Real-World Post-Quantum Digital Signatures

Size: px
Start display at page:

Download "Real-World Post-Quantum Digital Signatures"

Transcription

1 Real-World Post-Quantum Digital Signatures Denis Butin 1, Stefan-Lukas Gazdag 2, and Johannes Buchmann 1 1 TU Darmstadt 2 genua mbh CSP Forum 2015, Brussels 1 / 14

2 Post-Quantum Digital Signatures 2 / 14

3 Post-Quantum Digital Signatures 1/2 Digital signatures ubiquitous: software update authentication, secure web browsing with HTTPS... Most commonly used digital signature schemes: RSA, DSA, ECDSA All rely on hardness of number-theoretic problems: integer factoring & discrete logarithm computation 3 / 14

4 Post-Quantum Digital Signatures 2/2 Development of quantum computing accelerating. NSA $80M Penetrating Hard Targets project (Snowden) Quantum computers would break RSA, DSA & ECDSA (Shor s algorithm, 1994) Different categories of post-quantum (quantum-safe) digital signature schemes have already been described theoretically Many kinds of post-quantum digital signatures: hash-based, code-based (McEliece), lattice-based (NTRU), multivariate (Rainbow) 4 / 14

5 1/2 Initial idea introduced by Merkle (1979), many improvements since (CMSS, GMSS, XMSS, XMSS MT... ). Very well understood security proofs. Minimal security requirement: secure hash function. 5 / 14

6 2/2 Use one-time signature (OTS) schemes such as Winternitz can only be used to sign once! Must keep track of key index. Use binary tree and secure hash function to combine many OTS key pairs into single structure MT version: multiple layers of binary hash trees Global public key is value at root of binary tree Advanced schemes like XMSS (2011) and XMSS MT reduce signature key size and allow up to 2 80 OTS key pairs 6 / 14

7 1/2 Lack of standardisation necessary for interoperability, canonical parameter sets, formats, increased expert scrutiny. Current commonly used digital signatures are all standardised. Unavailability in major cryptographic libraries ad hoc implementations are error-prone, impractical and costly 7 / 14

8 2/2 Lack of parameter selection recommendations. Obstacle made greater by large number of parameters in schemes like XMSS MT No notable real-world use lack of concrete examples and deployment experience 8 / 14

9 Cryptographic Library Integration (1/2) Stand-alone implementations of XMSS and XMSS MT already exist but are not integrated with libraries Libraries considered: OpenSSL (possibly variants) and Bouncy Castle Protocols being tackled: TLS (e.g. HTTPS), SSH (e.g. remote login), S/MIME ( authentication) 9 / 14

10 Cryptographic Library Integration (2/2) TLS and SSH in OpenSSL first core implementation, then protocol-level integration S/MIME in Bouncy Castle also two-step process. Simplified core implementation exists (GMSS). OpenSSL module will be used in real-world application by project partner genua 10 / 14

11 Standardisation 2014 IETF Internet-Draft by McGrew and Curcio supports plain Merkle signatures We recently proposed an Internet-Draft with Hülsing (TU Eindhoven) and Mohaisen (Verisign) supporting advanced hash-based signature schemes Provides starting point for future standardisation of stateless hash-based schemes like SPHINCS (no state handling issues, but performance impact) draft-huelsing-cfrg-hash-sig-xmss 11 / 14

12 Parameter Recommendations Digital signatures appear in use cases with very different requirements, e.g. signing frequency must be very fast for TLS/HTTPS, not so critical for software update authentication No one size fits all different variants (XMSS, XMSS MT ) optimal for different use cases Large number of parameter sets suggested in Internet-Draft. Too many? All scenarios covered? Feedback appreciated. 12 / 14

13 Post-quantum digital signature deployment necessary to counter quantum computing threat Hash-based signatures well understood by research community, practical use must be fostered Standardisation in progress currently IETF, more planned Use cases and parameter recommendations to be refined Crypto library integration and proof-of-concept deployment underway 13 / 14

14 Thank you Questions & feedback welcome! 14 / 14

Real-World Post-Quantum Digital Signatures

Real-World Post-Quantum Digital Signatures Real-World Post-Quantum Digital Signatures Denis Butin 1, Stefan-Lukas Gazdag 2, and Johannes Buchmann 1 1 TU Darmstadt, Germany {dbutin,buchmann}@cdc.informatik.tu-darmstadt.de 2 genua mbh, Germany stefan-lukas_gazdag@genua.eu

More information

The Future of Digital Signatures. Johannes Buchmann

The Future of Digital Signatures. Johannes Buchmann The Future of Digital Signatures Johannes Buchmann Digital Signatures Digital signatures document sign signature verify valid / invalid secret public No IT-Security without digital signatures Software

More information

CMSS An Improved Merkle Signature Scheme

CMSS An Improved Merkle Signature Scheme CMSS An Improved Merkle Signature Scheme Johannes Buchmann 1, Luis Carlos Coronado García 2, Erik Dahmen 1, Martin Döring 1, and Elena Klintsevich 1 1 Technische Universität Darmstadt Department of Computer

More information

National Security Agency Perspective on Key Management

National Security Agency Perspective on Key Management National Security Agency Perspective on Key Management IEEE Key Management Summit 5 May 2010 Petrina Gillman Information Assurance (IA) Infrastructure Development & Operations Technical Director National

More information

Quantum Safe Security Workgroup Presentation. Battelle / ID Quantique / QuantumCTek CSA EMEA Congress, Rome 19 November 2014

Quantum Safe Security Workgroup Presentation. Battelle / ID Quantique / QuantumCTek CSA EMEA Congress, Rome 19 November 2014 Quantum Safe Security Workgroup Presentation Battelle / ID Quantique / QuantumCTek CSA EMEA Congress, Rome 19 November 2014 ID Quantique Photon Counters Services Quantum Random Number Generators Technology

More information

A Novel Approach for Signing Multiple Messages: Hash- Based Signature

A Novel Approach for Signing Multiple Messages: Hash- Based Signature International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. International Research Publications House http://www. irphouse.com A Novel Approach for Signing

More information

CRYPTOGRAPHIC LONG-TERM SECURITY PERSPECTIVES FOR

CRYPTOGRAPHIC LONG-TERM SECURITY PERSPECTIVES FOR By JOHANNES BUCHMANN, ALEXANDER MAY, and ULRICH VOLLMER PERSPECTIVES FOR CRYPTOGRAPHIC LONG-TERM SECURITY Cryptographic long-term security is needed, but difficult to achieve. Use flexible cryptographic

More information

Quantum Computers vs. Computers Security. @veorq http://aumasson.jp

Quantum Computers vs. Computers Security. @veorq http://aumasson.jp Quantum Computers vs. Computers Security @veorq http://aumasson.jp Schrodinger equation Entanglement Bell states EPR pairs Wave functions Uncertainty principle Tensor products Unitary matrices Hilbert

More information

Post-Quantum signatures. Johannes Buchmann

Post-Quantum signatures. Johannes Buchmann Post-Quantum signatures Johannes Buchmann Thanks to: Carlos Coronado Martin Döring Daniela Engelbert Ulrike Meyer Raphael Overbeck Arthur Schmidt Tobias Straub Ulrich Vollmer Ralf-Philipp Weinmann Digital

More information

Next Frontier H O W QU A N TUM T E C H N O LOGIES H AV E A L R E A DY B E GU N I M PAC TING T HE C Y B E R S E C U RI TY L A N D S CAPE.

Next Frontier H O W QU A N TUM T E C H N O LOGIES H AV E A L R E A DY B E GU N I M PAC TING T HE C Y B E R S E C U RI TY L A N D S CAPE. Straddling the Next Frontier H O W QU A N TUM T E C H N O LOGIES H AV E A L R E A DY B E GU N I M PAC TING T HE C Y B E R S E C U RI TY L A N D S CAPE. E R I C J O D O I N B S I D E S O T T A WA 2 0 1

More information

2014 IBM Corporation

2014 IBM Corporation 2014 IBM Corporation This is the 27 th Q&A event prepared by the IBM License Metric Tool Central Team (ICT) Currently we focus on version 9.x of IBM License Metric Tool (ILMT) The content of today s session

More information

OpenADR 2.0 Security. Jim Zuber, CTO QualityLogic, Inc.

OpenADR 2.0 Security. Jim Zuber, CTO QualityLogic, Inc. OpenADR 2.0 Security Jim Zuber, CTO QualityLogic, Inc. Security Overview Client and server x.509v3 certificates TLS 1.2 with SHA256 ECC or RSA cipher suites TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256

More information

3. Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis. 4. Algorithms for linear algebra problems over principal ideal rings

3. Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis. 4. Algorithms for linear algebra problems over principal ideal rings 1. Faktorisierung großer Zahlen 2. On smooth ideals in number fields 3. Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis 4. Algorithms for linear algebra problems over principal

More information

Security Architecture (ASA)

Security Architecture (ASA) AppleÕs Security Architecture (ASA) Aram PŽrez Chief Security Architect aram@.com Apple Data Security Group Overview Apple Data Security Group Why provide a security architecture? Requirements Building

More information

Hash-based Digital Signature Schemes

Hash-based Digital Signature Schemes Hash-based Digital Signature Schemes Johannes Buchmann Erik Dahmen Michael Szydlo October 29, 2008 Contents 1 Introduction 2 2 Hash based one-time signature schemes 3 2.1 Lamport Diffie one-time signature

More information

Lecture 9: Application of Cryptography

Lecture 9: Application of Cryptography Lecture topics Cryptography basics Using SSL to secure communication links in J2EE programs Programmatic use of cryptography in Java Cryptography basics Encryption Transformation of data into a form that

More information

Network Security Essentials Chapter 5

Network Security Essentials Chapter 5 Network Security Essentials Chapter 5 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 5 Transport-Level Security Use your mentality Wake up to reality From the song, "I've Got

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

CRYPTOGRAPHY AS A SERVICE

CRYPTOGRAPHY AS A SERVICE CRYPTOGRAPHY AS A SERVICE Peter Robinson RSA, The Security Division of EMC Session ID: ADS R01 Session Classification: Advanced Introduction Deploying cryptographic keys to end points such as smart phones,

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Security Policy Revision Date: 23 April 2009

Security Policy Revision Date: 23 April 2009 Security Policy Revision Date: 23 April 2009 Remote Desktop Support Version 3.2.1 or later for Windows Version 3.1.2 or later for Linux and Mac 4 ISL Light Security Policy This section describes the procedure

More information

Using BroadSAFE TM Technology 07/18/05

Using BroadSAFE TM Technology 07/18/05 Using BroadSAFE TM Technology 07/18/05 Layers of a Security System Security System Data Encryption Key Negotiation Authentication Identity Root Key Once root is compromised, all subsequent layers of security

More information

An Introduction to Cryptography as Applied to the Smart Grid

An Introduction to Cryptography as Applied to the Smart Grid An Introduction to Cryptography as Applied to the Smart Grid Jacques Benoit, Cooper Power Systems Western Power Delivery Automation Conference Spokane, Washington March 2011 Agenda > Introduction > Symmetric

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Accellion Secure File Transfer Cryptographic Module Security Policy Document Version 1.0. Accellion, Inc.

Accellion Secure File Transfer Cryptographic Module Security Policy Document Version 1.0. Accellion, Inc. Accellion Secure File Transfer Cryptographic Module Security Policy Document Version 1.0 Accellion, Inc. December 24, 2009 Copyright Accellion, Inc. 2009. May be reproduced only in its original entirety

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

The Security Framework 4.1 Programming and Design

The Security Framework 4.1 Programming and Design Tel: (301) 587-3000 Fax: (301) 587-7877 E-mail: info@setecs.com Web: www.setecs.com Security Architecture for Development and Run Time Support of Secure Network Applications Sead Muftic, President/CEO

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Introduction Cloud computing as a new paradigm of information technology that offers tremendous advantages in economic aspects such as reduced time to market, flexible computing

More information

Strengths and Weaknesses of Cybersecurity Standards

Strengths and Weaknesses of Cybersecurity Standards Strengths and Weaknesses of Cybersecurity Standards Bart Preneel COSIC KU Leuven and iminds, Belgium firstname.lastname@esat.kuleuven.be April 7, 2014 Bart Preneel 1 What is cybersecurity? Liddell and

More information

Secure Socket Layer (SSL) and Transport Layer Security (TLS)

Secure Socket Layer (SSL) and Transport Layer Security (TLS) Secure Socket Layer (SSL) and Transport Layer Security (TLS) Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available

More information

Clearswift Information Governance

Clearswift Information Governance Clearswift Information Governance Implementing the CLEARSWIFT SECURE Encryption Portal on the CLEARSWIFT SECURE Email Gateway Version 1.10 02/09/13 Contents 1 Introduction... 3 2 How it Works... 4 3 Configuration

More information

A RIDDLE WRAPPED IN AN ENIGMA

A RIDDLE WRAPPED IN AN ENIGMA A RIDDLE WRAPPED IN AN ENIGMA NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. In August 2015 the U.S. National Security Agency (NSA) released a major policy statement on the need for post-quantum cryptography

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

UNDERSTANDING PKI: CONCEPTS, STANDARDS, AND DEPLOYMENT CONSIDERATIONS, 2ND EDITION

UNDERSTANDING PKI: CONCEPTS, STANDARDS, AND DEPLOYMENT CONSIDERATIONS, 2ND EDITION UNDERSTANDING PKI: CONCEPTS, STANDARDS, AND DEPLOYMENT CONSIDERATIONS, 2ND EDITION Foreword. Preface. About the Authors. I. CONCEPTS. 1. Introduction. 2. Public-Key Cryptography. Symmetric versus Asymmetric

More information

Randomized Hashing for Digital Signatures

Randomized Hashing for Digital Signatures NIST Special Publication 800-106 Randomized Hashing for Digital Signatures Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February 2009 U.S. Department

More information

Is Your SSL Website and Mobile App Really Secure?

Is Your SSL Website and Mobile App Really Secure? Is Your SSL Website and Mobile App Really Secure? Agenda What is SSL / TLS SSL Vulnerabilities PC/Server Mobile Advice to the Public Hong Kong Computer Emergency Response Team Coordination Centre 香 港 電

More information

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13)

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) Public Key Cryptography in Practice c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) How Cryptography is Used in Applications The main drawback of public key cryptography is the inherent

More information

FIPS 140-2 Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0

FIPS 140-2 Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0 FIPS 40-2 Non- Proprietary Security Policy McAfee SIEM Cryptographic Module, Version.0 Document Version.4 December 2, 203 Document Version.4 McAfee Page of 6 Prepared For: Prepared By: McAfee, Inc. 282

More information

CPA SECURITY CHARACTERISTIC DATA SANITISATION - FLASH BASED STORAGE

CPA SECURITY CHARACTERISTIC DATA SANITISATION - FLASH BASED STORAGE 12040940 CPA SECURITY CHARACTERISTIC DATA SANITISATION - FLASH BASED STORAGE Version 0.3 Crown Copyright 2012 All Rights Reserved CPA Security Characteristics for Data Sanitisation - Flash Based Storage

More information

The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar

The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar Lumeta IPsonar 5.5C The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar The aim of the new Common Criteria is to ensure that commercial enterprise security products represent a

More information

Safeguarding Data Using Encryption. Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST

Safeguarding Data Using Encryption. Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST Safeguarding Data Using Encryption Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST What is Cryptography? Cryptography: The discipline that embodies principles, means, and methods

More information

Transport Level Security

Transport Level Security Transport Level Security Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

White Paper. Enhancing Website Security with Algorithm Agility

White Paper. Enhancing Website Security with Algorithm Agility ENHANCING WEBSITE SECURITY WITH ALGORITHM AGILITY White Paper Enhancing Website Security with Algorithm Agility Enhancing Website Security with Algorithm Agility Contents Introduction 3 Encryption Today

More information

Grid Computing - X.509

Grid Computing - X.509 Grid Computing - X.509 Sylva Girtelschmid October 20, 2009 Public Key Infrastructure - PKI PKI Digital Certificates IT infrastructure that provides means for private and secure data exchange By using cryptographic

More information

Certificate Management. PAN-OS Administrator s Guide. Version 7.0

Certificate Management. PAN-OS Administrator s Guide. Version 7.0 Certificate Management PAN-OS Administrator s Guide Version 7.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

Binding Security Tokens to TLS Channels. A. Langley, Google Inc. D. Balfanz, Google Inc. A. Popov, Microsoft Corp.

Binding Security Tokens to TLS Channels. A. Langley, Google Inc. D. Balfanz, Google Inc. A. Popov, Microsoft Corp. Binding Security Tokens to TLS Channels A. Langley, Google Inc. D. Balfanz, Google Inc. A. Popov, Microsoft Corp. The Problem: Bearer Tokens Web services generate various security tokens (HTTP cookies,

More information

4.1: Securing Applications Remote Login: Secure Shell (SSH) E-Mail: PEM/PGP. Chapter 5: Security Concepts for Networks

4.1: Securing Applications Remote Login: Secure Shell (SSH) E-Mail: PEM/PGP. Chapter 5: Security Concepts for Networks Chapter 2: Security Techniques Background Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application Layer Secure Applications Network Authentication Service: Kerberos 4.1:

More information

Contents at a Glance. 1 Introduction 17. 2 Basic Principles of IT Security 23. 3 Authentication and Authorization in

Contents at a Glance. 1 Introduction 17. 2 Basic Principles of IT Security 23. 3 Authentication and Authorization in at a Glance 1 Introduction 17 2 Basic Principles of IT Security 23 3 Authentication and Authorization in SAP NetWeaver Application Server Java 53 4 Single Sign-On 151 5 Identity Provisioning 289 6 Secure

More information

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement certicom application notes Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement THE PROBLEM How can vendors take advantage

More information

Chapter 8. Network Security

Chapter 8. Network Security Chapter 8 Network Security Cryptography Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security Some people who

More information

XMSS A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions

XMSS A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions XMSS A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions Second Version, 26. November 2011 Johannes Buchmann, Erik Dahmen, and Andreas Hülsing {buchmann,dahmen,huelsing}@cdc.informatik.tu-darmstadt.de

More information

Specific recommendations

Specific recommendations Background OpenSSL is an open source project which provides a Secure Socket Layer (SSL) V2/V3 and Transport Layer Security (TLS) V1 implementation along with a general purpose cryptographic library. It

More information

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015 Mobile OTPK Technology for Online Digital Signatures Dec 15, 2015 Presentation Agenda The presentation will cover Background Traditional PKI What are the issued faced? Alternative technology Introduction

More information

AD CS. http://technet.microsoft.com/en-us/library/cc731564.aspx

AD CS. http://technet.microsoft.com/en-us/library/cc731564.aspx AD CS AD CS http://technet.microsoft.com/en-us/library/cc731564.aspx Active Directory Certificate Services (AD CS) is an Identity and Access Control security technology that provides customizable services

More information

McAfee Firewall Enterprise 8.2.1

McAfee Firewall Enterprise 8.2.1 Configuration Guide FIPS 140 2 Revision A McAfee Firewall Enterprise 8.2.1 The McAfee Firewall Enterprise FIPS 140 2 Configuration Guide, version 8.2.1, provides instructions for setting up McAfee Firewall

More information

The Factoring Dead Preparing for the Cryptopocalypse

The Factoring Dead Preparing for the Cryptopocalypse The Factoring Dead Preparing for the Cryptopocalypse Thomas Ptacek, Matasano Tom Ritter, isec Partners Javed Samuel, isec Partners Alex Stamos, Artemis Internet Agenda Introduction The Math New Advances

More information

Stefan Santesson Consultant, 3xA Security AB (http://aaa-sec.com) Born November 2, 1962 in Malmö, Sweden

Stefan Santesson Consultant, 3xA Security AB (http://aaa-sec.com) Born November 2, 1962 in Malmö, Sweden CV Stefan Santesson Consultant, 3xA Security AB (http://aaa-sec.com) Born November 2, 1962 in Malmö, Sweden Björnstorp 744 240 13 Genarp Sweden sts@aaa-sec.com Tel +46-767 861337 Skype: Razumain COMPETENCE

More information

A RIDDLE WRAPPED IN AN ENIGMA

A RIDDLE WRAPPED IN AN ENIGMA A RIDDLE WRAPPED IN AN ENIGMA NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. In August 2015 the U.S. National Security Agency (NSA) released a major policy statement on the need for post-quantum cryptography

More information

2. Cryptography 2.4 Digital Signatures

2. Cryptography 2.4 Digital Signatures DI-FCT-UNL Computer and Network Systems Security Segurança de Sistemas e Redes de Computadores 2010-2011 2. Cryptography 2.4 Digital Signatures 2010, Henrique J. Domingos, DI/FCT/UNL 2.4 Digital Signatures

More information

Number of relevant issues

Number of relevant issues Electronic signature Lecture 8 Number of relevant issues cryptography itself algorithms for signing documents key management generating keys, distribution, key revocation security policy certificates may

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Authenticity of Public Keys

Authenticity of Public Keys SSL/TLS EJ Jung 10/18/10 Authenticity of Public Keys Bob s key? private key Bob public key Problem: How does know that the public key she received is really Bob s public key? Distribution of Public Keys!

More information

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure Email

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure Email CS 393 Network Security Nasir Memon Polytechnic University Module 11 Secure Email Course Logistics HW 5 due Thursday Graded exams returned and discussed. Read Chapter 5 of text 4/2/02 Module 11 - Secure

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Practical Invalid Curve Attacks on TLS-ECDH

Practical Invalid Curve Attacks on TLS-ECDH Practical Invalid Curve Attacks on TLS-ECDH Tibor Jager, Jörg Schwenk, Juraj Somorovsky Horst Görtz Institute for IT Security Ruhr University Bochum @jurajsomorovsky 1 1 About Me and Our Institute Security

More information

HIGHSEC eid App Administration User Manual

HIGHSEC eid App Administration User Manual HIGHSEC eid App Administration User Manual Contents 1 Introduction... 3 2 Application overview... 3 3 Managing HIGHSEC eid App... 3 3.1 Deleting card pairings... 4 4 Inspecting smart card contents... 5

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

SAP Single Sign-On 2.0 Overview Presentation

SAP Single Sign-On 2.0 Overview Presentation SAP Single Sign-On 2.0 Overview Presentation March 2016 Public Agenda SAP security portfolio Overview SAP Single Sign-On Single sign-on main scenarios Capabilities Summary 2016 SAP SE or an SAP affiliate

More information

Quantum Safe Cryptography V1.0.0 (2014-10)

Quantum Safe Cryptography V1.0.0 (2014-10) White Paper Quantum Safe Cryptography and Security; An introduction, benefits, enablers and challenges ISBN 979-10-92620-03-0 Disclaimer This document reflects the views of the authors. It does not necessarily

More information

Lecture 31 SSL. SSL: Secure Socket Layer. History SSL SSL. Security April 13, 2005

Lecture 31 SSL. SSL: Secure Socket Layer. History SSL SSL. Security April 13, 2005 Lecture 31 Security April 13, 2005 Secure Sockets Layer (Netscape 1994) A Platform independent, application independent protocol to secure TCP based applications Currently the most popular internet crypto-protocol

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

The New Approach of Quantum Cryptography in Network Security

The New Approach of Quantum Cryptography in Network Security The New Approach of Quantum Cryptography in Network Security Avanindra Kumar Lal 1, Anju Rani 2, Dr. Shalini Sharma 3 (Avanindra kumar) Abstract There are multiple encryption techniques at present time

More information

FORWARD: Standards-and-Guidelines-Process.pdf. 1 http://www.nist.gov/public_affairs/releases/upload/vcat-report-on-nist-cryptographic-

FORWARD: Standards-and-Guidelines-Process.pdf. 1 http://www.nist.gov/public_affairs/releases/upload/vcat-report-on-nist-cryptographic- NIST Cryptographic Standards and Guidelines: A Report to the NIST Visiting Committee on Advanced Technology Regarding Recommendations to Improve NIST s Approach FORWARD: In July 2014, the National Institute

More information

Meeting Today s Data Security Requirements with Cisco Next-Generation Encryption

Meeting Today s Data Security Requirements with Cisco Next-Generation Encryption White Paper Meeting Today s Data Security Requirements with Cisco Next-Generation Encryption Today s Encryption Environments The number of cyber attacks targeting US organizational data has doubled over

More information

McAfee Firewall Enterprise 8.3.1

McAfee Firewall Enterprise 8.3.1 Configuration Guide Revision A McAfee Firewall Enterprise 8.3.1 FIPS 140-2 The McAfee Firewall Enterprise FIPS 140-2 Configuration Guide, version 8.3.1, provides instructions for setting up McAfee Firewall

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

Factory Application Certificates and Keys Products: SB700EX, SB70LC

Factory Application Certificates and Keys Products: SB700EX, SB70LC Factory Application Certificates and Keys Products: SB700EX, SB70LC 1 Contents 1 Overview... 3 2 Certificates and Keys... 3 2.1 What is in a Certificate?... 4 3 SSL Certificates and Keys... 6 3.1 NetBurner

More information

PowerChute TM Network Shutdown Security Features & Deployment

PowerChute TM Network Shutdown Security Features & Deployment PowerChute TM Network Shutdown Security Features & Deployment By David Grehan, Sarah Jane Hannon ABSTRACT PowerChute TM Network Shutdown (PowerChute) software works in conjunction with the UPS Network

More information

Acano solution. Security Considerations. August 2015 76-1026-01-E

Acano solution. Security Considerations. August 2015 76-1026-01-E Acano solution Security Considerations August 2015 76-1026-01-E Contents Contents 1 Introduction... 3 2 Acano Secure Development Lifecycle... 3 3 Acano Security Points... 4 Acano solution: Security Consideration

More information

Computer Networks. Secure Systems

Computer Networks. Secure Systems Computer Networks Secure Systems Summary Common Secure Protocols SSH HTTPS (SSL/TSL) IPSec Wireless Security WPA2 PSK vs EAP Firewalls Discussion Secure Shell (SSH) A protocol to allow secure login to

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

A Study on Secure Electronic Medical DB System in Hospital Environment

A Study on Secure Electronic Medical DB System in Hospital Environment A Study on Secure Electronic Medical DB System in Hospital Environment Yvette E. Gelogo 1 and Sungwon Park 2 * 1 Catholic University of Daegu, Daegu, Korea 2 Department of Nursing, Hannam University, 133

More information

Fast Hash-Based Signatures on Constrained Devices

Fast Hash-Based Signatures on Constrained Devices Fast Hash-Based Signatures on Constrained Devices Sebastian Rohde 1, Thomas Eisenbarth 1, Erik Dahmen 2, Johannes Buchmann 2, and Christof Paar 1 1 Horst Görtz Institute for IT Security Ruhr University

More information

Oracle Solaris Security: Mitigate Risk by Isolating Users, Applications, and Data

Oracle Solaris Security: Mitigate Risk by Isolating Users, Applications, and Data Oracle Solaris Security: Mitigate Risk by Isolating Users, Applications, and Data Will Fiveash presenter, Darren Moffat author Staff Engineer Solaris Kerberos Development Safe Harbor Statement The following

More information

Information & Communication Security (SS 15)

Information & Communication Security (SS 15) Information & Communication Security (SS 15) Electronic Signatures Dr. Jetzabel Serna-Olvera @sernaolverajm Chair of Mobile Business & Multilateral Security Goethe University Frankfurt www.m-chair.de Agenda

More information

Internet Programming. Security

Internet Programming. Security Internet Programming Security Introduction Security Issues in Internet Applications A distributed application can run inside a LAN Only a few users have access to the application Network infrastructures

More information

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

Public Key Cryptography. Performance Comparison and Benchmarking

Public Key Cryptography. Performance Comparison and Benchmarking Public Key Cryptography Performance Comparison and Benchmarking Tanja Lange Department of Mathematics Technical University of Denmark tanja@hyperelliptic.org 28.08.2006 Tanja Lange Benchmarking p. 1 What

More information

C O M P U T E R S E C U R I T Y

C O M P U T E R S E C U R I T Y NIST Special Publication 800-56C Recommendation for Key Derivation through Extraction-then-Expansion Lily Chen Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Pulse Secure, LLC. January 9, 2015

Pulse Secure, LLC. January 9, 2015 Pulse Secure Network Connect Cryptographic Module Version 2.0 Non-Proprietary Security Policy Document Version 1.1 Pulse Secure, LLC. January 9, 2015 2015 by Pulse Secure, LLC. All rights reserved. May

More information

Introduction to post-quantum cryptography

Introduction to post-quantum cryptography Introduction to post-quantum cryptography Daniel J. Bernstein Department of Computer Science, University of Illinois at Chicago. 1 Is cryptography dead? Imagine that it s fifteen years from now and someone

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE SIXTH EDITION William Stallings International Edition contributions by Mohit P Tahiliani NITK Surathkal PEARSON Boston Columbus Indianapolis New

More information

DRAFT Standard Statement Encryption

DRAFT Standard Statement Encryption DRAFT Standard Statement Encryption Title: Encryption Standard Document Number: SS-70-006 Effective Date: x/x/2010 Published by: Department of Information Systems 1. Purpose Sensitive information held

More information

Apache Security with SSL Using Ubuntu

Apache Security with SSL Using Ubuntu Apache Security with SSL Using Ubuntu These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/) Some SSL background

More information

Distributed Public Key Infrastructure via the Blockchain. Sean Pearl smp1697@cs.rit.edu April 28, 2015

Distributed Public Key Infrastructure via the Blockchain. Sean Pearl smp1697@cs.rit.edu April 28, 2015 Distributed Public Key Infrastructure via the Blockchain Sean Pearl smp1697@cs.rit.edu April 28, 2015 Overview Motivation: Electronic Money Example TTP: PayPal Bitcoin (BTC) Background Structure Other

More information