Computer Communications 29 (2006) 2788–2797 www.elsevier.com/locate/comcom

The importance of proofs of security for key establishment protocols q Formal analysis of Jan–Chen, Yang–Shen–Shieh, Kim–Huh–Hwang– Lee, Lin–Sun–Hwang, and Yeh–Sun protocols Kim-Kwang Raymond Choo *, Colin Boyd, Yvonne Hitchcock Information Security Institute, Queensland University of Technology, GPO Box 2434, Brisbane, Qld 4001, Australia Available online 7 December 2005

Abstract Despite the importance of proofs in assuring protocol implementers about the security properties of key establishment protocols, many protocol designers fail to provide any proof of security. Flaws detected long after the publication and/or implementation of protocols will erode the credibility of key establishment protocols. We revisit recent work of Choo, Boyd, Hitchcock, Maitland where they utilize the Bellare, Pointcheval, Rogaway (Authenticated key exchange secure against dictionary attacks, in: B. Preneel (Ed.), Advances in Cryptology – Eurocrypt 2000, Springer-Verlag, LNCS 1807/2000, pp. 139–155, 2000) computational complexity proof model in a machine specification and analysis (using an automated model checker – SHVT) for provably secure key establishment protocol analysis. We then examine several key establishment protocols without proofs of security, namely: protocols due to J.-K. Jan, Y.-H. Chen (A new efficient MAKEP for wireless communications, in: 18th International Conference on Advanced Information Networking and Applications – AINA 2004, IEEE Computer Society, pp. 347–350, 2004), W.-H. Yang, J.-C. Shen, S.-P. Shieh (Designing authentication protocols against guessing attacks. Technical Report 2(3), Institute of Information & Computing Machinery, Taiwan, 1999. http:// www.iicm.org.tw/communication/c2_3/page07.doc), Y.-S. Kim, E.-N. Huh, J. Hwang, B.-W. Lee (An efficient key agreement protocol for secure authentication, in: A. Lagana`, M.L. Gavrilova, V. Kumar, Y. Mun, C.J.K. Tan, O. Gervasi (Eds.), International Conference On Computational Science And Its Applications – ICCSA 2004, Springer-Verlag, LNCS 3043/2004, pp. 746-754, 2004), C.-L. Lin, H.-M. Sun, T. Hwang. (Three-party encrypted key exchange: attacks and a solution, in: A CM SIGOPS Operating Systems Review, pp. 12–20, 2000), and H.-T. Yeh, H.-M. Sun (Simple authenticated key agreement protocol resistant to password guessing attacks, in: A CM SIGOPS Operating Systems Review, 36(4), pp. 14–22, 2002). Using these protocols as case studies, we demonstrate previously unpublished flaws in these protocols. We may speculate that such errors could have been found by protocol designers if proofs of security were to be constructed, and hope this work will encourage future protocol designers to provide proofs of security.  2005 Elsevier B.V. All rights reserved. Keywords: Formal specification; Mutual authentication and key establishment protocols; Provable security

1. Introduction Despite key establishment protocols being the sine qua non of many diverse secure electronic commerce applications, the design of secure key establishment protocols is still notoriously hard. The difficulties associated in obtainq The full version is available from: http://eprints.qut.edu.au/perl/ user_eprints?userid=51. * Corresponding author. E-mail address: [email protected] (K.-K. Raymond Choo).

0140-3664/$ - see front matter  2005 Elsevier B.V. All rights reserved. doi:10.1016/j.comcom.2005.10.030

ing a high level of assurance in the security of almost any new or even existing protocols are well illustrated with examples of errors found in many such protocols years after they were published [4,12,14,22,26,27]. The study of cryptographic protocols has led to a dichotomy in cryptographic protocol analysis techniques between the computational complexity approach and the computer security approach. Emphasis in the computer security approach is placed on automated machine specification and analysis (e.g., model checking and theorem proving). The Dolev and Yao [15]

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

adversarial model is the de-facto model used in formal specifications, where cryptographic operations are often used in a ‘‘black box’’ fashion ignoring the various cryptographic properties, resulting in possible loss of partial information. One of the main obstacles in this automated approach is the undecidability and intractability problems since the adversary can have an exponentially large set of possible actions (or combinations) which result in a state explosion [9]. Furthermore, protocols proven secure in such a manner could possibly be flawed (i.e., giving a false positive result – analogous to a Type II error in hypothesis testing). From a real world practicality perspective, it is debatable whether proofs of security in this manner carry significant weight in the real world, due to their idealistic model. However, the computer security approach should be credited for proving insecurities in protocols (i.e., finding both known and previously unknown flaws in protocols). On the other hand, the computational complexity approach adopts a deductive reasoning process (i.e., the logical process of deriving a conclusion from a known premise) whereby the emphasis is placed on a proven reduction from the problem of breaking the protocol to another problem believed to be hard. Since the initiative of Bellare and Rogaway [21] who provided the first treatment of computational complexity to cryptographic protocol analysis, more than 100 protocols with accompanying computational proofs of security have been proposed in the literature [10]. Although these proofs provide a strong assurance for arguing about the security properties of the protocols, it is often difficult to obtain correct computational proofs of security. Furthermore, such proofs usually entail lengthy and complicated mathematical proofs, which are daunting to most reader as suggested by Koblitz and Menezes [19]. A supporting example is the well-known example of OAEP mode for public key encryption [25]. Despite its popularity and inclusion in the SET electronic payment standard of MasterCard and Visa, a problem was found (and subsequently fixed in the case of RSA) years later. Difficulties in obtaining correct computational proofs of protocol security are evidenced by the breaking of provable-secure protocols after they were published [13]. Despite these setbacks, proofs are invaluable tools for arguing about security and certainly are one very important tool in getting protocols right. Much of the debate and criticism over these two approaches involves researchers who fail to communicate with each other because they hold varying basic assumptions over cryptographic operations. However in recent years researchers have started to recognize the disparity in the varying assumptions and devote comprehensive efforts in unifying the two domains [1–3,7]. Recent work by Choo et al. [11] advocates a different approach to cryptographic protocols analysis which they term ‘‘a complementary approach’’. In their work, they utilize the communication and adversary model from computational proofs in a machine specification and analysis. They provided a formal specification and machine analysis of the

2789

adversarial model from the Bellare et al. [5] computational complexity model, instead of the traditional Dolev and Yao adversarial model. The pre-proceedings version of the provably secure mutual authentication and key establishment protocol due to Jakobsson and Pointcheval [16] was analysed and two new previously unpublished attacks were found using their approach. In this work, we advocate the importance of proofs of protocol security and the proposal of any entity authentication and/or key establishment protocol should provide a rigorous proof of security (as we argue that protocols without any computational proofs of security leads one to question the level of trust in the correctness in such protocols). We use several protocols which have no proofs of security as case studies, namely the two-party mutual authentication and key establishment protocol due to Jan and Chen [17], two trusted three-party authenticated key establishment protocols due to Yang et al. [28], a key agreement protocol due to Kim et al. [18], two improved Diffie–Hellman based encrypted key exchange protocols due to Lin et al. [20], and an authenticated key agreement protocol due to Yeh and Sun [29]. We then demonstrate previously unknown flaws in these protocols can be revealed using the formal specification framework by Choo et al. In addition, we also reveal that the key agreement protocol due to Kim et al. [18] is susceptible to an offline dictionary attack, which cannot be captured in the formal specification framework. We use the same formalism as in the formal specification framework by Choo et al., namely Asynchronous Product Automata (APA). APA is a universal state-based formal method [24] and is supported by the Simple Homomorphism Verification Tool (SHVT) [23] for analysis and verification of cooperating systems and communicating automata. Once the possible state transitions of each automaton have been specified, SHVT can be used to automatically search the state space of the model. SHVT provides a reachability graph of the explored states. In our APA specification, the abstract communication model captures the representation of the protocol, the message transmission, and the communication channels. The remainder of this paper is structured as follows: Section 2 briefly explains the formal specification framework. Section 3 describes the protocols that will be used as case studies. Section 4 presents the results of the protocol analysis using SHVT. Section 5 presents the conclusions. 2. Overview of the formal specification framework In this section, an overview of the formal specification framework using APA specification for protocol analysis is presented. The framework adopts the adversary formalism from the Bellare, Pointcheval, and Rogaway (2000) proof model, hereafter known as the BPR2000 model, where an adversary A has the capability to read, delay, replay, modify, delete and fabricate messages

2790

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

between communicating principals and to start new instances of communicating principals. A controls all the communications that take place between parties by interacting with a set of oracles at any time in any order. Each of the oracles represents an instance of a principal (PiU denotes the ith instance of a principal U) in a specific protocol run. The predefined oracle queries are shown in Table 1. The definition of (in)security in the framework depends on the notion of partnership of oracles as defined in Definition 1 and the notion of freshness as defined in Definition 2. Partnership is defined using the notion of session identifiers (SIDs). SIDs are defined as the concatenation of messages exchanged during the particular protocol run in question. An oracle who has accepted will hold the associated session key, a SID and a partner identifier (PID). Definition 1 (BPR2000 Definition of Partnership [5]). Two oracles, PiA and PjB , are partners if, and only if, 1. both oracles have accepted the same session key with the same SID, 2. both oracles have agreed on the same set of principals (i.e., the initiator and the responder of the protocol), and 3. no other oracles besides PiA and PjB have accepted with the same SID.

Definition 2 (BPR2000 Definition of Freshness [5]). Oracle PiA is fresh (or it holds a fresh session key) at the end of execution, if, and only if, 1. Oracle PiA has accepted with or without a partner oracle PjB , 2. Both oracle PiA and its partner oracle PjB (if such a partner oracle exists) have not been sent a Reveal query, and 3. Both A and B have not been sent a Corrupt query.

Table 1 Informal description of the oracle queries Send (U1, U2, i, m) query computes a response according to the protocol specification and decision on whether to accept or reject yet, and returns them to the adversary A. If the client oracle, ðPiU 1 ;U 2 Þ, has either accepted with some session key or terminated, this will be made known to A. The client oracle, PiU 1 ;U 2 , upon receiving a Reveal (U1, U2, i) query and if it has accepted and holds some session key, will send this session key back to A. Corrupt (U1, KE) query allows A to corrupt the principal U1 at will, and thereby learn the complete internal state of the corrupted principal. The corrupt query also gives A the ability to overwrite the long-lived key of the corrupted principal with any value of her choice (i.e., KE). Test (U1, U2, i) query is the only oracle query that does not correspond to any of As abilities. If n U2 has accepted with some session key and is being asked a Test (U1, U2, i) query, then depending on a randomly chosen bit b, A is given either the actual session key or a session key drawn randomly from the session key distribution.

Protocol principals are modelled as a family of elementary automata and their associated state spaces are modelled as a family of state sets. The channel through which the elementary automaton communicates is modelled by the addition and removal of messages from the shared state component Network, which is initially empty. Each of the elementary automata only has access to the particular state components to which it is connected. In addition to the regular protocol principals, a malicious adversary A is specified. A has access to the shared state component Network, but no access to the internal states of the principals. A is able to intercept messages in the Network, swap data components in the intercepted messages to form new messages, remove messages from the Network, or fabricate new messages. A is then able to send these messages to any player (i.e., client or server) oracles via the Network. The abilities of A to send any messages at will to any player oracles corresponds to the SendClient and SendServer queries in the BPR2000 model. Once a player oracle has accepted and holds a session key, the (SID,PID) pair associated with that oracle becomes visible to the adversary A via the shared state component Transcript. If A so chooses, A is then able to obtain the session key of PiU via a Reveal query or a Corrupt query. The shared state component Transcript also contains a log of all sent messages and is equivalent to a transcript in the Bellare–Rogaway model. Definition 3 presents the definition of insecurity in the formal specification framework. Definition 3 depends on the notions of partnership in Definition 1 and freshness in Definition 2. Definition 3. A protocol is insecure in the formal specification framework if: 1. two fresh non-partner oracles accept the same key (i.e., violating key establishment goal), or 2. two fresh partner oracles accept two different keys (i.e., violating key establishment goal), or 3. some fresh oracle accepts some key, which has been exposed and known to A (i.e., violating key establishment goal), or 4. some fresh oracle accepts and terminates with no partner (i.e., violating entity authentication goal). Protocols proven insecure in this framework will also be insecure in the BPR2000 model and very likely in other variants of the Bellare–Rogaway model and the modular proof model due to Canetti and Krawczyk [8]. 3. Case study In this section, the previously unbroken Jan–Chen two-party mutual authentication and key establishment protocol [17], two Yang–Shen–Shieh trusted three-party authenticated key establishment protocols [28],

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

Kim–Huh–Hwang–Lee key agreement protocol [18], Lin– Sun–Hwang improved Diffie–Hellman based encrypted key exchange protocols MDHEKE I and II [20], and the Yeh–Sun authenticated key agreement protocol [29] are revisited. In a real world setting, it is normal to assume that a host can establish several concurrent sessions with many different parties. Sessions are specific to both the communicating parties. In the case of key distribution protocols, sessions are specific to both the initiator and the responder principals, where every session is associated with a unique session key. SIDs enable unique identification of the individual sessions. Without such means, communicating hosts will have difficulty determining the associated session key for a particular session [12]. Hence, in this paper, we define partnership using SIDs as explained in Section 2. The notations used in the remaining of this paper is presented in Table 2.

2791

Fig. 2. Yang–Shen–Shieh trusted three-party AKE with public key systems protocol 1.

3.1. Jan–Chen mutual authentication and key establishment protocol Fig. 3. Yang–Shen–Shieh trusted three-party AKE without public key systems protocol 2.

Fig. 1 describes the Jan–Chen mutual authentication and key establishment protocol (MAKEP) [17]. There are two entities in the protocol, namely a client of limited computing power, A and a server, B. The security goals of the protocols are mutual authentication and key establishment. In the protocol, the notation x2R Zn denotes that x is ran-

domly drawn from Zn . At the end of the protocol run, both A and B will share a secret session key SKAB known to only the particular instances of A and B.

Table 2 Summary of notations

3.2. Yang–Shen–Shieh trusted three-party authenticated key establishment protocols

{Æ}KU PwdAB HðÞ SKAB SIDU PIDU f

Denotes the encryption of some message under encryption key KU Denotes some secret password share between some entities, A and B Denotes the hash of some message Denotes the secret session key that is known to only the particular instances of some entities, A and B Denotes the session identifier (SID) of some entity, U Denotes the partner identifier (PID) of some entity, U Denotes some simple derivation function

Two trusted three-party authenticated key establishment protocols (with and without public key systems) due to Yang–Shen–Shieh [28] are shown in Figs. 2 and 3. There are three entities in the protocols, namely a trusted server S, an initiating client A, and a responder client B. The security goals of these two protocols are mutual authentication and key establishment. The notation used in the protocols is as follows, NU, RU denotes some randomly chosen nonces, KS denotes the public key of S, and K U ;S ¼ ðgX u ;Y u mod bÞ denotes the key for long term use between U and S, where g and b are two large primes. At the end of both protocol runs, A and B will share a secret session key KAB known to only the particular instances of A and B. The session identifiers (SIDs) for both A and B in protocol 1 are SIDA = SIDB = {RA, RB}, and in protocol 2 are SIDA = SIDB = {NA, NB}. 3.3. Kim–Huh–Hwang–Lee key agreement protocol

Fig. 1. Jan–Chen MAKEP.

Fig. 4 describes the Kim–Huh–Hwang–Lee key agreement protocol [18]. Both the initiator A and responder B has a shared password, PwdAB. Prior to running the protocol, A and B compute Q and Q1 from PwdAB, respectively. At the end of the protocol run, both A and B will share a secret session key SKAB and SKBA, respectively, where SKAB = gab mod n = SKBA.

2792

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

Fig. 4. Kim–Huh–Hwang–Lee key agreement protocol.

Fig. 5. Lin–Sun–Hwang key improved protocol MDHEKE I.

Fig. 6. Lin–Sun–Hwang key improved protocol MDHEKE II.

We observe that this protocol is susceptible to an offline dictionary attack, as explained below.

3.4. Lin–Sun–Hwang key improved protocols MDHEKE I and II

1. By observing the protocol execution shown in Fig. 4, a passive adversary, A, knows the value of X1 = gaQ mod n and X = (X)Q1 mod n, where both Q and Q1 are computed from PwdAB. 2. From the password space of PwdAB, A selects a password aA at random. (a) A computes Q1 aA . A from Q1 (b) A computes X 0 ¼ X 1 A mod n. ? (c) A compares if X ¼ X 0 . 0 (d) If X = X , then A terminates as Pwd AB ¼ aA , else exclude aA from the password space, and repeat Step 2.

Figs. 5 and 6 describe the Lin–Sun–Hwang improved protocols MDHEKE I and II [20]. Both the initiator A and the responder B share a secret password PwdAB. At the end of both protocol runs shown in Figs. 5 and 6, both A and B accept with the same session key SKAB = gab mod n = SKBA.

Offline dictionary attack presents a more subtle threat as the adversary, A, can impersonate a legitimate party to initiate transactions. Our analysis model does not capture dictionary attacks. However, we will show in the next section on the attacks that are revealed by our analysis model.

3.5. Yeh–Sun key authenticated key agreement protocol Fig. 7 describes the Yeh–Sun key authenticated key agreement protocol [29]. A and B share a secret password PwdAB. At the end of the protocol run shown in Fig. 7, AandB accept session keys SK AB ¼ HðK 1 Þ ¼ HðK 2 Þ ¼ SK BA . 4. Protocol analysis In this section, the protocols discussed in Section 3 are specified using APA and the automated state space analyses performed with SHVT reveal that the protocols vio-

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

2793

Fig. 7. Yeh–Sun authenticated key agreement protocol.

are violated. As shown in the attack sequence in Fig. 10, the adversary A sends a Reveal query to a non-partner oracle of A, B as B believes SK BA is being shared with A (i.e., unknown key share attack). A by asking for the session key of B (i.e., SK BA ) will be able to compute the session key SKAB accepted by A ðSK AB ¼ SK BA  sA Þ. Hence, the Jan–Chen MAKEP shown in Fig. 1 is not secure since both the key establishment and mutual authentication goals are violated, as demonstrated in the attack sequences shown in Figs. 9 and 10. Fig. 8. Violations of Definition 3 in protocol analyses.

late the respective requirement(s) of Definition 3, as shown in Fig. 8. 4.1. Protocol analysis 1: Jan–Chen MAKEP Fig. 9 describes an execution of the protocol in the presence of a malicious adversary, A. At the end of the protocol execution shown in Fig. 9, A accepts session key SKAB = rAB = k ¯ s mod N and B accepts session key SK BA ¼ k  sA mod N, where SKAB „ SKBA. In fact, B thinks that the key SK BA is being shared with the adversary, A. State space analysis performed in the SHVT analysis reveals that both requirements 2 and 4 of Definition 3

4.2. Protocol analysis 2: Yang–Shen–Shieh trusted threeparty AKE with public key systems Fig. 11 describes an execution of Yang–Shen–Shieh trusted three-party AKE with public key systems in the presence of a malicious adversary, A. Let AU denote A impersonating user U. At the end of the attack sequence shown in Fig. 11, neither A nor B are partnered since they do not have matching SIDs (i.e., SIDA ¼ fgRA ; gRE g and SIDB ¼ fgRE ; gRB g) and A has not accepted a key, thus violating requirement 4 of Definition 3. Also, both A and B have different SIDs, hence according to Definition 1, A and B cannot be partners. Although B has accepted the key KR2, B believes that KR2 is being shared with A when in fact, KR2 is being

Fig. 9. Attack sequence on mutual authentication goal of Jan–Chen MAKEP.

2794

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

4.3. Protocol analysis 3: Yang–Shen–Shieh trusted threeparty AKE without public key systems

Fig. 10. Attack sequence on key establishment goal of Jan–Chen MAKEP.

shared with the adversary A (i.e., unknown key share attack), in violation of requirement 3 of Definition 3. As discussed by Boyd and Mathuria [6], A need not obtain the session key to profit from this attack. Consider the scenario whereby A will deliver some information of value (such as e-cash) to B. Since B believes the session key is shared with A; A can claim this credit deposit as his. Also, a malicious adversary, A, can exploit such an attack in a number of ways if the established session key is subsequently used to provide encryption (e.g., in AES) or integrity. A practical consequence of this attack is that A is able to impersonate A to B to initiate transactions.

Fig. 12 describes an execution of Yang–Shen–Shieh trusted three-party AKE without public key systems in the presence of a malicious adversary, A. At the end of the attack sequence shown in Fig. 12, neither A nor B are partnered since they do not have matching SIDs (i.e., SIDA ¼ fgRA ; gRE g and SIDB ¼ fgRE ; gRB g) and A has not accepted a key, thus violating requirement 4 of Definition 3. Also, both A and B have different SIDs, hence according to Definition 1, A and B cannot be partners. Although B has accepted the key KR2, B believes that KR2 is being shared with A when in fact, KR2 is being shared with the adversary A (i.e., unknown key share attack). Hence, requirement 3 of Definition 3 is violated. 4.4. Protocol analysis 4: Kim–Huh–Hwang–Lee key agreement protocol Fig. 13 describes the attack sequence on the Kim–Huh– Hwang–Lee key agreement protocol. At the end of the attack sequence, A has accepted session key SKAB = gab mod n

Fig. 11. Attack sequence on Yang–Shen–Shieh trusted three-party AKE with public key systems.

Fig. 12. Attack sequence on Yang–Shen–Shieh trusted three-party AKE without public key systems.

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

2795

Fig. 13. Attack sequence on Kim–Huh–Hwang–Lee key agreement protocol.

whilst B has accepted session key SKBA = gabE mod n, where SKAB „ SKBA. However, both A and B are not partners since they have accepted different session keys with different SIDs (i.e., sid A ¼ fX 1 ; Y 1 ; X ; Y g 6¼ sid B ¼ fX E1 ; Y 1 ; X E ; Y g). By revealing B, the adversary A is able to obtain the session key SKBA = gabE and is able to compute the session key of 1 A by computing SK EBA ¼ gab ¼ SK AB . Hence, the Kim– Huh–Hwang–Lee key agreement protocol shown in Fig. 4 is insecure.

B has no knowledge of these two sessions and this implies that A has no partner. By revealing session 2 at A to obtain SK S2 AB , the adversary A is then able to obtain a fresh session key SK S1 AB . Hence, the Lin–Sun–Hwang improved protocol MDHEKE I shown in Fig. 5 is insecure since the adversary A is able to obtain the session key of a fresh oracle of a non-partner oracle by revealing a non-partner oracle holding the same key (i.e., violating the key establishment goal).

4.5. Protocol analysis 5: Lin–Sun–Hwang improved protocol MDHEKE I

4.6. Protocol analysis 6: Lin–Sun–Hwang improved protocol MDHEKE II

Fig. 14 describes the attack sequence (i.e., reflection attack) on the Lin–Sun–Hwang improved protocol MDHEKE I. Let AU denote A impersonating some user U. At the end of the attack sequence, A thinks that she has completed two concurrent sessions with B and has S2 xx2 accepted session keys SK S1 AB ¼ Hðg Þ ¼ SK AB . However,

Fig. 15 describes a similar reflection attack on the Lin– Sun–Hwang improved protocol MDHEKE II. At the end of the protocol execution shown in Fig. 15, A thinks that she has completed two concurrent sessions with xx2 B and has accepted session keys SK S1 Þ ¼ SK S2 AB ¼ Hðg AB . However, B has no knowledge of these two sessions and

Fig. 14. Attack sequence on Lin–Sun–Hwang improved protocol MDHEKE I.

Fig. 15. Attack sequence on Lin–Sun–Hwang improved protocol MDHEKE II.

2796

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797

cannot be assured about the security properties of protocols. Flaws in protocols discovered after they were published or implemented certainly will have a damaging effect on the trustworthiness and the credibility of key establishment protocols in the real world. As a result of this work, we would recommend that protocol designers provide proofs of security for their protocols, in order to assure protocol implementers about the security properties of protocols. Fig. 16. Attack sequence on Yeh–Sun authenticated key agreement protocol.

this implies that A has no partner. By revealing session 2 at A to obtain SK S2 AB , the adversary A is then able to obtain a fresh session key SK S1 AB . Hence, the Lin–Sun–Hwang improved protocol MDHEKE II shown in Fig. 6 is insecure since the adversary A is able to obtain the session key of a fresh oracle of a non-partner oracle by revealing a non-partner oracle holding the same key (i.e., violating the key establishment goal). 4.7. Protocol analysis 7: Yeh–Sun authenticated key agreement protocol Fig. 16 describes the attack sequence (i.e., reflection attack) on the Yeh–Sun authenticated key agreement protocol. At the end of the protocol execution shown in Fig. 16, A thinks that she has completed two concurrent sessions with B and has accepted session keys S2 SK S1 AB ¼ HðK 2 Þ ¼ SK AB . However, B has no knowledge of these two sessions and this implies that A has no partner. By revealing session 2 at A to obtain SK S2 AB , the adversary A is then able to obtain a fresh session key SK S1 AB . Hence, the Yeh–Sun Key authenticated key agreement protocol shown in Fig. 7 since the adversary A is able to obtain the session key of a fresh oracle of a non-partner oracle by revealing a non-partner oracle holding the same key, in violation of the key establishment goal. 5. Conclusion Through a detailed study of the two-party mutual authentication and key establishment protocol due to Jan and Chen [17], two trusted three-party authenticated key establishment protocols due to Yang et al. [28], a key agreement protocol due to Kim et al. [18], two improved Diffie– Hellman based encrypted key exchange protocols due to Lin et al. [20], and an authenticated key agreement protocol due to Yeh and Sun [29], we demonstrated previously unpublished flaws in these protocols which do not have accompanying proofs of security. Proofs are invaluable for arguing about security and certainly are one very important tool in getting protocols right. Without proofs of security, protocol implementers

Acknowledgements This work was partially funded by the Australian Research Council Discovery Project Grant DP0345775. The authors would like to thank the anonymous referees for their feedback. References [1] M. Abadi, P. Rogaway, Reconciling two views of cryptography (The Computational Soundness of Formal Encryption), Int. Conf. Theor. Comput. Sci. (2000) 3–22. [2] B. Barak, Y. Lindell, T. Rabin, Protocol Initialization for the Framework of Universal Composability. Cryptology ePrint Archive, Report 2004/006, 2004. Available from: . [3] M. Backes, A cryptographically sound Dolev-Yao style security proof of the Otway-Rees protocol, in: P. Samarati, D. Goll-mann (Eds.), 9th European Symposium on Research in Computer Security – ESORICS 2004, LNCS, 3193/2004, Springer-Verlag, 2004, pp. 89– 108. [4] F. Bao, Security analysis of a password authenticated key exchange protocol, in: C. Boyd, W. Mao (Eds.), 6th Information Security Conference – ISC 2003, LNCS, 2851/2003, Springer-Verlag, 2003, pp. 208–217. [5] M. Bellare, D. Pointcheval, P. Rogaway. Authenticated key exchange secure against dictionary attacks, in: B. Preneel (Ed.), Advances in Cryptology – Eurocrypt 2000, LNCS, 1807/2000, Springer-Verlag, 2000, pp. 139–155. [6] C. Boyd, A. Mathuria, Protocols for Authentication and Key Establishment, Springer-Verlag, New York, 2003. [7] R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/ 067, 2000. Available from: . [8] R. Canetti, H. Krawczyk, Analysis of key-exchange protocols and their use for building secure channels (extended version available from: ), in: B. Pfitzmann (Ed.), Advances in Cryptology – Eurocrypt 2001, LNCS, 2045/2001, Springer-Verlag, 2001, pp. 453–474. [9] I. Cervesato, N. Durgin, P.D. Lincoln, J.C. Mitchell, A. Scedrov, A meta-notation for protocol analysis, in: 12th Computer Security Foundations Workshop – CSFW 1999, IEEE Computer Society Press, 1999, pp. 55–71. [10] K.-K.R. Choo, The Provably-Secure Key Establishment and Mutual Authentication Protocols Lounge, 2005, . [11] K.-K.R. Choo, C. Boyd, Y. Hitchcock, G. Maitland, Complementing computational protocol analysis with formal specifications (Extended version available from: ), in: T. Dimitrakos, F. Martinelli (Eds.), IFIP TC1 WG1.7 2nd International Workshop on Formal Aspects in Security and Trust – FAST 2004, Springer-Verlag, IFIP International Federation for Information Processing Series 173/2005, 2004, pp. 129–144.

K.-K. Raymond Choo et al. / Computer Communications 29 (2006) 2788–2797 [12] K.-K. R. Choo, C. Boyd, Y. Hitchcock, G. Maitland. On session identifiers in provably secure protocols: the Bellare–Rogaway threeparty key distribution protocol revisited (Extended version available from: ), in: B. Carlo, S. Cimato (Eds.), 4th Conference on Security in Communication Networks – SCN 2004, LNCS, 3352/2005, Springer-Verlag, 2004, pp. 352–367. [13] K.-K.R. Choo, C. Boyd, Y. Hitchcock. Errors in computational complexity proofs for protocols (Available from: ), in: Bimal Roy (Ed.), Advances in Cryptology– Asiacrypt 2005, LNCS, 3788/2005, Springer-Verlag, 2005, pp. 624–643. [14] K.-K.R. Choo, Y. Hitchcock. Security requirements for key establishment proof models: revisiting Bellare–Rogaway and Jeong–Katz– Lee protocols (Extended version available from: ), in: C. Boyd, J.M. GonzalezNieto (Eds.), 10th Australasian Conference on Information Security and Privacy – ACISP 2005, LNCS, 3574/2005, Springer-Verlag, 2005, pp. 429–442. [15] D. Dolev, A.C. Yao, On the security of public key protocols, IEEE Trans. Inform. Technol. (1983) 198–208. [16] M. Jakobsson, D. Pointcheval, Mutual authentication and key exchange protocol for low power devices, in: P.F. Syverson (Ed.), 5th International Conference on Financial Cryptography – FC 2001, LNCS, 2339/2002, Springer-Verlag, 2001, pp. 169–186. [17] J.-K. Jan, Y.-H. Chen, A new efficient MAKEP for wireless communications, in: 18th International Conference on Advanced Information Networking and Applications – AINA 2004, IEEE Computer Society, pp. 347–350, 2004. [18] Y.-S. Kim, E.-N. Huh, J. Hwang, B.-W. Lee, An efficient key agreement protocol for secure authentication, in: A. Lagana`, M.L. Gavrilova, V. Kumar, Y. Mun, C.J.K. Tan, O. Gervasi (Eds.), International Conference On Computational Science And Its Applications – ICCSA 2004, LNCS, 3043/2004, Springer-Verlag, New York, 2004, pp. 746–754. [19] N. Koblitz, A. Menezes, Another Look at ‘‘Provable Security’’. Technical report CORR 2004-20, Centre for Applied Cryptographic Research, University of Waterloo, Canada, 2004. [20] C.-L. Lin, H.-M. Sun, T. Hwang, Three-party encrypted key exchange: attacks and a solution, A CM SIGOPS Oper. Syst. Rev. (2000) 12–20. [21] M. Bellare, P. Rogaway. Entity authentication and key distribution, in: D.R. Stinson, (Ed.), Advances in Cryptology – Crypto 1993, Springer-Verlag, LNCS 773/1993, pp. 110–125, 1993. [22] J. Nam, S. Kim, D. Won, Attacks on Bresson-Chevassut-EssiariPointchevals Group Key Agreement Scheme. Cryptology ePrint Archive, Report 2004/251, 2004. Available from: . [23] P. Ochsenschlager, J. Repp, R. Rieke, Abstraction and a verification method for cooperating systems, J. Exp. Theor. Artif. Intell. (2000) 447–459. [24] R. Rieke, Implementing the APA Model for the Symmetric Needham-Schroeder Protocol in State Transition Pattern Notation in the SH Verification Tool, Technical report, Fraunhofer Institute for Secure Telecooperation SIT, 2002. [25] V. Shoup, OAEP reconsidered, in: J. Kilian (Ed.), Advances in Cryptology – Crypto 2001, LNCS, 2139/2001, Springer-Verlag, New York, 2001, pp. 239–259.

2797

[26] Z. Wan, S. Wang. Cryptanalysis of two password-authenticated key exchange protocols, in: H. Wang, J. Pieprzyk, V. Varadharajan (Eds.), 9th Australasian Conference on Information Security and Privacy – ACISP 2004. LNCS, 3108/2004, Springer-Verlag, 2004. [27] D.S. Wong, A.H. Chan, Efficient and mutually authenticated key exchange for low power computing devices, in: C. Boyd (Ed.), Advances in Cryptology – Asiacrypt 2001, LNCS, 2248/2001, Springer-Verlag, New York, 2001, pp. 172–289. [28] W.-H. Yang, J.-C. Shen, S.-P. Shieh, Designing Authentication Protocols Against Guessing Attacks. Technical report 2(3), Institute of Information & Computing Machinery, Taiwan, 1999. . [29] H.-T. Yeh, H.-M. Sun, Simple Authenticated Key Agreement Protocol Resistant to Password Guessing Attacks, A CM SIGOPS Oper. Syst. Rev. 36 (4) (2002) 14–22.

Kim-Kwang Raymond Choo is currently a full-time Ph.D. candidate with Information Security Institute, Queensland University of Technology, Australia; and a part-time MBA student with the University of Queensland, Australia. He received the BSc Maths, BAppSci (Hons) Industrial & Applied Maths, Master of Information Technology, and Graduate Diploma in Business Administration degrees in Dec 2000, Dec 2002, May 2002, and Dec 2005 respectively. His research interests include formal specification and analysis of mutual authentication and/or key establishment protocols, and provably-secure protocols. He is a member of IEEE Computer Society, Formal Methods Europe & IACR, and a Computer Graduate Member of SIAM. Colin Boyd is a Professor in the School of Software Engineering and Data Communications and Deputy Director of the Information Security Institute at Queensland University of Technology. His research interests are in the theory and applications of cryptography, particularly cryptographic protocols. He is the author of over 100 fully refereed publications including a prominent recent book on protocols for authentication and key establishment.

Yvonne Hitchcock received her double degree BAppSci (Mathematics)/B. Info. Tech in 2000, and her Ph.D. in Elliptic Curve cryptography in 2004 from Information Security Institute/ Queensland University of Technology. She has since been working as a research associate at the same university. Her research interests include security of key agreement and other protocols, elliptic curves, and side channel attacks.

The importance of proofs of security for key ... - Semantic Scholar

Dec 7, 2005 - Information Security Institute, Queensland University of Technology, GPO Box 2434, ... examples of errors found in many such protocols years.

1MB Sizes 1 Downloads 291 Views

Recommend Documents

Importance Sampling for Production Rendering - Semantic Scholar
in theory and code to understand and implement an importance sampling-based shading system. To that end, the following is presented as a tutorial for the ...

Importance Sampling for Production Rendering - Semantic Scholar
One of the biggest disadvantages of Monte Carlo methods is a relatively slow convergence rate. .... light from the surrounding environment is reflected toward the virtual camera (Figure 2). ...... Pattern Recognition and Machine Learning.

Refuting Security Proofs for Tripartite Key Exchange with ... - CiteSeerX
School of Computing and Information Technology. University of Western ... Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW'06).

Refuting Security Proofs for Tripartite Key Exchange with Model ...
... proof approach for pro- tocols, the security model comprises protocol participants .... a related finite field and the map êis derived from either the. Weil or Tate ...

Refuting Security Proofs for Tripartite Key Exchange ...
non of many secure electronic commerce applications, the design of .... oracle has either accepted with some session key or ...... cluded in every signature.

advances in importance sampling - Semantic Scholar
Jun 29, 2003 - 1.2 Density Estimates from 10 Bootstrap Replications . . . . . . . 15 ...... The Hj values give both the estimate of U and of the trace of V. ˆ. Uj := Hj. ¯.

A Survey of Key Management Schemes in ... - Semantic Scholar
X. Du is with Dept. of Computer Science, North Dakota State Univ., Fargo, ND .... After deployment, every node in the network can ...... Each node in this scheme must store a t-degree polynomial which occupies (t + 1)log(q) storage space.

An Experimental Study of Security Vulnerabilities ... - Semantic Scholar
Networked systems, such as large web server farms and .... host. A user logon to an FTP server authenticates itself by user name and password and then ...

Towards Automatic Generation of Security-Centric ... - Semantic Scholar
Oct 16, 2015 - ically generate security-centric app descriptions, based on program analysis. We implement a prototype ... Unlike traditional desktop systems, Android provides end users with an opportunity to proactively ... perceive such differences

Encyclopedia of Information Ethics and Security - Semantic Scholar
Information technology--Moral and ethical aspects--Encyclopedias. 3. Computer crimes- .... ing state, which do not require any degree of mental effort as ...

In Search of Usable Security: Five Lessons from ... - Semantic Scholar
Such a model ties digital security to physical security. At PARC, for example, users must pre- sent their badge to a system administrator before that ad- ministrator will unlock the enrollment room. Usability studies demonstrate that this approach is

A Key Role for Similarity in Vicarious Reward ... - Semantic Scholar
May 15, 2009 - Email: [email protected] .... T1 standard template in MNI space (Montreal Neurological Institute (MNI) – International ...

THE EPISTEMOLOGY OF THE PATHOLOGICAL ... - Semantic Scholar
for Foucault in the late nineteenth century). Beginning with ...... Journal of Criminal law and Criminology. ..... “increased government intervention and urban renewal, and indirectly as a consequence .... that generally only permits one brief enco

On Robust Key Agreement Based on Public Key ... - Semantic Scholar
in practice. For example, a mobile user and the desktop computer may hold .... require roughly 1.5L multiplications which include L square operations and 0.5L.

THE EPISTEMOLOGY OF THE PATHOLOGICAL ... - Semantic Scholar
had maintained a lower-middle-class life, doing light clerical work until the mid-1980s. When she was no longer able to find such work because of her age and ...

The Method of Punctured Containers - Semantic Scholar
Feb 12, 2007 - circular arc of radius a is dilated into an elliptic arc with horizontal semi axis a and vertical semi axis ...... E-mail address: [email protected].

The Logic of Intelligence - Semantic Scholar
stored in its memory all possible questions and proper answers in advance, and then to give a .... The basic problem with the “toolbox” approach is: without a “big pic- ... reproduce masses of psychological data or to pass a Turing Test. Finall

The Mystique of Epigenetics Overview - Semantic Scholar
May 1, 1998 - genetics that two alleles can have the same genetic .... stage. This suggests that the Pc-G proteins in some way recognize a state of repression when it is estab- ... sequence of the protein influence its infectivity; and mu-.

The Effectiveness of Interactive Distance ... - Semantic Scholar
does not ensure effective use of the tools, and therefore may not translate into education ... options, schools need data in order to make quality decisions regarding dis- tance education. ..... modern methods of meta-analysis. Washington, DC: ...

Graph-based Proximity with Importance and ... - Semantic Scholar
As each edge embeds certain semantic relationship, through these ...... Intl. Conf. on Web Services. Intl. Conf. on Web ... J. Web Engineering. J. Web Semantics.

Graph-based Proximity with Importance and ... - Semantic Scholar
order to web objects,” in WWW, 2005, pp. 567–574. [5] V. Hristidis, H. Hwang, and Y. Papakonstantinou, “Authority-based keyword search in databases,” ACM TODS, vol. 33, no. 1, pp. 1–40,. 2008. [6] N. Craswell and M. Szummer, “Random walks