Virtual personal network problems

Categories: Network

Abstract

Virtual personal Network may be a network that uses a public telecommunication infrastructure, like webto supply remote offices or individual users with secure access to the organization's network. It provides info transmitted over web that is insecure. VPN suffer severe security issues particularly authentication drawback. during this paper we have a tendency to propose certificate less key generation and agreement protocol for VPN by various key generation for certificate less public key cryptography so as to own one public key for one personal key.

this can improve the protection options of the relevant key generation. The projected protocol makes an attempt to mitigate the man-in-middle and key compromise impersonation attacks.

Introduction

Virtual personal Network is outlined as a network that uses public network ways however maintains the safety and protection of personal networks. VPN technology give access to internal virtual personal network from distant distances. It protects data that's transmitted over the web that is insecure. in a very VPN the traffic is at intervals the network while not being littered with the traffic outside the network and contrariwise.

Get quality help now
writer-Charlotte
writer-Charlotte
checked Verified writer

Proficient in: Network

star star star star 4.7 (348)

“ Amazing as always, gave her a week to finish a big assignment and came through way ahead of time. ”

avatar avatar avatar
+84 relevant experts are online
Hire writer

The term virtual means that it's turn on AN existing network (internet) [1].The VPN is predicated on the concept of tunneling that may be a method of victimization in network infrastructure to transfer information to a network over another network. There are four tunneling protocols used with VPN 'S: purpose to purpose tunneling protocol (PPTP), layer 2 tunneling protocol (L2TP), net security protocol(IPSEC) and SSL.

VPN uses a central info to store the usernames and passwords for authenticating them; however this strategies is liable to differing kinds of attacks.

Get to Know The Price Estimate For Your Paper
Topic
Number of pages
Email Invalid email

By clicking “Check Writers’ Offers”, you agree to our terms of service and privacy policy. We’ll occasionally send you promo and account related email

"You must agree to out terms of services and privacy policy"
Write my paper

You won’t be charged yet!

vpn enhances this methodology by 2 issue authentication that proves the user identity by what user recognize (password) and one thing in their possession (token/one time password) this methodology is facing issues like issue of managing the token, time and cash. Recently VPNs build use of X.509 certificate to evidence users. the general public key infrastructure (PKI) suffers 2 problems: quantifiability of infrastructure and managing certificates. therefore there's a desire of secured new model; key agreement is one in every of the basic scientific discipline primitives. It permits 2 or additional parties to ascertaina secret key over open networks. every party will code any message such solely the parties sharing the key session key will rewrite the message. This paper focuses on AKA protocols that don't suffer from such limitations. In notably we tend to investigate two-party AKA protocols supported certificate less cryptography. the 2 parties within the VPN is thru getting the general public keys of every alternative from the KGC to be ready to reckon per-session common bilaterally symmetric keys, through that secure session is initiated. It provides a light-weight and economical security infrastructure.

LITERATURE REVIEW

BACKGROUND SSL VPN:

The SSL VPN could be a Transport Layer Protocol; it provides confidentiality, integrity, AN digital signature [2]. The SSL VPN consists of 1 or additional devices by that the user will hook up with from his/her application and also the traffic between the VPN device and also the application is encrypted exploitation the SSL [3].To prepare for employing a virtual non-public networks supported the PPTP, L2TP and IPSEC, it's needed to put in consumer codethat of high price. Therefore, the exploitation of SSL is additional convenient as a result of it doesn't need the installation of any code.

EXISTINGSYSTEM Authentication in VPN:

Virtual personal Networks use completely different techniques for authentication. Those techniques developed bit by bit from mistreatment usernames and passwords to mistreatment digital certificates. within the following, we have a tendency to provide some details concerning these techniques.

Single issue Authentication:

The most fashionable authentication technique is that the username and password[4]. The advantage of this technique is easiness to implement and its low {cost low-cost} cost. The disadvantage is that the user could forget the word which ends in several calls to help desk. Consequently, a user tends to pick straight forward simple a straightforward} word that he/she will bear in mind Associate in Nursing additionally it'll be easy to guess by an offender. From the previous discussion the risks in victimization the word authentication technique semiconductor diode to the looks of the 2 factors technique.

Single issue Authentication:The most trendy authentication technique is that the username and password[4]. The advantage of this system is easiness to implement and its low low-cost price. The disadvantage is that the user may forget the word that ends in many calls to assist table. Consequently, a user tends to select straight forward|a simple|a straightforward} word that he/she can bear in mind Associate in Nursing to boot it's going to be simple to guess by associate degree wrongdoer. From the previous discussion the risks in mistreatment the word authentication technique semiconductorto the appearance of the two factors technique.

Digital Certificate:A additional advancedauthentication methodology that's used with the VPNs is that the digital certificates. A digital certificate are often issued for a user or a shopper (PC) and is hold on in an exceedingly positive identification. The digital certificate authentication is taken into account the foremost secure authentication technology for VPNs. It doesn't want data (as password) however on possession. a wise card that contains a digital certificate has to be protected by some extra code like PIN or fingerprint. This adds extra overhead as a result of the user desires reader to use positive identification additionally to exchange the good card by token it's the previous issues of the second methodology. Moreover, the employment of digital certificate has issues of certificate management additionally to the complexness of infrastructure of PKI.

Brief history on key agreement protocols supported certificate less cryptography :Why Certificate less Public Key Cryptography? The certificate less public key cryptography (CL- PKC) was 1st planned by Al-Riyami and Paterson in 2003. The CL-PKC is associate intermediate between Public Key Infrastructure (PKI) and Identity primarily based coding (IBE) as shown in below fig1. The CL-PKC was planned to resolve downside|the matter} of managing certificates in PKI and therefore the key written agreement problem within the identity primarily based coding by generate a part of the personal key within the key generating Center (KGC) and therefore the rest is generated at the purchasers facet, there's no would like for exploitation certificate.

  • No certificates used (PKI)
  • Low storage and communication information measure
  • No have to be compelled to verify certificates (certificate chains)
  • Higher degree of privacy
  • Public keys area unit forever valid No want for revocation (CRLs)
  • No key written agreement (ID-PKC)
  • Trusted authority cannot recover session keys Trusted authority cannot forge signatures

Traditional Key Agreement:

Authenticated Key agreement protocols with pairing:

In 2003 Al-Riyami and Paterson[6] proposed the first authenticated key agreement protocol. In 2006 Mandt[7] proposed a new authenticated key agreement protocol. The new protocol used the same algorithm as Al-Riyami and Paterson but it different in the calculation of the private key. In 2008 Swanson[8] made analysis of existing certificateless key agreement protocol and prove the failure of these protocols to satisfy key compromise impersonation attacks and known temporary session specific information security. In 2009 Lippold et al[9] proposed formal model for certificateless KAP based on Swanson their security model is stronger than Swanson because it assumes the party uses the replaced public key in his computation rather than the original public key as in Swanson. The Lippold et al protocol is unacceptable because it uses 10 pairing to calculate the session key. In 2010 Zhang[10] et al proposed efficient AKA protocol that requires one pairing operation. In 2011, Mokhtarnameh et al proposed new scheme for AKA and claim that the protocol is secure but Yang et al prove the protocol is vulnerable to man in the middle attack.

Authenticated Key agreement protocols without pairing:

Because the relative computation cost of a pairing is approximately twenty times higher than that of a scalar multiplication over elliptic curve group different protocols were proposed without pairing. In 2011 He et al[11] proposed key agreement protocol. In 2011 Xing et al[12] proposed a new pairing free certificate less key agreement protocol. In 2011 He and chen[13] propose a new protocol. He,Padhye and chen [14] proposed a new key agreement protocol. In 2012 Mohammed et al[15] proposed a new key agreement protocol. They carried out a modification in the binding technique of Al-Riyami and Paterson and proved the security of their scheme in the standard security model.

Two or more parties agree on a shared key ,Both parties contribute with input ,Diffie-Hellman model used today. Authenticated Key Agreement ensures that only the intended parties can compute the session key. Bilinear pairings of elliptic curve groups used extensively today (provides shorter keys) .

III projected ProtocolIn this protocol the 2 collaborating entities that need to speak every hold a short and long key try. The long key try is that the public and personal keys that ar utilized in each protocol run. The short key try is session-specific and changes from one protocol run to a different.In a protocol run, the participants exchange long- term and short public keys[16]. they'll then figure the shared session key.

KEY GENERATION has five algorithms:

  1. SETUP-Input: security parameter 1^k Output: master secret s,Ppub=sp.
  2. Set-Secret-Value: A select 2 willy-nilly secret values xA1, xA2 ? Zq then reckon XA = xA, x?AP and sends XA to the KGC.
  3. Partial-Private-Key-Extract: KGC compute the partial non-public key as DA= sQA wherever QA=H1(IDA||XA).
  4. Set-Private-Key: A reckon the non-public key SA=xADA
  5. Set-Public-Key: A reckon QA=H1(IDA||XA), YA= xA x?AQAandsets<XA,YA>Both purchasers AandB will verify that constant KGC master has been employed in every other's public keys

KEYAGREEMENT: assumptive that consumer A encompasses a personal key Storm Troops = xADA, a public key PA =< X A, YA > and consumer B encompasses a personal key SB = xBDB, a public key PB=. Then, the common echt per session secret key is computed at either side as follow.1. A sends howdy message to B.2. B requests A's public key from the KGC. If A among the domain, the KGC generates short-lived random variety t Z*q and sends t and A's public key to B, otherwise, KGC sends error message.3. B replies to A by rejection or sends howdy message.4. A requests B's public key from the KGC, then the KGC sends t and B's public key to consumer A.5. A computes the key key KAB = txA1 xA2XB, whereas B computes the key key KBA = txB1 xB2 XA.6. A computes the shared key Ka = H2(QA,QB, KAB),whereas B computes the shared key kilobyte =H2(QA,QB,KBA).The key matching as a result of Ka = kilobyte since KAB = txA1 xA2XB=txA1 xA2xB1xB2P= txB1 xB2xA1xA2P = txB1 xB2XA =KBA . key: the future public key PA = (XA, YA) for consumer A with identity IDA is said to the partial personal key DA, since D A = sH 1(IDA||XA). Therefore, there's one- to-one correspondence between the general public key and also the partial personal key of either of the 2 human activity parties, and insures that every user will

To allow every user to demonstrate the opposite user within the projected model, each the 2 users contact the general public directory, from that it will downloads the general public key and partial non-public key. the KGC is connected to the general public directory via offline affiliation. then user A checks if e(XB,QB) = e(P,YB) and user B checks if e(XA,QA) = e(P,YA). The authentication method within the new model is explained in Fig. 5.

SECURITY ATTRIBUTES:

In this section, the performance of the projected protocol [10][11][12][13] is analyzed in terms of security attributes

Known-key secrecy: A and B opt for random a and b severally in every protocol run; they're going to have distinct session key in every run. Thus, compromising the key keys won't have an effect on succeeding session key to be generated.

KGC forward secrecy: CL-PKC based mostly schemes don't have key written agreement drawback. If associate degree someone has the KGC's master non-public key, s, the antecedently established session keys won't be exposed. though the someone might generate the partial non-public key, each the short associate degreed long-runnon-public keys of an entity ar required so as to reckon the session.:

  1. Semipermanent binding public key with corresponding personal
  2. Produce only 1 future public key for the corresponding personal key. The existence of 2 valid public keys for a similar identity guarantees that the KGC are going to be known to misbehaved in provision each corresponding partial personal Key.

Key agreement while not interactions: the foremost probable attack throughout the run of a key agreement protocol is that the man-in-the-middle attack. This protocol provides resistance against the man-in-the middle attack, by facultative either of the 2 human activity parties to calculate the shared secret key mistreatment its own secrete values, the opposite partys public key and a at random generated variety (by the KGC), with none interaction between the 2 human activity parties

Authentication: since the shared per-session secret key's generated mistreatment the purchasers secret values and therefore the different clients' public key and public parameter, then authentication of entities ar provided.

Key-compromise impersonation resilience: AN opposer World Health Organization has compromised the semipermanent personal key of a shopper A is unable to work out the session key, as a result of xA1 and xA2 is additionally needed for computing the session key

CONCLUSION:

In this paper, secure and economical certificateless attested key generation and agreement protocol during thispaper, secure and economical certificateless attested key generation and agreement protocol ar given thatproduces distinct public key for a corresponding non-public key. within the original theme, a dishonest KGC mightrestore associate entity's public key by one that it is aware of the key price without concern of being recognized. However, in our planned theme, the existence of 2 public key for associate identity will solely result from the existence of 2 partial non-public keys binding that entity {to 2|to 2} totally different public keys; solely KGC mighthave created these two partial non-public keys. Thus, the new binding technique makes the KGC's substitute of a public key noticeable. the protection analysis shows that the key agreement protocol achieves most of the familiarfascinating security attributes like known-key secrecy, key-compromise impersonation, unknown key-share, familiar session-specific temporary data security, forward secrecy and no key management. what is more, it conveys higher potency in distinction to the present protocols. additionally, the key generation and agreement protocols cut back the quantity of trust on KGC. Currently, among the longer term work that we have a tendency to arrange to pursue includes work the potency of the planned protocol in distributed environments, e.g. peer-to-peer and grid computing platforms.

REFERENCES:

  1. P. Arora, P.Vemuganti, P. Allani, 2001. Comparison of VPN Protocols IPsec, PPTP, and L2TP, George Mason University.
  2. The Government of the Hong Kong Special Administrative Region, VPN security, 2008
  3. S. Hua, The advantages and the implementation of SSL VPN, Heng Shui University, 2011
  4. Remote Access VPN, A cryptovision Whitepaper.
  5. A.Kemshall,P.Underwood, Option for Two-Factor Authentication, 2007 Available ; /whitepapers/white_ paper_two_factor_authe ntication.pdf
  6. S. Al-Riyami ,K. Paterson, Certificateless Public Key Cryptography, 2003
  7. T. K. Mandt, Certificateless authenticated two-party key agreement protocols, master's thesis, Gjvik University College, Department of Computer Science and Media Technology, 2006
  8. C. Swanson, Security in key agreement: Two-party certificate less schemes, master Thesis, University of Waterloo,2008
  9. G. Lippold, C. Boyd, and J. M. G. Nieto, Strongly secure certificateless key agreement, in Pairing, ser. Lecture Notes in Computer Science, vol. 5671. Springer- Verlag, 2009, pp. 206--230.
  10. H. Yang, Y. Zhang, and Y. Zhou, An improved certificateless authenticated key agreement protocol, Cryptology ePrint Archive, Report 2011/653, 2011, (Accessed 15/02/2012).
  11. D. He, J. Chen, and J. Hu, A pairing-free certificateless authenticated key agreement protocol, International Journal of Communication Systems, 2011, (In press) DOI: 10.1002/dac.1265
  12. H. Xiong, Q. Wu, and Z. Chen, Toward pairing-free certificateless authenticated key exchanges, in Information Security, 14th International Conference, ISC 2011, Xian, China, October 26-29, 2011. Proceedings, ser. Lecture Notes in Computer Science, X. Lai, J. Zhou, and H. Li, Eds., vol. 7001. Springer, 2011, pp. 7994.
  13. D.He, Y.Chen, An efficient certificateless authenticated key agreement protocol without bilinear pairings
  14. D.He, S.Padhye, Cohen, An efficient certificateless two-party authenticated key agreement protocol
  15. N. Mohamed, M.Hashim, E.Bashier and M. Hassouna, Fully-secure and efficient pairing-free certificateless authenticated key agreement protocol
  16. An Enhanced Certificateless Authenticated KeyAgreement Protocol, Razieh Mokhtarnameh, Feb. 13~16, 2011 ICACT2011.
Updated: Nov 01, 2022
Cite this page

Virtual personal network problems. (2019, Nov 26). Retrieved from https://studymoose.com/virtual-personal-network-problems-essay

Virtual personal network problems essay
Live chat  with support 24/7

👋 Hi! I’m your smart assistant Amy!

Don’t know where to start? Type your requirements and I’ll connect you to an academic expert within 3 minutes.

get help with your assignment