associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS)

Size: px
Start display at page:

Download "associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys."

Transcription

1 Information Security (bmevihim100) Dr. Levente Buttyán associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) Outline Public Key Infrastructures Fair exchange and non-repudiation protocols Electronic payment protocols 2

2 PKI technical issues basic concepts certificate, certification authority, certificate chain (or path), certificate update and revocation PKI components and architectures CA, RA, repository, archive, users; hierarchical, mesh, and bridge architectures life cycle of a certificate application, issuance, distribution and use, revocation, expiration key-pair management issues key-pair generation, private-key protection, management requirements for different key-pair types 3 The need for certificates distribution of public keys confidentiality is not needed authenticity is indispensable public keys can be distributed via secure out-of-band channels physical contact download public key from web site and check its hash value via phone these solutions are not always practical and they don t scale 4

3 Basic idea of public-key certificates concept invented by Kohnfelder in 1978 in his BSc thesis at MIT name and public key is linked together by the digital signature of a trusted entity called certification authority (CA) subject identification information subject public key CA s name generate digital signature CA s private key CA s digital signature in order to verify a certificate you need to have an authentic copy of the public key of the CA advantages: only the CA s public key need to be distributed via out-of-band channels (scales better) certificates can be distributed without any protection (why?) 5 Certificate chains a single CA cannot issue certificates to everyone in the world practically infeasible a single CA wouldn t be trusted by everyone if there are more CA s, then the following may happen: you have a public-key certificate [Alice, K Alice, TrustMe, Sig TrustMe ] you don t have the public key of TrustMe but you may obtain a certificate that contains TrustMe s public key [TrustMe, K TrustMe, SuperTrust, Sig SuperTrust ] a certificate chain is a sequence Cert 1, Cert 2,, Cert k of certificates, such that Cert i = [S i, K, CA S i i, Sig ] (i = 1, 2,, k) CAi S 1 = Alice, S i = CA i-1 (i = 2,, k) the public key of CA k is known 6

4 Certificate chains (cont d) notes: all CAs in the chain must be trusted by the verifier in order to be able to accept the public key of Alice there may be multiple chains leading to Alice some of which may be trusted example: consider two certificate chains leading to A: [A, K A, CA 1 **, Sig CA 1 ] [CA 1, K CA1, CA 2 *, Sig CA2 ] [CA 2, K CA2, CA 3 *, Sig CA 3 ] [A, K A, CA 1 **, Sig CA 1 ] [CA 1, K CA1, CA 4 *, Sig CA4 ] Red has K CA 3, and trusts CA 1, CA 2, and CA 3 Blue has K CA 4, and trusts CA 1, and CA 4 Red accepts the first chain, Blue accepts the second chain 7 Validity periods and revocation for security reasons, key-pairs shouldn t be assumed to be valid forever certificates have a scheduled validity period Cert = [S, K S, valid_from, expires_on, CA, Sig CA ] a certificate shouldn t be used outside its validity period unless it is to reconfirm an earlier action in the same way as it would have occurred within the validity period (e.g., to verify the signature on an old document) if a private key is compromised or suspected to be compromised, then the corresponding certificate needs to be revoked certificate revocation is the dark side of public-key crypto 8

5 PKI components: Certification Authority (CA) collection of hardware, software, and staff (people) main functions: issues certificates for users and other CAs maintains certificate status information and Certificate Revocation Lists (CRLs) publishes currently valid certificates and CRLs maintains archives of status information on expired certificates must comply with strict security requirements related to the protection and usage of its private keys (basis of trust) uses tamper resistant Hardware Security Modules that enforce security policies (access and usage control) defines and publishes its certificate issuing policies complies with laws and regulations is subject to regular control (by national supervising authority) 9 PKI components: Registration Authority (RA) approves certificate applications, but doesn t itself issue certificates (RA is not CA) identifies and authenticates subscribers, provides collected attribute information to CA authorizes requests for key-pair or certificate generation or recovery from back-up authorizes requests for certificate suspension or revocation distributes personal tokens (which contain issued private key) and collects obsolete tokens 10

6 PKI components: repositories and archives repository a directory service for the distribution and management of certificates and certificate status information (e.g., CRLs) typically based on the X.500 directory standard (or a subset, such as the Lightweight Directory Access Protocol (LDAP)) format of directory entries must be generally agreed on (standards) archive long term storage of status information of expired certificates used to check if an old certificate was valid at a given time in the past (e.g., in case of disputes) integrity of the archive must be strongly protected 11 PKI components: users organizations or individuals that use the PKI, but do not issue certificates two types: certificate holders have certificate(s) (own key pairs) can use their own private key(s) (e.g., to sign documents) relying parties relies on certificates (and other components of the PKI) to verify if a public key belongs to a given entity and is valid individuals and organizations may be both certificate holders and relying parties 12

7 PKI architectures: hierarchical CA 0 CA 1 CA 2 CA 3 CA 4 Bob Alice top-down hierarchy certificate chains always start at the root CA every relying party must know the public key of the root CA 13 PKI architectures: mesh CA 0 CA 1 CA 2 Bob CA 3 CA 4 Alice CAs cross certify each other a relying party knows the public key of a CA near itself (usually the one that issued its certificate) a path needs to be found and verified from that CA to the target certificate 14

8 PKI architectures: bridge CA 0 CA 5 CA 4 CA 1 CA 6 CA 2 CA 3 Bob Alice bridge CA connects enterprise PKIs (regardless of their architecture) relying parties need the same information as before (public key of their root or nearest CA) 15 Life cycle of a certificate certificate application certificate expiration and renewal certificate revocation (if needed) validation of application certificate issuance certificate suspension (if needed) distribution and use of certificates acceptance of certificate by subscriber 16

9 Applying for a certificate subscriber registers with the CA establishment of a relationship between the subscriber and the CA general subscriber information is provided to the CA e.g., name, address, subscriber requests a certificate from the CA certificate request contains more specific information regarding the requested certificate e.g., type of certificate, public-key, other specific fields requested for the certificate may not be a conscious action (e.g., employee of a company) in case of a third party CA, a subscriber must always explicitly request the issuance of a certificate and explicitly accept the issued certificate 17 Validation of application the CA needs to verify the identity of the subscriber (subject authentication) that the public-key (if provided) and other subscriber information originates from the subscriber and have not been tampered with in transit (public-key verification) subject authentication method depends on the type of the requested certificate (assurance level) for high assurance level certificates, usually personal presence is required subject presents identification documents CA may obtain further information from third party databases most reliable form of authentication low assurance level certificates may be obtained via an entirely on-line process public-key verification if the CA generates the key-pair, then the problem is trivial if the public key is provided by the subscriber, then a certificate issued by another CA may attest that the given public key really belongs to the given subscriber 18

10 Certificate issuance certificate is signed by a signing device using the CA s private key a copy of the certificate is forwarded to the subscriber a confirmation of acceptance is returned by the subscriber (if needed) a copy of the certificate is sent to the repository (directory service) a copy of the certificate is archived transaction is logged in an audit journal 19 Distribution of certificates via the repository (directory) service individually the signer usually has a copy of her certificate attach the certificate (chain) to the digitally signed document potential disadvantages: waste of bandwidth or storage space, as the verifier may already have a copy of the certificate multiple chains may exist from the verifier to the signer; which one to attach? advantage: easier to archive signed document with the corresponding certificate chain (and certificate status information) other means web DNS 20

11 Certificate revocation sometimes certificates need to be revoked before their expiration time detected or suspected key compromise change of data contained by the certificate (e.g., name, ) change of subject-ca relationship (e.g., employee leaves the company) who can request a revocation? the subscriber is authorized to request the revocation of her own certificate officers of the CA are also authorized to revoke a certificate under well-specified circumstances other people may be authorized (e.g., employer) in any case, the requesting party is authenticated by the CA and a log is generated (RA may have the responsibility to approve revocation requests) 21 Certificate Revocation Lists (CRL) a CRL is a time-stamped list of revoked certificates signed by the CA and made available to certificate users (e.g., published regularly in the directory or on a web site) issuer s name CRL issue time/date certificate serial # revocation time/date certificate serial # revocation time/date digital signature process CA s private key... certificate serial # revocation time/date issuer s signature 22

12 CRLs (cont d) the CA issues CRLs regularly (hourly, daily, or weekly) a new CRL is issued even if no new revocations happened since the last CRL (why?) advantages: CRLs can be distributed in the same way as certificates no need for trusted servers and secure communication links disadvantage: time granularity is limited to CRL issue period key is suspected to be compromised now, but certificate users will be aware of that only when the next periodic CRL is issued issue of CRL i revocation requested issue of CRL i+1 (a) (b) (c) (d) (e) key compromise revocation 23 Immediate revocation the CA can operate a trusted on-line server that can be queried for the revocation status of a given certificate in real-time server s response must be authenticated and its freshness must be ensured server should be highly available to users revocation requests must be quickly processed by the CA example: OCSP Online Certificate Status Protocol (RFC 2560) 24

13 Key-pair generation on the key owner s system possibly in the hardware (smart card) or software module where the private key will be stored later preferable for digital signature keys (easier to ensure nonrepudiation as the private key never leaves the key owner s system) on the CA s system private key should be securely transported to the key owner s system higher quality keys can be generated (more resources, stronger controls) preferable for encryption keys (if private key needs to be backed up or archived) 25 Private-key protection protection of the private-key from unauthorized access is of paramount importance the private key is typically stored in a tamper resistant hardware module or token (e.g., smart card, PCMCIA card, ) an encrypted file within a computer or regular data storage media (e.g., CF card, USB key, ) access to the key needs to be protected via one or more authentication mechanisms typically, passwords and PINs can be used directly in case of hardware tokens encryption keys can be derived from them in case of encrypted files biometric checks 26

14 Key management requirements RSA has the interesting property that the same key pair can be used for both encryption and digital signature however, such double use of key-pairs is not advisable; users should have different key-pairs for different applications the main reason is in the difference in key management requirements digital signature private key should never leave the key owner s system private key doesn t need back up and archive (why?) public key (certificate) needs to be archived encryption private key often needs to be backed up and archived (why?) public key usually doesn t need to be archived the two applications have conflicting requirements 27 Key management requirements more reasons in general, an encryption key pair may not necessarily be used for digital signature (and vice versa) it is better to design a system assuming that different algorithms (and thus key-pairs) will be used for digital signature and encryption implementations that support encryption may be subject to more strict export controls length of encryption key is often limited if the same key is used for digital signature, then the digital signature key is smaller than it could be key escrow private keys used for encryption may be made available for government officials for escrow purposes digital signature keys should not be disclosed in this way 28

15 Outline Public Key Infrastructures Fair exchange and non-repudiation protocols Electronic payment protocols 29 Non-repudiation of transactions in many applications, it is essential to ensure that participants of a transaction cannot deny having participated in the transaction the problem can be traced back to the problem of non-repudiation of message origin and message delivery non-repudiation of message origin (NRO) sender of the message cannot deny that he sent the message non-repudiation of message delivery (reception) (NRR) receiver of a message cannot deny that he received the message ingredients of solutions digital signatures (NRO) fair exchange protocols (NRR) 30

16 The classical exchange problem description desc B of item B description desc A of item A item A swap item B Bob Alice network if Alice has access to item B but Bob does not have access to item A, then Bob has a disadvantage, and vice versa Alice and Bob do not trust each other, they both believe that the other party may try to cheat 31 Fairness (strong) fairness: at the end of the protocol, either A gets item B and B gets item A or none of them get anything useful an alternative, more precise definition: if both parties are rational, then at the end of the protocol, the following conditions hold if A is honest, then B receives item A, only if A receives item B if B is honest, then A receives item B, only if B receives item A 32

17 Instances non-repudiation protocols exchange of message and its non-repudiation of origin (NRO) token for non-repudiation of receipt (NRR) token certified electronic mail exchange of mail for acknowledgement of receipt electronic contract signing exchange of signatures on the contract text purchase of network delivered services exchange of electronic payment for services mutual disclosure of identities exchange of identity information 33 More definitions weak fairness: if an honest party does not receive its expected item, while the other party does, then the first party receives a proof of this fact probabilistic fairness: a protocol provides ε-fairness, if it guarantees fairness with probability ε timeliness: all honest parties can reach, in a finite amount of time, a point in the protocol where they can stop the protocol while preserving fairness communication models: unreliable channel: messages can be lost resilient channel: all message are eventually delivered (after a finite, but unknown amount of time) reliable (operational) channel: all messages are delivered within a known, constant amount of time (there s an upper bound on the message delivery delay) 34

18 Types of fair exchange protocols no TTP (Trusted Third Party) main idea: break the exchange up into small steps if one party stops in the middle of the exchange, both parties need approximately the same amount of effort to finish the exchange (compute the other s item) doesn t achieve true fairness, usually needs many messages to exchange impractical in many applications, but theoretically interesting with TTP on-line TTP the TTP is involved in each run of the protocol off-line TTP the TTP is involved only if something goes wrong (a message is not received due to a communication error or some misbehavior) we may assume that, most of the time, there won t be any problems, so the protocol can be optimized (in terms of efficiency) for the faultless case ( also called optimistic protocols) 35 A fair non-repudiation protocol with online TTP protocol: 1. A TTP : E TTP ( A, B, m, sig A (A, B, h(m)) ) 2. TTP B : A, B, h(m), sig TTP (A, B, h(m)) 3. B TTP : E TTP ( sig B (A, B, h(m)) ) 4a. TTP A : sig B (A, B, h(m)) 4b. TTP B : m, sig A (A, B, h(m)) notes: NRO = sig A (A, B, h(m)), NRR = sig B (A, B, h(m)) E TTP ( ) is used to prevent eavesdropping of m and the evidences TTP is trusted for checking signatures and sending messages 4a and 4b simultaneously fairness is based on this simultaneous transmission of 4a and 4b, but there are problems: if channels are resilient, then it is unclear how long the TTP should wait for B s response, and thus, how long A should wait for the TTP s message (timeliness is not guaranteed) the TTP may crash between sending 4a and sending 4b, and leave B in an unfair situation 36

19 Fixing the protocol protocol: 1. A TTP : E TTP ( A, B, m, T, NRO = sig A (A, B, h(m), T) ) 2. TTP B : A, B, h(m), T, sig TTP (A, B, h(m), T) 3. B TTP : E TTP ( NRR = sig B (A, B, h(m), T) ) if TTP receives msg 3 before T: 4. TTP publishes at T: A, B, h(m), T, m, NRO, NRR else: 4. TTP publishes at T: A, B, h(m), T, ABORTED 5a. after T, A checks for the result of the protocol 5b. after T, B checks for the result of the protocol notes: the TTP can publish results by making them available through a server (e.g., through the web) if TTP crashes before step 4, then no result will be available (for some time), but fairness is still preserved in any case, A and B should continue polling the server until they receive some response (their evidences or the abort indication) if channels are resilient, the protocol will end after a finite amount of time 37 A protocol with an off-line TTP main protocol: 1. A B : A, B, id, E K (m), E TTP (K), NRO1 = sig A ( ) 2. B A : A, B, id, NRR = sig B ( A, B, id, E K (m), E TTP (K) ) 3. A B : A, B, id, K, NRO2 = sig A ( ) if B timeouts, then call the recovery protocol NRO = NRO1 + NRO2 recovery protocol (only for B): 1. B TTP : A, B, id, E K (m), E TTP (K), NRO1, NRR 2. TTP B : A, B, id, K, NRO2 = sig TTP ( ) 3. TTP A : A, B, id, NRR NRO = NRO1 + NRO2 notes: if A does not send message 3, then B can invoke the recovery protocol to reestablish fairness B will then get NRO!= NRO B may start recovery without sending message 2 (and hence NRR) that is why B must also provide NRR during recovery, which is then sent to A what if A sends E TTP (K ) in message 1? 38

20 A timeliness problem again A does not know when to stop if message 2 doesn t arrive if she stops, B may start the recovery protocol and obtain NRO (while A will no longer receive NRR) so she should wait, but B may have indeed stopped the protocol, and A will wait forever a potential solution an abort protocol that A can call any time to force termination 39 Fixing the protocol main protocol: 1. A B : A, B, id, E K (m), E TTP (K), NRO1 = sig A ( A, B, id, E K (m), E TTP (K) ) 2. B A : A, B, id, NRR1 = sig B ( A, B, id, E K (m), E TTP (K) ) if A timeouts, then call the abort protocol 3. A B : A, B, id, K, NRO2 = sig A ( A, B, id, K ) if B timeouts, then call the recovery protocol 4. B A : A, B, id, NRR2 = sig B ( A, B, id, K ) if A timeouts, then call the recovery protocol NRO = NRO1 + NRO2; NRR = NRR1 + NRR2 abort protocol (only for A): 1. A TTP : A, B, id, PLEASE ABORT if already aborted or recovered then stop, else aborted = TRUE and 2. TTP A : A, B, id, ABORTED, sig TTP ( ) 3. TTP B : A, B, id, ABORTED, sig TTP ( ) recovery protocol (for X in {A, B}): 1. X TTP : A, B, id, E K (m), E TTP (K), NRO1, NRR1 if already aborted or recovered then stop, else recovered = TRUE and 2. TTP A : A, B, id, K, NRR2 = sig TTP ( ), NRR1 3. TTP B : A, B, id, K, NRO2 = sig TTP ( ) 40

21 Properties fairness: if B feels something is going wrong, then he can invoke the recovery protocol at any time after receiving message 1 (which is the starting point for B) if A feels something is going wrong, then she can invoke the recovery protocol after receiving message 2 before that, she can cancel the transaction by calling the abort protocol abort and recovery are mutually exclusive when A invoked the abort protocol, she shouldn t continue the main protocol (even if B s message arrives later) B may misbehave (e.g., doesn t send message 4), and A cannot call the recovery protocol anymore an abort evidence is not a proof that the transaction didn t take place, because the abort protocol can be called after a successful run of the protocol timeliness at each point in the protocol both parties can force termination either by calling the recovery protocol or the abort protocol TTP is not transparent evidences produced in the protocol when TTP is used are different from those that are produced in the case when no TTP is used 41 Outline Public Key Infrastructures Fair exchange and non-repudiation protocols Electronic payment protocols 42

22 Basic classification pre-paid, pay-now, or pay-later pre-paid: customer pays before the transaction (e.g., she buys electronic tokens, tickets, coins, ) pay-now: the customer s account is checked and debited at the same time when the transaction takes place pay-later (credit-based): customer pays after the transaction on-line or off-line on-line: a third party (the bank) is involved in the transaction (e.g., it checks solvency of the user, double spending of a coin, ) in real-time off-line: the bank is not involved in real-time in the transactions 43 General security requirements authorization a payment must always be authorized by the payer needs payer authentication (physical, PIN, or digital signature) a payment may also need to be authorized by the bank data confidentiality and authenticity transaction data should be intact and authentic external parties should not have access to data some data need to be hidden even from participants of the transaction the merchant does not need to know customer account information the bank doesn t need to know what the customer bought availability and reliability payment infrastructure should always be available centralized systems should be designed with care critical components need replication and higher level of protection 44

23 Further requirements atomicity of transactions all or nothing principle: either the whole transaction is executed successfully or the state of the system doesn t change in practice, transactions can be interrupted (e.g., due to communication failure) it must be possible to detect and recover from interruptions (e.g., to undo already executed steps) privacy (anonymity and untraceability) customers should be able to control how their personal data is used by the other parties sometimes, the best way to ensure that personal data will not be misused is to hide it anonymity means that the customer hides her identity from the merchant untraceability means that not even the bank can keep track of which transactions the customer is engaged in 45 Credit-card based systems motivation and concept: credit cards are very popular today use existing infrastructure deployed for handling credit-card payments as much as possible enable secure transfer of credit-card numbers via the Internet examples: MOTO (non-internet based scheme) First Virtual and CARI (non-cryptographic schemes) SSL (general secure transport) ikp (specific proposal from IBM) SET (standard supported by industry including VISA, MasterCard, IBM, Microsoft, VeriSign, and many others) 46

24 Credit-card payment with TLS/SSL the user visits the merchant s web site and selects goods/services to buy state information may be encoded in cookies or in specially constructed URLs or state information may be stored at the merchant and referenced by cookies or specially constructed URLs the user fills out a form with his credit card details the form data is sent to the merchant s server via a TLS connection the merchant s server is authenticated transmitted data is encrypted the merchant checks the solvency of the user if satisfied, it ships the goods/services to the user clearing happens later using the existing infrastructure deployed for credit-card based payments 47 Pros and cons of TLS/SSL advantages: TLS is already part of every browser and web server no need to install any further software users are used to it this payment method can be used as of today disadvantages: eavesdropping credit card numbers is not the only risk another risk is that credit card numbers are stolen from the merchant s computer 48

25 SET Secure Electronic Transactions a protocol designed to protect credit card transactions on the Internet initiated and promoted by MasterCard and Visa MasterCard (and IBM) had SEPP (Secure E-Payment Protocol) VISA (and Microsoft) had STT (Secure Transaction Technology) the two proposals converged into SET many companies were involved in the development of the specifications (IBM, Microsoft, Netscape, RSA, VeriSign, ) the SET specification is available on the web ( Google) it consists of three books: 1. Business Description 2. Programmer s Guide 3. Formal Protocol Definition (around 1000 pages all together) 49 SET participants cardholder wants to buy something from a merchant on the Internet authorized holder of payment card issued by an issuer (bank) merchant sells goods/services via a Web site or by has a relationship with an acquirer (bank) issuer issues payment cards responsible for the payment of the dept of the cardholders acquirer maintains accounts for merchants processes payment card authorizations and payments transfers money to the merchant account, reimbursed by the issuer payment gateway interface between the Internet and the existing credit-card payment network CAs 50

26 SET services cardholder account authentication merchant can verify that the client is a legitimate user of the card based on X.509 certificates merchant authentication client can authenticate the merchant and check if it is authorized to accept payment cards based on X.509 certificates confidentiality cardholder account and payment information (i.e., her credit card number) is protected while it travels across the network credit card number is hidden from the merchant too! integrity messages cannot be altered in transit in an undetectable way based on digital signatures 51 Dual signature basic concept goal: link two messages that are intended for two different recipients (e.g., order info and payment instructions in SET) link may need to be proven in case of disputes data1 hash hash K -1 X hash hash sign sign data2 hash hash data1 data2 52

27 Dual signatures in SET goal: same as in the basic case, but the two messages have the same signature data1 hash hash K -1 X hash hash sign sign data2 hash hash + data1 data2 53 Overview of message flows cardholder order info + payment instruction ack + services merchant Internet authorization request authorization response + capture token capture request capture response authorization processing capture processing payment network payment gateway issuer money transfer acquirer 54

28 Overview of message protection cardholder (C) merchant (M) acquirer (via payment gtw) PReq OI C PI C K A Auth.Req. PI C K A M K M K A Auth.Res. Cap.Token A PRes M K A A K M M signature Cap.Req. Cap.Token A K A M C dual signature K A K A digital envelop Cap.Res. A K M 55 Why did SET fail? less benefits than expected merchants like to collect credit card numbers (they use it as indexes in marketing databases) optionally, SET allows the merchant to get the credit card number from the acquirer security improvements of SET are negated too high costs SET requires a PKI no advantages for the customer! the idea was that SET transactions would be handled as cardholder present transactions (due to the digital signature) customers prefer MOTO-like systems where they can freely undo a transaction if they are unhappy (not only in case of fraud) customers were much worse off SET requires the download and installation of a special software, and obtaining a public-key certificate 56

29 Electronic cash motivation and concept: people like cash (75-95% of all transactions in the world are paid in cash) design electronic payment systems that have cash-like characteristics it is possible to ensure untraceability of transactions (an important property of real-world cash) examples: DigiCash (on-line) CAFE (off-line) 57 E-cash a naïve approach electronic coins: (value, Sig bank (value)) problem 1: double spending a solution to problem 1: coins can have a serial number: (sn, val, Sig bank ( sn, val )) the bank maintains a database of spent serial numbers merchants deposit received coins before providing any service or goods only coins that have never been deposited before are accepted by the bank problem 2: ever increasing database at the bank a solution to problem 2: coins have an expiration time: ( sn, val, exp, Sig bank ( sn, val, exp )) bank needs to store deposited coins until their expiration time only 58

30 E-cash a naïve approach (cont d) problem 3: traceability user merchant spend coin sn withdraw coin sn (user is identified in order to debit her account) deposit coin sn (merchant is identified in order to credit his account) bank bank can link the withdrawal (identity of the user) and the deposit (identity of the merchant) via the serial number sn a solution to problem 3: DigiCash 59 The main idea of DigiCash blind RSA signatures the bank s public RSA key is (e, m), its private RSA key is d user U generates a coin (sn, exp, val) and computes its hash value h = H(sn, exp, val) user U generates a random number r (blinding factor), computes h r e, and sends it to her bank the bank signs the blinded coin by computing (h r e ) d = h d r when U receives the blindly signed coin, it removes the blinding: h d r r -1 = h d U obtained a digital signature of the bank on the coin the bank cannot link h d r and h d together (r is random) problem 4: How much should the user be charged? the bank signs the blinded coin it does not know the value of the coin a solution to problem 4: the bank can use different signing keys for different denominations 60

31 Micropayment schemes motivation and concept: many transactions have a very low value (e.g., paying for one second of a phone call, for one article in a newspaper, for one song from a CD, for 10 minutes of a TV program, etc.) transaction costs of credit-card, check, and cash based payments may be higher than the value of the transaction need solutions optimized for very low value transactions (perhaps by sacrificing some security) examples: Millicent PayWord MicroMint probabilistic micro-payment schemes the truth: micropayment schemes are not very successful so far people are used to get these kind of things for free if they have to pay, they prefer the subscription model 61 PayWord designed by Rivest and Shamir in 1996 representative member of the big family of hash-chain based micropayment schemes check-like, credit based (pay later) system payment tokens are redeemed off-line uses public key crypto, but very efficiently (in case of many consecutive payments to the same vendor) the user signs a single message at the beginning this authenticates all the micropayments to the same vendor that will follow 62

32 PayWord model players: user (U) vendor (V) broker (B) phases: registration (done only once) payment redemption user PayWord commitment micropayment tokens vendor... account information (e.g., credit-card number) PayWord certificate commitment + last received token broker 63 Registration phase U provides B with account information in a real bank (e.g., her credit card number) shipping address public key B issues a certificate for U Cert U = { B, U, addr U, K U, exp, more_info } K B -1 more_info: serial number, credit limit, contact information of B, broker terms and conditions, the certificate is a statement by B to any vendor that B will redeem authentic paywords (micropayment tokens) produced by U turned in before the expiration date 64

33 Payment phase commitment when U is about to contact a new vendor, she computes a fresh payword chain w n, w n-1 = h(w n ), w n-2 = h(w n-1 ) = h (2) (w n ),, w 0 = h (n) (w n ) where n is chosen by the user w n is picked at random U computes a commitment M = { V, Cert U, w 0, date, more_info } KU -1 the commitment authorizes B to pay V for any of the paywords w 1,, w n that V redeems with B before the given date paywords are vendor specific, they have no value to another vendor 65 Payment phase sending tokens the i-th micropayment from U to V consists of the i-th payword and its index: (w i, i) when V receives w i, it can verify it by checking that it hashes into w i-1 (received earlier, or in the commitment in case of i = 1) since the hash function is one-way (preimage resistant) the next payment w i+1 cannot be computed from w i V needs to store only the last received payword and its index variable size payments can be supported by skipping the appropriate number of paywords let s assume that the value of each payword is 1 cent and the last payword that U sent is (w k, k) if U wants to perform a payment of 10 cents, then she sends (w k+10, k+10) 66

34 Redemption phase at the end of each day, the vendor redeems the paywords for real money at the broker V sends B a redemption message that contains (for each user that contacted V) the commitment and the last received payword w k with its index k B verifies the commitment and checks that iteratively hashing w k k times results in w 0 if satisfied, B pays V k units and charges the account of U with the same amount 67 Efficiency user U needs to generate one signature per session needs to perform as many hash computation as the number of paywords needed (pre-computation of hash chains is possible) needs to store the hash chain and her current position in the chain (time-memory trade-off is possible) vendor V needs to verify one signature per session needs to perform one hash computation per micropayment received needs to store only the last received payword with its index, and the commitment broker B needs to verify signatures and compute lot of hashes but all these are done off-line 68

35 Probabilistic micropayment motivation: in traditional micropayment schemes, the vendor cannot aggregate micropayments of different users if the user spent only a few cents, then the cost of redeeming the micropayment tokens may exceed the value of the payment example: typical value of a payword is 1 cent, whereas processing a creditcard transaction costs about 25 cents main idea: suppose that U wants to pay 1 cent to V U sends to V a lottery ticket that is worth 10$ if it wins, and it wins with probability the expected value of U s payment is exactly 1 cent if V conducts business with many users, then he approximately earns the value of the services/goods provided advantage: only winning lottery tickets are redeemed at the bank number of vendor-bank transactions is greatly reduced value of lottery tickets surely exceeds the transaction cost 69 Micali-Rivest scheme check based, the user simply signs the transaction notation T encoding of the transaction (IDs of user, merchant, bank, transaction time, etc.) F fixed public function that maps an arbitrary bit string to a number between 0 and 1 s fixed selection rate of payable checks setup everyone establishes his own public key and corresponding private key for a digital signature scheme the merchants signature scheme must be deterministic Sig M (x) = Sig M (x ) if x = x 70

36 Micali-Rivest scheme (cont d) payment user U pays by sending C = (T, Sig U (T)) to merchant M M verifies if C is payable by checking if F(Sig M (C)) < s selective deposit M sends only payable checks to the bank for deposit after verification, B credits M s account with 1/s cents and debits U s account with the same amount 71 Some properties Sig M (C) is unpredictable for both U and M practically, F(Sig M (C)) is a random number with close to uniform distribution over [0, 1] the probability that F(Sig M (C)) < s is s expected value of a check is 1 cent the bank essentially processes macropayments of value 1/s e.g., if s = 1/1000, then the value is 10$ potential psychological problem possibility of user s excessive payments (in the short term) e.g., it has a positive probability that the first 10 checks sent by the user are all payable value of the goods/services received by the user is 10 cent but her account is debited 100$ in the long run it will work, but users may not tolerate the risk of short term overpaying 72

Secure e-commerce. Information Security (bmevihim100) Dr. Levente Buttyán

Secure e-commerce. Information Security (bmevihim100) Dr. Levente Buttyán Information Security (bmevihim100) Dr. Levente Buttyán associate professor BME Dept of Networked Systems and Services Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys.hu

More information

Electronic payment systems

Electronic payment systems Electronic payment systems overview of basic concepts credit-card based systems (MOTO, SSL, SET) electronic cash systems (DigiCash) micropayment schemes (PayWord, probabilistic schemes) brief history of

More information

Electronic Payment Systems

Electronic Payment Systems Foundations of Secure e-commerce (bmevihim219) Dr. Levente Buttyán Associate Professor BME Hálózati Rendszerek és Szolgáltatások Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu,

More information

associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys.

associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys. Foundations for secure e-commerce (bmevihim219) Dr. Levente Buttyán associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys.hu

More information

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University October 2015 1 List of Figures Contents 1 Introduction 1 2 History 2 3 Public Key Infrastructure (PKI) 3 3.1 Certificate

More information

Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11)

Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11) Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11) Executive Summary...3 Background...4 Internet Growth in the Pharmaceutical Industries...4 The Need for Security...4

More information

Public Key Infrastructure (PKI)

Public Key Infrastructure (PKI) Public Key Infrastructure (PKI) In this video you will learn the quite a bit about Public Key Infrastructure and how it is used to authenticate clients and servers. The purpose of Public Key Infrastructure

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

How To Make A Trustless Certificate Authority Secure

How To Make A Trustless Certificate Authority Secure Network Security: Public Key Infrastructure Guevara Noubir Northeastern University noubir@ccs.neu.edu Network Security Slides adapted from Radia Perlman s slides Key Distribution - Secret Keys What if

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

Computer and Network Security. Outline

Computer and Network Security. Outline Computer and Network Security Lecture 10 Certificates and Revocation Outline Key Distribution Certification Authorities Certificate revocation 1 Key Distribution K A, K B E KA ( K AB, E KB (KAB) ) K A

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

CSE543 - Introduction to Computer and Network Security. Module: Public Key Infrastructure

CSE543 - Introduction to Computer and Network Security. Module: Public Key Infrastructure CSE543 - Introduction to Computer and Network Security Module: Public Key Infrastructure Professor Trent Jaeger 1 Meeting Someone New Anywhere in the Internet 2 What is a certificate? A certificate makes

More information

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1 PKI Tutorial Jim Kleinsteiber February 6, 2002 Page 1 Outline Public Key Cryptography Refresher Course Public / Private Key Pair Public-Key Is it really yours? Digital Certificate Certificate Authority

More information

Danske Bank Group Certificate Policy

Danske Bank Group Certificate Policy Document history Version Date Remarks 1.0 19-05-2011 finalized 1.01 15-11-2012 URL updated after web page restructuring. 2 Table of Contents 1. Introduction... 4 2. Policy administration... 4 2.1 Overview...

More information

Electronic Payments. EITN40 - Advanced Web Security

Electronic Payments. EITN40 - Advanced Web Security Electronic Payments EITN40 - Advanced Web Security 1 Card transactions Card-Present Smart Cards Card-Not-Present SET 3D Secure Untraceable E-Cash Micropayments Payword Electronic Lottery Tickets Peppercoin

More information

Authentication Application

Authentication Application Authentication Application KERBEROS In an open distributed environment servers to be able to restrict access to authorized users to be able to authenticate requests for service a workstation cannot be

More information

Number of relevant issues

Number of relevant issues Electronic signature Lecture 8 Number of relevant issues cryptography itself algorithms for signing documents key management generating keys, distribution, key revocation security policy certificates may

More information

CALIFORNIA SOFTWARE LABS

CALIFORNIA SOFTWARE LABS ; Digital Signatures and PKCS#11 Smart Cards Concepts, Issues and some Programming Details CALIFORNIA SOFTWARE LABS R E A L I Z E Y O U R I D E A S California Software Labs 6800 Koll Center Parkway, Suite

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Apple Corporate Email Certificates Certificate Policy and Certification Practice Statement. Apple Inc.

Apple Corporate Email Certificates Certificate Policy and Certification Practice Statement. Apple Inc. Apple Inc. Certificate Policy and Certification Practice Statement Version 2.0 Effective Date: April 10, 2015 Table of Contents 1. Introduction... 4 1.1. Trademarks... 4 1.2. Table of acronyms... 4 1.3.

More information

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions May 3, 2004 TABLE OF CONTENTS GENERAL PKI QUESTIONS... 1 1. What is PKI?...1 2. What functionality is provided by a

More information

Business Issues in the implementation of Digital signatures

Business Issues in the implementation of Digital signatures Business Issues in the implementation of Digital signatures Much has been said about e-commerce, the growth of e-business and its advantages. The statistics are overwhelming and the advantages are so enormous

More information

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series User Guide Supplement S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series SWD-292878-0324093908-001 Contents Certificates...3 Certificate basics...3 Certificate status...5 Certificate

More information

Lecture VII : Public Key Infrastructure (PKI)

Lecture VII : Public Key Infrastructure (PKI) Lecture VII : Public Key Infrastructure (PKI) Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 Problems with Public

More information

Account-Based Electronic Payment Systems

Account-Based Electronic Payment Systems Account-Based Electronic Payment Systems Speaker: Jerry Gao Ph.D. San Jose State University email: jerrygao@email.sjsu.edu URL: http://www.engr.sjsu.edu/gaojerry Sept., 2000 Topic: Account-Based Electronic

More information

Public Key Infrastructure

Public Key Infrastructure UT DALLAS Erik Jonsson School of Engineering & Computer Science Public Key Infrastructure Murat Kantarcioglu What is PKI How to ensure the authenticity of public keys How can Alice be sure that Bob s purported

More information

Lecture 13. Public Key Distribution (certification) PK-based Needham-Schroeder TTP. 3. [N a, A] PKb 6. [N a, N b ] PKa. 7.

Lecture 13. Public Key Distribution (certification) PK-based Needham-Schroeder TTP. 3. [N a, A] PKb 6. [N a, N b ] PKa. 7. Lecture 13 Public Key Distribution (certification) 1 PK-based Needham-Schroeder TTP 1. A, B 4. B, A 2. {PKb, B}SKT B}SKs 5. {PK a, A} SKT SKs A 3. [N a, A] PKb 6. [N a, N b ] PKa 7. [N b ] PKb B Here,

More information

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.14 Effective Date: September 9, 2015

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.14 Effective Date: September 9, 2015 Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.14 Effective Date: September 9, 2015 Table of Contents 1. Introduction... 5 1.1. Trademarks...

More information

Electronic Cash Payment Protocols and Systems

Electronic Cash Payment Protocols and Systems Electronic Cash Payment Protocols and Systems Speaker: Jerry Gao Ph.D. San Jose State University email: jerrygao@email.sjsu.edu URL: http://www.engr.sjsu.edu/gaojerry May, 2000 Presentation Outline - Overview

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Ford Motor Company CA Certification Practice Statement

Ford Motor Company CA Certification Practice Statement Certification Practice Statement Date: February 21, 2008 Version: 1.0.1 Table of Contents Document History... 1 Acknowledgments... 1 1. Introduction... 2 1.1 Overview... 3 1.2 Ford Motor Company Certificate

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

Certification Practice Statement

Certification Practice Statement FernUniversität in Hagen: Certification Authority (CA) Certification Practice Statement VERSION 1.1 Ralph Knoche 18.12.2009 Contents 1. Introduction... 4 1.1. Overview... 4 1.2. Scope of the Certification

More information

Introduction to Network Security Key Management and Distribution

Introduction to Network Security Key Management and Distribution Introduction to Network Security Key Management and Distribution Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of Science and Technology cetinkayae@mst.edu http://web.mst.edu/~cetinkayae/teaching/cpe5420fall2015

More information

10 Secure Electronic Transactions: Overview, Capabilities, and Current Status

10 Secure Electronic Transactions: Overview, Capabilities, and Current Status 10 Secure Electronic Transactions: Overview, Capabilities, and Current Status Gordon Agnew A&F Consulting, and University of Waterloo, Ontario, Canada 10.1 Introduction Until recently, there were two primary

More information

Public Key Infrastructure. A Brief Overview by Tim Sigmon

Public Key Infrastructure. A Brief Overview by Tim Sigmon Public Key Infrastructure A Brief Overview by Tim Sigmon May, 2000 Fundamental Security Requirements (all addressed by PKI) X Authentication - verify identity of communicating parties X Access Control

More information

PayWord and MicroMint: Two Simple MicroPayment Schemes

PayWord and MicroMint: Two Simple MicroPayment Schemes PayWord and MicroMint: Two Simple MicroPayment Schemes Ronald L. Rivest (MIT) Adi Shamir (Weizmann) Outline Micropayments: Framework and Motivation PayWord: : a credit-based scheme using chains of hash

More information

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C Cunsheng Ding, HKUST Lecture 06: Public-Key Infrastructure Main Topics of this Lecture 1. Digital certificate 2. Certificate authority (CA) 3. Public key infrastructure (PKI) Page 1 Part I: Digital Certificates

More information

Ericsson Group Certificate Value Statement - 2013

Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 1 (23) Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 2 (23) Contents 1 Ericsson Certificate Value Statement... 3 2 Introduction... 3 2.1 Overview... 3 3 Contact information...

More information

2015-11-02. Electronic Payments Part 1

2015-11-02. Electronic Payments Part 1 Electronic Payments Part Card transactions Card-Present Smart Cards Card-Not-Present SET 3D Secure Untraceable E-Cash Micropayments Payword Electronic Lottery Tickets Peppercoin Bitcoin EITN4 - Advanced

More information

Payment Systems for E-Commerce. Shengyu Jin 4/27/2005

Payment Systems for E-Commerce. Shengyu Jin 4/27/2005 Payment Systems for E-Commerce Shengyu Jin 4/27/2005 Reference Papers 1. Research on electronic payment model,2004 2. An analysis and comparison of different types of electronic payment systems 2001 3.

More information

TELSTRA RSS CA Subscriber Agreement (SA)

TELSTRA RSS CA Subscriber Agreement (SA) TELSTRA RSS CA Subscriber Agreement (SA) Last Revision Date: December 16, 2009 Version: Published By: Telstra Corporation Ltd Copyright 2009 by Telstra Corporation All rights reserved. No part of this

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu udio/video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Web Payment Security. A discussion of methods providing secure communication on the Internet. Zhao Huang Shahid Kahn

Web Payment Security. A discussion of methods providing secure communication on the Internet. Zhao Huang Shahid Kahn Web Payment Security A discussion of methods providing secure communication on the Internet Group Members: Peter Heighton Zhao Huang Shahid Kahn 1. Introduction Within this report the methods taken to

More information

Certificates. Noah Zani, Tim Strasser, Andrés Baumeler

Certificates. Noah Zani, Tim Strasser, Andrés Baumeler Certificates Noah Zani, Tim Strasser, Andrés Baumeler Overview Motivation Introduction Public Key Infrastructure (PKI) Economic Aspects Motivation Need for secure, trusted communication Growing certificate

More information

Authentication Applications

Authentication Applications Authentication Applications will consider authentication functions developed to support application-level authentication & digital signatures will consider Kerberos a private-key authentication service

More information

Part III-a. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part III-a. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part III-a Contents Part III-a Public-Key Infrastructure (PKI) Definition of a PKI and PKI components PKI Trust Models Digital Certificate, X.509 Certificate Management and Life Cycle Public Key Infrastructure

More information

esign FAQ 1. What is the online esign Electronic Signature Service? 2. Where the esign Online Electronic Signature Service can be used?

esign FAQ 1. What is the online esign Electronic Signature Service? 2. Where the esign Online Electronic Signature Service can be used? esign FAQ 1. What is the online esign Electronic Signature Service? esign Electronic Signature Service is an innovative initiative for allowing easy, efficient, and secure signing of electronic documents

More information

Security Digital Certificate Manager

Security Digital Certificate Manager IBM i Security Digital Certificate Manager 7.1 IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in Notices,

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

apple WWDR Certification Practice Statement Version 1.8 June 11, 2012 Apple Inc.

apple WWDR Certification Practice Statement Version 1.8 June 11, 2012 Apple Inc. Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.8 Effective Date: June 11, 2012 Table of Contents 1. Introduction... 4 1.1. Trademarks... 4 1.2.

More information

PUBLIC-KEY CERTIFICATES

PUBLIC-KEY CERTIFICATES INFS 766 Internet Security Protocols Lecture 6 Digital Certificates Prof. Ravi Sandhu PUBLIC-KEY CERTIFICATES reliable distribution of public-keys public-key encryption sender needs public key of receiver

More information

Introduction to Public Key Technology and the Federal PKI Infrastructure 26 February 2001

Introduction to Public Key Technology and the Federal PKI Infrastructure 26 February 2001 Introduction to Public Key Technology and the Federal PKI Infrastructure 26 February 2001 D. Richard Kuhn Vincent C. Hu W. Timothy Polk Shu-Jen Chang National Institute of Standards and Technology, 2001.

More information

HKUST CA. Certification Practice Statement

HKUST CA. Certification Practice Statement HKUST CA Certification Practice Statement IN SUPPORT OF HKUST CA CERTIFICATION SERVICES Version : 2.1 Date : 12 November 2003 Prepared by : Information Technology Services Center Hong Kong University of

More information

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn. CSC 490 Special Topics Computer and Network Security Key Management Dr. Xiao Qin Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.edu Slide 09-1 Overview Key exchange Session vs. interchange

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

Part I System Design Considerations

Part I System Design Considerations as of December 10, 1998 Page 1 Overview Part I System Design Considerations Introduction Part I summarizes system design considerations to be used in developing SET toolkits and applications. It provides

More information

NIST Test Personal Identity Verification (PIV) Cards

NIST Test Personal Identity Verification (PIV) Cards NISTIR 7870 NIST Test Personal Identity Verification (PIV) Cards David A. Cooper http://dx.doi.org/10.6028/nist.ir.7870 NISTIR 7870 NIST Text Personal Identity Verification (PIV) Cards David A. Cooper

More information

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1 Chapter 4 Authentication Applications COSC 490 Network Security Annie Lu 1 OUTLINE Kerberos X.509 Authentication Service COSC 490 Network Security Annie Lu 2 Authentication Applications authentication

More information

Neutralus Certification Practices Statement

Neutralus Certification Practices Statement Neutralus Certification Practices Statement Version 2.8 April, 2013 INDEX INDEX...1 1.0 INTRODUCTION...3 1.1 Overview...3 1.2 Policy Identification...3 1.3 Community & Applicability...3 1.4 Contact Details...3

More information

7 Key Management and PKIs

7 Key Management and PKIs CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 7 Key Management and PKIs 7.1 Key Management Key Management For any use of cryptography, keys must be handled correctly. Symmetric keys must be kept secret.

More information

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application

More information

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Contents Authentication and Identity Assurance The Identity Assurance continuum Plain Password Authentication

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Websense Content Gateway HTTPS Configuration

Websense Content Gateway HTTPS Configuration Websense Content Gateway HTTPS Configuration web security data security email security Support Webinars 2010 Websense, Inc. All rights reserved. Webinar Presenter Title: Sr. Tech Support Specialist Cisco

More information

Visa Public Key Infrastructure Certificate Policy (CP)

Visa Public Key Infrastructure Certificate Policy (CP) Visa Public Key Infrastructure Certificate Policy (CP) Version 1.7 Effective: 24 January 2013 2010-2013 Visa. All Rights Reserved. Visa Public Important Note on Confidentiality and Copyright The Visa Confidential

More information

CS 6262 - Network Security: Public Key Infrastructure

CS 6262 - Network Security: Public Key Infrastructure CS 6262 - Network Security: Public Key Infrastructure Professor Patrick Traynor Fall 2011 Meeting Someone New 2 What is a certificate? A certificate makes an association between a user identity/job/ attribute

More information

Digital Cash. is not a check, credit card or a debit card. They leave audit trails. can be sent through computer networks.

Digital Cash. is not a check, credit card or a debit card. They leave audit trails. can be sent through computer networks. Digital Cash is not a check, credit card or a debit card. They leave audit trails. is anonymous and untraceable. can be sent through computer networks. can be used off-line (not connected to a bank). is

More information

CERTIFICATION PRACTICE STATEMENT UPDATE

CERTIFICATION PRACTICE STATEMENT UPDATE CERTIFICATION PRACTICE STATEMENT UPDATE Reference: IZENPE-CPS UPDATE Version no: v 5.03 Date: 10th March 2015 IZENPE 2015 This document is the property of Izenpe. It may only be reproduced in its entirety.

More information

Certification Practice Statement

Certification Practice Statement Certification Practice Statement Revision R1 2013-01-09 1 Copyright Printed: January 9, 2013 This work is the intellectual property of Salzburger Banken Software. Reproduction and distribution require

More information

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Version 0.3 August 2002 Online : http://www.urec.cnrs.fr/igc/doc/datagrid-fr.policy.pdf Old versions Version 0.2 :

More information

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution.

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution. Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution. 1 Opening quote. 2 The topics of cryptographic key management

More information

Asymmetric cryptosystems fundamental problem: authentication of public keys

Asymmetric cryptosystems fundamental problem: authentication of public keys Network security Part 2: protocols and systems (a) Authentication of public keys Università degli Studi di Brescia Dipartimento di Ingegneria dell Informazione 2014/2015 Asymmetric cryptosystems fundamental

More information

SYMANTEC NON-FEDERAL SHARED SERVICE PROVIDER PKI SERVICE DESCRIPTION

SYMANTEC NON-FEDERAL SHARED SERVICE PROVIDER PKI SERVICE DESCRIPTION SYMANTEC NON-FEDERAL SHARED SERVICE PROVIDER PKI SERVICE DESCRIPTION I. DEFINITIONS For the purpose of this Service Description, capitalized terms have the meaning defined herein. All other capitalized

More information

Ciphermail S/MIME Setup Guide

Ciphermail S/MIME Setup Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail S/MIME Setup Guide September 23, 2014, Rev: 6882 Copyright 2008-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 S/MIME 3 2.1 PKI...................................

More information

Certificate Management. PAN-OS Administrator s Guide. Version 7.0

Certificate Management. PAN-OS Administrator s Guide. Version 7.0 Certificate Management PAN-OS Administrator s Guide Version 7.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

CSC/ECE 574 Computer and Network Security. What Is PKI. Certification Authorities (CA)

CSC/ECE 574 Computer and Network Security. What Is PKI. Certification Authorities (CA) Computer Science CSC/ECE 574 Computer and Network Security Topic 7.2 Public Key Infrastructure (PKI) CSC/ECE 574 Dr. Peng Ning 1 What Is PKI Informally, the infrastructure supporting the use of public

More information

Complying with PCI Data Security

Complying with PCI Data Security Complying with PCI Data Security Solution BRIEF Retailers, financial institutions, data processors, and any other vendors that manage credit card holder data today must adhere to strict policies for ensuring

More information

Certificate Authority Product Overview Technology White Paper

Certificate Authority Product Overview Technology White Paper RSA Keon Certificate Authority Product Overview Technology White Paper e-business is an integral component of everyday life-from online banking and brokerage transactions, to chip-based smart cards and

More information

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0 Entrust Managed Services PKI Getting started with digital certificates and Entrust Managed Services PKI Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust

More information

Ciphire Mail. Abstract

Ciphire Mail. Abstract Ciphire Mail Technical Introduction Abstract Ciphire Mail is cryptographic software providing email encryption and digital signatures. The Ciphire Mail client resides on the user's computer between the

More information

ESnet SSL CA service Certificate Policy And Certification Practice Statement Version 1.0

ESnet SSL CA service Certificate Policy And Certification Practice Statement Version 1.0 ESnet SSL CA service Certificate Policy And Certification Practice Statement Version 1.0 June 30, 2004 Table of Contents Table of Contents...2 1 Introduction...3 1.1 Overview...3 1.1.1 General Definitions...4

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

4 Electronic Payment Systems

4 Electronic Payment Systems 4 Electronic Payment Systems 4.1 Traditional Payment Systems 4.2 Credit-Card Based Payment Standards 4.3 Electronic Cash and Micropayments 4.4 Practice of E-Payment Literature: Donal O Mahony, Michael

More information

CS 6262 - Network Security: Public Key Infrastructure

CS 6262 - Network Security: Public Key Infrastructure CS 6262 - Network Security: Public Key Infrastructure Professor Patrick Traynor 1/30/13 Meeting Someone New 2 What is a certificate? A certificate makes an association between a user identity/job/ attribute

More information

UNDERSTANDING PKI: CONCEPTS, STANDARDS, AND DEPLOYMENT CONSIDERATIONS, 2ND EDITION

UNDERSTANDING PKI: CONCEPTS, STANDARDS, AND DEPLOYMENT CONSIDERATIONS, 2ND EDITION UNDERSTANDING PKI: CONCEPTS, STANDARDS, AND DEPLOYMENT CONSIDERATIONS, 2ND EDITION Foreword. Preface. About the Authors. I. CONCEPTS. 1. Introduction. 2. Public-Key Cryptography. Symmetric versus Asymmetric

More information

Understanding Digital Certificates & Secure Sockets Layer A Fundamental Requirement for Internet Transactions

Understanding Digital Certificates & Secure Sockets Layer A Fundamental Requirement for Internet Transactions A Fundamental Requirement for Internet Transactions May 2007 Copyright 2007 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries.

More information

Land Registry. Version 4.0 10/09/2009. Certificate Policy

Land Registry. Version 4.0 10/09/2009. Certificate Policy Land Registry Version 4.0 10/09/2009 Certificate Policy Contents 1 Background 5 2 Scope 6 3 References 6 4 Definitions 7 5 General approach policy and contract responsibilities 9 5.1 Background 9 5.2

More information

What Are Certificates?

What Are Certificates? The Essentials Series: Code-Signing Certificates What Are Certificates? sponsored by by Don Jones W hat Are Certificates?... 1 Digital Certificates and Asymmetric Encryption... 1 Certificates as a Form

More information

PKI: Public Key Infrastructure

PKI: Public Key Infrastructure PKI: Public Key Infrastructure What is it, and why should I care? Conference on Higher Education Computing in Kansas June 3, 2004 Wes Hubert Information Services The University of Kansas Why? PKI adoption

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1 KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE Mihir Bellare UCSD 1 The public key setting Alice M D sk[a] (C) Bob pk[a] C C $ E pk[a] (M) σ $ S sk[a] (M) M, σ Vpk[A] (M, σ) Bob can: send encrypted data

More information

ELECTRONIC COMMERCE WORKED EXAMPLES

ELECTRONIC COMMERCE WORKED EXAMPLES MODULE 13 ELECTRONIC COMMERCE WORKED EXAMPLES 13.1 Explain B2B e-commerce using an example of a book distributor who stocks a large number of books, which he distributes via a large network of book sellers.

More information

Secure Payment. Vijay Atluri

Secure Payment. Vijay Atluri Secure Payment Vijay Atluri 1 Digital Currency- Characteristics Relies on IT and high speed communications networks to store, transmit and receive representations of value Relies on cryptography to provide

More information

L@Wtrust Class 3 Registration Authority Charter

L@Wtrust Class 3 Registration Authority Charter Class 3 Registration Authority Charter Version 1.0 applicable from 09 November 2010 Building A, Cambridge Park, 5 Bauhinia Street, Highveld Park, South Africa, 0046 Phone +27 (0)12 676 9240 Fax +27 (0)12

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

Djigzo S/MIME setup guide

Djigzo S/MIME setup guide Author: Martijn Brinkers Table of Contents...1 Introduction...3 Quick setup...4 Create a CA...4 Fill in the form:...5 Add certificates for internal users...5 Add certificates for external recipients...7

More information

Certificate Policy. SWIFT Qualified Certificates SWIFT

Certificate Policy. SWIFT Qualified Certificates SWIFT SWIFT SWIFT Qualified Certificates Certificate Policy This Certificate Policy applies to Qualified Certificates issued by SWIFT. It indicates the requirements and procedures to be followed, and the responsibilities

More information