5MMSSI 3.2. Cryptography some applications

Size: px
Start display at page:

Download "5MMSSI 3.2. Cryptography some applications"

Transcription

1 5MMSSI Grenoble INP Ensimag 5MMSSI 3.2. Cryptography some applications Lecturers: Fabien Duchene, Karim Hossen

2 Summary Asymmetric encryption Public Key Infrastructure SSL Digital Rights Management Symmetric encryption Wifi Kerberos 2

3 Public Key Infrastructure Defintion Components Certification Authority Chain of trust Certificate issuance Revocation Example PKCS Implementation & use cases Fabien Duchene, Introduction to the Microsoft PKI Active Directory Certificate Services 2008 R2, Sogeti-ESEC 3

4 PKI - definition Hardware, software, people, policies and procedures to manage the lifecycle of digital certificates o (manage, distribute, use, store and revoke) It uses: asymmetric cryptography o and is ONE solution to associate certificates with identity = hierarchical model o other models exist: local trust model (eg: SPKI) web of trust (eg: PGP) U«V» V«U» U V V«W» W«V» V«Y» Y«V» Y W W«X» X«W» X«Z» C X«C» Y«Z» Z«Y» Z«X» Z X A X«A» B Z«B» TISO /d04 4 Figure 4 CA hierarchy A hypothetical example

5 PKI - components Keys and cer+ficates Cer$fica$on Authority Cer$ficate publica$on and management tools, audi+ng revoca$on distribu$on points (CA) (CRL, OCSP) Security policy URLs hbp:// file:// Cer+ficate enrollment and ldap:// Revoca+on policy authen+ca+on Cer$ficate(s) Requestors (computer, user) Applications and services.. able to interact with certificates 5 Iden$ty Provider (eg: ADDS)

6 Certification Authority A trusted party (server), as part of a PKI: Verify the identity of a certificate requestor Issue certificates to requestors (users, comp) according to the issuance policy Manage certificate revocation* *revocation: designing a certificate as no more valid, even if its expiration date is future. 6 4MMSR - Network Security MMSSI - Information System Security

7 PKI Trust topology A hierarchical trust model: Users/computers trust the Root CA Transi+ve trust rela+on +ll the leafs I trust that Root CA thus I also trust these CA (issued cert. by the Root CA) Sheldon Cooper thus I also trust the identity of that user/comp (issued cert..) Issued certificate Kim Cameron 7 GeekCompany Root CA

8 Certificate insuance A Root CA self-signs its certificate The most common model: the requester generates the KeyPair o Certificate template: set of parameters (key length, authentication requirements (1/2/3 factor(s)), permissions Certificate Template store 1 Certificate Templates fetching 0 Authentication 4 Verifications Authenticated Certificate request 3 (public key, validity, certificate template ) Client KeyPair generation 2 (according to the chosen certificate template parameters) 8 Identity Provider 6 Certificate (template parameters) Certification Authority 5 Certificate issuance (see next slide)

9 Chain of trust & certificate issuance Trust hierarchy: trusting the Root CA Signature: each CA signs all issued certificates including the child PKI ones! 9

10 Chain of trust - signature Clear text cer+ficate informa+on Thumbprint computation Thumbprint signed with the issuing CA private key Cert. Signature field * hash: function that takes a block of data and returns a fixed size byte element (eg: MD5, SHA-1, SHA-512 ) 10

11 How could the chain of trust be broken? For any certificate in that chain: Validity time: certificate expired? Subject name: the certificate information is different to what the application expects? (eg: loading an https website by its IP, instead of FQDN) Revocation: has that certificate been revoked at the CDP? and of course if the Root CA of that chain is not trusted! 11 5MMSSI - Information System Security

12 PKI - Revocation CRL (Certificate Revocation List) List of revocated certificates hashes periodically fetched Periodical CRL download (HTTP, SMB, LDAP ) Certificate hash Is the hash present in the signed CRL? yes no The certificate is not trusted The certificate is trusted (by the issuing CA) OCSP (Online Certificate Status Protocol) Real-Time web request Certificate hash 14 Is the certificate revoked? OCSP Request yes The certificate is no OCSP signed Reply not trusted The certificate is trusted

13 PKI certificate verification example Consider the following scenario: Should I trust the customer CA certificate, knowing I 0. Get the AIA information periodically obtained the Root CA (URL, download the Root CA public key) cert from the AIA? 3. Is the Root CA cert. revoked or expired? (CRL, OCSP) Is it the right computer (DNS FQDN)? 4. Check the Ext. Pol. CA certificate signature (parent CA) The Customer CA is presenting us its certificate ( and the related chain of trust) Do I trust the Root CA certificate? ( Trusted Root Certification Authorities?)

14 PKI - PKCS Public-Key Cryptography Standards Based on Diffie & Hellmann research (1976) asymetric crypto OS neutral Used in many standards relying on asymetric crypto 21 PKCS #1: RSA Encryption Standard PKCS #3: Diffie-Hellman KeyAgreement Standard PKCS #5: Password-Based Cryptography Standard PKCS #6: Extended-Certificate Syntax Standard PKCS #7: Cryptographic Message Syntax Standard PKCS #8: Private-Key Information Syntax Standard PKCS #9: Selected Attribute Types PKCS #10: Certification Request Syntax Standard PKCS #11: Cryptographic Token Interface Standard PKCS #12: Personal Information Exchange Syntax Standard PKCS #13: Elliptic Curve Cryptography Standard PKCS #15: Cryptographic Token Information Format Standard

15 Some implementations & use cases Web-Security SSL: website authentication and data encryption signature and encryption Corporate security 2 factors authentication Application/Data integrity Java Applets Apple ios applications Microsoft Windows updates Antimalware signatures Data confidentiality and access control: DRM 22 4MMSR - Network Security MMSSI - Information System Security

16 Secure Socket Layer SSL / TLS SSL 1.0: Netscape, 1995 ; TLS = Transport Security Layer Current version: TLS 1.2 (aka SSL 3.3), RFC5248 aug 2008 Security properties o Communication: Integrity (MAC) Confidentiality (symmetric cryptography) o Server: authentication (asymmetric crypto) o Key exchange (RSA, Diffie-Hellman ) o Eventually client authentication Applica$on HTTP, FTP, SIP, IMAP, POP SSL/TLS TCP Sub-protocols 23 o Handshake: version, algorithm, authentication o Record: data fragmentation (app. layer), integrity, confidentiality o Alert: errors, end of session o ChangeCipherSpec: messages will be authenticated (and eventually encrypted) 5MMSSI - Information System Security o Application: application data

17 5.5. SSL handshake (unauthenticated client) MAC = Message Authentication Code ; hash_function(key, message) 1.1 ClientHello (ciphers and compression it supports, ClientNonce) Cipher and compression choice ServerHello (chosen TLS version, cipher, compression, and a ServerNonce) Certificate ServerHelloDone 1.4 ServerCertificate validation (integrity, validity time, revocation) 1.5 ClientKeyExchange (PreMasterSecret encrypted using K_server_pub) Eventually sends the servernonce encrypted with K_client_priv Decryption of the PreMasterSecret (using K_Server_priv) Session_keys = function(premasterkey,clientnonce,servernonce) 1.7 Client ChangeCipherSec (next messages will be authenticated and encrypted) Finished = hash(prev_msgs) ; MAC(session_key, prev_msgs) ChangeCipherSec Finished = hash(prev_msgs) ; MAC(session_key, prev_msgs) 25 Server 1.9

18 Digital Rights Management Symmetric and asymmetric! Permits a just-in-time use control (read, copy, modify ) on data Data_i is encrypted (K_data_i), symmetric Each time an application wants to access data_i, it has to request the decryption key to a server E(K_data_i, K_client_pub) Generally done over an encrypted channel (eg: SSL) The decryption key is thrown away afterwards 26

19 DRM: an attack An attack: steal the decryption key in memory only works for 1 file Might not be that simple (eg: evolving code, need for reverse engineering) Examples: Apple music, video (when read on itunes) Microsoft Encrypted FileSystem 27

20 Wifi security RC4 WEP SKA WPA i WPA security in corporations 28

21 : a (1999), b(1999), g(2003), n (2009) Review your network courses Security (1999): Data encryption: Wireless Equivalent Privacy WEP Authentication: o Shared Key Authentication SKA (WEP is used during authentication) o Open System Authentication (no authentication occurs) 29

22 Reminder: RC4 stream cipher IV: Initialisation Vector Key (shared between the parties) Wikipedia-WEP Flaws: (ability to gain some knowledge about the key) same IV is used Weak number generator weak Weaknesses in the Key Scheduling Algorithm of RC4, Scott Fluhrer, Itsik Mantin, Adi Shamir 31

23 Wireless Equivalent Privacy "WEP" Chiffre = RC4 56 bits IV : 24 bits does not prevent reusing the same IV!! Key = WEP password 40 bits (40+24= 64 bits WEP security ) 104 bits ( 128 bits WEP security ) ICV : Integrity Check Value : CRC clear-text frame: header WEP-encrypted frame: header payload IV Encrypted data ICV Chiffré

24 Shared Key Authentication SKA Four Way Handshake using the WEP password (secret key) Client station 1 Authentication-request clear-text challenge 3 shared secret key (WEP password) 2 RAC4(challenge, WEP key) Challenge decryption and comparison Positive / negative response 33 Access Point shared secret key (WEP password)

25 RC4 problem Vernam cipher if real randomness, then one-time pad Secret Key KE Pseudo Random Number Generator Random number r Unencrypted data d XOR What if r is not so random? Encrypted data e = d XOR r

26 Stream cipher: basic cryptanalysis What if the same encryption key is used at least two times? e1=d1 XOR r e2=d2 XOR r Then: e1 XOR e2 = d1 XOR d2 From that we can deduce: reusing r is a VERY bad idea d1 and d2 are not random (thus sensible to patterns attacks. See aircrack (ARP attacks)) o ICV (CRC) could confirm we did find the value! o r is IV+wep_password 36

27 the Birthday paradox with IVs Pn: probability that 2 packets among n do use the same IV IV: 24 bits ; thus number of IV = 2^24 P2 = 1/(2^24) Pn = Pn 1 + (n 1)(1 Pn 1)/(2^24) (n>2) Pn = 1 (1-1/(2^24))^(n(n-1)/2) Pn >= 50% Starting from only n=4823 packets! 37

28 WEP security? Attacking WEP only takes ~ 3 minutes aircrack-ng (original work, Christophe Devine) Consequences Ability to modify the packets (integrity loss) Ability to authenticate Solutions increasing the size of the WEP key (and/or the possible space of the IV) is not enough (B day paradox) authentication, we could use EAP (see WPA2) we should rely on another kind of cipher (eg: block cipher, see WPA) 40

29 Wifi Protected Access WPA Intermediate measures to protect Wifi networks while waiting for full i specs (aka WPA2) 2002 without changing the hardware! (only requires a ram flash) Authentication and integrity Temporary Key Integrity Protocol (TKIP) o still RC4 but: 128 bits key/packet o rekeying mechanism (frequently change, avoiding collisions) o the ICV field is replaced by a MICHAEL integrity check (64 bits) sequence number for each packet (replay protection) AES (block cipher), optionnal o Mandatory in WPA2 43

30 WPA (with TKIP) attacks 44 En novembre 2008 deux chercheurs allemands en sécurité, Éric Tews et Martin Beck, ont annoncé avoir découvert une faille de sécurité dans le protocole WPA. La faille, située au niveau de l'algorithme TKIP (Temporal Key Integrity Protocol), exploite l'architecture du protocole WPA. TKIP se met en place après le protocole WEP, or le code MAC est contenu dans un paquet WEP, ce qui permet à un pirate informatique de l'intercepter. Une fois intercepté le paquet peut être utilisé pour récupérer le code MAC et se faire passer pour le point d'accès. Cette méthode est encore plus efficace en interceptant les paquets ARP puisque leur contenu est connu. (attaques par pattern).cette faille concerne exclusivement le protocole WPA utilisant TKIP. Les protocoles utilisant AES restent sécurisés. Les détails concernant cette faille ont été exposés de façon détaillée durant la conférence PacSec les 12 et 13 novembre 2008 à Tokyo[2]. Martin Beck a intégré l'outil pour exploiter cette faille dans son outil de piratage des liaisons sans fil, nommé aircrack-ng (createur originel d aircrack: Christophe Devine). Contre-mesure: Il est toutefois assez facile de contrevenir à cette faille en forçant la négociation des clés toutes les deux minutes ce qui ne laisse pas assez de temps pour que l'attaque réussisse.

31 802.11i IEEE standard: (draft in 2004, amended in 2007) WPA2 CCMP (Counter-Mode/CipherBlockChaining-Mac Protocol) o AES/FIPS-197 o 128-bit key, 128 bits cipher block o 10 rounds of encoding 802.1x support in Key distribution 45

32 in corporations WPA-enterprise WPA2-enterprise EAP for authentication and encryption. Mostly used EAP-TLS (with certificates, thus a PKI is needed) EAP-TTLS PEAP (Microsoft) 46

33 XKCD Interlude: random number generator

34 Active Directory Active Directory Directory Services: service d annuaire: Ouverture de session unique Accès universel aux ressources Administration centralisée ou déléguée Service d authentification et de fourniture de données d authentification Fonctionnalités: Kerberos authentication LDAP directory (contains Security Principals & other objects) DNS resolution Versions: 2000 native, 2000 mixed ; 2003, 2003 R2 ; 2008, 2008 R2 49

35 Rôle de machines Windows Autonome (Workgroup) Non membre d un domaine Base de comptes SAM (Security Account Manager) locale Client membre (d un domaine) Base SAM locale Authentification: o domaine o SAM locale Contrôleur de domaine (DC) Copie des objets du domaine Assure le rôle KDC dans Kerberos o Authentifie les machines et utilisateurs 50

36 ADDS Domaines, Forêts Domaine (domain): 1 FQDN DNS, 1 annuaire (security principals, politiques de sécurité), authentification Arbre (tree): hiérarchie de domaines DNS Forêt (forest): plusieurs hiérarchies DNS (cf slide suivante) Tree corp.ensimag.fr jpn Domain 51 usa Root domain Child domain

37 ADDS trust relationships approbations Trust relationships one-way trust A<-B: one way (transitive or not) relation meaning a domain A considers the identities provided by B as valid two-way trust A<->B = (A<-B) AND (B<-A) Within a tree: implicit transitive 2way trust between child and parent domains corp.ensimag.fr jpn usa TRUSTING domain 52 Example of one-way forest trust: corp.nintendo.com trusts ms.google.biz tree domaine.phelma.fr peru TRUSTED domain

38 Windows NT5+ : quelques protocoles NT5: Windows 2000 Protocoles: clé partagés o Authentification NTLM (domaines hétérogènes) o Authentification Kerberos V5 clé publique o Secure Sockets Layer (SSL) / transport Layer Security (TLS) o IPSec Active Directory peut gérer différents types de credentials (SSP) Rôles de machine Windows 55

39 Kerberos Kerberos & Herakles (Cerbère & Hercules) 56 Protocole authentification, autorisation, développé par le MIT (Projet ATHENA), ~ Single-Sign-On Version actuelle: v5 RFC4120 Hypothèse: le réseau peut être non sûr Basé sur l existence d un tiers de confiance, le KDC («Key Distribution Center» Cryptographie principlament symétrique éventuellement assymétrique (eg: auth. par carte à puce) Déclinaisons: MIT Kerberos Microsoft Kerberos, Windows NT (>=2000) Heimdal Kerberos, Suède

40 Kerberos: authentication & service access Key Distribution Center (KDC) Identity provider, Authentication Server Ticket Grantig Service TGS GC I am Mossen. I need a Ticket to Get Tickets (TGT) 1 User / computer 4 2 Here is a Service Ticket containing your 3 Here is a TGT you will only information for accessing I want to access the be able to decrypt if you Issuing CA service. the Issuing CA service know the shared secret Here is a proof I (user/comp. pwd) decrypted the TGT 5 Service Ticket UserSID GroupMembershipsSIDs 6 Service communication 57 Service Server (eg: issuing CA) Introduction to the Microsoft PKI ADCS 2008 R2 (2011), Fabien Duchene, Sogeti-ESEC

41 Kerberos: authentification du client (1,2) Client_ID: Security Principal Name (username, computername ) KDC [msg]key: chiffrement de msg avec la clé key K_client: hash du mot de passe du client (user/ comp.) Knows: K_client-TGS: session key generated by the AS K_client K_TGS K_cli-TGS Identity provider, Authentication Server 1 1: Client_ID Knows: K_client 2 2.1: [Client-TGS_Session_key], K_client 2.2: Ticket-to-Get-Ticket [client_id, client_fqdn, TGT_validity_period, K_client-TGS]K_TGS User / computer 58

42 Kerberos: autorisation d accès au service (3,4) TGT= [client_id, client_fqdn, TGT_validity_period, K_client-TGS]K_TGS Req_svc_ID: ID of the service the client requests access to K_client-SS: session key for the client and the requested service 3 3.1: TGT, Req_svc_ID Knows: K_client K_client-TGS (K_client-SS) User / computer : Authenticator [Client_ID,timestamp]K_client-TGS KDC Knows: K_TGS (K_client-TGS) K_req_svc (K_client-SS) Ticket Grantig Service TGS 4 4.1: Client-to-Server ticket : [client_id,client_fqdn,tcs_validity_period,k_client-svc] K_req_svc 4.2: [K_client-SS] K_client-TGS

43 Kerberos: accès au service (5,6) Client-to-Server ticket: [client_id,client_fqdn,tcs_validity_period,k_client-svc] K_req_svc K_client-SS: session key between the client and the SS 5 5.1: Client-to-Server ticket 5.2: Authenticator-2 [Client_ID,timestamp]K_client-SS Knows: K_client K_client-SS Service Server (eg: issuing CA) 6 6:[timestamp_in_ ]K_client-SS : OK, I can serve you User / computer 60 7 Is timestamp=timestamp_5.2+1? If so, I can trust that service

44 Kerberos Accès inter-domaine Une relation de confiance est établie par le biais d une clé partagée entre domaines, grâce à laquelle des referals tickets (TGT inter-domaine) sont envoyés TRUSTING domain contains ressources/ss TRUSTED domain contains identities corp.ensimag.fr AS domaine..phelma.fr K_AS(google)-TGS(nintendo) TGS 3 1 TGT inter-domaine Service Server (eg: issuing CA) 5MMSSI - Information System Security User / comput er

45 Kerberos: Smart Card authentication Client_ID: Security Principal Name (username, computername ) [msg]key: chiffrement de msg avec la clé key K_client_pub,K_client_priv: paire de clé assymétrique K_client-TGS: session key generated by the AS KDC Knows: K_client_PUB K_client_PRIV 1: [Client_ID]K_client_PRIV 1 2 User / computer 65 Knows: K_client_PUB K_TGS K_cli-TGS Identity provider, Authentication Server 2.1: [Client-TGS_Session_key], K_client_PUB 2.2: Ticket-to-Get-Ticket [client_id, client_fqdn, TGT_validity_period, K_client-TGS]K_TGS

46 Kerberos et Windows: API et appels 67

47 Kerberos: optimisations Optimisations Les tickets et le clés de sessions sont en cache sur le client Un mécanisme permet d obtenir des tickets sans avoir à redonner son mot de passe o Ticket-Granting-Ticket (TGT) a faible durée de vie o Le KDC donne des tickets sur présentation du TGT Paramètres par défaut Validité TGT=10H Validité TGS= 10H Différence de 5 minutes MAX entre client, AS, TGS, SS synchronisation NTP 68

48 Kerberos some threats and attacks Threats single-point of failure: if only one KDC impersonation: if at least one KDC compromised. Any user could be impersonated Attacks KDC spoofing: old PAM_KRB5 implementation (no authorization) Replay attack: sniff and resend 5. KRB_AP_REP o KRB_AP_REP: validity duration (generally 5 minutes), source IP o Service Server stores a cache of requests. Multiple identitical KRP_AP_REP are ignored Cipher: DES (weak) initially used. Negotiation not authenticated o Windows 7: DES disabled for Kerberos authentication Ticket cache attack ( file on the client system) Pass the Ticket: ability to authenticate on the client. Only Microsoft implementation is vulnerable and not yet corrected. Taming the Beast Assess Kerberos-Protected networks, Emmanuel Bouillon, Black-Hat

49 3.2. Cryptography some applications summary 70 PKI SSL/TLS DRM Asymetric cryptography Hierarchical Trust model Cer+fica+on Authority Cer+ficate, issuance Signature Smart Card Revoca+on CRL Btwn transport and applica+on layer Cer+ficate (server, eventually client) Handshake Use control on data (eg: video, audio ): read, copy, modify Each access a decryp+on key is requested to the server Each data encrypted with a symmetric algorithm using a different key Ac+ve Directory Kerberos (MS implementa+on) WEP: RC4 stream cipher WPA: adds TKIP, not enough WPA2: AES block cipher Corpora+ons: WPA(2)- enterprise ; mostly EAP- TLS Features LDAP DNS Kerberos Authen+ca+on ACL on objects Symetric cryptography Single- Sign- On Client wants to access a Service Trusted 3rd party (KDC) Asymetric crypto for Smart Card authen+ca+on

4MMSR 1.2. Cryptography some applications

4MMSR 1.2. Cryptography some applications 4MMSR 4MMSR 1.2. Cryptography some applications Lecturer: Fabien Duchene Asymmetric encryption o 1.2.1. Public Key Infrastructure o 1.2.2. SSL o 1.2.3. Digital Rights Management Symmetric encryption o

More information

Windows security for n00bs part 2 Authentication

Windows security for n00bs part 2 Authentication Grenoble INP Ensimag _ (in)security we trust _!! SecurIMAG 2011-05-12 Windows security for n00bs part 2 Authentication Description: whether you are in favor or against it, the Windows NT OS does not let

More information

Communication Systems SSL

Communication Systems SSL Communication Systems SSL Computer Science Organization I. Data and voice communication in IP networks II. Security issues in networking III. Digital telephony networks and voice over IP 2 Network Security

More information

Communication Systems 16 th lecture. Chair of Communication Systems Department of Applied Sciences University of Freiburg 2009

Communication Systems 16 th lecture. Chair of Communication Systems Department of Applied Sciences University of Freiburg 2009 16 th lecture Chair of Communication Systems Department of Applied Sciences University of Freiburg 2009 1 25 Organization Welcome to the New Year! Reminder: Structure of Communication Systems lectures

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

Outline. Transport Layer Security (TLS) Security Protocols (bmevihim132)

Outline. Transport Layer Security (TLS) Security Protocols (bmevihim132) Security Protocols (bmevihim132) Dr. Levente Buttyán associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys.hu Outline - architecture

More information

Announcement. Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed.

Announcement. Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed. Announcement Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed. 1 We have learned Symmetric encryption: DES, 3DES, AES,

More information

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2 BlackBerry Enterprise Service 10 BlackBerry Device Service Solution Version: 10.2 Security Technical Overview Published: 2014-09-10 SWD-20140908123239883 Contents 1 About BlackBerry Device Service solution

More information

Transport Layer Security Protocols

Transport Layer Security Protocols SSL/TLS 1 Transport Layer Security Protocols Secure Socket Layer (SSL) Originally designed to by Netscape to secure HTTP Version 2 is being replaced by version 3 Subsequently became Internet Standard known

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

Security Engineering Part III Network Security. Security Protocols (I): SSL/TLS

Security Engineering Part III Network Security. Security Protocols (I): SSL/TLS Security Engineering Part III Network Security Security Protocols (I): SSL/TLS Juan E. Tapiador jestevez@inf.uc3m.es Department of Computer Science, UC3M Security Engineering 4th year BSc in Computer Science,

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Web Security Considerations

Web Security Considerations CEN 448 Security and Internet Protocols Chapter 17 Web Security Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 4: Securing TCP. connections. connections. Chapter goals: security in practice:

Managing and Securing Computer Networks. Guy Leduc. Chapter 4: Securing TCP. connections. connections. Chapter goals: security in practice: Managing and Securing Computer Networks Guy Leduc Chapter 4: Securing TCP connections Computer Networking: A Top Down Approach, 6 th edition. Jim Kurose, Keith Ross Addison-Wesley, March 2012. (section

More information

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol)

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol) WEB Security: Secure Socket Layer Cunsheng Ding HKUST, Hong Kong, CHINA C. Ding - COMP581 - L22 1 Outline of this Lecture Brief Information on SSL and TLS Secure Socket Layer (SSL) Transport Layer Security

More information

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 UNCLASSIFIED Example http ://www. greatstuf f. com Wants credit card number ^ Look at lock on browser Use https

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2 Wi-Fi Security FEUP>MIEIC>Mobile Communications Jaime Dias Symmetric cryptography Ex: RC4, AES 2 Digest (hash) Cryptography Input: variable length message Output: a fixed-length bit

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Real-Time Communication Security: SSL/TLS. Guevara Noubir noubir@ccs.neu.edu CSU610

Real-Time Communication Security: SSL/TLS. Guevara Noubir noubir@ccs.neu.edu CSU610 Real-Time Communication Security: SSL/TLS Guevara Noubir noubir@ccs.neu.edu CSU610 1 Some Issues with Real-time Communication Session key establishment Perfect Forward Secrecy Diffie-Hellman based PFS

More information

Network Security Essentials Chapter 5

Network Security Essentials Chapter 5 Network Security Essentials Chapter 5 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 5 Transport-Level Security Use your mentality Wake up to reality From the song, "I've Got

More information

Network Security Web Security and SSL/TLS. Angelos Keromytis Columbia University

Network Security Web Security and SSL/TLS. Angelos Keromytis Columbia University Network Security Web Security and SSL/TLS Angelos Keromytis Columbia University Web security issues Authentication (basic, digest) Cookies Access control via network address Multiple layers SHTTP SSL (TLS)

More information

Communication Security for Applications

Communication Security for Applications Communication Security for Applications Antonio Carzaniga Faculty of Informatics University of Lugano March 10, 2008 c 2008 Antonio Carzaniga 1 Intro to distributed computing: -server computing Transport-layer

More information

Secure Socket Layer (SSL) and Trnasport Layer Security (TLS)

Secure Socket Layer (SSL) and Trnasport Layer Security (TLS) Secure Socket Layer (SSL) and Trnasport Layer Security (TLS) CSE598K/CSE545 - Advanced Network Security Prof. McDaniel - Spring 2008 1 SSL/TLS The Secure Socket Layer (SSL) and Transport Layer Security

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

3.2: Transport Layer: SSL/TLS Secure Socket Layer (SSL) Transport Layer Security (TLS) Protocol

3.2: Transport Layer: SSL/TLS Secure Socket Layer (SSL) Transport Layer Security (TLS) Protocol Chapter 2: Security Techniques Background Chapter 3: Security on Network and Transport Layer Network Layer: IPSec Transport Layer: SSL/TLS Chapter 4: Security on the Application Layer Chapter 5: Security

More information

HTTPS: Transport-Layer Security (TLS), aka Secure Sockets Layer (SSL)

HTTPS: Transport-Layer Security (TLS), aka Secure Sockets Layer (SSL) CSCD27 Computer and Network Security HTTPS: Transport-Layer Security (TLS), aka Secure Sockets Layer (SSL) 11 SSL CSCD27 Computer and Network Security 1 CSCD27F Computer and Network Security 1 TLS (Transport-Layer

More information

Transport Level Security

Transport Level Security Transport Level Security Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

Chapter 8. Network Security

Chapter 8. Network Security Chapter 8 Network Security Cryptography Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security Some people who

More information

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1 Chapter 4 Authentication Applications COSC 490 Network Security Annie Lu 1 OUTLINE Kerberos X.509 Authentication Service COSC 490 Network Security Annie Lu 2 Authentication Applications authentication

More information

Authenticity of Public Keys

Authenticity of Public Keys SSL/TLS EJ Jung 10/18/10 Authenticity of Public Keys Bob s key? private key Bob public key Problem: How does know that the public key she received is really Bob s public key? Distribution of Public Keys!

More information

Authentication applications Kerberos X.509 Authentication services E mail security IP security Web security

Authentication applications Kerberos X.509 Authentication services E mail security IP security Web security UNIT 4 SECURITY PRACTICE Authentication applications Kerberos X.509 Authentication services E mail security IP security Web security Slides Courtesy of William Stallings, Cryptography & Network Security,

More information

Chapter 8. Cryptography Symmetric-Key Algorithms. Digital Signatures Management of Public Keys Communication Security Authentication Protocols

Chapter 8. Cryptography Symmetric-Key Algorithms. Digital Signatures Management of Public Keys Communication Security Authentication Protocols Network Security Chapter 8 Cryptography Symmetric-Key Algorithms Public-Key Algorithms Digital Signatures Management of Public Keys Communication Security Authentication Protocols Email Security Web Security

More information

Network Security Part II: Standards

Network Security Part II: Standards Network Security Part II: Standards Raj Jain Washington University Saint Louis, MO 63131 Jain@cse.wustl.edu These slides are available on-line at: http://www.cse.wustl.edu/~jain/cse473-05/ 18-1 Overview

More information

Secure Socket Layer (SSL) and Transport Layer Security (TLS)

Secure Socket Layer (SSL) and Transport Layer Security (TLS) Secure Socket Layer (SSL) and Transport Layer Security (TLS) Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available

More information

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Windows 2000 Security Architecture Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Topics Single Sign-on Kerberos v5 integration Active Directory security Delegation of authentication

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Secure Socket Layer. Introduction Overview of SSL What SSL is Useful For

Secure Socket Layer. Introduction Overview of SSL What SSL is Useful For Secure Socket Layer Secure Socket Layer Introduction Overview of SSL What SSL is Useful For Introduction Secure Socket Layer (SSL) Industry-standard method for protecting web communications. - Data encryption

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

CSC 774 -- Network Security

CSC 774 -- Network Security CSC 774 -- Network Security Topic 6: Transport Layer Security Dr. Peng Ning CSC 774 Network Security 1 Transport Layer Security Protocols Secure Socket Layer (SSL) Originally developed to secure http Version

More information

Wireless security. Any station within range of the RF receives data Two security mechanism

Wireless security. Any station within range of the RF receives data Two security mechanism 802.11 Security Wireless security Any station within range of the RF receives data Two security mechanism A means to decide who or what can use a WLAN authentication A means to provide privacy for the

More information

CSC 474 Information Systems Security

CSC 474 Information Systems Security CSC 474 Information Systems Security Topic 4.5 Transport Layer Security CSC 474 Dr. Peng Ning 1 Transport Layer Security Protocols Secure Socket Layer (SSL) Originally developed to secure http Version

More information

SSL: Secure Socket Layer

SSL: Secure Socket Layer SSL: Secure Socket Layer Steven M. Bellovin February 12, 2009 1 Choices in Key Exchange We have two basic ways to do key exchange, public key (with PKI or pki) or KDC Which is better? What are the properties

More information

SSL/TLS: The Ugly Truth

SSL/TLS: The Ugly Truth SSL/TLS: The Ugly Truth Examining the flaws in SSL/TLS protocols, and the use of certificate authorities. Adrian Hayter CNS Hut 3 Team adrian.hayter@cnsuk.co.uk Contents Introduction to SSL/TLS Cryptography

More information

Key Management (Distribution and Certification) (1)

Key Management (Distribution and Certification) (1) Key Management (Distribution and Certification) (1) Remaining problem of the public key approach: How to ensure that the public key received is really the one of the sender? Illustration of the problem

More information

Security Protocols and Infrastructures. h_da, Winter Term 2011/2012

Security Protocols and Infrastructures. h_da, Winter Term 2011/2012 Winter Term 2011/2012 Chapter 7: Transport Layer Security Protocol Key Questions Application context of TLS? Which security goals shall be achieved? Approaches? 2 Contents Overview Record Protocol Cipher

More information

Security Guide. BES12 Cloud. for BlackBerry

Security Guide. BES12 Cloud. for BlackBerry Security Guide BES12 Cloud for BlackBerry Published: 2015-03-31 SWD-20150317085646346 Contents Introduction... 7 About this guide...8 What is BES12 Cloud?... 9 Key features of BES12 Cloud...10 Security

More information

Overview of SSL. Outline. CSC/ECE 574 Computer and Network Security. Reminder: What Layer? Protocols. SSL Architecture

Overview of SSL. Outline. CSC/ECE 574 Computer and Network Security. Reminder: What Layer? Protocols. SSL Architecture OS Appl. CSC/ECE 574 Computer and Network Security Outline I. Overview II. The Record Protocol III. The Handshake and Other Protocols Topic 8.3 /TLS 1 2 Reminder: What Layer? Overview of 3 4 Protocols

More information

Security Protocols/Standards

Security Protocols/Standards Security Protocols/Standards Security Protocols/Standards Security Protocols/Standards How do we actually communicate securely across a hostile network? Provide integrity, confidentiality, authenticity

More information

Secure Socket Layer. Carlo U. Nicola, SGI FHNW With extracts from publications of : William Stallings.

Secure Socket Layer. Carlo U. Nicola, SGI FHNW With extracts from publications of : William Stallings. Secure Socket Layer Carlo U. Nicola, SGI FHNW With extracts from publications of : William Stallings. Abstraction: Crypto building blocks NS HS13 2 Abstraction: The secure channel 1., run a key-exchange

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Secure Sockets Layer

Secure Sockets Layer SSL/TLS provides endpoint authentication and communications privacy over the Internet using cryptography. For web browsing, email, faxing, other data transmission. In typical use, only the server is authenticated

More information

Institute of Computer Technology - Vienna University of Technology. L96 - SSL, PGP, Kerberos

Institute of Computer Technology - Vienna University of Technology. L96 - SSL, PGP, Kerberos SSL, PGP, Kerberos Secure Socket Layer (Web Security), Pretty Good Privacy (Email Security) and Authentication Agenda SSL PGP Kerberos SSL, PGP, Kerberos, v4.4 2 Page 96-1 SSL versus IPsec Application

More information

SSL Secure Socket Layer

SSL Secure Socket Layer ??? SSL Secure Socket Layer - architecture and services - sessions and connections - SSL Record Protocol - SSL Handshake Protocol - key exchange alternatives - analysis of the SSL Record and Handshake

More information

Network Security Protocols

Network Security Protocols Network Security Protocols Information Security (bmevihim100) Dr. Levente Buttyán associate professor BME Hálózati Rendszerek és Szolgáltatások Tanszék Lab of Cryptography and System Security (CrySyS)

More information

Part III-b. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part III-b. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part III-b Contents Part III-b Secure Applications and Security Protocols Practical Security Measures Internet Security IPSEC, IKE SSL/TLS Virtual Private Networks Firewall Kerberos SET Security Measures

More information

SSL Handshake Analysis

SSL Handshake Analysis SSL Handshake Analysis Computer Measurement Group Webinar Nalini Elkins Inside Products, Inc. nalini.elkins@insidethestack.com Inside Products, Inc. (831) 659-8360 www.insidethestack.com www.ipproblemfinders.com

More information

Cryptography and Network Security Sicurezza delle reti e dei sistemi informatici SSL/TSL

Cryptography and Network Security Sicurezza delle reti e dei sistemi informatici SSL/TSL Cryptography and Network Security Sicurezza delle reti e dei sistemi informatici SSL/TSL Security architecture and protocol stack Applicat. (SHTTP) SSL/TLS TCP IPSEC IP Secure applications: PGP, SHTTP,

More information

TLS and SRTP for Skype Connect. Technical Datasheet

TLS and SRTP for Skype Connect. Technical Datasheet TLS and SRTP for Skype Connect Technical Datasheet Copyright Skype Limited 2011 Introducing TLS and SRTP Protocols help protect enterprise communications Skype Connect now provides Transport Layer Security

More information

CSE/EE 461 Lecture 23

CSE/EE 461 Lecture 23 CSE/EE 461 Lecture 23 Network Security David Wetherall djw@cs.washington.edu Last Time Naming Application Presentation How do we name hosts etc.? Session Transport Network Domain Name System (DNS) Data

More information

Authentication Applications

Authentication Applications Authentication Applications will consider authentication functions developed to support application-level authentication & digital signatures will consider Kerberos a private-key authentication service

More information

Using etoken for SSL Web Authentication. SSL V3.0 Overview

Using etoken for SSL Web Authentication. SSL V3.0 Overview Using etoken for SSL Web Authentication Lesson 12 April 2004 etoken Certification Course SSL V3.0 Overview Secure Sockets Layer protocol, version 3.0 Provides communication privacy over the internet. Prevents

More information

Public Key Infrastructure (PKI)

Public Key Infrastructure (PKI) Public Key Infrastructure (PKI) In this video you will learn the quite a bit about Public Key Infrastructure and how it is used to authenticate clients and servers. The purpose of Public Key Infrastructure

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 2 Secured Communication Specific Instructional Objectives On completion of this lesson, the student will be able to: State various services needed for secured communication

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Web Application Entity Session Management using the eid Card Frank Cornelis 03/03/2010. Fedict 2010. All rights reserved

Web Application Entity Session Management using the eid Card Frank Cornelis 03/03/2010. Fedict 2010. All rights reserved Web Application Entity Session Management using the eid Card Frank Cornelis 03/03/2010 Fedict 2010. All rights reserved What is Entity Authentication? Entity authentication is the process whereby one party

More information

Security Guide. BlackBerry Enterprise Service 12. for BlackBerry. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for BlackBerry. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for BlackBerry Version 12.0 Published: 2014-11-12 SWD-20141106140037727 Contents Introduction... 7 About this guide...8 What is BES12?...9 Key features of

More information

Email, SNMP, Securing the Web: SSL

Email, SNMP, Securing the Web: SSL Email, SNMP, Securing the Web: SSL 4 January 2015 Lecture 12 4 Jan 2015 SE 428: Advanced Computer Networks 1 Topics for Today Email (SMTP, POP) Network Management (SNMP) ASN.1 Secure Sockets Layer 4 Jan

More information

Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 15.1

Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 15.1 Chapter 15 Key Management Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 15.1 Symmetric-key Distribution Symmetric-key cryptography is more efficient than asymmetric-key

More information

Secure Socket Layer/ Transport Layer Security (SSL/TLS)

Secure Socket Layer/ Transport Layer Security (SSL/TLS) Secure Socket Layer/ Transport Layer Security (SSL/TLS) David Sánchez Universitat Pompeu Fabra World Wide Web (www) Client/server services running over the Internet or TCP/IP Intranets nets widely used

More information

SECURE SOCKETS LAYER (SSL)

SECURE SOCKETS LAYER (SSL) INFS 766 Internet Security Protocols Lecture 5 SSL Prof. Ravi Sandhu SECURE SOCKETS LAYER (SSL) layered on top of TCP SSL versions 1.0, 2.0, 3.0, 3.1 Netscape protocol later refitted as IETF standard TLS

More information

Protocol Rollback and Network Security

Protocol Rollback and Network Security CSE 484 / CSE M 584 (Spring 2012) Protocol Rollback and Network Security Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee,

More information

SSL Secure Socket Layer

SSL Secure Socket Layer ??? SSL Secure Socket Layer - architecture and services - sessions and connections - SSL Record Protocol - SSL Handshake Protocol - key exchange alternatives - analysis of the SSL Record and Handshake

More information

Internetwork Security

Internetwork Security Internetwork Security Why Network Security Layers? Fundamentals of Encryption Network Security Layer Overview PGP Security on Internet Layer IPSec IPv6-GCAs SSL/TLS Lower Layers 1 Prof. Dr. Thomas Schmidt

More information

TLS/SSL in distributed systems. Eugen Babinciuc

TLS/SSL in distributed systems. Eugen Babinciuc TLS/SSL in distributed systems Eugen Babinciuc Contents 1. Introduction to TLS/SSL 2. A quick review of cryptography 3. TLS/SSL in distributed systems 4. Conclusions Introduction to TLS/SSL TLS/SSL History

More information

Secure Sockets Layer (SSL) / Transport Layer Security (TLS)

Secure Sockets Layer (SSL) / Transport Layer Security (TLS) Secure Sockets Layer (SSL) / Transport Layer Security (TLS) Brad Karp UCL Computer Science CS GZ03 / M030 19 th November 2014 What Problems Do SSL/TLS Solve? Two parties, client and server, not previously

More information

IV. Network Security

IV. Network Security 4MMSR 2010-2011 Grenoble INP Ensimag 4MMSR - Network security course IV. Network Security Lecturers: Fabien Duchene, Dominique Vicard Chapters: IV.6. Internet Plan thème IV. La sécurité des réseaux o 0.

More information

Introduction. Haroula Zouridaki Mohammed Bin Abdullah Waheed Qureshi

Introduction. Haroula Zouridaki Mohammed Bin Abdullah Waheed Qureshi Introduction Haroula Zouridaki Mohammed Bin Abdullah Waheed Qureshi Introduction Comparing Secure Hypertext protocol (S-HTTP) to Secure Socket Layer (SSL) Agenda Waheed opens the presentation introduces

More information

Three attacks in SSL protocol and their solutions

Three attacks in SSL protocol and their solutions Three attacks in SSL protocol and their solutions Hong lei Zhang Department of Computer Science The University of Auckland zhon003@ec.auckland.ac.nz Abstract Secure Socket Layer (SSL) and Transport Layer

More information

Security in IEEE 802.11 WLANs

Security in IEEE 802.11 WLANs Security in IEEE 802.11 WLANs 1 IEEE 802.11 Architecture Extended Service Set (ESS) Distribution System LAN Segment AP 3 AP 1 AP 2 MS MS Basic Service Set (BSS) Courtesy: Prashant Krishnamurthy, Univ Pittsburgh

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

Secure Socket Layer. Security Threat Classifications

Secure Socket Layer. Security Threat Classifications Secure Socket Layer 1 Security Threat Classifications One way to classify Web security threats in terms of the type of the threat: Passive threats Active threats Another way to classify Web security threats

More information

Standards and Products. Computer Security. Kerberos. Kerberos

Standards and Products. Computer Security. Kerberos. Kerberos 3 4 Standards and Products Computer Security Standards and Products Public Key Infrastructure (PKI) IPsec SSL/TLS Electronic Mail Security: PEM, S/MIME, and PGP March 24, 2004 2004, Bryan J. Higgs 1 2

More information

Authentication in WLAN

Authentication in WLAN Authentication in WLAN Flaws in WEP (Wired Equivalent Privacy) Wi-Fi Protected Access (WPA) Based on draft 3 of the IEEE 802.11i. Provides stronger data encryption and user authentication (largely missing

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication WLAN Security WEP Overview 1/2 WEP, Wired Equivalent Privacy Introduced in 1999 to provide confidentiality, authentication and integrity Includes weak authentication Shared key Open key (the client will

More information

Network Security - Secure upper layer protocols - Background. Email Security. Question from last lecture: What s a birthday attack? Dr.

Network Security - Secure upper layer protocols - Background. Email Security. Question from last lecture: What s a birthday attack? Dr. Network Security - Secure upper layer protocols - Dr. John Keeney 3BA33 Question from last lecture: What s a birthday attack? might think a m-bit hash is secure but by Birthday Paradox is not the chance

More information

mod_ssl Cryptographic Techniques

mod_ssl Cryptographic Techniques mod_ssl Overview Reference The nice thing about standards is that there are so many to choose from. And if you really don t like all the standards you just have to wait another year until the one arises

More information

Certificates and network security

Certificates and network security Certificates and network security Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline X.509 certificates and PKI Network security basics: threats and goals Secure socket layer

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Computer and Network Security

Computer and Network Security Computer and Network Security c Copyright 2000 R E Newman Computer & Information Sciences & Engineering University Of Florida Gainesville, Florida 32611-6120 nemo@ciseufledu Network Security Protocols

More information

Network Security Standards. Key distribution Kerberos SSL/TLS

Network Security Standards. Key distribution Kerberos SSL/TLS Network Security Standards Key distribution Kerberos SSL/TLS 1 Many-to-Many Authentication? Users Servers How do users prove their identities when requesting services from machines on the network? Naïve

More information

Computer Networks. Secure Systems

Computer Networks. Secure Systems Computer Networks Secure Systems Summary Common Secure Protocols SSH HTTPS (SSL/TSL) IPSec Wireless Security WPA2 PSK vs EAP Firewalls Discussion Secure Shell (SSH) A protocol to allow secure login to

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

ISA 562 Information System Security

ISA 562 Information System Security Outline ISA 562 Information System Security PKI SSL PKI SSL ISA 562 1 ISA 562 2 Motivation 1- Key Distribution Problem In a secret key cryptosystem, the secret key must be transmitted via a secure channel

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Alyson Comer IBM Corporation System SSL Development Endicott, NY Email: comera@us.ibm.com February 7 th, 2013 Session 12534 (C) 2012, 2013 IBM Corporation Trademarks The

More information

Authentication Application

Authentication Application Authentication Application KERBEROS In an open distributed environment servers to be able to restrict access to authorized users to be able to authenticate requests for service a workstation cannot be

More information