Identity Based Cryptography for Smart-grid Protection

Size: px
Start display at page:

Download "Identity Based Cryptography for Smart-grid Protection"

Transcription

1 Identity Based Cryptography for Smart-grid Protection MICKAEL AVRIL ABDERRAHMAN DAIF LAURIE BASTA GREGORY LANDAIS LAURENT BOUILLET CÉDRIC TAVERNIER Abstract: The smart grid offers secure and intelligent energy distribution systems that delivers energy from suppliers to consumers based on two-way demand and response digital communication technologies to control appliances at consumers homes to save energy and increase reliability. The smart grid improves existing energy distribution systems with digital information management and advanced metering systems. Increased interconnectivity and automation over the grid systems presents new challenges for security and its management. Cryptographic key management involved multiple components of the Smart Grid such as: advanced metering infrastructure, demand response systems, home area networks (HANs), neighborhood area networks that connect the home to utility systems, supervisory control and data acquisition (SCADA) systems that control generation, transmission and distribution systems and plugin electric vehicles. Smart grid requires the design of a mutual authentication scheme and a key management protocol that keep the exchanges safe between the consumers and suppliers. This paper proposes efficient techniques that use the advantages of identity based cryptography to improve the resiliency against an insider or outsider attacker. We present how a hierarchical form of identity based cryptography is particularly in phase with the complex networks requirements such as the Smart grid ones. Key Words: Cryptography, IBE, IBS, HIBE, Smart-grids 1 Introduction A Smart grid delivers electricity from suppliers to consumers using analogue or digital information and communications technologies to gather and act on information, such as information about the behaviours of suppliers and consumers, in an automated fashion to improve the efficiency, reliability, economics, and sustainability of the production and distribution of electricity. In other terms Smart grid can be seen as a complex Scada network. This kind of technologies are the favorite field of game for the hackers since the virus stuxnet [1] has caused damaged in the nuclear project of Iran. Nevertheless cyber security must address not only deliberate attacks launched by cy- Figure 1: Smart grid example [2] ber criminals, but also inadvertent compromises of the information structures due to user errors, equipment

2 failures etc. Finally, additional risks to the grid include [3]: Increasing the complexity of the grid could introduce vulnerabilities and increase exposure to potential attackers and unintentional errors Interconnected networks can introduce common vulnerabilities; Increasing vulnerabilities to communication disruptions and the introduction of malicious software/firmware or compromised hardware could result in denial of service (DoS) or other malicious attacks; Increased number of entry points and paths are available for potential adversaries to exploit; Interconnected systems can increase the amount of private information exposed and increase the risk when data is aggregated; Increased use of new technologies can introduce new vulnerabilities; and Expansion of the amount of data that will be collected that can lead to the potential for compromise of data confidentiality, including the breach of customer privacy. Logical security architecture overview. Smart Grid technologies will introduce millions of new components to the electric grid. Many of these components are critical to interoperability and reliability, will communicate bidirectionally, and will be tasked with maintaining confidentiality, integrity, availability (CIA) vital to power systems operation and nonrepudiation for the transaction. By definition, we denote: Confidentiality: Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information. Integrity: means maintaining and assuring the accuracy and consistency of data over its en-tire life-cycle Availability: means that the computing systems used to store and process the information, the security controls used to protect it, and the communication channels used to access it must be functioning correctly. Non-repudiation: Implies one s intention to fulfill their obligations to a contract. It also implies that one party of a transaction cannot deny having received a transaction nor can the other party deny having sent a transaction. Except for the availability which is not directly concerned, these criterion can be solved by using a key management system like the well known PKI (public key infrastructure). Unfortunately, as the dimension and the complexity of the smart grids are such that a PKI brings more problems than it can solve (see [3]). Key Management Issues. All security protocols rely on the existence of a security association (SA). SAs contain all the information required for execution of various network security services. An SA can be authenticated or unauthenticated. The establishment of an authenticated SA requires that at least one party possess some sort of credential that can be used to provide assurance of identity or device attributes to others. In general two types of credentials are common: secret keys that are shared between entities (e.g., devices), and (digital) public key certificates for key establishment (i.e. for transporting or computing the secret keys that are to be shared). Public key certificates are used to bind user or device names to a public key through some third-party attestation model, such as a PKI. Applying the defense-in-depth strategy with the classical Onion structure (see Fig 2) could require many appliances and protocols (radius servers, VPN, SSH, Firewall,...) and ideally a notion of role based access because specific action is authorized by only specific authorized people. In fact, as each layer has to be protected almost independently from the other, it complexifies a lot the architecture and the key management which is crucial for these concerned appliances and protocols. Theoretically, Public key infrastructure (PKI) solutions address many of the problems that surround key management, but Operating it for generating and handling certificates can also require a significant amount of overhead and is typically not appropriate for small and some mid-sized systems. A public-key infrastructure (PKI) is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates. In cryptography, a PKI is an arrangement that binds public keys with respective user identities by means of a certificate authority (CA). The user identity must be unique within each CA domain. The third-party validation authority (VA) can provide this information on behalf of CA. The binding is established through the registration and issuance process, which, depending on the level of assurance the

3 Figure 2: Onion model of defense in depth [4] binding has, may be carried out by software at a CA, or under human supervision. The PKI role that assures this binding is called the registration authority (RA). The RA ensures that the public key is bound to the individual to which it is assigned in a way that ensures non-repudiation. Hence PKI-based solution IBE (Identity based encryption), IBS (Identity based signature) as an alternative solution. The idea of IBC (Identity based cryptography) appeared in 1984 in [6], but without the introduction of elliptic curves. The bilinear pairing appears in 2001 [7]. Identity-based systems allow any party to generate a public key from a known identity value such as an ASCII string. A trusted third party, called the Private Key Generator (), generates the corresponding private keys. To operate, the first publishes a master public key, and retains the corresponding master private key (referred to as master key). Given the master public key, any party can compute a public key corresponding to the identity ID by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ID contacts the, which uses the master private key to generate the private key for identity ID. As a result, parties may encrypt messages (or verify signatures) with no prior distribution of keys between individual participants. This is extremely useful in cases where pre-distribution of authenticated keys is inconvenient or infeasible due to technical restraints. However, to decrypt or sign messages, the authorized user must obtain the appropriate private key from the. The steps involved are depicted in this diagram: We go more deeply in the Figure 4: ID Based Encryption: Offline and Online Steps [8] Figure 3: Public key infrastructure scheme[5] can have a high cost of entry, but requires only one certificate per device (as opposed to one key per pair of communicating devices), and may be more appropriate for large systems, depending on the number of possible communicating pairs of devices. In fact, the largest users of digital certificates are the Department of Defense and large enterprises. We refer directly to the rapport of Nist ([3]) for a complete description of the issues of using a PKI for Smart grids. details in the next sections of this paper. Smart grid application.hence, we claim as in certain previous paper [9] that we can provide: Advanced metering infrastructure (AMI): Establish two-way communications between advanced meters and utility business systems. Millions of meters will be deployed in Smart Grid systems and keys must be embedded in these meters to protect the AMI networks. Providing keys to this equipment is a challenge, for generation, de-

4 ployment, revocation, etc. Mechanisms to redistribute or re-establish keys are a real challenge. Managing all of these keys and their lifecycle is very complex. This problem must be addressed in a way that one key having problem must not compromise the entire system or affect the others. Cyber security: Ensure the confidentiality, integrity and availability of the electronic information. Demand response and consumer energy efficiency: Provide mechanisms and incentives for customers to cut energy use during times of peak demand. Distribution grid management: Maximize the performance of feeders, transformers and other components of distribution systems. Electric transportation: Enable large-scale integration of plug-in electric vehicles. Energy storage: Provide the means to store energy. Network communications: Identify performance metrics and core operational requirements of various Smart Grid applications. Wide-area situational awareness: Monitoring and display of power-system components over large geographic areas in near real time to optimize management of grid components and performance and respond to problems before disruptions arise. Contribution. We propose in this article to use a modified version of the IBE and IBS system to provide an efficient security for Smart grids. We succeed to remove the disadvantage linked to the that could be corrupted in our model. In the same time we show that these technologies are perfectly adapted with huge dimension and complex architecture where role based access could not be ignored. 2 Boneh & Franklin IBE We present in this section the first efficient IBE scheme due to Boneh and Franklin [10], it is based on the bilinear Diffie-Hellman problem (BDHP) over elliptic curves. This scheme involves a third autority that is denoted. It could be compared to the CA (certificate autority) of a PKI. It is defined by the following algorithms: Initialization: A prime number q. Two cyclic groups G 1 and G T of order q. A pairing e : G 1 G 1 G T. A generator P R G 1. The master key s R Z q. P 0 = sp. M = {0, 1} n the set of messages. C = G 1 M All cryptograms. Two hash functions: H 1 : {0, 1} G 1 and H 2 : G T M. The public parameters: P P = (q, G 1, G T, e, n, P, P 0, H 1, H 2 ). Output : (P P, s). Extraction : Input: An identity ID. The public key of the identity: Q ID = H 1 (ID) G 1. The secrete key of the identity: S ID = sq ID G 1. Output: (Q ID, S ID ). Encryption: Input: A message M M and an identity ID. Q ID = H 1 (ID) G 1. Choose r R Z q. g ID = e(q ID, P 0 ) G T. Output: The cryptogram C = (rp, M H 2 (g r ID )) G 1 M. Decryption: Input: A cryptogram C = (U, V ) G 1 M. Output: The message M = V H 2 (e(s ID, U)). Proof. We have: V H 2 (e(s ID, U)) = M H 2 (g r ID ) H2 (e(s ID, U)). Thus we have to show that: g r ID = e(s ID, U).

5 We have: g r ID = e(q ID, P 0 ) r = e(q ID, sp ) r = e(sq ID, rp ) (accorgind to the properties of e) = e(s ID, U). Remark 1. Let P a generator in G 1, then the function: H 1 : {0, 1} G 1 m mp can be considered as a hash function. 2.1 Network exchanges: We propose to describe graphically the network exchanges and the role of. Master Key : Public Key : Public Key : Secret Key : Figure 5: Key generation in Boneh & Franklin scheme The figure 5 corresponds to the secret key generation which is done periodically while the user has not been revoked. In this scheme, authenticates and generate a secret key S B that will stay valid during a certain time denoted period. The public key can be generated by anyone throught the calculation: H(ID Periode). Alice The message :. The master key : The public key : Figure 6: Public key transfer in Boneh & Franklin scheme In the Figure 6, Alice wants to send a confidential message to, then she sends a request to that sends his master public key P 0. In the figure 7, Alice encrypts M with a pairing based function. Then can decrypt the message with this pairing based function. Alice The message :. Encryption : Secret Key : Public Key : Decryption : Figure 7: Encryption, Decryption in Boneh & Franklin scheme 2.2 Advantages and disadvantages Certificates periods and certificates revocations based on CRL rely on the system time for their validation. If the system time is incorrect, an expired certificate may be considered as valid and/or a valid certificate may be considered as expired; a revoked certificate may be listed in the CRL but the CRL will not be taken into account. Synchronization of the time is really important for PKI systems, VPN and another tunnels based on certificate authentication. This IBE scheme avoids the management of certificates since public keys are computed directly from the identities. Revocation is almost free because simply the revoked user won t receive the valid secret key. Also, this scheme involves less traffic network. Unfortunately the has a full power and if it is corrupted, the system falls. In order to fix these disadvantages, we propose a new scheme that we denote IBE-2 3 IBE-2, an improved version We have described in the previous section a certificate-less scheme that owns certain advantages on PKI, but which is not enough practically for complex systems as Smart grid. is very sensitive and it is not acceptable that the security of the full system holds on only it. In our proposed scheme we use the trick considered in [11] that consists in involving a new authority called KPA (key protection authority). Among the advantages of this new scheme, we note that now the users contribute in the generation of the secret key in a sense that only him can compute it. To reach to this and KPA provide together the public key Q 1 containing the private master keys s 0 and s 1, the user identity Q ID and a mask H 3 (e(s 0 X, P 0 )) H 3 (e(s 1 X, P 1 )) only known from the user. The seven main steps are decribed in this scheme: Initialization of parameters: (done by )

6 A huge prime number q. Two cyclic groups G 1 and G T of order q. A pairing e : G 1 G 1 G T. A generator P R G 1. s 0 R Z q and compute P 0 = s 0 P G 1. C = G 1 M the set of cryptograms. Three hash functions: H 1 : {0, 1} G 1, H 2 : G T M and H 3 : G T Z q. publishes : P P = (q, G 1, G T, e, P, P 0, H 1, H 2, H 3 ). The secret Key: s 0. Initialization of the public Key: (Done by KPA) The KPA secret Key s 1 R Z q. The KPA public key P 1 = s 1 P G 1. Computes Y = s 1 P 0 = s 0 s 1 P the public key. can check if Y has been computed with the correct P 0 by testing: e(y, P )? = e(p 0, P 1 ) (1) Providing to users keys: (Done by ) The user choose a temporary secret x R Z q and compute X = xp. Then he sends X to that computes: Q ID = H 1 (ID, P KG, KP A) G 1. Q 0 = H 3 (e(s 0 X, P 0 ))s 0 Q ID (2) sign(q 0 ) = s 0 Q 0. Providing Keys to users: (Done by KPA) KPA receives X, Q ID, Q 0, sign(q 0 ) from the user and: Checks the signature Q 0 by testing e(sign(q 0 ), P )? = e(q 0, P 0 ) (3) After checking the signature, he computes: Q 1 = H 3 (e(s 1 X, P 1 ))s 1 Q 0 (4) Computes sign(q 1 ) = s 1 Q 1. Extraction of secret Keys: by the user) After receiving Q 1 and sign(q 1 ) : He checks: (Done e(sign(q 1 ), P )? = e(q 1, P 1 ) (5) He computes the secret Key: Q S ID = 1 H 3 (e(p 0,P 0 ) x )H 3 (e(p 1,P 1 ) x ) = s 0 s 1 Q ID (6) The user can check the correctness of the key by testing: e(s ID, P )? = e(q ID, Y ) (7) Encryption: For the encryption, it is exactly done as in the previous scheme by using Y as public key: g ID = e(q ID, Y ) (8) C = (U, V ) = (rp, M H 2 (g r ID)) Decryption: For the decryption: G 1 M. M = V H 2 (e(s ID, U)) (9) This scheme allows a secure key exchange between the user and the authorities and KPA through the following test: The test 1 gives the proof to and the user that Y = s 0 s 1 P, (KPA could choose s 0 and could send Y = s 0 s 1 P. The test 3 gives the proof to KPA that the received data (X, Q 0, Sign(Q 0 )) come from. The test 5 gives the proof to the user that the received data (Q 1, Sign(Q 1 )) come from KPA. The test 7 gives the proof to the user that his secret key is computed from the correct master Keys s 0 and s 1.

7 : Master Key 1. : Public Key. Secret Key : Public key : Figure 8: Key distribution in IBE-2 KPA : Master Key 2. : Public Key. The figure 8 summarizes the key distribution between, KPA and the user. Remark 2. It is important to note that KPA is involved only during the enrollment stage. Concerning the encryption and decryption, is in charge of distributing public keys as showed in figure 9. Thus concretely, is a server that changes periodically its secret key whereas the KPA secret key won t change and can be kept in a secure way such that only a lawyer authority could access in case of corruption for example. Alice The message: KPA Secret Key : Public Key : Figure 9: Encryption and decryption in IBE IBE-2 advantages Compared to a PKI, IBE-2 offers the following: This key management is certificate-less, thus there no need to check any certificate before encryption operation and the famous LDAP server is no more required. A simplified management of the CRL, because any revoked key can be recalculated algorithmically. IBE-2 brings more security because the security is spread over two authorities instead of one and because the system is more dynamical. 4 Identity based signature Smart grids generate a business activity. As for many activities, there is suppliers and consumers. In the case of Smart grids, consumers can be also suppliers for example with smart houses that use photovoltaic and or wind generators... This fact complexifies a lot the exchanges. Managing a PKI for the transaction would be a difficult task, furthermore the identity based cryptography does not solve all problems because it requires third party (). Unfortunately, for many countries this is not acceptable because potentially this third part could sign instead of the user ( could usurp the identity). We propose to describe in this section a signature based on a method introduced in [12]. We aim to give the possibility to the user to prove that the signature belongs to when this is the case. The notion of arbiter lawyer authority is introduced to reach to this proof. This is the arbiter that check if the signature is valid or not as explained in this following scheme composed of 6 stages: Parameters: A huge prime number q. A pairing (Tate Pairing) e : G 1 G 1 G T. Two hash functions: H : {0, 1} G 1 et h : {0, 1} G T Z q. s Z q the master Key of. P 0 = sp the public Key of. P P = (G 1, G T, q, P, P 0, e, H, h). P S = (s). Initialization: s 1 Z q the secret Key of the user. Q 1 = s 1 P the public key of the user. Extraction: Q 2 = H(ID, Q 1 ). S 2 = sq 2. Signing: Input: a message M M k R Z q. r = e(q 2, P 0 ) k. v = h(m, r). U = ks 2 vs 1 Q 2.

8 σ = (v, U) (Z q, G 1 ). Checking: Input: σ = (v, U) (Z q, G 1 ) r = e(u, P )e(q 2, Q 1 ) v. test: v =? h(m, r) (10)? Q 2 = H(ID, Q1 ) (11) Arbiter: Secret Key 1 : Public Key 1 : Secret Key 2 : Public Key 2 : The master Key : The public Key : La clé maitre : La clé publique : If the signer denies to be the owner of the signature, the arbiter is involved and choose a random α Z q, then he identifies the signer by sending a demand to check if he owns S 2 via a zero knowledge proof. After proving that the user owns S 2, the arbiter sends him αp, then the signer returns the value e(s 2, αp ) and the arbiter tests e(s 2, αp )? = e(q 2, P 0 ) α. If the test is satisfied, it means that is the owner of this signature because he is the only one that could produce a fake S 2. Figure 10: The secret Key generation Secret key 1 : Public key : Secret key 2 : Public key 2 : Master key : Public key : Alice The message :. Proof. To test (10), it is enough to show that r = e(q 2, P 0 ) k : Figure 11: The signature stage r = e(u, P )e(q 2, Q 1 ) v = e(ks 2 vs 1 Q 2, P )e(q 2, Q 1 ) v = e(ksq 2 vs 1 Q 2, P )e(vq 2, s 1 P ) = e(ksq 2 vs 1 Q 2, P )e(vs 1 Q 2, P ) = e(ksq 2 vs 1 Q 2 + vs 1 Q 2, P ) = e(ksq 2, P ) = e(kq 2, sp ) = e(q 2, P 0 ) k It is clear that the test (11) is satisfied for a valid signature. This test is required only to identify the user key Q 1. Secret key 1 : Public key : Secret key 2 : Public key 2 : Master key : Public key : Alice The message :. The figure 10 describes the enrollment stage that corresponds to the Initialization. This stage allows the user to generate his own secret Key s 1 and public Key Q 1. Then the user sends his public to that must generate the pair (S 2, Q 2 ) via the algorithm Extraction. The second key Q 2 creates the link between the user identity and the public Key Q 1. The figures 11 and 12 describes the signature with Alice that wants to send to the message M signed. Hence, we have described an efficient Identity based signature that could be an alternative to the standard one for Smart grid applications. Figure 12: The checking stage 5 Hierarchical IBE For huge Smart grids with ten millions of users, we cannot imagine that one server will succeed to satisfy the demand, then it is mandatory to consider a hierarchical organization to these Smart grids. It could be organized in function of regions where consumers are located and also according to the type of consumer (factories, home, building, etc). Thus a nice

9 key management should be hierarchical and attributebased. Fortunately, it is well known that IBE can be extended in HIBE with several s that deliver keys hierarchically (see [13]). Hence, each authority has to generate keys to s directly under its responsibility (leafs). Root k Encryption: Input: The message M {0, 1} n. Output: The cryptogram C G t 1 {0, 1} n. r R Z q. g = e(q 0, P 1 ). C = (rp 0, rp 2,..., rp t, M H(g r )). Decryption: Input: The cryptogram C = (U 0, U 2,..., U t, V ) G t 1 {0, 1}n. Groupe of users 1 Groupe of users 2... Groupe of users k Output: M {0, 1} n. e(u 0,S t) M = V H( ). t i=2 e(q i 1,U i ) Figure 13: HIBE architecture 5.1 Key distribution in HIBE [13]: Initialization: (Done by Root 0 ) Choose: P 0 G 1 a public generator. Choose: s 0 Z q the master Key. Calculate : Q 0 = s 0 P 0 the public Key. A pairing: e : G 1 G 1 G T. Two hash functions: H 1 : {0, 1} G 1 H 2 : G T {0, 1} Output: P P 0 = (G 1, G 2, e, P 0, Q 0, H 1, H 2 ), SP 0 = (s 0 ). Initialization: (Done by t floor t) at the Compute P t = H 1 (id 1, id 2,..., id t ) with id i for 1 i < t the identity of the i-th father of t. Choose s t Z q the master key of the sub tree for which the root is t. S t = S t 1 + s t 1 P t = t i=1 s i 1P i provided by the father of the floor t 1. Q i = s i P 0 for 1 i t 1 computed by the s fathers above. Proof. It is enough to prove that: have: Remark 3. e(u 0,S t) t i=2 e(q i 1,U i ) e(u 0,S t) t i=2 e(q i 1,U i ) = gr. We = e(rp 0, t i=1 s i 1P i ) t i=2 e(s i 1P 0,rP i ) t i=1 = e(rp 0,s i 1 P i ) t i=2 e(rp 0,s i 1 P i ) = e(rp 0, s 0 P 1 ) = e(s 0 P 0, P 1 ) r = e(q 0, P 1 ) r = g r 1. Obviously the HIBE scheme is an extension of the Boneh & Franklin scheme. 2. This scheme is compliant with IBE-2 and only one KPA is required to protect all user keys. The figure 14 describes the encryption and decryption stages between Alice and. Alice first determines the address of Bod in the tree and compute her public key P B, then she encrypts her message by using the public keys P i of the previous s of. decrypts the message with the public key Q i of its previous s and his secret key S B generated by his father. 6 Conclusion In this paper, we have presented a certificate-less key management system which is more scalable and more

10 Alice Message : Encryption: Decryption: Figure 14: Encryption and decryption in HIBE Proceedings of CRYPTO 84, Lecture Notes in Computer Science, 7:47-53, 1984 [7] Dan Boneh, Matthew K. Franklin, Identity- Based Encryption from the Weil Pairing Advances in Cryptology - Proceedings of CRYPTO 2001 [8] ID-based_encryption [9] Priti V. Jasud, Manish D. Katkar, S. D. Kamble. Authentication Mechanism for Smart Grid Network. International Journal of Soft Computing and Engineering (IJSCE) ISSN: , Volume-4, Issue-1, March 2014, [10] Dan Boneh, Matthew Franklin, Identity-Based Encryption from the Weil Pairing, [11] Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, Seungjae Yoo, Secure Key Issuing in ID-based Cryptography, [12] Jingwei Liu, Rong Sun, Weidong Kou, Xinmei Wang, Efficient ID-based Signature Without Trusted, [13] C.Gentry, A. Silverberg, Hierarchical ID-Based Cryptography, efficient than a PKI. This scheme is working for asymmetric encryption and signature which is important for Smart grid business. This scheme is compliant with hierarchical IBE and gives the advantage to address access control in smart grids. Obviously, this techniques allows less storage than for PKI. Acknowledgements: The work of L. Basta, G. Landais And C. Tavernier was partially supported by SCISSOR ICT project no , funded by the European Commissions Information & communication technology H2020 Framework Program. References: [1] Stuxnet. [2] environment/showcase/solution/ energy/smartgrid.html. [3] Introduction to NISTIR 7628 Guidelines for Smart Grid Cyber Security, Nist Cyber Security Working Group. September [4] Information_security. [5] Public_key_infrastructure [6] Adi Shamir, Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology:

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood One significant impediment to the widespread adoption of public-key cryptography is its dependence on a public-key infrastructure

More information

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method E.Sathiyamoorthy 1, S.S.Manivannan 2 1&2 School of Information Technology and Engineering

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University October 2015 1 List of Figures Contents 1 Introduction 1 2 History 2 3 Public Key Infrastructure (PKI) 3 3.1 Certificate

More information

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions May 3, 2004 TABLE OF CONTENTS GENERAL PKI QUESTIONS... 1 1. What is PKI?...1 2. What functionality is provided by a

More information

Journal of Electronic Banking Systems

Journal of Electronic Banking Systems Journal of Electronic Banking Systems Vol. 2015 (2015), Article ID 614386, 44 minipages. DOI:10.5171/2015.614386 www.ibimapublishing.com Copyright 2015. Khaled Ahmed Nagaty. Distributed under Creative

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1 PKI Tutorial Jim Kleinsteiber February 6, 2002 Page 1 Outline Public Key Cryptography Refresher Course Public / Private Key Pair Public-Key Is it really yours? Digital Certificate Certificate Authority

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

CSE543 - Introduction to Computer and Network Security. Module: Public Key Infrastructure

CSE543 - Introduction to Computer and Network Security. Module: Public Key Infrastructure CSE543 - Introduction to Computer and Network Security Module: Public Key Infrastructure Professor Trent Jaeger 1 Meeting Someone New Anywhere in the Internet 2 What is a certificate? A certificate makes

More information

Securing Distribution Automation

Securing Distribution Automation Securing Distribution Automation Jacques Benoit, Cooper Power Systems Serge Gagnon, Hydro-Québec Luc Tétreault, Hydro-Québec Western Power Delivery Automation Conference Spokane, Washington April 2010

More information

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0 Entrust Managed Services PKI Getting started with digital certificates and Entrust Managed Services PKI Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

Lecture 25: Pairing-Based Cryptography

Lecture 25: Pairing-Based Cryptography 6.897 Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest May 5, 2004 Lecture 25: Pairing-Based Cryptography Scribe: Ben Adida 1 Introduction The field of Pairing-Based Cryptography

More information

Expert Reference Series of White Papers. Fundamentals of the PKI Infrastructure

Expert Reference Series of White Papers. Fundamentals of the PKI Infrastructure Expert Reference Series of White Papers Fundamentals of the PKI Infrastructure 1-800-COURSES www.globalknowledge.com Fundamentals of the PKI Infrastructure Boris Gigovic, Global Knowledge Instructor, CEI,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution.

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution. Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution. 1 Opening quote. 2 The topics of cryptographic key management

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

7 Key Management and PKIs

7 Key Management and PKIs CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 7 Key Management and PKIs 7.1 Key Management Key Management For any use of cryptography, keys must be handled correctly. Symmetric keys must be kept secret.

More information

Certificate Based Signature Schemes without Pairings or Random Oracles

Certificate Based Signature Schemes without Pairings or Random Oracles Certificate Based Signature Schemes without Pairings or Random Oracles p. 1/2 Certificate Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu, Joonsang Baek, Willy Susilo and Jianying

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C Cunsheng Ding, HKUST Lecture 06: Public-Key Infrastructure Main Topics of this Lecture 1. Digital certificate 2. Certificate authority (CA) 3. Public key infrastructure (PKI) Page 1 Part I: Digital Certificates

More information

Lightweight Security using Identity-Based Encryption Guido Appenzeller

Lightweight Security using Identity-Based Encryption Guido Appenzeller Lightweight Security using Identity-Based Encryption Guido Appenzeller Chief Technology Officer Voltage Security Inc. Identity-Based Encryption (IBE) IBE is a new public key encryption algorithm A number

More information

Information Security

Information Security Information Security Dr. Vedat Coşkun Malardalen September 15th, 2009 08:00 10:00 vedatcoskun@isikun.edu.tr www.isikun.edu.tr/~vedatcoskun What needs to be secured? With the rapid advances in networked

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Take-home points. Distributed Systems Security II. Remember digital signatures. Today: Auth protocols 15-440

Take-home points. Distributed Systems Security II. Remember digital signatures. Today: Auth protocols 15-440 Distributed Systems Security II 5-440 Take-home points What does using public-key for our authentication buy us? Compare kerberos (needham-schroeder) and SSL with a certificate authority Metrics: Scaling,

More information

Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography

Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography Liang Yan, Chunming Rong, and Gansen Zhao University of Stavanger, Norway {liang.yan,chunming.rong}@uis.no

More information

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014 SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014 Table of Contents Introduction AMI Communication Architecture Security Threats Security

More information

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1 KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE Mihir Bellare UCSD 1 The public key setting Alice M D sk[a] (C) Bob pk[a] C C $ E pk[a] (M) σ $ S sk[a] (M) M, σ Vpk[A] (M, σ) Bob can: send encrypted data

More information

Public Key Infrastructure (PKI)

Public Key Infrastructure (PKI) Public Key Infrastructure (PKI) In this video you will learn the quite a bit about Public Key Infrastructure and how it is used to authenticate clients and servers. The purpose of Public Key Infrastructure

More information

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn. CSC 490 Special Topics Computer and Network Security Key Management Dr. Xiao Qin Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.edu Slide 09-1 Overview Key exchange Session vs. interchange

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

How To Encrypt Data With Encryption

How To Encrypt Data With Encryption USING ENCRYPTION TO PROTECT SENSITIVE INFORMATION Commonwealth Office of Technology Security Month Seminars Alternate Title? Boy, am I surprised. The Entrust guy who has mentioned PKI during every Security

More information

Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software

Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software WHITE PAPER: COMPARING TCO: SYMANTEC MANAGED PKI SERVICE........ VS..... ON-PREMISE........... SOFTWARE................. Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software

More information

RESEARCH AND DEVELOPMENT ISSUES FOR CYBER SECURITY IN THE SMART GRID

RESEARCH AND DEVELOPMENT ISSUES FOR CYBER SECURITY IN THE SMART GRID Energy Research and Development Division FINAL PROJECT REPORT RESEARCH AND DEVELOPMENT ISSUES FOR CYBER SECURITY IN THE SMART GRID Prepared for: Prepared by: California Energy Commission California State

More information

Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation

Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation Katrin Hoeper and Guang Gong khoeper@engmail.uwaterloo.ca, ggong@calliope.uwaterloo.ca Department of Electrical

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Common security requirements Basic security tools. Example. Secret-key cryptography Public-key cryptography. Online shopping with Amazon

Common security requirements Basic security tools. Example. Secret-key cryptography Public-key cryptography. Online shopping with Amazon 1 Common security requirements Basic security tools Secret-key cryptography Public-key cryptography Example Online shopping with Amazon 2 Alice credit card # is xxxx Internet What could the hacker possibly

More information

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui School of Engineering and Computer Science Te Kura Mātai Pūkaha, Pūrorohiko PO Box 600 Wellington New Zealand Tel: +64 4 463

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Network Security 101 Multiple Tactics for Multi-layered Security

Network Security 101 Multiple Tactics for Multi-layered Security Security and Resilience for Utility Network Communications White Paper Communications networks represent a partial paradox. The very openness and ubiquity that make them powerful can also present a weakness.

More information

Lecture VII : Public Key Infrastructure (PKI)

Lecture VII : Public Key Infrastructure (PKI) Lecture VII : Public Key Infrastructure (PKI) Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 Problems with Public

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Security. 2014 Yokogawa Users Group Conference & Exhibition Copyright Yokogawa Electric Corporation Sept. 9-11, 2014 Houston, TX - 1 -

Security. 2014 Yokogawa Users Group Conference & Exhibition Copyright Yokogawa Electric Corporation Sept. 9-11, 2014 Houston, TX - 1 - Security - 1 - OPC UA - Security Security Access control Wide adoption of OPC SCADA & DCS Embedded devices Performance Internet Scalability MES Firewalls ERP Communication between distributed systems OPC

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

CS 6262 - Network Security: Public Key Infrastructure

CS 6262 - Network Security: Public Key Infrastructure CS 6262 - Network Security: Public Key Infrastructure Professor Patrick Traynor Fall 2011 Meeting Someone New 2 What is a certificate? A certificate makes an association between a user identity/job/ attribute

More information

Some Identity Based Strong Bi-Designated Verifier Signature Schemes

Some Identity Based Strong Bi-Designated Verifier Signature Schemes Some Identity Based Strong Bi-Designated Verifier Signature Schemes Sunder Lal and Vandani Verma Department of Mathematics, Dr. B.R.A. (Agra), University, Agra-282002 (UP), India. E-mail- sunder_lal2@rediffmail.com,

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

Ericsson Group Certificate Value Statement - 2013

Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 1 (23) Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 2 (23) Contents 1 Ericsson Certificate Value Statement... 3 2 Introduction... 3 2.1 Overview... 3 3 Contact information...

More information

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network. Elements of Email Email Components There are a number of software components used to produce, send and transfer email. These components can be broken down as clients or servers, although some components

More information

PrivyLink Cryptographic Key Server *

PrivyLink Cryptographic Key Server * WHITE PAPER PrivyLink Cryptographic Key * Tamper Resistant Protection of Key Information Assets for Preserving and Delivering End-to-End Trust and Values in e-businesses September 2003 E-commerce technology

More information

future data and infrastructure

future data and infrastructure White Paper Smart Grid Security: Preparing for the Standards-Based Future without Neglecting the Needs of Today Are you prepared for future data and infrastructure security challenges? Steve Chasko Principal

More information

SMART FRAME- AN EFFICIENT SECURITY FRAMEWORK FOR BIG DATA MANAGEMENT SCHEME ON CLOUD

SMART FRAME- AN EFFICIENT SECURITY FRAMEWORK FOR BIG DATA MANAGEMENT SCHEME ON CLOUD SMART FRAME- AN EFFICIENT SECURITY FRAMEWORK FOR BIG DATA MANAGEMENT SCHEME ON CLOUD *Mrs.J.Sarojini Premalatha, **Mr.C.GopalaKrishnan, **Mrs.D.C.JOY WINNIE WISE, * M.E. (CSE), M.E.,Ph.D,Francis Xavier

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

A framework using IBC achieving non-repudiation and privacy in vehicular network.

A framework using IBC achieving non-repudiation and privacy in vehicular network. A framework using IBC achieving non-repudiation and privacy in vehicular network. Amira Bradai, Afifi Hossam To cite this version: Amira Bradai, Afifi Hossam. A framework using IBC achieving non-repudiation

More information

CS 6262 - Network Security: Public Key Infrastructure

CS 6262 - Network Security: Public Key Infrastructure CS 6262 - Network Security: Public Key Infrastructure Professor Patrick Traynor 1/30/13 Meeting Someone New 2 What is a certificate? A certificate makes an association between a user identity/job/ attribute

More information

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC by Brittanney Jaclyn Amento A Thesis Submitted to the Faculty of The Charles E. Schmidt College of Science in Partial

More information

Concept of Electronic Approvals

Concept of Electronic Approvals E-Lock Technologies Contact info@elock.com Table of Contents 1 INTRODUCTION 3 2 WHAT ARE ELECTRONIC APPROVALS? 3 3 HOW DO INDIVIDUALS IDENTIFY THEMSELVES IN THE ELECTRONIC WORLD? 3 4 WHAT IS THE TECHNOLOGY

More information

10 Secure Electronic Transactions: Overview, Capabilities, and Current Status

10 Secure Electronic Transactions: Overview, Capabilities, and Current Status 10 Secure Electronic Transactions: Overview, Capabilities, and Current Status Gordon Agnew A&F Consulting, and University of Waterloo, Ontario, Canada 10.1 Introduction Until recently, there were two primary

More information

Voltage's Encrypted Email

Voltage's Encrypted Email Voltage's Encrypted Email October 2004. Report #471 Ferris Research Product Brief Sponsored by Ferris Research, Inc. 408 Columbus Ave., Suite 1 San Francisco, Calif. 94133, USA Phone: +1 (415) 986-1414

More information

Trustis FPS PKI Glossary of Terms

Trustis FPS PKI Glossary of Terms Trustis FPS PKI Glossary of Terms The following terminology shall have the definitions as given below: Activation Data Asymmetric Cryptosystem Authentication Certificate Certificate Authority (CA) Certificate

More information

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 1 Royal Holloway, University of London 2 University of Strathclyde ABSTRACT Future mobile

More information

Cryptography & Digital Signatures

Cryptography & Digital Signatures Cryptography & Digital Signatures CS 594 Special Topics/Kent Law School: Computer and Network Privacy and Security: Ethical, Legal, and Technical Consideration Prof. Sloan s Slides, 2007, 2008 Robert H.

More information

Public-Key Infrastructure

Public-Key Infrastructure Public-Key Infrastructure Technology and Concepts Abstract This paper is intended to help explain general PKI technology and concepts. For the sake of orientation, it also touches on policies and standards

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 1 (rev. 1) Professor M. J. Fischer September 3, 2008 1 Course Overview Lecture Notes 1 This course is

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Identity-Based Encryption from the Weil Pairing

Identity-Based Encryption from the Weil Pairing Appears in SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003. An extended abstract of this paper appears in the Proceedings of Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages

More information

IoT Security Platform

IoT Security Platform IoT Security Platform 2 Introduction Wars begin when the costs of attack are low, the benefits for a victor are high, and there is an inability to enforce law. The same is true in cyberwars. Today there

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

Authentication Protocols Using Hoover-Kausik s Software Token *

Authentication Protocols Using Hoover-Kausik s Software Token * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 691-699 (2006) Short Paper Authentication Protocols Using Hoover-Kausik s Software Token * WEI-CHI KU AND HUI-LUNG LEE + Department of Computer Science

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

E-commerce. business. technology. society. Kenneth C. Laudon Carol Guercio Traver. Second Edition. Copyright 2007 Pearson Education, Inc.

E-commerce. business. technology. society. Kenneth C. Laudon Carol Guercio Traver. Second Edition. Copyright 2007 Pearson Education, Inc. Copyright 2007 Pearson Education, Inc. Slide 5-1 E-commerce business. technology. society. Second Edition Kenneth C. Laudon Carol Guercio Traver Copyright 2007 Pearson Education, Inc. Slide 5-2 Chapter

More information

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Efficient Unlinkable Secret Handshakes for Anonymous Communications 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Efficient Unlinkable Secret Handshakes for Anonymous Communications Eun-Kyung Ryu 1), Kee-Young Yoo 2), Keum-Sook Ha 3) Abstract The technique

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

Two Factor Zero Knowledge Proof Authentication System

Two Factor Zero Knowledge Proof Authentication System Two Factor Zero Knowledge Proof Authentication System Quan Nguyen Mikhail Rudoy Arjun Srinivasan 6.857 Spring 2014 Project Abstract It is often necessary to log onto a website or other system from an untrusted

More information

SP 800-130 A Framework for Designing Cryptographic Key Management Systems. 5/25/2012 Lunch and Learn Scott Shorter

SP 800-130 A Framework for Designing Cryptographic Key Management Systems. 5/25/2012 Lunch and Learn Scott Shorter SP 800-130 A Framework for Designing Cryptographic Key Management Systems 5/25/2012 Lunch and Learn Scott Shorter Topics Follows the Sections of SP 800-130 draft 2: Introduction Framework Basics Goals

More information

PKI: Public Key Infrastructure

PKI: Public Key Infrastructure PKI: Public Key Infrastructure What is it, and why should I care? Conference on Higher Education Computing in Kansas June 3, 2004 Wes Hubert Information Services The University of Kansas Why? PKI adoption

More information

NIST ITL July 2012 CA Compromise

NIST ITL July 2012 CA Compromise NIST ITL July 2012 CA Compromise Prepared for: Intelligent People paul.turner@venafi.com 1 NIST ITL Bulletin on CA Compromise http://csrc.nist.gov/publications/nistbul/july-2012_itl-bulletin.pdf These

More information

White Paper: Multi-Factor Authentication Platform

White Paper: Multi-Factor Authentication Platform White Paper: Multi-Factor Authentication Platform Version: 1.4 Updated: 29/10/13 Contents: About zero knowledge proof authentication protocols: 3 About Pairing-Based Cryptography (PBC) 4 Putting it all

More information

E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption

E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption Journal of Computer Science 6 (7): 723-727, 2010 ISSN 1549-3636 2010 Science Publications E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption Najlaa A. Abuadhmah,

More information

DNS security: poisoning, attacks and mitigation

DNS security: poisoning, attacks and mitigation DNS security: poisoning, attacks and mitigation The Domain Name Service underpins our use of the Internet, but it has been proven to be flawed and open to attack. Richard Agar and Kenneth Paterson explain

More information

Introduction to Security

Introduction to Security 2 Introduction to Security : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l01, Steve/Courses/2013/s2/its335/lectures/intro.tex,

More information

TELSTRA RSS CA Subscriber Agreement (SA)

TELSTRA RSS CA Subscriber Agreement (SA) TELSTRA RSS CA Subscriber Agreement (SA) Last Revision Date: December 16, 2009 Version: Published By: Telstra Corporation Ltd Copyright 2009 by Telstra Corporation All rights reserved. No part of this

More information

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3 A Tumbleweed Whitepaper Secure Email Inside the Corporate Network: Providing Encryption at the Internal Desktop INDEX INDEX 1 INTRODUCTION 2 Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR

More information

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network WP 1004HE Part 5 1. Cyber Security White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network Table of Contents 1. Cyber Security... 1 1.1 What

More information

Case Study for Layer 3 Authentication and Encryption

Case Study for Layer 3 Authentication and Encryption CHAPTER 2 Case Study for Layer 3 Authentication and Encryption This chapter explains the basic tasks for configuring a multi-service, extranet Virtual Private Network (VPN) between a Cisco Secure VPN Client

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Asha A 1, Hussana Johar 2, Dr B R Sujatha 3 1 M.Tech Student, Department of ECE, GSSSIETW, Mysuru, Karnataka, India

More information

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Boeing Defense, Space & Security Ventures Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Tristan Glenwright - Boeing BOEING is a trademark of Boeing Management Company. The

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks

Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks JOURNAL PAPER, ACCEPTED 1 Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks Huang Lu, Student Member, IEEE, Jie Li, Senior Member, IEEE, Mohsen Guizani, Fellow, IEEE Abstract

More information