27.06.2013 Views

6th European Conference - Academic Conferences

6th European Conference - Academic Conferences

6th European Conference - Academic Conferences

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

A System and Method for Designing Secure Client-Server<br />

Communication Protocols Based on Certificateless PKI<br />

Natarajan Vijayarangan<br />

Tata Consultancy Services Limited (TCS), Chennai, India<br />

n.vijayarangan@tcs.com<br />

Abstract: Client-server networking is a distributed application architecture that partitions tasks or work loads<br />

between service providers (servers) and service requesters (clients), where the network communication is not<br />

necessarily secure. A number of researchers and organizations have produced innovative methods to ensure a<br />

secure communication in the client-server set up. However, in this paper, TCS has brought out a system of novel<br />

network security protocols for a generic purpose. Let us take a look into the brief history of client-server<br />

communication. In 1993 Bollovin and Merritte patented a strong Password-based Authentication Key Exchange<br />

(PAKE), an interactive method for two or more parties to establish cryptographic keys based on one or more<br />

party's knowledge of a password. Later, Standford University patented Secure Remote Protocol (SRP) used for a<br />

new password authentication and key-exchange mechanism over an untrusted network. Then Sun Microsystems<br />

implemented the Elliptic Curve Cryptography (ECC) technology which is well integrated into the OpenSSL-<br />

Certificate Authority. This code enables secure TLS/SSL handshakes using the Elliptic curve based cipher suites.<br />

In this paper, we proposed a set of client-server communication protocols using certificateless Public Key<br />

Infrastructure (PKI) based on ECC. Then the protocols have identity based authentication without using bilinear<br />

maps, session key exchange and secure message transfer. Moreover, we showed that the protocols are<br />

lightweight and are designed to serve multiple applications.<br />

Keywords: certificateless public key cryptography, elliptic curve cryptography, jacobi identity, message<br />

preprocessing, lie algebras, challenge-response<br />

1. Introduction<br />

In the existing network operating systems, communication between the client and server takes place<br />

using File Transfer Protocol mode which is not a secure medium. The more secure medium for<br />

communication, Hypertext Transfer Protocol Secure, also does not ensure the security of messages,<br />

but the connection. For instance, some of the problems that users access with a set-top box unit<br />

would be data loss, content modification and so on. TCS has designed a set of novel network security<br />

protocols to avoid these issues and ensure robust communication between the client and server.<br />

Theoretically and practically, the proposed protocols have been analyzed that these protocols are<br />

secure against replay and rushing attacks. In this design, the certificateless PKI concept based on<br />

ECC (Al-Riyami and Paterson 2003, Hankerson et al 2004) is introduced to strengthen the protocols.<br />

Hence TCS filed up a patent application for this invention.<br />

2. Objectives of the invention<br />

The objectives of the invention are to provide: 1) a secure communication between client and server<br />

2) a robust, tamper-proof and lightweight authentication mechanism, 3) non-repudiation for clients and<br />

4) no password-based negotiation between client and server.<br />

3. Overview of the invention<br />

In the existing network security protocols, certificate-based public key cryptography and Identitybased<br />

cryptography have been widely used. These Crypto methods face the costly and complex key<br />

management problem and the key escrow problem in the real-life deployment. A few years ago,<br />

Certificateless Public Key Cryptography (CL-PKC) was introduced to address these problems, which<br />

have not been solved fully. Sometimes, CL-PKC uses bilinear pairings (Adi Shamir 1984) and inverse<br />

operations which will slowdown the performance of authentication process.<br />

TCS' new approach towards the network security protocols will solve the common problems between<br />

customers and network service providers or agents. Many researchers and organizations have<br />

developed innovative client-server communication protocols based on certificates which require a lot<br />

of computation, power consumption and memory space. TCS has designed a lightweight protocol that<br />

will overcome these issues.<br />

TCS has introduced CL-PKC with no bilinear pairings in the proposed set of network security<br />

protocols. These protocols are efficient and effective against common attacks and have applications<br />

in client-server set up over Transmission Control Protocol and User Datagram Protocol networks, Set-<br />

320

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!