1 / 9

CMSC 414 Computer (and Network) Security Lecture 20

CMSC 414 Computer (and Network) Security Lecture 20. Jonathan Katz. Diffie-Hellman key exchange. Secure against passive eavesdropping… …but insecure against a man-in-the-middle attack What if we add DH key exchange following a secure authentication protocol?. Authentication Protocols

Download Presentation

CMSC 414 Computer (and Network) Security Lecture 20

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. CMSC 414Computer (and Network) SecurityLecture 20 Jonathan Katz

  2. Diffie-Hellman key exchange • Secure against passive eavesdropping… • …but insecure against a man-in-the-middle attack • What if we add DH key exchange following a secure authentication protocol?

  3. Authentication Protocols (Chapter 11, KPS)

  4. Overview • Handshake protocols provide authentication (typically mutual authentication) • Protocol design is subtle • Small changes can make a protocol insecure! • Historically, designed in an “ad-hoc” way, by checking protocol for known weaknesses • Great example of where provable security helps!

  5. Login only • Some simple protocols… • Example 1: Challenge-response using cryptographic key and a MAC • What if we had used encryption instead (i.e., send a challenge and have the user encrypt it)?

  6. Weaknesses? • No mutual authentication • No session-key generation • Off-line password guessing if entropy of key is small • Insecure against server compromise

  7. Example 2 • “Reverse” challenge-response • I.e., send a ciphertext and have user decrypt it • Mutual authentication (if decrypts “validly”)?? • Weaknesses? • Using encryption may be insecure • (Note that a MAC cannot, in general, be used) • Vulnerable to password guessing just by false attempted login (not eavesdropping) • Authentication of server assumes no replay…

  8. Example 3 • User sends time, MAC(time) • What if she had used encryption? • Considerations? • Requires (loosely) synchronized clocks • Very efficient • Must guard against replay… • What if user has same key on multiple servers? • Clock reset attacks; clock DoS attacks!

  9. Public-key protocols • Ex 4: Public-key challenge-response • No longer vulnerable to server compromise • What if encryption used instead of signatures? • Note that user can be “tricked” into signing something • Use separate keys! • Note problems that potentially arise when composing two secure protocols!

More Related