6 research outputs found

    Attacks on improved key distribution protocols with perfect reparability

    Get PDF
    In this paper, we present attacks on two improved key distribution protocol with perfect reparability that were presented at ICON 2000. First, we show that the two ldquoattacksrdquo described in their paper are trivial and do not count as attacks at all since they are well-known attacks that apply to any security system. Further, we describe several attacks on both improved protocols, and show that an illegitimate attacker could easily impersonate legitimate parties and have other parties think they are sharing keys with the impersonated party when in fact that party is not present at all

    (In)security of efficient tree-based group key agreement using bilinear map

    Get PDF
    A group key agreement protocol enables three or more parties to agree on a secret group key to allow for communication of secret messages between them. In this paper, we consider the security of an efficiency-improved version of the tree-based group key agreement protocol using bilinear maps proposed by Lee et al., and claimed to reduce computational costs while preserving security. To be precise, we show several attacks on this protocol and discuss how they could have been avoided

    (In)Security of Efficient Tree-Based Group Key Agreement Using Bilinear Map

    Get PDF
    A group key agreement protocol enables three or more parties to agree on a secret group key to allow for communication of secret messages between them. In this paper, we consider the security of an efficiency-improved version of the tree-based group key agreement protocol using bilinear maps proposed by Lee et al., and claimed to reduce computational costs while preserving security. To be precise, we show several attacks on this protocol and discuss how they could have been avoided

    Analysis of two pairing-based three-party password authenticated key exchange protocols

    Get PDF
    Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party password-based authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof of Wen et al. and described how to fix the problem so that their attack no longer works. In this paper, we show that both Wen et al. and Nam et al. variants fall to key compromise impersonation by any adversary. Our results underline the fact that although the provable security approach is necessary to designing PAKEs, gaps still exist between what can be proven and what are really secure in practice

    Analysis of a buyer-seller watermarking protocol for trustworthy purchasing of digital contents

    Get PDF
    In ubiquitous environments where human users get to access diverse kinds of (often multimedia enabled) services irrespective of where they are, the issue of security is a major concern. Security in this setting encompasses both in the interest of the human users as well as their information and objects that they own. A typical kind of transaction interaction among users and/or machines in these environments is that of exchanging digital objects via purchases and/or ownership transfers, e.g. someone buying a song from iTunes via his iPhone, or downloading either bought or rented movies onto a portable DVD player. Here, there is a need to provide trustworthy protection of the rights of both parties; i.e. the seller’s copyright needs to be protected against piracy, while on the other hand it has been highlighted in literature the need to protect innocent buyers from being framed. Indeed, if either party cannot be assured that his rights are protected when he is involved in transactions within such environments, he would shy away and instead prefer for instance the more conventional non-digital means of buying and selling. And therefore without active participation from human users and object owners it is difficult to fully kick off the actual realization of intelligent environments. Zhang et al. recently proposed a buyer–seller watermarking protocol without a trusted third party based on secret sharing. While it is a nice idea to eliminate the need of a trusted third party by distributing secret shares between the buyer and the seller such that neither party has knowledge of the fingerprint embedded in a content, we show that it is possible for a buyer to remove his part of the fingerprint from the content he bought. This directly disproves the piracy tracing property claimed by the protocol. In fact, since piracy tracing is one of the earliest security applications of watermarking schemes, it raises doubts as to the soundness of the design of this protocol

    Analysis of Two Pairing-Based Three-Party Password Authenticated Key Exchange Protocols

    Get PDF
    Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party password-based authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof of Wen et al. and described how to fix the problem so that their attack no longer works. In this paper, we show that both Wen et al. and Nam et al. variants fall to key compromise impersonation by any adversary. Our results underline the fact that although the provable security approach is necessary to designing PAKEs, gaps still exist between what can be proven and what are really secure in practice
    corecore