1 / 52

Key Establishment Protocols

2/52. Contents. Classification and frameworkKey transport based on symmetric encryptionKey agreement based on symmetric techniquesKey transport based on public-key encryptionKey agreement based on asymmetric techniquesSecret sharingConference keyingAnalysis of key establishment protocols. 3/5

bronson
Download Presentation

Key Establishment Protocols

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


    1. 1 Key Establishment Protocols August 20, 2012 Yongdae Kim Hello! The title of this talk is “group key agreement”.Hello! The title of this talk is “group key agreement”.

    2. 2/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    3. 3/52 Classification and concepts Key establishment: a shared secret becomes available to two or more parties, for subsequent cryptographic use. key transport protocol one party creates, and securely transfers it to the other(s). key agreement protocol: key establishment technique in which a shared secret is derived by two (or more) parties as a function of information contributed by each of these (ideally) such that no party can predetermine the resulting value Key pre-distribution resulting established keys are completely determined a priori by initial keying material

    4. 4/52 Classification and concepts (cnt.) Use of trusted servers key establishment protocols involve a centralized or trusted party, for either or both initial system setup and on-line actions trusted third party, trusted server, authentication server, key distribution center (KDC), key translation center (KTC), and certification authority (CA). secure key establishment each party in a key establishment protocol be able to determine the true identity of the other(s) which could possibly gain access to the resulting key, implying preclusion of any unauthorized additional parties from deducing the same key secrecy of key, and identification of those parties with access to it

    5. 5/52 Classification and concepts (cnt.)

    6. 6/52 Classification and concepts (still) (Implicit) Key authentication one party is assured that no other party aside from a specifically identified second party may gain access to a particular secret key independent of the actual possession of such key by the second party, or knowledge of such actual possession by the first party Key confirmation one party is assured that a second (possibly unidentified) party actually has possession of a particular secret key Explicit key authentication both (implicit) key authentication and key confirmation hold Possession of key: (keyed) one-way hash, encryption, ZK

    7. 7/52 Classification and concepts (god…) authenticated key establishment key establishment + key authentication identity-based identity information of the party involved is used as public key message-independent messages sent by each party are independent of any per-session time-variant data (dynamic data) received from other parties Message-independent protocols include non-interactive protocols (zero-pass and one-pass protocols)

    8. 8/52 Motivation for use of session key Def ephemeral secret, i.e., one whose use is restricted to short time period after which all trace of it is eliminated Motivation to limit available ciphertext for cryptanalytic attack to limit exposure, with respect to both time period and quantity of data, in the event of (session) key compromise to avoid long-term storage of a large number of distinct secret keys (in the case where one terminal communicates with a large number of others), by creating keys only when actually required; to create independence across communications sessions or applications

    9. 9/52 Key Establishment characteristics nature of the authentication: Any combination of entity authentication, key authentication, and key confirmation. reciprocity of authentication: unilateral or mutual authentication key freshness key control: key distribution vs. key agreement efficiency number of message exchanges (passes) required between parties bandwidth required by messages (total number of bits transmitted) complexity of computations by each party (as it affects execution time) possibility of precomputation to reduce on-line computational complexity. third party requirements requirement of an on-line (real-time), off-line, or no third party degree of trust required in a third party type of certificate used non-repudiation: type of receipt keying material has been exchanged

    10. 10/52 Assumptions and Adversaries Attacks passive attack: adversary simply records data and analyze active attack: adversary modifies or injects messages What are the attacker’s roles? deduce a session key using information gained by eavesdropping; participate covertly in protocol initiated by one party, and influence it by altering messages so as to be able to deduce the key initiate one or more protocol executions, and combine messages from one with another, so as to carry out one of the above attacks without being able to deduce the session key, deceive a legitimate party regarding the identity of the party with which it shares a key In entity authentication, adversary’s objective is to arrange that one party receives messages which satisfy that party that the protocol has been run successfully with a party other than the adversary.

    11. 11/52 PFS and Known Key Attacks perfect forward secrecy compromising long-term key do not compromise past session keys Idea of PFS is that previous traffic is locked securely in the past May be provided by generating session keys by DH key agreement, wherein DH exponentials are based on short-term keys If long-term secrets are compromised, future session can be impersonated known-key attack compromise of past session keys allows either a passive adversary to compromise future session keys, or impersonation by an active adversary in the future. in some environments, the probability of compromise of session keys may be greater than that of long-term keys.

    12. 12/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    13. 13/52 Key Transport(Symmetric Key Encryption)

    14. 14/52 Point-to-Point Key Update Key Transport with one pass A ? B: EK(rA) Implicit key authentication Additional field timestamp, sequence number: freshness redundancy: explicit key authentication, message modification attack target identifier: prevent undetectable message replay Hence A ? B: EK(rA, tA, B) Mutual authentication: A ? B: EK(rB, tB, A): K = f(rA, rB) Key Transport with challenge-response B ? A: nB : for freshness A ? B: EK(rA, nA, nB, B) B ? A: EK(rB, nB, nA, A) Cannot provide PFS

    15. 15/52 Point-to-Point Key Update Authenticated Key Exchange Protocol 2 (AKEP2) A ? B: rA B ? A: (B, A, rA, rB), hK(B, A, rA, rB) A ? B: (A, rB), hK(A, rB) W = h’K’(rB) AKEP1 B ? A: (B, A, rA, rB, (r, W ? h’K’(r)), hK(B, A, rA, rB, (r, W ? h’K’(r)) Optimization: r = rB

    16. 16/52 Shamir’s no key algorithm Protocol A ? B: KA mod p B ? A: (KA)B mod p A ? B: (KAB) A-1 mod p Property Provide key transport No a priori information is required Not necessarily modular exponentiation, but not one-time pad

    17. 17/52 Kerberos Basic A, B, a trusted server share long-term pairwise secret keys a priori Server either plays the role of KDC and itself supplies the session key, or serves as a key translation center (KTC) A and B share no secret, while T shares a secret with each Goal: for B to verify A’s identity, establishment of a shared key Description A requests from T credentials to allow it to authenticate itself to B T plays the role of a KDC, returning to A a session key encrypted for A and a ticket encrypted for B The ticket contains the session key and A’s identity authentication of A to B when accompanied by appropriate message created by A containing a timestamp encrypted under that session key

    18. 18/52 Kerberos (cnt.) Protocol A ? T: A, B, NA NA: freshness T ? A: EKBT(k, A, L), EKBT(k, NA, L, B): L: lifetime A ? B: EKBT(k, A, L), Ek(A, TA, Asubkey) B ? A: Ek(TA, Bsubkey) Optional mutual authentication: (4) Properties Since timestamps are used, the hosts on which this protocol runs must provide both secure and synchronized clocks If initial shared keys are password-derived, protocol is no more secure than secrecy of such password or their resistance to password-guessing attack Asubkey and Bsubkey allow transfer of a key from A to B Lifetime is intended to allow A to re-use the ticket A creates new authenticator with new timestamp and same session key k

    19. 19/52 Needham-Schroeder important primarily for historical reasons Protocol A ? T: A, B, NA T ? A: EKAT(NA, B, k, EKBT(k, A)) A ? B: EKBT(k, A) B ? A: Ek(NB) A ? B: Ek(NB-1) Properties The protocol provides A and B with a shared key k with key authentication (4) and (5) provide entity authentication of A to B. B to A can be obtained using redundancy check on NB upon decrypting message (4). If acceptable for A to re-use key k with B, A may securely cache (3) with k To prevent replay of (4), Ek(NA’) should be appended to message (3), and (4) should be replaced by Ek(NA’-1, NB) allowing A to verify B’s knowledge of k

    20. 20/52 Needham-Schroeder vs. Kerberos Kerberos lifetime parameter is not present (3) (corresponds to Kerberos ticket) is double-encrypted authentication here employs nonce rather than timestamp since B has no way of knowing if k is fresh, should k ever be compromised, any party knowing it may both resend message (3) and compute a correct message (5) to impersonate A to B This situation is ameliorated in Kerberos by the lifetime parameter which limits exposure to a fixed time interval.

    21. 21/52 Otway-Rees protocol Protocol A ? B: M, A, B, EKAT(M, A, B, NA) M: Another nonce B ? T: M, A, B, EKAT(M, A, B, NA), EKBT(M, A, B, NB) T ? B: EKAT(k, NA), EKBT(k, NB) B ? A: EKAT(k, NA) Properties Only 4 rounds NA could be eliminated in (1), (2), and replaced by M in (3), (4) Could provide key confirmation and entity authentication (5 round) B ? A: EKAT(k, NA), Ek(NA, NB) A ? B: Ek(NB)

    22. 22/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    23. 23/52 Key Agreement(Symmetric key encryption) KDS is said to be j-secure if coalition of j or fewer users can do no better at computing the key shared by two than a party which guesses key without any pieces whatsoever Blom KDS bound: In any j-secure KDS(m-bit session key), secret data by each user must be at least m(j + 1) bits Blom’s scheme engineered to provide unconditional security against coalitions of a specified maximum size initial keying material assigned to each user (row of S, correspond to k keys) allows computation of larger number of derived keys (a row of K, providing n keys), one per each other user Storage savings results from choosing k less than n derived keys of different user pairs are not statistically independent

    24. 24/52 Key Agreement(Symmetric key encryption) Blom’s scheme Summary: each user is given initial secret keying material and public data Result: each pair of users Ui, Uj computes m-bit pairwise secret key Kij k X n public generator matrix G of an (n, k) MDS code over Fq of order q trusted party T creates a random secret k X k symmetric matrix D over Fq T gives to Ui secret key Si, defined as row i of the n X k matrix S = (DG)T Si: k-tuple over Fq of k lg(q) bits, allowing Ui to compute entry in row i of (DG)TG Ui and Uj compute common secret Kij = Kji of bitlength m = lg(q) as follows Using Si and column j of G, Ui computes the (i, j) entry of the K = (DG)TG. Using Sj and column i of G, Uj similarly computes the (j, i) entry (K: symmetric) Do not explain in detail

    25. 25/52 Key Agreement(Symmetric key encryption) Blom’s scheme Summary: each user is given initial secret keying material and public data Result: each pair of users Ui, Uj computes m-bit pairwise secret key Kij k X n public generator matrix G of an (n, k) MDS code over Fq of order q trusted party T creates a random secret k X k symmetric matrix D over Fq T gives to Ui secret key Si, defined as row i of the n X k matrix S = (DG)T Si: k-tuple over Fq of k lg(q) bits, allowing Ui to compute entry in row i of (DG)TG Ui and Uj compute common secret Kij = Kji of bitlength m = lg(q) as follows Using Si and column j of G, Ui computes the (i, j) entry of the K = (DG)TG. Using Sj and column i of G, Uj similarly computes the (j, i) entry (K: symmetric) Do not explain in detail

    26. 26/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    27. 27/52 Key Transport based on PKC

    28. 28/52 Key Transport using PKC without signature Needham-Schroeder Algorithm A ? B: PB(k1, A) B ? A: PA(k2, B) A ? B: PB(k2) Properties Mutual authentication, mutual key transport Modified NS Algorithm A ? B: PB(k1, A, r1) B ? A: PA(k2, r1, r2) A ? B: r2 Removing third encryption

    29. 29/52 Combining PK encryption and signature Encrypting signed keys A ? B: PB(k, tA, SA(B, k, tA)) Problem: Data for encryption is too large Encrypting and signing separately A ? B: PB(k, tA), SA(B, k, tA) Acceptable only if no information regarding plaintext data can be deduced from the signature Encrypting signed keys A ? B: tA, PB(A, k), SA(B, tA, PB(A, k)) Prevent the above problem Can provide mutual authentiation

    30. 30/52 Combining PK and signature (cnt.) Assurances of X.509 strong authentication identity of A, and that the token received by B was constructed by A the token received by B was specifically intended for B; the token received by B has “freshness” the mutual secrecy of the transferred key. X.509 strong authentication DA=(tA, rA, B, data1, PB(k1)), DB=(tB, rB, A, rA, data2, PA(k2)), A ? B: certA, DA, SA(DA) B ? A: certB, DB, SB(DB) Comments Since protocol does not specify inclusion of an identifier within the scope of the encryption PB within DA, one cannot guarantee that the signing party actually knows (or was the source of) plaintext key

    31. 31/52 Hybrid Key Transport using PKE Beller-Yacobi (4 pass) Properties mutual authentication, explicit key authentication for applications where there is imbalance in processing power identity of the weaker remains concealed from eavesdroppers Algorithm B ? A : certB = (IB, nB, GB) : certificate generated with RSA A ? B : PB(K) =K3 mod nB B ? A : EK(m, {0}t) : Encryption with symmetric key encryption A ? B : EK((v, w), certA) : DSA signature with precomputation Comment To achieve mutual authentication, each party carry out at least one private-key operation, and one or two public-key operations careful selection of two separate public-key schemes RSA public operation and ElGamal private-key operation are cheap

    32. 32/52 Hybrid Key Transport using PKE (cnt.) Beller-Yacobi (2 pass) Algorithm precompute x, v = gx mod nS select random challenge m verify certB via PT(GB) ? send m, certB compute (v, w) =SA(m, IB) certB = (IB, nB, GB) send PB(v), Ev(certA, w) ? recover v, set K = v certA = (IA, uA, GA) verify certA, signature (v, w) Properties: slightly weaker authentication assurances B obtains entity authentication of A and obtains a key K that A alone knows, while A has key authentication with respect to B For A to obtain explicit key authentication of B, a third message may be added whereby B exhibits knowledge through use of K on a challenge or standard message (e.g., {0}t )

    33. 33/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    34. 34/52 Key Agreement (Asymmetric technique)

    35. 35/52 Diffie-Hellman and ElGamal Diffie-Hellman Setup: prime p, generator g of Zp* A ? B : gx mod p B ? A : gy mod p Properties fixed exponent: zero-pass key agreement with special certificates Zp*, F2m Signature is required ElGamal A ? B : gx mod p no entity authentication or key confirmation

    36. 36/52 MTI/A0 Protocol A ? B : gx mod p B ? A : gy mod p A: k = (gy)aPKbx = gya gbx = gya+bx B: k = (gx)bPKay source-substitution attack: C is not actually able to compute k itself, but rather causes B to have false beliefs. C registers A’s public key as its own When A sends B, C replaces A’s certificate with its own C forwards B’s response gy to A B concludes that subsequently received messages encrypted by k = gbx+ay originated from C, it is only A who knows k and can originate such messages

    37. 37/52 STS Algorithm A ? B : gx mod p B ? A : gy mod p, Ek(SB(gy, gx)) A ? B : Ek(SA(gx, gy)) Properties Encryption under key k provides mutual key confirmation plus allows the conclusion that the party knowing the key is that which signed the exponentials.

    38. 38/52 Gunther’s implicitly-certified ID-based PK Algorithm SUMMARY: TTP creates an implicitly-certified, publicly-recoverable DH PK for A, and transfers to A the corresponding private key. TTP selects p and g of Zp*, a random integer t, gcd(t, p -1) = 1 as its private key, and publishes its public key u = gt mod p TTP assigns to each A DN IA and a random integer kA with (kA, p-1) = 1, then computes PA = gkA mod p PA is A’s reconstruction public, allowing other parties to compute PAa below. The gcd condition ensures that PA itself is a generator T solves the following equation for a h(IA) = t PA + kA a (mod p - 1) T securely transmits to A the pair (r, s) = (PA, a) (ElGamal signature on IA) Any other party can then reconstruct A’s public key PAa(=gkA a ) by computing PAa = gh(IA) u-PA mod p

    39. 39/52 DH with Implicitly-certified keys Algorithm A ? B : IA, PA B ? A : IB, PB, (PA)y mod p A ? B : (PB)x mod p Properties Subject to known key attacks

    40. 40/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    41. 41/52 Secret Sharing Motivation To safeguard cryptographic keys from loss, desirable to create backup The greater number of copies made, the greater risk of security exposure; the smaller the number, the greater the risk that all are lost address this issue by allowing enhanced reliability without increased risk facilitate distributed trust or shared control for critical activities by gating the critical action on cooperation by t of n users. Basic idea to start with a secret, and divide it into pieces called shares which are distributed amongst users such that the pooled shares of specific subsets of users allow reconstruction of the original secret may be viewed as a key pre-distribution technique, facilitating one-time key establishment, wherein the recovered key is pre-determined

    42. 42/52 Secret Sharing (cnt.) Trivial (n, n) scheme S = ? Si Shouldn’t split r bit key into r/t pieces Threshold schemes Def: A (t, n) threshold scheme (t ? n) is a method by which a trusted party computes secret shares Si, 1 ? i ? n from an initial secret S and securely distributes Si to user Pi such that the following is true: any t or more users who pool their shares may easily recover S but any group knowing only t - 1 or fewer shares may not

    43. 43/52 Secret Sharing (cnt.) Shamir’s threshold scheme based on polynomial interpolation, and that a uni-variate polynomial y = f(x) of degree t - 1 is uniquely defined by t points (xi, yi) since these define t linearly independent equations in t unknowns Algorithm Setup: T begins with a secret integer S it wishes to distribute among n users. T chooses a prime p >max(S, n), and defines a0 = S, selects t-1 random coefficients a1, …, at-1 defining the polynomial over Zp, f(x) = ?t-1j=0 ajxj T computes Si = f(i) mod p for all i, and securely transfers the share Si to Pi Pooling of shares: Group of t or more users pool shares, which provide t distinct points allowing computation of aj’s by Lagrange interpolation

    44. 44/52 Secret Sharing (cnt.) Lagrange interpolation f(xs) = ys Properties perfect: Given knowledge of any t - 1 or fewer shares, the shared secret remain equally probable ideal: The size of one share is the size of the secret extendable for new users: New shares (for new users) may be computed and distributed without affecting shares of existing users. varying levels of control possible: Providing a single user with multiple shares bestows more control upon that individual no unproven assumptions

    45. 45/52 Secret Sharing (cnt.) detection of cheaters,and verifiable secret sharing. These schemes respectively address cheating by one or more group members, and the distributor of the shares Proactive secret sharing: secret shares are periodically updated to provide robustness against intrusion

    46. 46/52 Conferencing Keying A conference keying protocol is a generalization of two-party key establishment to provide three or more parties with a shared secret key Cliques, BD, TGDH, STR

    47. 47/52 Contents Classification and framework Key transport based on symmetric encryption Key agreement based on symmetric techniques Key transport based on public-key encryption Key agreement based on asymmetric techniques Secret sharing Conference keying Analysis of key establishment protocols

    48. 48/52 Attack strategies and classic flaws Intruder-in-the-middle “man-in-the-middle” attack on unauthenticated DH Reflection attack Original protocol A ? B : rA B ? A : Ek(rA, rB) A ? B : rB Attack A ? E : rA E ? A : rA : Starting a new session A ? E : Ek(rA, rA’) : Reply of (2) E ? A : Ek(rA, rA’) : Reply of (1) A ? E : rA’ Can be prevented by using different keys for different sessions

    49. 49/52 Attack strategies and classic flaws (cnt.) Interleaving attacks To provide freshness and entity authentication Flawed protocol A ? B : rA B ? A : rB, SB(rB, rA, A) A ? B : rA’, SA(rA’, rB, B) Attack E ? B : rA B ? E : rB, SB(rB, rA, A) E ? A : rB A ? E : rA’, SA(rA’, rB, B) A ? E : rA’, SA(rA’, rB, B) Due to symmetric messages (2), (3)

    50. 50/52 Analysis methods ad hoc and practical analysis (Provide heuristic security) convincing arguments that any successful attack requires resource level greater than the resources of the perceived adversary May uncover protocol flaws establishing that a protocol is bad Subtle flaws in protocols typically escape ad hoc analysis reducibility from hard problems proving that any successful protocol attack leads directly to the ability to solve a well-studied reference problem provably secure protocol A challenge is to establish that all possible attacks have been taken into account, and can be equated to solving the identified reference problems

    51. 51/52 Analysis methods complexity-theoretic analysis Model of computation is defined, and adversaries are modeled as having polynomial power. Security proof relative to the model is then constructed The existence of underlying cryptographic primitives with specified properties is typically assumed. An objective is to design cryptographic protocols which require the fewest cryptographic primitives, or the weakest assumptions. As the analysis is asymptotic, care is required to determine when proofs have practical significance Polynomial attacks which are feasible under such a model may in practice be computationally infeasible Despite these issues, complexity-theoretic analysis is invaluable for formulating fundamental principles and confirming intuition.

    52. 52/52 Analysis methods information-theoretic analysis mathematical proofs involving entropy relationships to prove protocols are unconditionally secure Adversaries are modeled to have unbounded computing resources not applicable to most practical schemes for several reasons many schemes can at best be computationally secure typically involve keys of impractically large size, or can only be used once 5. formal methods logics of authentication (BAN), term re-writing systems, expert systems, and other methods combining algebraic and state-transition technique utility in finding flaws and redundancies in protocols the “proofs” provided are proofs within the specified formal system, and cannot be interpreted as absolute proofs of security Absence of discovered flaws does not imply the absence of flaws

More Related