risks: in particular there is a of current PETs, and the roles that they can balancing act between realising the benefits play, in order to inform applied data science of data analysis versus protecting sensitive research and government departments’ data and the interests of the individuals and digital strategies as well as those of business. organisations it relates to. The failure to It also considers how PETs sit within wider adequately address privacy risks may damage governance frameworks that are intended to trust and limit the realisation of the benefits that enable the beneficial use of data in an ethical can be delivered by data-enabled technologies. and well-governed way. Certain risks can potentially be mitigated and This report also aims to prompt reflection about managed with a set of emerging technologies the use of technology in governance and to and approaches often collectively referred to encourage regulators to consider new ways as ‘Privacy Enhancing Technologies’ (PETs). to approach privacy risks, including the use of Whilst cybersecurity is focussed on protecting PETs. To this end, this document provides an data so that other people cannot access evidence base – including a set of case studies it, PETs, in data analysis, are focussing on that capture concrete example uses for each enabling the derivation of useful results from of the five PETs considered in this report – data without giving other people access to and signposts to further resources. all of the data. This nascent but potentially disruptive set of technologies, combined Finally, this report includes recommendations on with changes in wider policy and business how the UK could fully realise the potential of frameworks, could enable significantly PETs and to allow their use on a greater scale. greater sharing and use of data in a privacy- preserving, trustworthy manner. It could The field of PETs development is moving create new opportunities to use datasets quickly. This report looks at five interrelated without creating unacceptable risks. It also and heterogeneous approaches within a offers great potential to reshape the data broad field and there is no intention to suggest economy, and to change, in particular, the trust that these particular technologies will develop relationships between citizens, governments earlier or get more uptake than others. and companies. However, this report is intended to raise awareness of the potential of this diverse field The field of PETs is rapidly evolving. However, of technologies and approaches and ways that currently, many of the most promising tools, they could be applied, in order to encourage whilst having a rich research heritage, are further research into their development and to relatively new to real-world applications. As inform future policy conversations about the such there remain a number of important development and use of PETs. PROtectinG PRIVacY in PRactice 5 RECOMMENDATIONS Recommendations RECOMMendatiON 1 RECOMMendatiON 2 Accelerate the research and Promote the development of an development of PETs. innovation ecosystem. Funders, government, industry and the third UK Research and Innovation (UKRI) have a sector can work together to articulate and role in encouraging data-handling companies support the development of cross-sector to engage with the start-ups and scale-ups research challenges, alongside providing developing PETs, to support research and continued support for fundamental research early trials. This will help UK investors and on PETs. businesses realise the extent of the market opportunity for PETs. RECOMMendatiON 5 RECOMMendatiON 6 Give public sector organisations Create the skilled workforce the level of expertise and needed to develop and assurance they need to implement PETs. implement new technological Funding should be made available so that the applications, enable a centralised capacity to train UK PhD and Master students approach to due diligence, and in cryptography, statistics, systems engineering and software development increases with the assure quality across the board. level of demand for well-trained, high-calibre The National Cyber Security Centre should act candidates. This could be an outcome of the as a source of advice and guidance on the use National Cyber Security Programme and the of suitably mature PETs, as part of a network cybersecurity centres of excellence scheme of expert organisations. Such a network of by the Engineering and Physical Sciences expertise would support the development and Research Council. Universities should evolution of best practices and also provide consider adding privacy engineering to the access to advice on specific cases of data use curriculum of software engineering and data or sharing. Ultimately, this could also serve as a science courses, treating the need to protect point of engagement for academics and industry data as core knowledge in data analysis. bodies working in the space and provide a portal from which private sector organisations interested in learning about PETs could access information on existing case studies. 6 PROtectinG PRIVacY in PRactice RECOMMENDATIONS RECOMMendatiON 3 RECOMMendatiON 4 Drive the development and Support organisations to become adoption of PETs.
Recommended publications
  • A Comparitive Study of Asymmetric Key Cryptography
    Vol-5 Issue-3 2019 IJARIIE-ISSN(O)-2395-4396 A COMPARITIVE STUDY OF ASYMMETRIC KEY CRYPTOGRAPHY Dr. Prashant P. Pittalia Associate Professor, Department of Computer Science, Gujarat, India ABSTRACT Cryptography is use to secure the computer networks. Cryptography converts the plain text into cipher text such a way that it is impossible for intruders to read and understand the content. Asymmetric key cryptography is based on the public key and private key concepts to support the confidentiality and authentication services in computer networks. This paper describes how confidentiality and authentication service provides by asymmetric key algorithms. In this paper the discussion and comparison of a asymmetric key algorithms like RSA, Diffie-Hellman, ElGamal and ECC. Keyword: - RSA, Authentication, Public key, Private Key, Confidentiality 1. INTRODUCTION Today in global village the internet security is the challenging aspect and cryptography is used for it. Cryptography is the mathematical techniques of information security. It supports confidentiality, privacy, and data integrity and entity authentication. Cryptography systems classified into two main categories symmetric-key cryptography that use a symmetric key used by both sender and recipient and a public-key cryptography that use two keys, a public key known to everyone in the network and a private key that is used by only the recipient of the messages. Symmetric algorithms use the same secret key for both encryption of plaintext and decryption of cipher text. The keys may be same or there may be an easy transformation to go between the two keys. The key is shared between the two parties (sender and receiver) who want to communicate.
    [Show full text]
  • AUTUMN 2012 8/10/12 13:17 Page 1
    sip AUTUMN 2012 8/10/12 13:17 Page 1 SCIENCE IN PARLIAMENT A proton collides with a proton The Higgs boson appears at last sip AUTUMN 2012 The Journal of the Parliamentary and Scientific Committee www.scienceinparliament.org.uk sip AUTUMN 2012 8/10/12 13:17 Page 2 Physics for All Science and engineering students are important for the future of the UK IOP wants to see more people studying physics www.iop.org / 35 $' 3$5/, $ LQGG sip AUTUMN 2012 8/10/12 13:17 Page 3 Last years's winter of discontent was indeed made SCIENCE IN PARLIAMENT glorious summer by several sons and daughters of York. So many medals in the Olympics were won by scions of Yorkshire that the county claimed tenth place in the medals table, something hard to accept on my side of the Pennines! As well as being fantastic athletic performances the Olympics and Paralympics were stunning demonstrations of the efficiency of UK engineering, and sip the imagination of British science. The Journal of the Parliamentary and Scientific Surely we have good reason to be all eagerly awaiting Andrew Miller MP Committee. Chairman, Parliamentary The Committee is an Associate Parliamentary the announcements from Stockholm of this year's Nobel and Scientific Group of members of both Houses of Prizes? Surely the Higgs boson will be recognised? John Committee Parliament and British members of the European Parliament, representatives of Ellis recently eloquently described the "legacy" of the scientific and technical institutions, industrial hadron collider and we would be missing an important organisations and universities.
    [Show full text]
  • Expertise As an Object: an Ontological Study of Cryptology Research in the United Kingdom from 1970 to 2000
    UNIVERSITY OF SURREY Expertise as an Object: An Ontological Study of Cryptology Research in the United Kingdom from 1970 to 2000 by Richard Fletcher Submitted for the degree of Doctor of Philosophy Faculty of Arts and Human Sciences Department of Sociology Supervisors: Dr Christine Hine and Dr Nicola Green ©Richard Fletcher Words: 95,698 Declaration of Authorship This thesis and the work to which it refers are the results of my own efforts. Any ideas, data, images or text resulting from the work of others (whether published or unpublished) are fully identified as such within the work and attributed to their originator in the text, bibliography or in footnotes. This thesis has not been submitted in whole or in part for any other academic degree or professional qualification. I agree that the University has the right to submit my work to the plagiarism detection service TurnitinUK for originality checks. Whether or not drafts have been so-assessed, the University reserves the right to require an electronic version of the final document (as submitted) for assessment as above. Signature: Date: i \Quis custodiet ipsos custodes?" Juvenal (Satire VI, lines 347-8) Abstract Recent research carried out under the `third wave of science studies' has produced robust categories of expertise, and has developed normative ideas about how it should be used during controversies over technological decision-making. Though separate in the literature, third wave ideas about contributory expertise appear to be compatible with the recent `turn to ontology'. Both sets of ideas focus on what it is that practices are able to produce, and consider the results of those practices to be real.
    [Show full text]
  • Quantum Cryptography – a Study Into the Present Technologies and Future Applications
    Next Generation Security Software Quantum Cryptography A study into the present technologies and future applications Bill Grindlay [email protected] 14th January 2003 ©2003 Next Generation Security Software Ltd www.ngssoftware.com “Anyone who is not dizzy after his first acquaintance with the quantum of action has not understood a word.” - Niels Bohr (1885-1962) “When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl.” - Anonymous 2 3 Contents Introduction .............................................................................................................. 5 A Brief History of Cryptography................................................................................ 6 The Development of Quantum Theory...................................................................... 11 The Advent of Quantum Cryptography..................................................................... 13 Is Quantum Cryptography Secure?.......................................................................... 16 Absolute Security and the Wider Social Issues......................................................... 19 Conclusion.............................................................................................................. 26 4 Introduction In October 1989 at 3 o’clock in the morning at IBM’s Thomas J. Watson Research Centre near New York, Dr. Charles Bennett and a research student named John Smolin witnessed the first ever quantum cryptographic exchange. Using polarised light photons, computers called Alice and Bob successfully
    [Show full text]
  • GCHQ: Britain's Most Secret Intelligence Agency
    5/28/2019 GCHQ: Britain's Most Secret Intelligence Agency GCHQ: Britain's Most Secret Intelligence Agency GCHQ: The Uncensored Story of Britain's Most Secret Intelligence Agency Published by Harper Collins, July 2011 Paperback ISBN 978-0007312665, 32 plates, Pp.666 I last spoke about surveillance at TEDx Warwick. This is here. https://warwick.ac.uk/fac/soc/pais/people/aldrich/vigilant/lectures/gchq/ 1/23 5/28/2019 GCHQ: Britain's Most Secret Intelligence Agency I will be appearing at Digital Dystopias, a Hull City of Culture festival that explores how digital technology is transforming society and shaping our collective futures through award- winning cinema, virtual reality, literature and performance. The panel is "Privacy, Hacktivism and the Politics of Surveillance in a Digital Age" - 6pm on Monday 13th Feb. This is here. You can read my comments about the revelations by Edward Snowden about PRISM and Tempora here. Signals Intelligence History Links >>> GCHQ's History Pages Alan Turing Alan Turnbull's Secret Bases Birgelen Veterans Association Bletchley Park Britain's best-kept WWII Secret CESG History Cipher Machines Timeline Codes and Ciphers in the Second World War Cromwell Cyber Ssecurity Site Crypto Machines Crypto-Museum CSE Canada History https://warwick.ac.uk/fac/soc/pais/people/aldrich/vigilant/lectures/gchq/ 2/23 5/28/2019 GCHQ: Britain's Most Secret Intelligence Agency FAPSI - The Russian Agency GCHQ at FAS.ORG GCSB New Zealand History Page Langeleben (13 Signals Regiment) History Project Lux ex Umbra - Canadian CSE NAVSECGRU
    [Show full text]
  • CS355: Cryptography
    CS355: Cryptography Lecture 17, 18, 19: Public- Key Cryptography.RSA. Attacks against RSA. CS355 Lecture 17/ Spring 2007 1 Public Key Cryptography Overview l Proposed in Diffie and Hellman (1976) “New Directions in Cryptography” ß public-key encryption schemes ß public key distribution systems • Diffie-Hellman key agreement protocol ß digital signature l Public-key encryption was proposed in 1970 by James Ellis ß in a classified paper made public in 1997 by the British Governmental Communications Headquarters l Diffie-Hellman key agreement and concept of digital signature are still due to Diffie & Hellman CS355 Lecture 17/ Spring 2007 3 Public Key Encryption l Public-key encryption ß each party has a PAIR (K, K-1) of keys: K is the public key and K-1 is the private key, such that DK-1[EK[M]] = M ß Knowing the public-key and the cipher, it is computationally infeasible to compute the private key ß Public-key crypto systems are thus known to be asymmetric crypto systems ß The public-key K may be made publicly available, e.g., in a publicly available directory ß Many can encrypt, only one can decrypt CS355 Lecture 17/ Spring 2007 4 Public-Key Encryption Needs One-way Trapdoor Functions l Given a public-key crypto system, ß Alice has public key K ß EK must be a one-way function, knowing y= EK[x], it should be difficult to find x ß However, EK must not be one-way from Alice’s perspective. The function EK must have a trapdoor such that knowledge of the trapdoor enables one to invert it CS355 Lecture 17/ Spring 2007 5 Trapdoor One-way Functions Definition: A function f: {0,1}* Æ {0,1}* is a trapdoor one-way function iff f(x) is a one-way function; however, given some extra information it becomes feasible to compute f-1: given y, find x s.t.
    [Show full text]
  • A Framework for Efficient and Composable Oblivious Transfer
    A Framework for Efficient and Composable Oblivious Transfer Chris Peikert∗ Vinod Vaikuntanathan Brent Watersz SRI International MITy SRI International January 23, 2019 Abstract We propose a simple and general framework for constructing oblivious transfer (OT) protocols that are efficient, universally composable, and generally realizable under any one of a variety of standard number- theoretic assumptions, including the decisional Diffie-Hellman assumption, the quadratic residuosity and decisional composite residuosity assumptions, and worst-case lattice assumptions. Our OT protocols are round-optimal (one message each way), quite efficient in computation and communication, and can use a single common string for an unbounded number of executions between the same sender and receiver. Furthermore, the protocols can provide statistical security to either the sender or the receiver, simply by changing the distribution of the common string. For certain instantiations of the protocol, even a uniformly random common string suffices. Our key technical contribution is a simple abstraction that we call a dual-mode cryptosystem. We implement dual-mode cryptosystems by taking a unified view of several cryptosystems that have what we call “messy” public keys, whose defining property is that a ciphertext encrypted under such a key carries no information (statistically) about the encrypted message. As a contribution of independent interest, we also provide a multi-bit amortized version of Regev’s lattice-based cryptosystem (STOC 2005) whose time and space complexity are improved by a linear factor in the security parameter n. The resulting amortized encryption and decryption times are only O~(n) bit operations per message bit, and the ciphertext expansion can be made as small as a constant; the public key size and underlying lattice assumption remain essentially the same.
    [Show full text]
  • NEWSLETTER No
    NEWSLETTER No. 448 June 2015 SIR CHRISTOPHER ZEEMAN ARCHIVE n 19 March 2015 the London Mathematical Society launched the Sir Christopher Zeeman Archive Otogether with Sir Christopher’s family at a small ceremony at Hertford College, University of Oxford. The online archive represents a lifetime of his work, including letters he wrote, papers and books he published and interviews he gave. Sir Christopher Zeeman is widely considered an icon of modern mathematics and the LMS is delighted to be hosting the archive on its website, particularly as he is a Past President of the Society. His contributions to mathematics range from geometric topology to dynamical systems, with appli- cations across the sciences. He is known among the wider scientific public for his contribution to, and spreading awareness of Catastrophe Theory, and for the 1978 televised Christmas Lectures at the Royal Institution, from which grew the Mathematics Masterclasses for primary and secondary school children that now flourish around the United Kingdom. Professor Terry Lyons, current President of the LMS, paid tribute to Sir Christopher at the ceremony, saying, “Christopher Zeeman’s contribution to mathematical sciences is distinctive for its range, excellence and enormous achievement. It is a real pleasure to congratulate him on his 90th birthday and launch of the archive of his work”. The ceremony was attended by a number of Sir Christopher’s family and friends – including Will Hutton and Walter Bodmer – and to especially mark the occasion a commemorative book was presented to him containing scores of messages and birthday wishes. To access the archive, please visit www.lms.ac.uk/2015/zeeman_archive.
    [Show full text]
  • Trustees' Report and Financial Statements 2015-2016
    TRUSTEES’ REPORT AND FINANCIAL STATEMENTS 1 Trustees’ report and financial statements For the year ended 31 March 2016 2 TRUSTEES’ REPORT AND FINANCIAL STATEMENTS Trustees Executive Director The Trustees of the Society are the Dr Julie Maxton members of its Council, who are elected Statutory Auditor by and from the Fellowship. Council is Deloitte LLP chaired by the President of the Society. Abbots House During 2015/16, the members of Council Abbey Street were as follows: Reading President RG1 3BD Sir Paul Nurse* Bankers Sir Venki Ramakrishnan** The Royal Bank of Scotland Treasurer 1 Princes Street Professor Anthony Cheetham London EC2R 8BP Physical Secretary Professor Alexander Halliday Investment Managers Rathbone Brothers PLC Foreign Secretary 1 Curzon Street Sir Martyn Poliakoff CBE London Biological Secretary W1J 5FB Sir John Skehel Internal Auditors Members of Council PricewaterhouseCoopers LLP Sir John Beddington CMG* Cornwall Court Professor Andrea Brand 19 Cornwall Street Sir Keith Burnett** Birmingham Professor Michael Cates B3 2DT Dame Athene Donald DBE* Professor George Efstathiou** Professor Brian Foster** Professor Carlos Frenk* Registered Charity Number 207043 Professor Uta Frith DBE Registered address Professor Joanna Haigh 6 – 9 Carlton House Terrace Dame Wendy Hall DBE London SW1Y 5AG Dr Hermann Hauser Dame Frances Kirwan DBE* royalsociety.org Professor Ottoline Leyser CBE* Professor Angela McLean Dame Georgina Mace CBE Professor Roger Owen* Dame Nancy Rothwell DBE Professor Stephen Sparks CBE Professor Ian Stewart Dame Janet Thornton DBE Professor Cheryll Tickle** Dr Richard Treisman** Professor Simon White** * Until 30 November 2015 ** From 30 November 2015 Cover image Tadpoles overhead by Bert Willaert, Belgium. TRUSTEES’ REPORT AND FINANCIAL STATEMENTS 3 Contents President’s foreword ...............................................
    [Show full text]
  • Chosen-Ciphertext Security from Identity-Based Encryption
    Chosen-Ciphertext Security from Identity-Based Encryption Ran Canetti1, Shai Halevi1, and Jonathan Katz2 1 IBM T. J. Watson Research Center, Hawthorne, NY. {canetti,shaih}@watson.ibm.com 2 Dept. of Computer Science, University of Maryland, College Park, MD. [email protected] Abstract. We propose a simple and efficient construction of a CCA- secure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction requires the underlying IBE scheme to satisfy only a relatively “weak” notion of security which is known to be achievable without random oracles; thus, our results pro- vide a new approach for constructing CCA-secure encryption schemes in the standard model. Our approach is quite different from existing ones; in particular, it avoids non-interactive proofs of “well-formedness” which were shown to underlie most previous constructions. Furthermore, ap- plying our conversion to some recently-proposed IBE schemes results in CCA-secure schemes whose efficiency makes them quite practical. Our technique extends to give a simple and reasonably efficient method for securing any binary tree encryption (BTE) scheme against adaptive chosen-ciphertext attacks. This, in turn, yields more efficient CCA-secure hierarchical identity-based and forward-secure encryption schemes in the standard model. Keywords: Chosen-ciphertext security, Forward-secure encryption, Identity- based encryption, Public-key encryption. 1 Introduction Security against adaptive chosen-ciphertext attacks (i.e., “CCA security”) is a strong and very useful notion of security for public-key encryption schemes [rs91, ddn00, bdpr98] . This notion is known to suffice for many applications of encryption in the presence of active attackers, including secure communication, auctions, voting schemes, and many others.
    [Show full text]
  • Cryptography 11
    Privacy on the Line The right of the people to be secure in their persons, houses, papers and effects against unreasonable searches and seizures shall not be violated, and no Warrants shall issue but upon probable cause, supported by Oath or affirmation, and particularly describing the place to be searched, and the persons or things to be seized. Fourth Amendment United States Constitution The evil incident to invasion of privacy of the telephone is far greater than that involved in tampering with the mails. Whenever a telephone line is tapped, the privacy of persons at both ends of the line is invaded, and all conversations between them upon any subject, and although proper, confidential and privileged, may be overheard. Moreover, the tapping of one man’s telephone line involves the tapping of the telephone of every other person whom he may call or who may call him. As a means of espi- onage, writs of assistance and general warrants are but puny instruments of tyranny and oppression when compared with wire-tapping. Justice Louis Brandeis dissenting opinion in Olmstead v. United States (277 US 438, 1928, pp. 475–476) Senator Herman Talmadge: Do you remember when we were in law school, we studied a famous principle of law that came from England and also is well known in this country, that no matter how humble a man’s cottage is, that even the King of England cannot enter without his consent. Witness John Ehrlichman: I am afraid that has been considerably eroded over the years, has it not? Senator Talmadge: Down in my country we still think of it as a pretty legitimate piece of law.
    [Show full text]
  • Cryptanalysis of an Identity-Based Authenticated Key Exchange Protocol
    CRYPTANALYSIS OF AN IDENTITY-BASED AUTHENTICATED KEY EXCHANGE PROTOCOL YOUNES HATRI, AYOUB OTMANI, AND KENZA GUENDA Abstract Authenticated Key Exchange (AKE) protocols represent an important cryptographic mechanism that enables several parties to communicate securely over an open network. Elashry, Mu and Susilo proposed an Identity Based Authenticated Key Exchange (IBAKE) protocol where different parties establish secure communication by means of their public identities.The authors also introduced a new security notion for IBAKE protocols called resiliency, that is, if the secret shared key is compromised, the entities can generate another shared secret key without establishing a new session between them. They then claimed that their IBAKE protocol satisfies this security notion. We analyze the security of their protocol and prove that it has a major security flaw which renders it insecure against an impersonation attack. We also disprove the resiliency property of their scheme by proposing an attack where an adversary can compute any share secret key if just one secret bit is leaked. 1. INTRODUCTION Key agreement protocols permit different parties to share a common secret key which in turn can be used for different cryptographic goals like communication encryption, data integrity, etc. The first practical solution to the problem of key-distribution is the famous Diffie-Hellman protocol [6]. However, it does not prevent from Man-In-The-Middle attacks because it does not authenticate the involved parties. A key agreement protocol provides key authentication if each entity involved in the exchange is assured that no other entity can learn the shared secret key. There exist several methods to broadcast authenticated keys.
    [Show full text]