Loading...

An Improved Lightweight Privacy Preserving Authentication Scheme for SIP-Based-VoIP Using Smart Card

©2017 Textbook 124 Pages

Summary

In the past few years, secure information sharing became very popular in the area of immigration, military applications, healthcare, education, foreign affairs, etc. As secure communication utilizes both wireless and wired communication mechanizations for exchanging sensitive information, security and privacy of the information exchange cannot be easily compromised. To moderate the security, integrity, authenticity, and privacy issues related to information exchange, numerous authentication mechanisms have been recommended by different researchers in the literature in recent times, but these are vulnerable to prospective security flaws such as masquerade, insider, replay, impersonation, password guessing, server spoofing, denial-of-service attacks and, in addition, have failed to deliver mutual authentication.
In the past few years we have also witnessed a balanced growth in the acceptance of VoIP (Voice over IP) facilities because the numerous Web and VoIP applications depend on huge and extremely distributed infrastructures to process requests from millions of users in an appropriate manner. Due to their extraordinary desires, these large-scale internet applications have frequently surrendered security for other objectives such as performance, scalability and availability. As a result, these applications have characteristically favored weaker, but well-organized security mechanisms in their foundations. Session Initiation Protocol (SIP) is an application and presentation layers signaling protocol that initiates, modifies, and terminates IP-based multimedia sessions. Implementing SIP for secure communication has been a topic of study for the past decade, and several proposals are available in the research domain. However, security aspects are not addressed in most of these proposals, because SIP is exposed to several threats and faces security issues at these layers. Probes for SIP (Session Initiation Protocol) servers have been conveyed for many years.
To gather more details about these activities the author has designed a scheme for SIP servers in a network and composed data about some popular attacks. Furthermore, he explains his interpretations and guidance on how to prevent these attacks from being successful. Biometrics, a new field of research, has also been dealt with in this research by means of a “three-factor authentication scheme”, in which one factor is biometrics.

Excerpt

Table Of Contents


Abstract
In the past few years, secure information sharing became very popular in the area of
immigration, military applications, healthcare, education, foreign affairs, etc. As secure
communication utilizes both wireless and wired communication mechanizations for exchanging
sensitive information, so security and privacy of the information exchange cannot be easily
compromised. To moderate the security, integrity, authenticity, and privacy issues related to
information exchange, numerous authentication mechanisms have been recommended by
different researcher in the literature in recent times, but are vulnerable to prospective security
flaws such as masquerade, insider, replay, impersonation, password guessing, server spoofing,
denial-of-service attacks and in addition failed to deliver mutual authentication.
In the past few years we have also seen a balanced growth in the acceptance of VoIP (Voice over
IP) facilities, because the numerous Web and VoIP applications depend on huge and extremely
distributed infrastructures to process requests from millions of users in an appropriate manner.
Due to their extraordinary desires, these large-scale Internet applications have frequently
surrendered security for other objectives such as performance, scalability and availability. As a
result, these applications have characteristically favored weaker, but well-organized security
mechanisms in their foundations. Session Initiation Protocol (SIP) is an application and
presentation layers signaling protocol that initiates, modifies, and terminates IP-based
multimedia sessions. Implementing SIP for secure communication has been a topic of study for
the past decade, and several proposals are available in the research domain. However, security
aspects are not addressed in most of these proposals, because SIP is exposed to several threats
and faces security issue at these layers. Probes for SIP (Session Initiation Protocol) servers have
been conveyed for many years, and to gather more details about these activities we simply design
a scheme for SIP servers in a network and composed data about some popular attacks. What will
follow is an explanation of our interpretations and guidance on how to prevent these attacks from
being successful.
Biometrics a new field of research has also been materialized in this research, entitled "a three-
factor authentication scheme" in which one factor is biometrics. In biometric cryptosystems the
benefits of biometric confirmation are presented to basic cryptographic key supervisory systems
to enhance security. Anyhow, this research delivers a general outline of the basics, permitting to
biometrics as well as cryptography. This work also gives biometric cryptosystems based on iris
biometrics and using smart card as well as a password for authentication.

Table of Contents
1. Introduction ... 1
1.1 Overview ... 1
1.1.1 One-Factor Authentication Scheme ... 1
1.1.2 Two-Factor Authentication Scheme ... 1
1.1.3 Three-Factor Authentication Scheme ... 2
1.2 Cryptology ... 2
1.2.1 Symmetric Cryptography ... 3
1.2.2 Key Generation Technique ... 3
1.2.3 Symmetric Encryption and Decryption ... 4
1.2.4 One-Way Digital Hash-Function ... 4
1.2.5 Asymmetric Cryptography ... 5
1.3 Voice over Internet Protocol (VoIP) ... 7
1.3.1 Session Initiation Protocol (SIP) ... 8
1.3.2 H.323 ... 11
1.4 Smart Card ... 11
1.4.1 Background of Smart Card ... 11
1.4.2 Standard Selection for Smart Card ... 13
1.4.3 Application of Smart-Card ... 14
1.4.4 Types of Smart Card ... 14
1.5 ProVerif an Automated Software Toolkit ... 15
1.6 BioHashing Technique ... 15
1.7 Common Adversary Model (CAM) ... 17
1.8 XOR (
) Bitwise-Operations ... 18
1.9 BAN-Logic ... 19
1.10 Chapter Summary ... 19
2. Literature Review ... 21
2.1 Overview ... 21
2.2 Kim and Kue Scheme ... 21
2.2.1 Registration Phase ... 22
2.2.2 Login Phase ... 22
2.2.3 Cryptanalysis of Kim and Kue Scheme ... 23
2.3 He et al.'s Scheme ... 23

2.3.1 Registration Phase ... 23
2.3.2 Login Phase ... 24
2.3.3 Authentication Phase ... 24
2.3.4 Password Change Phase ... 24
2.3.5 Cryptanalysis of He et al.'s Scheme ... 25
2.4 Das et al.'s Scheme ... 25
2.4.1 Registration Phase ... 25
2.4.2 Login Phase ... 25
2.4.3 Verification Phase ... 26
2.4.4 Password Change Phase ... 26
2.4.5 Cryptanalysis of Das et al.'s Scheme ... 26
2.5 An's Scheme ... 26
2.5.1 Registration Phase ... 27
2.5.2 Login Phase ... 27
2.5.3 Authentication Phase ... 28
2.5.4 Cryptanalysis of An's Scheme ... 29
2.6 Park et al.'s Scheme ... 29
2.6.1 Registration Phase ... 29
2.6.2 Login Phase ... 30
2.6.3 Authentication Phase ... 30
2.6.4 Cryptanalysis of Park et al.'s Scheme ... 31
2.7 Zhu-Xu-Feng's Scheme ... 31
2.7.1 Initial Phase ... 31
2.7.2 Registration Phase ... 31
2.7.3 Login Phase ... 31
2.7.4 Authentication Phase ... 32
2.7.5 Cryptanalysis of Zhu-Xu-Feng's Scheme ... 32
2.8 Song's Scheme ... 33
2.8.1 Initialization Phase ... 33
2.8.2 Registration Phase ... 34
2.8.3 Login Phase ... 34
2.8.4 Authentication Phase ... 34
2.8.5 Cryptanalysis of Song's Scheme ... 35

2.9 Wu et al.'s Scheme [19] ... 35
2.9.1 Initialization Phase ... 35
2.9.2 Registration Phase ... 35
2.9.3 Login & Authentication Phases ... 36
2.9.4 Password or Biometrics Change Phase ... 37
2.9.5 Cryptanalysis of Wu et al.'s Scheme ... 37
2.10 Lee et al.'s Scheme ... 37
2.10.1 Registration Phase ... 38
2.10.2 Login & Authentication Phases ... 39
2.10.3 Password Change Phase ... 40
2.10.4 Cryptanalysis of Lee et al.'s Scheme... 40
2.11 Lue et al.'s Scheme ... 40
2.11.1 Registration Phase ... 41
2.11.2 Login & Verification Phases ... 42
2.11.3 Password Change Phase ... 43
2.11.4 Cryptanalysis of Lue et al Scheme ... 43
2.12 Tsai et al.'s Scheme [25] ... 43
2.12.1 Working of Tsai et al. scheme ... 43
2.12.2 The Server Registration Phase ... 44
2.12.3 The User Registration Phase ... 44
2.12.4 The Login and Authentication Phase... 45
2.12.5 Cryptanalysis of Tsai et al. Scheme... 45
2.13 Wu-Xu-Xiong Scheme ... 47
2.13.1 Registration Phase ... 48
2.13.2 Login and Authentication Phases ... 48
2.13.3 Password Change Phase ... 50
2.13.4 Card Revocation Phase ... 50
2.13.5 Cryptanalysis of Wu-Xu-Xiang Scheme ... 50
2.14 Lipping Zhang et al.'s Scheme ... 50
2.14.1 Initialization Phase ... 51
2.14.2 Registration Phase ... 51
2.14.3 Login Phase ... 52
2.14.4 Authentication Phase ... 52

2.14.5 Password or Biometric Updating Phase ... 53
2.14.6 Cryptanalysis of Lipping Zhang et al.'s Scheme ... 54
2.15 Zhang et al.'s Scheme ... 54
2.15.1 Registration Phase ... 55
2.15.2 Login and Authentication Phases ... 56
2.15.3 Password Change Phase ... 58
2.16 Zhang et al.'s Protocol Analysis ... 58
2.16.1 Working Procedure of the Scheme ... 58
2.16.2 Biometric Extraction and Password Guessing Attacks ... 59
2.16.3 User Anonymity Violation ... 59
2.16.4 Replay Attack and Denial-of-Service Attack ... 60
2.17 Chapter Summary ... 60
3. Proposed Solution ... 61
3.1 Overview ... 61
3.2 Proposed Scheme ... 61
3.2.1 Registration Phase ... 64
3.2.2 Login and Authentication Phases ... 65
3.2.3 Password Change Phase ... 67
3.3 Chapter Summary ... 68
4. Security Analysis ... 69
4.1 Overview ... 69
4.2 Formal Security Analysis ... 69
4.2.1 BAN Logic ... 70
4.2.2 Rules of BAN Logic ... 70
4.2.3 BAN Method for Protocol Analysis ... 72
4.2.4 BAN-Logic Postulates ... 72
4.2.5 BAN Idealized Form ... 75
4.3 Proposed Protocol Analysis ... 75
4.3.1 BAN Goals for the Proposed Scheme ... 76
4.3.2 BAN Idealized form for the Proposed Scheme ... 76
4.3.3 BAN Assumptions for the Proposed Scheme ... 76
4.4 ProVerif Implementation ... 78
4.4.1 Proposed Protocol Verification Using ProVerif ... 78

4.5 Informal Security Analysis... 83
4.5.1 Denning-Sacco Attack ... 83
4.5.2 Stolen-Verifier Attack ... 84
4.5.3 Insider Attack ... 84
4.5.4 Password Disclosure Attack ... 84
4.5.5 Certified-Key Guarantee ... 84
4.5.6 Man-in-the-Middle Attack ... 84
4.5.7 Mutual Authentication ... 85
4.5.8 Online Password Guessing Attack ... 85
4.5.9 Offline Password Guessing Attack ... 85
4.5.10 Biometrics Security ... 85
4.5.11 Resist Replay Attack ... 86
4.5.12 Strong User Anonymity ... 86
4.5.13 Resist Denial-of-Service Attack ... 86
4.6 Chapter Summary ... 87
5. Performance Analysis ... 88
5.1 Overview ... 88
5.1.1 Attack Resistance and Functionality Analysis ... 88
5.1.2 Storage Overhead Analysis ... 89
5.1.3 Computation Cost Analysis ... 90
5.1.4 Communication Cost Analysis ... 91
5.2 Chapter Summary ... 92
6. Conclusion and Future Work ... 93
Bibliography ... 95

List of Figures
Figure- 1: Symmetric Cryptography ... 3
Figure- 2: Symmetric Encryption/Decryption ... 4
Figure- 3: A Diagrammatic Representation of Single-Way Hash Function ... 4
Figure- 4: Asymmetric Cryptography ... 5
Figure- 5: Public Key Infrastructure ... 6
Figure- 6: Conventional Public Key Infrastructure ... 6
Figure- 7: Elliptic Curve Cryptography [25] ... 7
Figure- 8: VoIP Application Scenarios ... 8
Figure- 9: SIP's Messages Structure ... 8
Figure- 10: Flow Chart Representation for SIP Callee ... 10
Figure- 11: Participants using H.323 ... 11
Figure- 12: A Typical Smart Card ... 12
Figure- 13: A Ring-Shaped Smart Card ... 12
Figure- 14: The Chip, Dimension and Standards Selection for Smart Card ... 13
Figure- 15: Smart Cards Types ... 14
Figure- 16: ProVerif Model ... 15
Figure- 17: Insecure Bio-Metric Extraction ... 16
Figure- 18: Biometric data with hashing ... 16
Figure- 19: Adversary Control over Distributed System [80] ... 17
Figure- 20: XOR-Logic Circuit ... 18
Figure- 21: XOR Technique for Error Correction ... 18
Figure- 22: The Registration ... 51
Figure- 23: Login and Authentication Phases ... 53
Figure- 24: Iris BioHashing Technique ... 62
Figure- 25: Biometric Template Storing Stages ... 63

List of Tables
Table- 1: Notations Used for Kim and Kue Scheme ... 21
Table- 2: Notations Used for the Scheme ... 23
Table- 3: Notations Used for the Scheme ... 25
Table- 4: Notations Used for An's Scheme ... 27
Table- 5: Notations Used for Park et al.'s Scheme ... 29
Table- 6: Notations Used for Zhu-Xu-Feng's Scheme ... 31
Table- 7: Notation Used for Song's Scheme ... 33
Table- 8: Notations used by Wu et al.'s Protocol ... 35
Table- 9: Notations Used for Lee et al.'s Scheme ... 38
Table- 10: Notations Used for Lue et al.'s Scheme ... 41
Table- 11: Notation used for Tsai et al.'s Scheme ... 44
Table- 12: Notations used in Wu-Xu-Xiong Scheme ... 47
Table- 13: Notations used Lipping Zhang et al.'s Scheme ... 51
Table- 14: Notation Used for Zhang et al.'s Scheme ... 55
Table- 15: Notation used for the Proposed Scheme ... 64
Table- 16: Notations used by Burrows, Abadi and Needham ... 70
Table- 17: Protocol steps and its descriptions ... 75
Table- 18: The Functionality Comparison ... 89
Table- 19: Storage Overhead ... 89
Table- 20: Computational Coast Analysis of Different Schemes ... 91


Chapter 1
Introduction
1
Chapter 1: Introduction
1.1 Overview
In this era of computing and the globalization [1], people depend more and more on computer
networks (Internet) compared to traditional communication. In both commercial and private
sector information sharing is an essential task. So information authentication is vital for each
participant. Since data authentication depends on complex cryptographic functions and
algorithms for initiating the session, it is useful to discuss the authenticity of information
among the participants and strongly appropriate to have a secure and robust mutual
authentication scheme which can guarantee both content and correctness of the message.
Authenticity of data refers to the protection of sensitive personal information from un-
authorized user or changes made by an attacker, intercept and modifying the content of the
message, capture and disturb the flow of data. Therefore, many authentication schemes have
been proposed by different researchers at different times for the security of data.
In network communication (Internet), a major issue is the exchange of information
confirmation of indigenous and foreigner consumer in the insecure distributed environment.
Categorically, authentic users are extra controlling over the attackers [2]; subsequently they
retain information in the internal system that is not obtainable to the impostor. Therefore,
several inaccessible consumer authentication schemes are proposed for the exchange
information. These protocols claimed that they are more powerful against different attacks,
but these schemes still pose weakness. The authentication schemes presented so for, to
preserve the security of the exchanged information, are classified as under:
1.1.1 One-Factor Authentication Scheme
The user has a secure PIN code for authenticity. The encryption and decryption of PIN code
are done by some complex cryptographic algorithms. One-factor authentication scheme was
introduced by Lamport in 1981 [1] to preserve the security of information. Later on, different
password based authentication schemes were presented by different researchers for various
applications.
1.1.2 Two-Factor Authentication Scheme
Soon it was understood that a single-factor authentication scheme can easily be broken and
therefore fails to survive fully against different attacks. The main idea for two factor
authentication schemes was put forward from password-based authentication scheme.

Chapter 1
Introduction
2
Therefore, scholars [3] introduced two factor methods for authentication to achieve more
security of information exchange. In different schemes, smart card is used as a second factor
together with the password for the authentication of exchanging information.
1.1.3 Three-Factor Authentication Scheme
Though, two factor authentication schemes provide enough security yet many issues are still
there. Thus, researchers [3] expressed three factors authentication schemes in which
biometrics in addition to password and smart card used to ensure the communication among
the users to become more secure.
However, multi-factor authentication schemes are also introduced by some researchers for
authenticity. But these schemes cannot be implemented due to lack of resources, counterfeit
utilization of available resources and maximum communication and computational cost. The
systems of today encourage lightweight operations for security, in which random numbers
and a simple hash function are used.
As already discussed, keeping in view the importance of network security for the exchange of
sensitive personal information over the communication line, more efforts are necessary to
protect data from unauthorized user so that the legitimate users can easily access all
information in open networks. As available resources in network environment are limited, it
is necessary to design such cryptographic functions and mechanisms that can exactly
communicate and authenticate the legal users. Some of the cryptographic mechanisms are as
under:
1.2 Cryptology
Crypto is a Latin word meaning secrete [5], it is a branch of mathematics which deals with
the study of secrete writing. Cryptology is mainly divided into two sub-areas:
· Cryptography: It is the study of information security engineering linked with
mathematics. Cryptography provides us the way to trigger the most recent security
schemes for information exchange over internet. It allows us to protect the distributed
environment but this is very difficult field.
· Cryptanalysis: The concept of investigating information security system is subject to
learning about the hidden facts of the infrastructure used for information sharing. The
term cryptanalysis is used to break cryptographic algorithms and get access to secretes

Chapter 1
Introduction
3
of cipher text, even though the key is not known. The cryptography has the following
main types:
1.2.1 Symmetric Cryptography
In private key cryptography, encryption or decryption is a common technique to confirm
message privacy, approval, integrity and authenticity. The encryption procedure converts a
quantity or some stream of bits to cipher text subject to private secrete common key [5].
However, the decryption procedures use the same private common key and the cipher text
and decipherment of plain text as shown in figure-1.
Figure- 1: Symmetric Cryptography [5]
1.2.2 Key Generation Technique
The Information Technology Laboratory (ITL) of the National Institute of Standard and
Technology (NIST) has sanctioned Federal Information Processing Standard (FIPS) requiring
cryptographic procedures that accepted for the Federal Government for USA use [7]. Further,
NIST Specialized Proclamations (SPs) provide and suggest some proceedings that contribute
the central government departments to put cryptographic algorithms in secure controlling the
cryptographic important key generation which is efficiently cryptographic components which
include cryptographic procedures is worn for marketable security assistance. So the key
generation methodology is a step for showing proof of cryptographic algorithms.
The creation of a key is by means of several methods: RBG "Random Bit Generator" [7] is a
method through which one key might be derived from another. For example, sometime a key
can be generated from password and password is itself a key used for security of information.
Second, private key cryptography is a common key also used for the protection of
information and validation of data protection.

Chapter
1.2.3 Sy
Today
informa
informa
signific
as: Let
private
is a sch
Cipher-
shown i
1.2.4 O
A singl
text into
F
Let sup
2)P
2
+...
160 bit
r 1
ymmetric E
is the age
ation securi
ation might
cant in infor
M is a mes
key then; E
eme that is
-Text = Enc
in the figure
Alic
One-Way Di
le-way or o
o fixed size
Figure- 3: A
ppose a mes
...+1.P
n
output. Thi
M
Key Sou
E(K, M
Encryption
of the Inte
ty has got m
t demonstr
rmation sec
ssage, P de
E: P x K C
cryption (Ke
e-2.
ce
Figure- 2
igital Hash
one-way dig
[5]. It is rep
A Diagramm
sage P = (P
n-1
and the
is concept is
M
urce
M)
n and Decry
ernet and n
much signif
rate excessi
curity schem
enotes Plain
C and D: C
ey, Messag
Alice and B
They also t
Public Cha
K shared
between
2: Symmet
h-Function
gital hash fu
presented b
matic Repr
P
0
, P
1
, P
2
, ...
size of the
s called one
4
yption
networks us
ficance in n
ive loss to
mes. Forma
n Text, E fo
x K P. B
ge) and Mes
Bob Know E
trust each ot
annel
d secret key
n Alice and
tric Encryp
unction is a
by h (.) as sh
resentation
...
original me
e way hash f
ses, achieve
network com
o organizati
ally, symme
or encryptio
But informa
ssage = Dec
E and D
ther
d Bob
ption/Decry
a technique
hown in the
of Single-W
, P
n-1
), the h
essage is a
function.
e a great at
mmunicatio
ion. Encryp
etric encryp
on, C is ciph
ally we can
cryption (Ke
yption [5]
which con
figure-3 be
Way Hash
hash is h(P)
128 bit inpu
I
attention. Th
on [5]. Any
ption meth
ption is repr
pher text and
define it, le
ey, Cipher-
Bob
nverts arbitr
elow.
Function [
) = nP
0
+(n-1
put, then its
M
D(K, C)
Introduction
he topic
harm to
hods are
resented
d K is a
et (E, D)
Text) as
rary size
5]
1)P
1
+(n-
hash be
n

Chapter
1.2.5 A
Martin
secrete
method
changed
to beco
but the
benefits
·
·
·
Asymm
comput
asymme
figure-4
The pub
the prof
the abov
preserv
utilize
r 1
Asymmetric
Hellman e
writing and
d for key e
d the metho
me more re
actual one
s are as und
Key Agreem
The key ge
Trust betwe
metric cryp
tational cos
etric techni
4 given belo
blic key cry
fessional m
ve mention
ing techniq
the interne
c Cryptogra
et al.'s [17]
d therefore
exchange an
od of single
elated keys
e must be k
der:
ment betwe
nerated par
een the part
ptography
st. Therefor
ique [25].
ow
Figur
yptography
machineries,
ned security
ques and in
et resources
aphy
] in 1976 d
named asym
nd its prob
key shared
from the se
kept secret
een the parti
ty is respon
ticipants is d
is more s
re symmetr
The scenar
re- 4: Asym
is also refer
processes,
mechanism
ntegrity of d
s securely.
5
designed a
mmetric cry
blem solvin
d between tw
ecretive one
t between t
ies is not ne
nsible for ke
direly neede
secure, bu
ric cryptog
rios of Asy
mmetric Cr
rred as "Pu
services m
ms-authentic
data. PKI m
For examp
tremendous
yptography
ng in symm
wo trusted p
e. These key
the particip
eeded in adv
ey to be kep
ed in asymm
ut heavywe
raphy techn
ymmetric c
ryptograph
ublic Key In
mutually del
city, authori
motivate th
ple secure,
s cryptogra
. They attem
metric cryp
parties and d
ys might be
ants who c
vance.
pt secret.
metric crypt
eight and
nique cann
cryptography
y [25]
nfrastructure
liver an age
ization, auth
he professio
legal and
I
aphic techn
mpted to de
ptography.
develop a te
e available p
create the k
tography.
has a m
not be repl
hy is shown
e" (PKI). It
enda for exp
hentication,
onals and tr
d mandatory
Introduction
ique for
evelop a
So they
echnique
publicly,
keys. Its
maximum
aced by
n in the
denotes
pressing
privacy
rades to
y mails,
n

Chapter
banking
using P
·
·
r 1
g transactio
ublic Key I
CPKI: Co
available n
"ElGamal"
Shamir-Ad
entrust on
algorithm c
ElGamal al
area and D
figure-6 be
F
ECC: A n
more atten
symmetric
Cryptograp
which suffe
ns, network
Infrastructur
Figu
onventional
now-a-days.
procedure
dleman (RSA
a big nume
can also be
lgorithm is
Digital Signa
low.
Figure- 6: C
ew techniqu
ntion due to
cryptograph
phy. The Riv
er from a he
k based bus
re as shown
ure- 5: Publ
Public Ke
This infras
e and "Dig
A) is one o
eral factoriz
e used for b
established
ature Algori
Convention
ue has been
o its less p
hy, one ope
vest-Shamir
eavy load an
6
sinesses and
n in the figu
lic Key Infr
ey Infrastru
structure co
gital Signa
of the bigge
zation comp
both integr
d on isolate
rithm used o
nal Public K
n introduce
processing a
eration of E
r-Adelman'
nd maximum
d facilities p
ure-5 below:
rastructure
ucture a on
ontains "Riv
ature Algor
est and mos
plication. R
rity and num
ed logarithm
only for dig
Key Infrast
ed for, secu
and lightwe
ECC equal t
's key size [
m computat
provided m
e [25]
ne of popu
vest-Shamir
rithms" (D
st common
Rivest-Sham
merical aut
m in a dete
gital signatu
tructure [25
urity called
eight. If no
to 10 opera
[73] increas
tional cost.
I
might be han
ular Infrastr
r-Adleman"
DSA) [73].
procedures
mir-Adleman
tographs, w
erminate nu
ure as show
5]
ECC [25].
ot lightweig
ations of sym
ses in curren
The new te
Introduction
ndled by
ructure's
" (RSA),
Rivest-
s, which
n (RSA)
while the
umerical
wn in the
It takes
ght, then
mmetric
nt years,
echnique
n

Chapter
1.3 Vo
It is the
commu
make ph
must b
landline
vulnera
r 1
is called EC
measuring t
Where p,
Take anoth
The concep
ice over In
e actual per
unication be
hone calls o
be connecte
e/telephone
abilities. The
CC and is r
the circumf
q and r repr
her point O w
pt of Elliptic
Figure
nternet Pr
riod collabo
etween two
over a broad
ed to the
. Though
e Scenarios
represented
ference of an
resent varia
=
which is eith
q =
c Curve Cry
e- 7: Ellipti
rotocol (Vo
orative phon
parties ove
dband intern
Internet. A
VoIP uses
of VoIP ar
7
d by cubic e
an ellipse.
=
ables while a
=
her infinity
= p
yptography
ic Curve C
oIP)
nic, graphic
er the parc
net connect
Another typ
s maximum
re shown in
equations si
a, b, c, d, an
or zero, the
ap
b
is shown in
ryptograph
c, picture ty
el-diverted
tion. VoIP [
pe of VoIP
m for typic
figure-8:
milar to the
nd e are real
en the equat
n figure-7
hy [25]
ype submiss
network. It
[74] require
P is design
cal user y
I
e equation u
l numbers.
tion become
sion which
It also allow
es that the tw
ned for tra
yet faced p
Introduction
used for
e
permits
ws us to
wo sides
aditional
potential
n

Chapter
Two sc
One is a
as unde
1.3.1 Se
This sc
Enginee
handles
fix coop
based s
of SIP m
·
·
·
·
r 1
hemes have
a Session In
er:
ession Initi
cheme was
ers" (IETE)
s, controls, m
perative or
cheme like
message con
INVITE-Pa
ACK-Final
BYE-Call t
OPTIONS-
Figur
e been desig
nitiation Pro
iation Proto
s designed
) in the lat
manages an
multimedia
"Hyper Te
nsists of six
Figu
articipation
l response c
termination
-Interrogatio
re- 8: VoIP
gned for ha
otocol (SIP)
ocol (SIP)
d by the "
te 90s [75]
nd terminate
a sessions l
ext Transfer
x portions as
ure- 9: SIP'
of any peer
onfirmation
of Callee.
on the exper
8
Applicatio
andling the
) and the oth
"Institute o
. This sche
es a session
like convers
r Protocol"
s shown in
's Messages
r (user or se
n for server.
riences of s
on Scenario
fore-mentio
her is H.323
of Electron
eme works
n between c
sation and v
(HTTP) use
figure-9
s Structure
erver) for ca
.
servers.
os [74]
oned comm
3. The detai
nics and T
on the app
computers. I
video confe
e messages
e [75]
all session.
I
munication p
iled discuss
Telecommu
plication la
I should be
erencing. It
[75]. The s
Introduction
protocol:
sions are
unication
ayer that
e used to
's a text
structure
n

Chapter 1
Introduction
9
· CANCEL-Pending work cancellation, no termination of already accepted the call
· REGISTER-Record-keeping in the header of SIP Server.
The VoIP is used to refer to audio, video and multimedia communication. This
communication commence over IP networks. It is due to the fact that VoIP can easily be
implemented and it is cost effective for the end user. To sustain quick evolution and usage
flexibility VoIP system need efficient, flexible and secure communicating and indicating
scheme. For transmitting audio, video and multimedia streams over IP networks; a real time
protocol is much needed. The Session Initiation Protocol (SIP) [75] was designed for the
purpose mentioned above. SIP establishes, modifies and terminates sessions among the peers.
SIP provides real time between participants to set-up, modify and terminate sessions among
two or more computers for the exchange of data. SIP mainly developed for five specific
elements. These supported facts are: session establishment, user availability, user capabilities,
location of the user and manage, control, modify, transfer of data and session termination etc.
as shown in figure-9 above.
1.3.1.1 SIP Architecture
SIP is working on the application-layer [75]. Typically SIP-based signaling protocol involves
the following elements:
· User Agent: This portion is designed for creating request and response processing.
· Registrar: It is a database portion of the SIP comprising localities as well as client
preferences.
· Proxy: It receives requests and precedes it to the existing locality in the
communication.
· Redirect: The server catches request and acknowledges the client about the incoming
node.
Security of messages transmitted in SIP-based-VoIP is a challenging technique, especially
whenever the session between two peers are established. The SIP-based-VoIP [76] networks
need a security mechanism for the protection of information; that no one could modify, listen,
and session disturbance and so forth. These kinds of vulnerabilities can exist either at
signaling phase or in the communication of data (voice) phase. Therefore, both the phases use
special cryptographic mechanism for protection. The architecture for understanding calling
using SIP is shown using flow chart by the following figure-10

Chapter
N
Call r
r 1
F
Notify User
rejected
No
No
Figure- 10:
No
No
: Flow Cha
INVIT
F
Friends L
F
Ve
Ve
are
Answ
10
o
o
Yes
Yes
art Represe
TE a Message
Block
Friend
Lookup Proc
Friend of
Friend
erify Caller
rifications
successful
wer the Call
Yes
Yes
entation for
e
ess
r SIP Callee
I
e
End
Introductionn

Chapter
1.3.2 H
This is
time au
other pr
It also p
custome
It is nec
of call w
ignored
1.4 Sm
During
tool for
a malle
clutches
calculat
capacity
indistin
termina
for stor
own fun
perform
1.4.1 Ba
Several
details,
r 1
H.323
another pro
udio/video a
rocedure lik
provides the
er, trade and
cessary for
wait-service
d in SIP and
mart Card
the last dec
r protection,
eable licens
s micropro
ting, associ
y of stora
nguishable
als. In other
rage packag
nctional sch
ming a task i
ackground
l advantage
which inau
otocol desig
and multime
ke IP teleph
e same affe
d enjoymen
Figu
everyone th
e, promotin
d using instr
cade, smart
, certificatio
e--with the
ocessor and
iation and
age for bo
electrical c
r words, the
ges--e.g. RO
heme, platf
is under the
d of Smart C
s of smart
ugurated in t
gned for Vo
edia commu
ony [77], vi
ction like S
nt purposes
ure- 11: Par
hat SIP use
ng the answe
uctions of e
cards have
on and agre
e measurem
d data-stor
accomplish
oth assessm
communicat
smart card
OM and EE
forms and s
e supervision
Card
card have o
the late 196
11
oIP. This pr
unication ov
ideo-chattin
SIP and can
as shown in
rticipants u
es simple st
er properly,
extensively
achieved a
eement. The
ment of no
rage portio
hment of c
ment and
tions outlin
d is a microc
EPROM. It
some sort o
n of the sma
originated t
60s [78].
rotocol is al
ver a VoIP n
ng and mult
also be app
n figure-11 b
using H.323
yle then H.
, easily imp
used HTTP
an increasin
e term smart
ormal credit
n talented
cryptograph
confirmatio
ning electri
chip that en
is an extra-
of data. Con
all Operatin
to reality w
lso for the t
network. It
tipoint mixe
plied in a va
below:
3 [77]
323 [77]; p
plemented, u
P and SMPT
g appreciati
t card frequ
t card size--
for protec
hic utilities
on [78]. T
ical power
ncloses a CP
small digita
ntact to data
ng System.
hich can ex
I
transmission
might be us
ed communi
ast variety o
provides the
unknown ca
T.
tion as an im
uently delibe
--having C
ction, supe
s on a rem
These card
and with
PU and som
al device ha
a in smart
xpresses sm
Introduction
n of real
seful for
ications.
of areas-
e facility
aption is
mportant
erates to
CPU that
ervision,
markable
ds have
outside
me space
aving its
card for
mart-card
n

Chapter
Two Ge
1968,
Neverth
of manu
1981 to
chip in
Norway
Cards f
smart c
left-han
Certain
(Semico
doesn't
its own
cryptog
Normal
32-bit i
r 1
erman inve
untested th
heless, up to
ufacturing c
o finance tra
1984. Then
y. Other Re
for providin
card looks l
nd corner. A
smart ca
onductor's
seem to ha
n operating
graphic task
lly, the CPU
s also availa
entors, Jurge
heir impre
o 1976 and
chip cards
ansactions c
n, the card e
epublics and
ng services t
ike a magn
A typical IBM
Fig
ards origina
Java Ring
ave a chip o
g system
ks which ar
U of smart
able in the m
Figure
en Dethloff
ssion by
d the semico
for satisfac
chip card. L
extent concl
d business o
to their citi
netic-stripe c
M [78] mad
ure- 12: A
ated "disgu
or ring-sha
or CPU. Com
for manag
re in ROM
card (old fo
marketplace
e- 13: A Rin
12
f and Helmu
means of
onductor ind
ctory prices.
Later, Franc
luded to oth
organization
izens in diff
card, but it
de smart car
Typical Sm
uised" in
aped smart
mpletely sm
ging contac
M, data in E
orm) is 8-b
e.
ng-Shaped
ut Group in
plastic ca
dustry, the
. So, the pr
ce Telecom
her portions
ns also orig
ferent fields
t has a micr
rd is shown
mart Card
a diverse
t "card" as
mart cards, t
ct to the
EEPROM a
it alternate--
d Smart Car
nvented the
ards along
researcher w
rimary field
m introduced
of Europe t
ginated Mas
s. In maxim
roprocessor
in figure- 1
[78]
form like
shown in
hough, hav
card's cred
and RAM f
--although
rd [78]
I
e first smart
with mic
were accom
d trials happ
d the leadin
to bank card
sterCard's a
mum circum
r chip in the
12 below:
e as ring
figure-13
ve shared str
dentials, d
for parsing
some is 16
Introduction
t-card in
crochips.
mplished
pened in
ng phone
d trial in
and Visa
mstances,
e upper-
shaped
[78]). It
ructures:
data and
results.
6-bit and
n

Chapter 1
Introduction
13
1.4.2 Standard Selection for Smart Card
The "International Organization for Standardization" (ISO) agrees the physical features,
dimension, interaction location, electrical signals, lengthwise low-level passage and high-
level presentation communication protocols [78]. Part 4 of ISO 7816 is specific attention as it
identifies the typical communication-protocol statistics elements and "Application Protocol
Data Units" (APDU). Furthermore, ISO 7816-4 pronounces that where the data storage part
will be on a smart card and where can be planned for a file system. It also demonstrated the
addressing assigning to smart cards parts such as number systems and registering techniques
for smart-card requests, identifier length-value, data configurations, improves smart-card
instructions, mutual authentication, SQL Query Access, encryption/decryption and many
more which are shown in figure-14.
Figure- 14: The Chip, Dimension and Standards Selection for Smart Card [78]

Chapter 1
Introduction
14
1.4.3 Application of Smart-Card
Smart Card is responsible for performing multiple tasks, the operator incomes only one card
for certain requirements. There are many applications of a single smart card; some of these
are healthcare, ATM cards for banking money transaction, network usage, calling cards,
Identification of a specific location, mobile phone SIM subscriber, ticketing and ringing,
passports, voting system and information security etc.
1.4.4 Types of Smart Card
The smart cards can be categorized into four types:
1.4.4.1 Contact Smart Cards:
This type of smart card required physical contact with the chip e.g. money exchange cards
and intelligently access sanative location for different purposes.
1.4.4.2 Contactless Smart Cards:
Contactless smart cards don't require physical contact with a device or chip however can run
or empowers via radio repetition, e.g. access control, nearby open transportation system, ski
passes, tickets and stuff recognizable proof.
1.4.4.3 Hybrid Smart Cards:
Hybrid smart card is a type of smart card having two chips associated with each other, one
support contact interface and other contactless interface.
1.4.4.4 Dual-interface smart cards:
Double interface card is a type of smart card that contains a self-contained chip that supports
both contact and contactless interfaces.
Figure- 15: Smart Cards Types [78]

Chapter
1.5 Pro
A ProV
is secur
by rese
and an
authent
internet
characte
commit
ProVeri
pi () c
the accu
declarat
are spec
the last
tool for
1.6 Bio
Evidenc
by cred
intellect
r 1
oVerif an A
Verif [18] is
red against
archers in 2
infinite nu
ication and
t based ex
eristics like
tments of th
if tool is im
alculus for
uracy and st
tion portion
cified while
core portio
r implement
oHashing T
ce of a reco
dentials qua
tual, comm
Automate
an automat
known atta
2001. It aut
umber of m
d security o
xchange of
e confidenti
he scheme.
mplemented
recognizing
trength of th
n, process p
e in the sec
on fundame
tation as sho
Technique
ognizable hu
antity; to o
mercial, tradi
ed Softwar
ted software
acks or there
thenticates
message spac
of cryptogr
informatio
ality, integr
for statistic
g analysis o
he designed
portion and
ond part, th
ental steps o
own in figur
Figure- 16
e
uman being
one or mor
itional or so
15
re Toolkit
e tool using
e exists sec
any new sc
ce. It autom
raphic func
on. The Pr
rity and aut
cal, arithme
of the protoc
d protocol. T
main porti
he procedur
of the schem
re-16 below
: ProVerif
g, who can r
re factors p
ocial indivi
g to verify th
urity flaws.
cheme for a
matically an
ction related
roVerif als
thorization t
etic and logi
col; calcu
This softwa
on. In the f
res and sub-
me are defi
w:
Model [18]
recognize di
personal to
duality e.g.
hat either th
. This tool w
an infinite n
nd effective
d schemes
so facilitate
that are ben
ic procedur
lus is also u
re tool cont
first part, cr
-procedures
ned. Our sc
]
irect or indi
o his/her ph
layout, fin
I
he designed
was first de
number of
ely investig
used in au
e the reach
neficial for
res. It uses p
used to auth
tains three p
ryptographi
s are define
cheme is us
irect, by po
hysical, fun
nger-print, Ir
Introduction
d scheme
eveloped
sessions
gates the
utomatic
h-ability
security
practical
henticate
portions:
ic basics
d and in
sing this
sition or
nctional,
ris-scan,
n

Chapter 1
Introduction
16
retina-imaging, skin and facial structure. In case, someone negotiates the aforementioned
characteristics of another one, a BioHashing Technique [79] is adopted. It is simple and
pseudo-random sketching technique that is irreversible and can be generated using the private
key. For example... figure-17 and 18 best explains the phenomenon of Bio-Hashing
Figure- 17: Insecure Bio-Metric Extraction [79]
Figure- 18: Biometric Data with Hashing [79]
In other words, biometrics is a unique quantifiable characteristic to identify, designate or
recognize human being. Now-a-days numerous authentication schemes are being introduced
due to the explicit user codes are available like BioHashing codes. BioHashing confirmation
is proper and well-matched methods that can operate anyone using smart cards or smart cell
phone. In the proposed scheme biometrics is a third-factor for authentication. Before storing

Chapter
the bio
BioHas
scheme
1.7 Co
Needha
"We as
can alte
In the C
1.
2.
3.
4.
5.
The pro
Formal
chapter
r 1
ometric cha
shing. So t
e.
mmon Ad
am/Schroede
ssume that a
er or copy p
Common Ad
X can fully
replay the m
X can also
investigatio
X can eithe
The X and
The legalit
secret key a
oposed auth
and inform
s.
Fig
aracteristics
that it mig
dversary M
er in 1978 p
an intruder
arts of mess
dversary Mo
y control ov
messages, c
cut eviden
on or leak o
er an insider
legal server
ty of the se
as shown in
hentication
mal security
ure- 19: Ad
template
ht provide
Model (CA
put forward
can interru
sages, repla
odel [80] th
ver the netw
hange, elim
nces, broken
ut informati
r or a fake e
r are not sec
erver summ
n the figure-
scheme pr
y analysis
dversary C
17
in smart c
better sec
AM)
d the concep
upt a compu
ay messages
he adversary
work, has th
minate or can
n informatio
ion.
expert or sho
cure and are
marized by
-13 below.
rovides a d
of scheme
Control over
card, it sho
curity comp
pt of the Co
uter in all c
s, or emit fa
y is represen
he skill to in
n send a fak
on on smart
ows itself is
e known to
secret key
detailed ske
is using C
r Distribut
ould pass
pared to ot
ommon Adv
ommunicat
alse material
nted by X le
nterfere the
ke copy of th
t card by sh
s a server.
all insiders.
and X can
etch of CA
CAM, avail
ed System
I
from the s
ther authen
versary Mo
tion paths, a
l."
et suppose t
e channel, c
the message
howing me
.
nnot concea
AM in our
lable in the
[80]
Introduction
stage of
ntication
odel that,
and thus
then...
copy and
e.
chanism
al server
scheme.
e rest of
n

Details

Pages
Type of Edition
Erstausgabe
Year
2017
ISBN (PDF)
9783960676287
ISBN (Softcover)
9783960671282
File size
6.1 MB
Language
English
Publication date
2017 (March)
Grade
3.23/4
Keywords
Secure communication VoIP Voice over IP SIP Session Initiation Protocol Biometrics three-factor authentication Smart Card BAN Logic ProVerif Security controls Password Cyber security IT security
Previous

Title: An Improved Lightweight Privacy Preserving Authentication Scheme for SIP-Based-VoIP Using Smart Card
book preview page numper 1
book preview page numper 2
book preview page numper 3
book preview page numper 4
book preview page numper 5
book preview page numper 6
book preview page numper 7
book preview page numper 8
book preview page numper 9
book preview page numper 10
book preview page numper 11
book preview page numper 12
book preview page numper 13
book preview page numper 14
book preview page numper 15
book preview page numper 16
book preview page numper 17
book preview page numper 18
book preview page numper 19
book preview page numper 20
book preview page numper 21
book preview page numper 22
book preview page numper 23
book preview page numper 24
book preview page numper 25
124 pages
Cookie-Einstellungen