Skip to main content

A Series of Secret Keys in a Key Distribution Protocol

  • Conference paper
Transactions on Engineering Technologies

Abstract

In this chapter, we present a series of secret keys distribution in a key exchange protocol that incorporates protection against side channel attacks using Indistinguishability Experiment (modified) for Adaptive Chosen Ciphertext Attack (CCA2). We also present a security analysis and a new attack model for a secure Chain Key Exchange Protocol with an integration of TFTP protocol in the UBOOT firmware. To enable RasberberryPi “system on chip” (SoC) to perform cryptographic computation, we modified the GNU GMP Bignum library to support a simple primitive cryptographic computation in the UBOOT firmware. We suggest using our key exchange protocol for a secure key distribution in the UBOOT’s TFTP protocol. Latter, the TFTP protocol can use the secure key which has been distributed by our key exchange protocol to encrypt the TFTP’s data using another symmetric encryption scheme such as AES256. Lastly, we introduce a variance of adversary model in IND-CCA2-(TA, PA, TPA) which may be considered as a more realistic and practical model because it incorporates timing attack and power attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    We can use generated key with a key length less than n (e.g. (n – 2) length); but we need to use a secure one way key expander/derivation function to fill-up (or padding) the less significant part of number in (n – 2) length. However this is very risky when the \( \left(n\ \hbox{--} \left(\frac{n}{2}\right)\ \right) \) length is too short.

  2. 2.

    We also present the latest work on adversary model in another chapter of this book.

  3. 3.

    The size of UBOOT firmware with implementation of our scheme is 185,584 bytes. We can add user authentication module in the UBOOT firmware if user wants to access our scheme (encrypted memory regions of secrets and keys). We consider this as a future work.

References

  1. Mohd Anuar Mat Isa, Habibah Hashim, Syed Farid Syed Adnan, Jamalul-lail Ab Manan, Ramlan Mahmod: An experimental study of cryptography capability using chained key exchange scheme for embedded devices. In: Lecture Notes in Engineering and Computer Science: Proceedings of the World Congress on Engineering 2014, pp. 510–515. WCE, London, 02–04 July 2014

    Google Scholar 

  2. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  3. Mohd Anuar Isa Mat, Azhar Abu Talib, Jamalul-lail Ab Manan, Siti Hamimah Rasidi: Establishing trusted process in trusted computing platform. In: Conference on Engineering and Technology Education, World Engineering Congress 2010, Kuching Sarawak, Malaysia. (2010).

    Google Scholar 

  4. The GNU Multiple Precision Arithmetic Library [Online]. Available: http://gmplib.org/ (2014). Kota Kinabalu Sabah, Malaysia.

  5. Raspberry Pi Foundation: Raspberry Pi [Online]. Available: http://www.raspberrypi.org/downloads (2014)

  6. DENX Software Engineering: DENX U-boot [Online]. Available: http://www.denx.de/wiki/U-Boot/WebHome (2014)

  7. Mohd Anuar Mat Isa, Nur Nabila Mohamed, Habibah Hashim, Syed Farid Syed Adnan, R.M., Jamalul-lail Ab Manan: A lightweight and secure TFTP protocol in the embedded system. In: 2012 IEEE Symposium on Computer Applications and Industrial Electronics (ISCAIE 2012), Kota Kinabalu Sabah, Malaysia (2012)

    Google Scholar 

  8. Kocher, P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Advances in Cryptology – CRYPTO’96. http://link.springer.com/chapter/10.1007/3-540-68697-5_9 (1996).

  9. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Lecture Notes in Computer Science: Advances in Cryptology – CRYPTO’98, pp. 1–18 (1998)

    Google Scholar 

  10. Raymond, J., Stiglic, A.: Security issues in the Diffie-Hellman key agreement protocol. In: McGill University Technical Manuscript. http://crypto.cs.mcgill.ca/~stiglic/Papers/dhfull.pdf (2002).

  11. Boneh, D.: The decision Diffie-Hellman problem. Algorithm. Number Theory 1423, 1–14 (1998)

    Article  Google Scholar 

  12. Tsudik, G.: Message authentication with one-way hash functions. ACM SIGCOMM Comput. Commun. Rev. 22(5), 29–38 (1992)

    Article  Google Scholar 

  13. Mohd Anuar Mat Isa, Habibah Hashim, Syed Farid Syed Adnan, Jamalul-lail Ab Manan, Ramlan Mahmod. A secure TFTP protocol with security proofs. In: Lecture Notes in Engineering and Computer Science: Proceedings of the World Congress on Engineering 2014, vol. 1, pp. 443–448. WCE, London, 02–04 July 2014

    Google Scholar 

  14. Anuar, M., Isa, M., Hashim, H.: Adversary Model : Adaptive Chosen Ciphertext Attack with Timing Attack. In: arXiv e-print (arXiv:1409.6556), pp. 1–3 (2014)

    Google Scholar 

  15. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: STOC’82 Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pp. 365–377. http://dl.acm.org/citation.cfm?id=802212 (1982).

  16. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing – STOC’90, pp. 427–437. http://portal.acm.org/citation.cfm?doid=10 (1990).

  17. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Adv. Cryptol. – CRYPTO’91, vol. LNCS 576, pp. 433–444. http://link.springer.com/chapter/10.1007\%2F3-540-46766-1_35 (1992).

    Google Scholar 

  18. Suh, G.E., O’Donnell, C.W., Devadas, S.: AEGIS: a single-chip secure processor. Inf. Secur. Tech. Rep. 10(2), 63–73 (2005)

    Article  Google Scholar 

  19. Molnar, D., Piotrowski, M., Schultz, D., Wagner, D.: The program counter security model: automatic detection and removal of control-flow side channel attacks. In: Information Security and Cryptology – ICISC 2005. http://link.springer.com/chapter/10.1007/11734727_14 (2005).

Download references

Acknowledgment

The authors would like to acknowledge the Ministry of Education (MOE) Malaysia for providing the grant 600-RMI/ERGS 5/3 (12/2013), and Universiti Teknologi MARA (UiTM) for supporting this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohd Anuar Mat Isa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer Science+Business Media Dordrecht

About this paper

Cite this paper

Mat Isa, M.A., Hashim, H., Ab Manan, Jl., Syed Adnan, S.F., Mahmod, R. (2015). A Series of Secret Keys in a Key Distribution Protocol. In: Yang, GC., Ao, SI., Gelman, L. (eds) Transactions on Engineering Technologies. Springer, Dordrecht. https://doi.org/10.1007/978-94-017-9804-4_43

Download citation

  • DOI: https://doi.org/10.1007/978-94-017-9804-4_43

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-94-017-9803-7

  • Online ISBN: 978-94-017-9804-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics