SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 1, Ver. II (Jan – Feb. 2015), PP 71-74
www.iosrjournals.org
DOI: 10.9790/0661-17127174 www.iosrjournals.org 71 | Page
Cryptanalysis of Efficient Unlinkable Secret Handshakes for
Anonymous Communications
Preeti Kulshrestha1
, Arun Kumar Pal1
, Manmohan Singh Chauhan2
1
(Department Of Mathematics, Statistics & Computer Science,
G.B. Pant University Of Agriculture And Technology Pantnagar, India)
2
(DST- Center For Interdisciplinary Mathematical Sciences,
Banaras Hindu University, Varanasi, India)
Abstract: Several unlinkable secret handshakes schemes have been proposed in recent years. As performing
the successful secret handshakes is essentially equivalent to computing a common key between two interactive
members of the same group. Therefore secret handshakes scheme is a key agreement protocol between two
members of the same group. So it is necessary for a secret handshakes scheme to fulfill security requirement of
secret handshakes protocol as well as key agreement protocol. In this Paper, we show that the Ryu et al.
unlinkable secret handshakes scheme does not provide key compromise impersonation resilience which is an
important requirement in ID-based two party authenticated key exchange scheme.
Keywords: Authentication, Key Agreement, Unlinkability, Secret Handshakes, Cryptanalysis
I. Introduction
The secret handshake, which allows two parties of the same group to authenticate each other secretly
and privately and shared a secret key for further communication over an open channel, was first introduced by
Balfanz et al. [1] in 2003. They also introduced a 2-party secret handshake scheme by adapting the key
agreement protocol of Sakai et al. [5], based on bilinear maps. The scheme is secure under the BDH assumption.
It uses one time credentials to achieve the unlinkability, which means that each user must store a large number
of credentials. An unlinkable secret handshakes scheme provides unlinkability which means that two different
instances of the same party cannot be linked by the observer.
Xu -Yung [7] in 2004 present the first SH scheme that achieves unlinkability while allowing users to
reuse their credentials. They introduce the concept of k-anonymous secret handshake where k is an adjustable
parameter indicating the desired anonymity assurance.
Huang -Cao [3] in 2009 proposed an efficient unlinkable secret handshakes scheme and claimed that
scheme achieve affiliation hiding and unlinkability later on which is proved by Su [6] and Youn -Park [9] that
Huang -Cao Scheme have a design flaw and insecure.
Ryu, Yoo and Ha [4] in 2010 proposed an efficient unlinkable secret handshakes scheme for
anonymous communications allowing arbitrary two communicating parties with same role in either one single
group or multiple groups to privately authenticate each other.
Gu -Xue [2] in 2011 proposed an improved secret handshakes scheme with unlinkability based on the
Huang -Cao scheme. Yoon [8] in 2011 points out that Gu -Xue scheme is insecure to key compromise
impersonation attack and cannot provide master key forward secrecy.
In this paper we will show that Ryu et al. [4] unlinkable secret handshakes scheme is insecure under the
key-compromise impersonation attack (K-CI), which was described in [8] while [4] provide better performance
in terms of both computational and communication cost as compared to previous work. As successful secret
handshakes is equivalent to a key agreement between two members of the same group. So it is necessary for a
secret handshakes scheme to fulfill security requirement of secret handshakes protocol as well as key agreement
protocol. K-CI resilience is one of the most important security requirements in key exchange protocol but
unfortunately Ryu et al. [4] scheme is fail to achieve this security requirement.
The rest of this paper is organized as follows. In section II, we briefly review the bilinear group and
secure property of the secret handshakes and key agreement protocol. In section III, we review the protocol of
Ryu et al. scheme. In section IV we show that Ryu et al. scheme suffer from K-CI attack. We draw our
conclusion in section V.
Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications
DOI: 10.9790/0661-17127174 www.iosrjournals.org 72 | Page
II. Preliminaries
2.1 Bilinear Pairing:
Let G and G are two cyclic additives group and TG be a cyclic multiplicative group of the same
large prime order q . Let P be a generator of G and Q be the generator of G then a Bilinear Pairing on
 GG , is a function TGGGe : with the following properties:
(1) Bilinearity: for all GQGP  , and qZba , , then ,     .,,
ab
QPebQaPe 
(2) Non-Degeneracy:   1, QPe
(3) Computability: e can be efficiently computed in polynomial time.
2.2 Security Property:
A secret handshakes scheme must have the following security properties:
Completeness/ Correctness: If two honest members A, B belonging to the same group and A, B run handshake
protocol with valid credentials of their identities and group public keys, then both members always output
accept.
Impersonator Resistance: An adversary not satisfying the rules of the handshake protocol is unable to
successfully authenticate to an honest member.
Detector Resistance: An adversary not satisfying the rules of the handshake protocol cannot decide whether
some honest party satisfies the rule or not.
Unlinkability: It is not feasible to tell whether two execution of the handshake protocol were performed by the
same party or not, even if both of them were successful.
2.3 Fundamental Security Property For Key Agreement:
A key agreement protocol must have the following security properties:
Known-Key Security: In each round of a key agreement between A and B, both the user should produce a
unique secret key; such a key is called a session key and should not be exposed if other secret keys are
compromised.
Forward Secrecy: If long-term private keys of one or both entities are compromised, the secrecy of previous
session keys established by honest entities should not be affected.
Key-Compromise Impersonation Resilience: If entity A’s long-term private key is disclosed then an adversary
who knows this value can impersonate A, but this should not enable an adversary to impersonate other entities as
well and obtain the session key.
Unknown Key-Share Resilience: An entity A should not be able to be coerced into sharing a key with any
entity C when entity A believes that he is sharing the key with another entity B.
III. Review Of Ryu, Yoo And Ha Scheme
This section is briefly reviews the Ryu et al. scheme [4]. given a security parameter k , the algorithm
generates the system parameters params  PPeqGGG T
 ,,,,,, , where GandG , are two cyclic
additive group of same prime order q , P is the generator of G , P is the generator of G, and TG is the
cyclic multiplicative group of prime order ,q and TGGGe : is a bilinear pairing. Let
  GHo


1,0: , and 21 ,HH be collision resistant hash functions taking arbitrary string as input, such as
SHA-1. A group authority GA for each group is associated with a unique pair  skpk, of keys, such that
sPpk  and ssk  , where s is the group master secret. Also, each group member in the group is assumed to
be associated with a group secret key   GrolegidHsS  0. , corresponding to the group identity gid
and the role role to the party.
Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications
DOI: 10.9790/0661-17127174 www.iosrjournals.org 73 | Page
The protocol is a 3-round interactive communication algorithm executed by arbitrary two
communication parties. Concatenation of two strings is denoted by and by BA, two communication
parties. ini and res are predefined values, representing initiator and responder, respectively.
The protocol works as follows:
Round 1. ARBA :
1.1) Choose a random k - bit value Ar
1.2) Compute PrR AA 
1.3) Send AR to B .
Round 2. BB respRAB ,:
2.1) Choose a random k - bit value Br
2.2) Compute  Br
BABBB SReKPrR ,,  and  resRRKHresp BABB 1
2.3) Send BB respR , to A .
Round 3. ArespBA :
3.1) Compute   Ar
ABA SReK , and verify if  resRRKHresp BAAA 1
3.2) If its holds, compute  iniRRKHresp BAAA 1
3.3) Send Aresp to B .
3.4) Upon receiving Aresp , B verifies it using its own key BK , in the exactly same way as A .
If A and B are in the same group with the same role i.e.
    BBBBAAAA SrolegidHsrolegidHsS  00 .. they will successfully authenticate their
respective memberships, due to fact that
        B
r
BA
rr
B
rr
A
r
ABA KSReSPeSPeSReK BBABAA
 ,,,,
..
. After the verification succeeds, A and B can
compute the shared key for further communication as
 BABAAA resprespRRKHSK 2 , and  BABABB resprespRRKHSK 2 respectively.
IV. Cryptanalysis Of Ryu, Yoo And Ha Scheme
Key Compromise Impersonation Resilience: If legitimate entity A's long-term private key is compromised,
then an adversary E is able to impersonate A. But this should not enable E to impersonate other legitimate
entities to A. we show that Ryu et al. scheme [4] is insecure to K-CI attack.
Let private key of user A is  AAAA rolegidHsS 0. , which disclosed to the adversary E . Then
adversary E can impersonate to A as B (as any registered user of group) as follows:
1. E chooses Br and compute PrR BB  , send BR to A .
2. User A chooses Ar and compute PrR AA  ,   Ar
ABA SReK , and message authentication value
 resRRKHresp BAAA
 1
, send AA respR , to B (which is adversary E ).
3. Upon receiving AA respR , from A , adversary E compute   Br
AAB SReK , and
 iniRRKHpres BABB
 1
, send Bpres  to A .
Upon receiving Bpres  from E , A verify if  iniRRKHpres BAAB
 1
?
which is always hold as
  BA rr
ABA SPeKK
.
, , therefore A computes the shared key as
Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications
DOI: 10.9790/0661-17127174 www.iosrjournals.org 74 | Page
 BABAAA presrespRRKHSK  2 since adversary E is corrupt party, it does not need to verify the
message authentication value Aresp as the honest party therefore it accepts the computed value BKS  as the
session key. So E computes common session key as follows:
 BABABB presrespRRKHKS  2 .
Hence using the private key of user A , adversary E can impersonate as the other parties in the same
group, therefore Ryu et al. scheme cannot secure in K-CI attack.
V. Conclusion
In this paper we have shown that the Ryu et al. unlinkable secret handshakes scheme is insecure against
the key-compromise impersonation attack though scheme provides strong anonymity.
Acknowledgements
The authors express sincere thanks to professor sunder lal for his help and encouragement.
References
[1]. D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, And H.-C. Wong, Secret Handshakes From Pairing Based Key
Agreement, IEEE Symposium On Security And Privacy, 2003, 180-196.
[2]. J. Gu And Z. Xue, An Improved Efficient Secret Handshakes Scheme With Unlinkability, IEEE Communications Letters, 15(2),
2011, 259-261.
[3]. H. Huang And Z. Cao, A Novel And Efficient Unlinkable Secret Handshakes Scheme, IEEE Communications Letters, 13(5), 2009,
363-365.
[4]. E. K. Ryu, K. Y. Yoo And K. S. Ha, Efficient Unlinkable Secret Handshakes For Anonymous Communications, Journal Of
Security Engineering, 17(6), 2010, 619-626.
[5]. R. Sakai, K. Ohgishi And M. Kasahara, Cryptosystems Based On Pairing, Symposium On Cryptography And Information Security,
2000, 26-28.
[6]. R. Su, On The Security Of A Novel And Efficient Unlinkable Secret Handshakes Scheme, IEEE Communications Letters, 13(9),
2009, 712-713.
[7]. S. Xu And M. Yung, K- Anonymous Secret Handshakes With Reusable Credentials, In Proc. CCS’04: 11th ACM Conference On
Computer And Communications Security, 2004, 158-167.
[8]. E. J. Yoon, Cryptanalysis Of An Efficient Secret Handshakes Scheme With Unlinkability, International Conference On Advances In
Engineering, 24, 2011, 128-132.
[9]. T. Y. Youn And Y. H. Park, Security Analysis Of An Unlinkable Secret Handshakes Scheme, IEEE Communications Letters,
14(1), 2010, 4-5.

Weitere ähnliche Inhalte

Was ist angesagt?

Dss digital signature standard and dsa algorithm
Dss  digital signature standard and dsa algorithmDss  digital signature standard and dsa algorithm
Dss digital signature standard and dsa algorithm
Abhishek Kesharwani
 

Was ist angesagt? (15)

A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemes
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication Protocols
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
 
Ch13
Ch13Ch13
Ch13
 
Dss digital signature standard and dsa algorithm
Dss  digital signature standard and dsa algorithmDss  digital signature standard and dsa algorithm
Dss digital signature standard and dsa algorithm
 
31 Network Security
31 Network Security31 Network Security
31 Network Security
 
Ch31
Ch31Ch31
Ch31
 
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol  Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
 
Digital signatures - A mathematical scheme for demonstrating the authenticity...
Digital signatures - A mathematical scheme for demonstrating the authenticity...Digital signatures - A mathematical scheme for demonstrating the authenticity...
Digital signatures - A mathematical scheme for demonstrating the authenticity...
 
Cryptography and security
Cryptography and securityCryptography and security
Cryptography and security
 
Lecture12
Lecture12Lecture12
Lecture12
 
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONSAN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
 
527
527527
527
 
Digital signature
Digital signatureDigital signature
Digital signature
 

Andere mochten auch

Andere mochten auch (20)

The Development of Software for Assessment of Environmental Impact Indicators...
The Development of Software for Assessment of Environmental Impact Indicators...The Development of Software for Assessment of Environmental Impact Indicators...
The Development of Software for Assessment of Environmental Impact Indicators...
 
Design of an effective automated machine for quality palm kernel production
Design of an effective automated machine for quality palm kernel  productionDesign of an effective automated machine for quality palm kernel  production
Design of an effective automated machine for quality palm kernel production
 
Digital Image Compression using Hybrid Transform with Kekre Transform and Oth...
Digital Image Compression using Hybrid Transform with Kekre Transform and Oth...Digital Image Compression using Hybrid Transform with Kekre Transform and Oth...
Digital Image Compression using Hybrid Transform with Kekre Transform and Oth...
 
O01721103106
O01721103106O01721103106
O01721103106
 
E017613040
E017613040E017613040
E017613040
 
A010410109
A010410109A010410109
A010410109
 
G010224751
G010224751G010224751
G010224751
 
Experimental Investigation and Analysis of Extrusion of Lead from Round Secti...
Experimental Investigation and Analysis of Extrusion of Lead from Round Secti...Experimental Investigation and Analysis of Extrusion of Lead from Round Secti...
Experimental Investigation and Analysis of Extrusion of Lead from Round Secti...
 
Assessment of Water Quality in Imo River Estuary Using Multivariate Statistic...
Assessment of Water Quality in Imo River Estuary Using Multivariate Statistic...Assessment of Water Quality in Imo River Estuary Using Multivariate Statistic...
Assessment of Water Quality in Imo River Estuary Using Multivariate Statistic...
 
Determination of volatile organic compounds in surface water and sediment usi...
Determination of volatile organic compounds in surface water and sediment usi...Determination of volatile organic compounds in surface water and sediment usi...
Determination of volatile organic compounds in surface water and sediment usi...
 
Spectroscopic, Thermal, Magnetic and conductimetric studies on some 7-hydroxy...
Spectroscopic, Thermal, Magnetic and conductimetric studies on some 7-hydroxy...Spectroscopic, Thermal, Magnetic and conductimetric studies on some 7-hydroxy...
Spectroscopic, Thermal, Magnetic and conductimetric studies on some 7-hydroxy...
 
Single Phase Formation of CuInS2 Nanoparticles: Structural, Morphological, Th...
Single Phase Formation of CuInS2 Nanoparticles: Structural, Morphological, Th...Single Phase Formation of CuInS2 Nanoparticles: Structural, Morphological, Th...
Single Phase Formation of CuInS2 Nanoparticles: Structural, Morphological, Th...
 
Synthesis and Biological Evaluation of Novel3, 5-Disubstituted 4h-1, 2, 4-Tri...
Synthesis and Biological Evaluation of Novel3, 5-Disubstituted 4h-1, 2, 4-Tri...Synthesis and Biological Evaluation of Novel3, 5-Disubstituted 4h-1, 2, 4-Tri...
Synthesis and Biological Evaluation of Novel3, 5-Disubstituted 4h-1, 2, 4-Tri...
 
Road Map to HIPAA Security Rules Compliance: Risk Analysis at Orbit Clinics
Road Map to HIPAA Security Rules Compliance: Risk Analysis at Orbit ClinicsRoad Map to HIPAA Security Rules Compliance: Risk Analysis at Orbit Clinics
Road Map to HIPAA Security Rules Compliance: Risk Analysis at Orbit Clinics
 
Value creation in relationship exchange explication by Ethical Approach: an a...
Value creation in relationship exchange explication by Ethical Approach: an a...Value creation in relationship exchange explication by Ethical Approach: an a...
Value creation in relationship exchange explication by Ethical Approach: an a...
 
Burr Type III Software Reliability Growth Model
Burr Type III Software Reliability Growth ModelBurr Type III Software Reliability Growth Model
Burr Type III Software Reliability Growth Model
 
Proposal to assess motor competency at Physical Education
Proposal to assess motor competency at Physical EducationProposal to assess motor competency at Physical Education
Proposal to assess motor competency at Physical Education
 
Feasibility of Using Tincal Ore Waste as Barrier Material for Solid Waste Con...
Feasibility of Using Tincal Ore Waste as Barrier Material for Solid Waste Con...Feasibility of Using Tincal Ore Waste as Barrier Material for Solid Waste Con...
Feasibility of Using Tincal Ore Waste as Barrier Material for Solid Waste Con...
 
Evaluation of Human Resource Management Practices on the Productivity and Per...
Evaluation of Human Resource Management Practices on the Productivity and Per...Evaluation of Human Resource Management Practices on the Productivity and Per...
Evaluation of Human Resource Management Practices on the Productivity and Per...
 
The Development of Software for Assessment of Environmental Impact Indicators...
The Development of Software for Assessment of Environmental Impact Indicators...The Development of Software for Assessment of Environmental Impact Indicators...
The Development of Software for Assessment of Environmental Impact Indicators...
 

Ähnlich wie Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications

Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
Nexgen Technology
 

Ähnlich wie Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications (20)

A NEW SECRET HANDSHAKES SCHEME WITH DYNAMIC MATCHING BASED ON ZSS
A NEW SECRET HANDSHAKES SCHEME WITH DYNAMIC MATCHING BASED ON ZSSA NEW SECRET HANDSHAKES SCHEME WITH DYNAMIC MATCHING BASED ON ZSS
A NEW SECRET HANDSHAKES SCHEME WITH DYNAMIC MATCHING BASED ON ZSS
 
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONSAN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Proactive Secret Sharing using a Trivariate Polynomial
Proactive Secret Sharing using a Trivariate PolynomialProactive Secret Sharing using a Trivariate Polynomial
Proactive Secret Sharing using a Trivariate Polynomial
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 
An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings
An Efficient and Secure ID Based Group Signature Scheme from Bilinear PairingsAn Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings
An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings
 
Chaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption SchemeChaos Based Direct Public Verifiable Signcryption Scheme
Chaos Based Direct Public Verifiable Signcryption Scheme
 
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
A SECURE KEY COMPUTATION PROTOCOL FOR SECURE GROUP COMMUNICATION WITH PASSWOR...
 
A secure key computation protocol for secure group communication with passwor...
A secure key computation protocol for secure group communication with passwor...A secure key computation protocol for secure group communication with passwor...
A secure key computation protocol for secure group communication with passwor...
 
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
 
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
 
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 

Mehr von IOSR Journals

Mehr von IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Kürzlich hochgeladen

FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
dollysharma2066
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
Epec Engineered Technologies
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
MsecMca
 

Kürzlich hochgeladen (20)

DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdf
 
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptx
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdf
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
 
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 

Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 1, Ver. II (Jan – Feb. 2015), PP 71-74 www.iosrjournals.org DOI: 10.9790/0661-17127174 www.iosrjournals.org 71 | Page Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications Preeti Kulshrestha1 , Arun Kumar Pal1 , Manmohan Singh Chauhan2 1 (Department Of Mathematics, Statistics & Computer Science, G.B. Pant University Of Agriculture And Technology Pantnagar, India) 2 (DST- Center For Interdisciplinary Mathematical Sciences, Banaras Hindu University, Varanasi, India) Abstract: Several unlinkable secret handshakes schemes have been proposed in recent years. As performing the successful secret handshakes is essentially equivalent to computing a common key between two interactive members of the same group. Therefore secret handshakes scheme is a key agreement protocol between two members of the same group. So it is necessary for a secret handshakes scheme to fulfill security requirement of secret handshakes protocol as well as key agreement protocol. In this Paper, we show that the Ryu et al. unlinkable secret handshakes scheme does not provide key compromise impersonation resilience which is an important requirement in ID-based two party authenticated key exchange scheme. Keywords: Authentication, Key Agreement, Unlinkability, Secret Handshakes, Cryptanalysis I. Introduction The secret handshake, which allows two parties of the same group to authenticate each other secretly and privately and shared a secret key for further communication over an open channel, was first introduced by Balfanz et al. [1] in 2003. They also introduced a 2-party secret handshake scheme by adapting the key agreement protocol of Sakai et al. [5], based on bilinear maps. The scheme is secure under the BDH assumption. It uses one time credentials to achieve the unlinkability, which means that each user must store a large number of credentials. An unlinkable secret handshakes scheme provides unlinkability which means that two different instances of the same party cannot be linked by the observer. Xu -Yung [7] in 2004 present the first SH scheme that achieves unlinkability while allowing users to reuse their credentials. They introduce the concept of k-anonymous secret handshake where k is an adjustable parameter indicating the desired anonymity assurance. Huang -Cao [3] in 2009 proposed an efficient unlinkable secret handshakes scheme and claimed that scheme achieve affiliation hiding and unlinkability later on which is proved by Su [6] and Youn -Park [9] that Huang -Cao Scheme have a design flaw and insecure. Ryu, Yoo and Ha [4] in 2010 proposed an efficient unlinkable secret handshakes scheme for anonymous communications allowing arbitrary two communicating parties with same role in either one single group or multiple groups to privately authenticate each other. Gu -Xue [2] in 2011 proposed an improved secret handshakes scheme with unlinkability based on the Huang -Cao scheme. Yoon [8] in 2011 points out that Gu -Xue scheme is insecure to key compromise impersonation attack and cannot provide master key forward secrecy. In this paper we will show that Ryu et al. [4] unlinkable secret handshakes scheme is insecure under the key-compromise impersonation attack (K-CI), which was described in [8] while [4] provide better performance in terms of both computational and communication cost as compared to previous work. As successful secret handshakes is equivalent to a key agreement between two members of the same group. So it is necessary for a secret handshakes scheme to fulfill security requirement of secret handshakes protocol as well as key agreement protocol. K-CI resilience is one of the most important security requirements in key exchange protocol but unfortunately Ryu et al. [4] scheme is fail to achieve this security requirement. The rest of this paper is organized as follows. In section II, we briefly review the bilinear group and secure property of the secret handshakes and key agreement protocol. In section III, we review the protocol of Ryu et al. scheme. In section IV we show that Ryu et al. scheme suffer from K-CI attack. We draw our conclusion in section V.
  • 2. Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications DOI: 10.9790/0661-17127174 www.iosrjournals.org 72 | Page II. Preliminaries 2.1 Bilinear Pairing: Let G and G are two cyclic additives group and TG be a cyclic multiplicative group of the same large prime order q . Let P be a generator of G and Q be the generator of G then a Bilinear Pairing on  GG , is a function TGGGe : with the following properties: (1) Bilinearity: for all GQGP  , and qZba , , then ,     .,, ab QPebQaPe  (2) Non-Degeneracy:   1, QPe (3) Computability: e can be efficiently computed in polynomial time. 2.2 Security Property: A secret handshakes scheme must have the following security properties: Completeness/ Correctness: If two honest members A, B belonging to the same group and A, B run handshake protocol with valid credentials of their identities and group public keys, then both members always output accept. Impersonator Resistance: An adversary not satisfying the rules of the handshake protocol is unable to successfully authenticate to an honest member. Detector Resistance: An adversary not satisfying the rules of the handshake protocol cannot decide whether some honest party satisfies the rule or not. Unlinkability: It is not feasible to tell whether two execution of the handshake protocol were performed by the same party or not, even if both of them were successful. 2.3 Fundamental Security Property For Key Agreement: A key agreement protocol must have the following security properties: Known-Key Security: In each round of a key agreement between A and B, both the user should produce a unique secret key; such a key is called a session key and should not be exposed if other secret keys are compromised. Forward Secrecy: If long-term private keys of one or both entities are compromised, the secrecy of previous session keys established by honest entities should not be affected. Key-Compromise Impersonation Resilience: If entity A’s long-term private key is disclosed then an adversary who knows this value can impersonate A, but this should not enable an adversary to impersonate other entities as well and obtain the session key. Unknown Key-Share Resilience: An entity A should not be able to be coerced into sharing a key with any entity C when entity A believes that he is sharing the key with another entity B. III. Review Of Ryu, Yoo And Ha Scheme This section is briefly reviews the Ryu et al. scheme [4]. given a security parameter k , the algorithm generates the system parameters params  PPeqGGG T  ,,,,,, , where GandG , are two cyclic additive group of same prime order q , P is the generator of G , P is the generator of G, and TG is the cyclic multiplicative group of prime order ,q and TGGGe : is a bilinear pairing. Let   GHo   1,0: , and 21 ,HH be collision resistant hash functions taking arbitrary string as input, such as SHA-1. A group authority GA for each group is associated with a unique pair  skpk, of keys, such that sPpk  and ssk  , where s is the group master secret. Also, each group member in the group is assumed to be associated with a group secret key   GrolegidHsS  0. , corresponding to the group identity gid and the role role to the party.
  • 3. Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications DOI: 10.9790/0661-17127174 www.iosrjournals.org 73 | Page The protocol is a 3-round interactive communication algorithm executed by arbitrary two communication parties. Concatenation of two strings is denoted by and by BA, two communication parties. ini and res are predefined values, representing initiator and responder, respectively. The protocol works as follows: Round 1. ARBA : 1.1) Choose a random k - bit value Ar 1.2) Compute PrR AA  1.3) Send AR to B . Round 2. BB respRAB ,: 2.1) Choose a random k - bit value Br 2.2) Compute  Br BABBB SReKPrR ,,  and  resRRKHresp BABB 1 2.3) Send BB respR , to A . Round 3. ArespBA : 3.1) Compute   Ar ABA SReK , and verify if  resRRKHresp BAAA 1 3.2) If its holds, compute  iniRRKHresp BAAA 1 3.3) Send Aresp to B . 3.4) Upon receiving Aresp , B verifies it using its own key BK , in the exactly same way as A . If A and B are in the same group with the same role i.e.     BBBBAAAA SrolegidHsrolegidHsS  00 .. they will successfully authenticate their respective memberships, due to fact that         B r BA rr B rr A r ABA KSReSPeSPeSReK BBABAA  ,,,, .. . After the verification succeeds, A and B can compute the shared key for further communication as  BABAAA resprespRRKHSK 2 , and  BABABB resprespRRKHSK 2 respectively. IV. Cryptanalysis Of Ryu, Yoo And Ha Scheme Key Compromise Impersonation Resilience: If legitimate entity A's long-term private key is compromised, then an adversary E is able to impersonate A. But this should not enable E to impersonate other legitimate entities to A. we show that Ryu et al. scheme [4] is insecure to K-CI attack. Let private key of user A is  AAAA rolegidHsS 0. , which disclosed to the adversary E . Then adversary E can impersonate to A as B (as any registered user of group) as follows: 1. E chooses Br and compute PrR BB  , send BR to A . 2. User A chooses Ar and compute PrR AA  ,   Ar ABA SReK , and message authentication value  resRRKHresp BAAA  1 , send AA respR , to B (which is adversary E ). 3. Upon receiving AA respR , from A , adversary E compute   Br AAB SReK , and  iniRRKHpres BABB  1 , send Bpres  to A . Upon receiving Bpres  from E , A verify if  iniRRKHpres BAAB  1 ? which is always hold as   BA rr ABA SPeKK . , , therefore A computes the shared key as
  • 4. Cryptanalysis of Efficient Unlinkable Secret Handshakes for Anonymous Communications DOI: 10.9790/0661-17127174 www.iosrjournals.org 74 | Page  BABAAA presrespRRKHSK  2 since adversary E is corrupt party, it does not need to verify the message authentication value Aresp as the honest party therefore it accepts the computed value BKS  as the session key. So E computes common session key as follows:  BABABB presrespRRKHKS  2 . Hence using the private key of user A , adversary E can impersonate as the other parties in the same group, therefore Ryu et al. scheme cannot secure in K-CI attack. V. Conclusion In this paper we have shown that the Ryu et al. unlinkable secret handshakes scheme is insecure against the key-compromise impersonation attack though scheme provides strong anonymity. Acknowledgements The authors express sincere thanks to professor sunder lal for his help and encouragement. References [1]. D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, And H.-C. Wong, Secret Handshakes From Pairing Based Key Agreement, IEEE Symposium On Security And Privacy, 2003, 180-196. [2]. J. Gu And Z. Xue, An Improved Efficient Secret Handshakes Scheme With Unlinkability, IEEE Communications Letters, 15(2), 2011, 259-261. [3]. H. Huang And Z. Cao, A Novel And Efficient Unlinkable Secret Handshakes Scheme, IEEE Communications Letters, 13(5), 2009, 363-365. [4]. E. K. Ryu, K. Y. Yoo And K. S. Ha, Efficient Unlinkable Secret Handshakes For Anonymous Communications, Journal Of Security Engineering, 17(6), 2010, 619-626. [5]. R. Sakai, K. Ohgishi And M. Kasahara, Cryptosystems Based On Pairing, Symposium On Cryptography And Information Security, 2000, 26-28. [6]. R. Su, On The Security Of A Novel And Efficient Unlinkable Secret Handshakes Scheme, IEEE Communications Letters, 13(9), 2009, 712-713. [7]. S. Xu And M. Yung, K- Anonymous Secret Handshakes With Reusable Credentials, In Proc. CCS’04: 11th ACM Conference On Computer And Communications Security, 2004, 158-167. [8]. E. J. Yoon, Cryptanalysis Of An Efficient Secret Handshakes Scheme With Unlinkability, International Conference On Advances In Engineering, 24, 2011, 128-132. [9]. T. Y. Youn And Y. H. Park, Security Analysis Of An Unlinkable Secret Handshakes Scheme, IEEE Communications Letters, 14(1), 2010, 4-5.