Integrating Encryption Techniques with Off-theshelf Systems*

Size: px
Start display at page:

Download "Integrating Encryption Techniques with Off-theshelf Email Systems*"

Transcription

1 Integrating Encryption Techniques with Off-theshelf Systems* Himanshu Khurana NCSA, University of Illinois University of Washington, Seattle, March * Joint work with Jim Basney, Rakesh Bobba, Jin Heo and Meenal Pant

2 Introduction Protecting confidentiality of is important Sensitive and private data Sending an encrypted is hard Complex concepts; e.g., public key crypto Lack of tools/systems; e.g., key management Usability issues; e.g., interfaces Sending to a group of users even harder Promising encryption techniques, security tools, interface metaphors exist and emerging Need to be developed and integrated with systems today!

3 Two Encryption Techniques Proxy encryption Convert ciphertext without access to plaintext Application: SELS (Secure List Services) Encryption for mailing lists Tools and Usable interfaces Identity-based encryption Eliminate (almost) distribution of public keys Application: RSA-based scheme Encryption for Tools and Usable interfaces

4 Background: Encryption/Decryption for Confidentiality Alice Bob Plaintext key k Ciphertext key k Plaintext Enc Symmetric Key Encryption (AES) Dec Plaintext Pub. key PK B Ciphertext Priv. key SK B Plaintext Enc Asymmetric Key Encryption (RSA) Dec Plaintext key k, PK B Ciphertext key SK B, k Plaintext Enc Hybrid Encryption Dec

5 Background: Digital Signatures Alice Bob Plaintext Signing key SK A Hash Enc Signed Message Hash Verif. key PK A Dec Match?

6 Pretty Good Privacy (PGP) Security for Two-party Exchange PGP: Bob s encryption key PK B Alice Header in Plaintext Base-64 encoded message Plaintext m Encrypt k (m, Sig(m)) AES, 3DES Sign h(m) with SK A (RSA, DSA) PGP: Alice s signature verification key PK A Encrypt (k) w/ PK B RSA, El Gamal Bob Other approaches for achieving confidentiality, integrity, and authentication Privacy Enhanced Mail (PEM), Secure MIME (S/MIME) Challenge: certificate distribution and validation Identity-based encryption Public key (for encryption) generated from address

7 Introduction to Mailing Lists List Moderator (LM) - creates lists - Subscribes users List Server (LS) - creates lists - forwards s - archives User/subscriber - subscribes to lists - sends/receives Mailing Lists (MLs) enable users to easily exchange s LS bears all the overhead Increasingly popular for exchange of both public and private content security is an important concern E.g., there are over 300,000 registered lists on LISTSERV while only 20% of them serve public content Little or no work in providing security solutions for MLs We provide SELS: Secure List Services solutions for confidentiality, integrity, and authentication

8 Security Requirements X X X Confidentiality: only authorized users (i.e. list subscribers) should be able to read s list server is excluded Integrity: receivers must be sure that has not been modified in transit Authentication: receivers must be able to verify the identity of the sender

9 Need for Strong Confidentiality Maintain confidentiality of sensitive information; e.g., Security lists concerning infrastructure protection Subscribers: system/security administrators * (our initial customers) Executives lists concerning corporate strategies Subscribers: managers, executives Enforce privacy laws regarding user data in collaborative research E.g., multi-institution R&D on health care needs to enforce HIPAA laws Enable trustworthy groupware applications built on MLs; e.g., Document annotation and storage Distributed software development Mobile Teamwork * Use clunky password based encryption today

10 Providing Confidentiality in MLs Confidentiality Enc PK LS (m) Dec, Enc PK Ri (m) S LS R 2 R 1 DecSKRi (c) Problem: confidentiality requirement not met; adversary can compromise LS to obtain s Possible Solutions Users exchange symmetric key out-of-band for encryption Difficult to provide secure key distribution Users use PGP web-of-trust to exchange secure High key management overhead for each user Use cryptographic hardware to do decryption/encryption Expensive, one box differs from another Our solution Use software-based proxy re-encryption at LS to transform encrypted between sender and receivers without requiring access to plaintext R n

11 Background: Proxy Encryption * Basic idea Convert ciphertext for one key into ciphertext for another key without revealing secrets keys or cleartext messages Example construction based on El Gamal Keys for A, B: (SK A, PK A ), (SK B, PK B ) Proxy key for transformation agent T: π = (SK B SK A ) Encryption of m for Alice: g r, m(pk A ) r Transformation of mesg for Bob by T: g r, m.(pk A ) r.(g r ) π = g r, m.g r(sk A+SKB SKA) = g r, m(pk B ) r Applications Key escrow, Smartcard key management, File sharing, Group key management [KBSAHB05], Publish/Subscribe event confidentiality [K05], Certified Mailing Lists [KH06] * Initially developed by [MO97, BGM98]; later studied by [ID03, AKGH05]

12 Steps and Challenges Requirements Geared towards deployability System Design Maximize use of COTS components Protocol Design and Implementation Use available cryptographic libraries Analysis Tradeoffs between security and deployability Integration, Testing, Packaging and Release

13 Requirements Security properties Strong confidentiality, integrity, authentication LS deemed to be a semi-trusted third party Infrastructure Compatibility Compliance with existing mail standards and deployed systems Key Management Easily obtain, trust and manage cryptographic keys Performance Should not overburden existing mail servers

14 System Design Server MTA (e.g., Sendmail) List Server Process (e.g., Mailman) invocation Handlers SELS Transformation Agent Key Mgmt (GPG) Crypto Functions (GPG, BC Libs) List Moderator Subscriber Interface (GPG Plugin) Crypto Functions (GPG, BC Libs) Crypto Functions (GPG, BC Libs) List Mgmt MUA Key Mgmt (GPG) Interface (GPG Plugin) Crypto Functions (GPG Lib) MUA Key Mgmt (GPG) Legend: COTS component; Developed component

15 Protocol Overview Establish LM Key K LM LM Create Group Establish Proxy Key K U1, Subscribe LS Transform * and forward Establish Corresponding LS Key K LS LM, LS implicitly agree K LK = K LM + K LS is list key K LK = K U1 + K U1 Send signed, encrypted, Decrypt and verify signature Obtain key pair (K U1,PK U1 ) U1 U2 U3 * Γ (K U2) (X) = g r, m(g K LK ) r.(g rk U2 ) -1 = g r, (g K LK K U2) r m = g r, (g K U2) r m Assumption: LM is an independent entity not controlled by LS

16 Sending s in SELS Keyring: (SK A, PK LK ) Keyring: Members proxy keys K Ui Alice LS Header Encrypt k (m,sig(m)) Plaintext m (AES, 3DES) Sig(m) w/ SK A (RSA, DSA) Encrypt k w/ PK LK (El Gamal) Keyring: (PK A, SK B ) Bob LS Header Encrypt k (m,sig(m)) Plaintext m (AES, 3DES) Sig(m) w/ SK A (RSA, DSA) Transform k W/ K B (SELS Proxy Re-encryption)

17 Security Analysis List Key Compromise Collusion : adversary can get K LK from LS and any one user Current solution: update keys regularly Advanced solution: use threshold cryptography and additional servers LM Generated Decryption Keys Ideally users should generate their own keys Requires software at List Subscriber Consequences deemed acceptable as LM already has decryption capabilities Denial of Service against LS LS executes crypto operations without authentication; s are encrypted Solution: rely on non-crypto authentication, wait for S/MIME ESS tools Triple-wrap: sign-encrypt-sign

18 Testing Compatibility: Windows, Mac, *-nix client with GPG plugins: Outlook, Thunderbird, Mac Mail, Emacs, Mutt Performance: reasonable 45 Size: 100KB 45 Size: 100KB Throutput(messages/sec) Insecure PSELS Throughput (messages/sec) Insecure PSELS List Size List Size Mailman Throughput Combined Mailman and Sendmail Throughput

19 Packaging and Release Beta software available at sels.ncsa.uiuc.edu Test List Server being run at NCSA List Server code still to be packaged Usability studies ongoing Next steps Community testing, feature enhancements

20 Usability Usability challenges Installing and trusting keys Managing keys and passwords Need for GnuPG experience Approach based on groupware walkthrough Use key signing and key trusting models Assign the same password to all private keys Focused user study with high expert:novice ratio Usability Study Results Key trust assignment works better GnuPG expertise not needed

21 Identity-based Encryption Identity based cryptography flourishing Initial work by Cocks, Boneh and Franklin Uses pairing-based cryptography Encrypted is a killer app for IBE (Identity Based Encryption) Primary benefit: eliminate key distribution We analyze IBE for and develop RSA alternative Alternative has same trust assumptions and benefits Simplicity and standards-compliance may allow for easier deployment Integration with emerging tools may ease usability

22 Secure with RSA (SMIME) Domain A Domain B CA A (SK A, PK A ) CA B (SK B, PK B ) PK R {PK R } SKB Sender (ID S ) SMIME: {m} PK R Receiver (ID R )

23 Secure with IBE Domain A Domain B PKG A (SK A, PK A ) PKG B (SK B, PK B ) PK PKG B SK R Sender (ID S ) PK R = f(pk PKG B, ID R, policy) IBE: {m} PK R Receiver (ID R )

24 Benefits of IBE Eliminate User Key Distribution One key fetch per domain (PKG) Sender generates public keys of domain users Policy-based encryption E.g., open after Monday Implicit user mobility Recipient can get private key from any location onto any device

25 Trust Assumptions IBE vs. RSA Fully trusted PKG Generates private keys Online PKG Revocation via shortlived keys Weaker end-to-end encryption PKG can decrypt messages Partially trusted CA Users generate keys Offline CA Revocation via CRLs, OCSP Strong end-to-end encryption Only recipient can decrypt messages

26 IBE Revocation Goal: Minimize extent of compromise IBE time-based sender policy [Boneh03] How does sender determine appropriate policy? Requires policy standardization Update domain parameters [Smetters03] Revoke the identity?

27 RSA-based IBE Can we implement IBE for using RSA? Prior work: J. Callas. Identity-Based Encryption with Conventional Public-Key Infrastructure. In 4th Annual PKI R&D Workshop, number 7224 in Interagency Reports, pages NIST, X. Ding and G. Tsudik. Simple Identity-Based Cryptography with Mediated RSA. In CT-RSA, Lecture Notes in Computer Science 2612, Springer, pages , 2003.

28 IB-mRSA (Ding and Tsudik, 2003) Recipient Domain CA SK R,SEM SEM Cert Org {m} PK R SK R,U Sender (ID S ) PK R = f(cert Org,ID R ) {m} PK R Receiver (ID R ) -1 {{m} PK R }SK R,SEM

29 Secure with IB-MKD (Identity Based - Message Key Distribution) KDC = Key Distribution Center {m} k denotes symmetric encryption {x} PK denotes asymmetric encryption Recipient Domain KDC (SK, PK) PK KDC {k ID R policy} PKKDC k Sender (ID S ) E(m) Receiver (ID R ) E(m) = {{m} k,{k ID R policy} PKKDC }

30 Object-Based Key Distribution (Ford and Wiener, 1994) Recipient Domain Key Release Agent (SK, PK) PK KRA {k} PKKRA k Sender (ID S ) E(m) = {{m} k,{k} PKKRA } E(m) Receiver (ID R )

31 Analysis IB-MKD achieves IBE benefits, same trust assumptions Using widely-accepted RSA cryptosystem Previous RSA-based IBE work fails to do so Protocol differences in IB-MKD User encrypts with domain public key Highlights weaker notion of end-to-end encryption Does not change security properties Policy itself is encrypted Additional feature not provided in IBE Recipient must contact KDC for every message More overhead than IBE but comparable to POP over SSL Provides timely policy evaluation and immediate revocation

32 Deployability and Usability Deployment challenges Distribution of KDC public keys Standards-compliant, interoperable client-side software for encryption/decryption IBMKD advantages Use DNS/DNSSEC with domainkeys Leverage existing standards, but need implementation Usability challenges Installing and managing keys Security decisions per message IBMKD approach Use client proxy Development underway with tigerprivacy, bouncycastle, Java

33 Conclusions Effective solutions for secure are needed today Practical challenges Deployment on existing SMTP systems Adoption and usability We develop two solution Encrypted mailing lists with proxy encryption Other applications include attribute-based encryption [NDSS07] Challenges include resolving collusion problem in proxy encryption Simplified encryption with identity-based encryption using RSA Challenges include integration with signing solutions

34 Questions?

35 System Comparison S/MIME IBE IB-mRSA Callas IB-MKD Trusted Entities CA is partially trusted for public key distribution. PKG is fully trusted. CA and SEM are fully trusted. PKG is fully trusted. KDC is fully trusted. End-to-end Encryption CA can t decrypt messages. PKG can decrypt messages. CA can decrypt messages but SEM cannot. PKG can decrypt messages. KDC can decrypt messages. Encryption Key Fetch One key fetch per recipient. One key fetch per domain. One key fetch per domain. One key fetch per recipient. One key fetch per domain. Decryption Key Fetch Offline. Recipient generates the private key. One key fetch per policy. Contact SEM for partial decryption of each message. One key fetch per policy. Obtain symmetric key from KDC for each message. Revocation OCSP/CRLs. Short-lived keys. Immediate revocation via SEM. Could support short-lived keys. Immediate revocation via KDC. Policy-based Encryption No direct support. Policy included in key generation. No direct support. Could be extended to support. Policy associated with message key. Recipient Mobility Requires smartcard or key repository. Implicit. Recipient fetches key from PKG. Requires smartcard or key repository. Implicit. Recipient fetches key from PKG. Implicit. Recipient fetches key from KDC. Encryption Key/Target Recipient key. Recipient key. Recipient key. Recipient key. KDC public key.

SELS: A Secure E-mail List Service *

SELS: A Secure E-mail List Service * SELS: A Secure E-mail List Service * Himanshu Khurana NCSA Work done with Adam Slagell and Rafael Bonilla * To appear in the Security Track of the ACM Symposium of Applied Computing (SAC), March 2005.

More information

On the Risks of IBE. Himanshu Khurana and Jim Basney

On the Risks of IBE. Himanshu Khurana and Jim Basney On the Risks of IBE Himanshu Khurana and Jim Basney National Center for Supercomputing Applications, University of Illinois {hkhurana, jbasney}@ncsa.uiuc.edu Abstract. Identity-based encryption (IBE) techniques

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

Lightweight Security using Identity-Based Encryption Guido Appenzeller

Lightweight Security using Identity-Based Encryption Guido Appenzeller Lightweight Security using Identity-Based Encryption Guido Appenzeller Chief Technology Officer Voltage Security Inc. Identity-Based Encryption (IBE) IBE is a new public key encryption algorithm A number

More information

Electronic Mail Security. Email Security. email is one of the most widely used and regarded network services currently message contents are not secure

Electronic Mail Security. Email Security. email is one of the most widely used and regarded network services currently message contents are not secure Electronic Mail Security CSCI 454/554 Email Security email is one of the most widely used and regarded network services currently message contents are not secure may be inspected either in transit or by

More information

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood One significant impediment to the widespread adoption of public-key cryptography is its dependence on a public-key infrastructure

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu udio/video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

An Introduction to Secure Email. Presented by: Addam Schroll IT Security & Privacy Analyst

An Introduction to Secure Email. Presented by: Addam Schroll IT Security & Privacy Analyst An Introduction to Secure Email Presented by: Addam Schroll IT Security & Privacy Analyst Topics Secure Email Basics Types of Secure Email Walkthroughs 2 Secure Email Services Confidentiality Message Integrity

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Network Security Protocols

Network Security Protocols Network Security Protocols EE657 Parallel Processing Fall 2000 Peachawat Peachavanish Level of Implementation Internet Layer Security Ex. IP Security Protocol (IPSEC) Host-to-Host Basis, No Packets Discrimination

More information

PGP from: Cryptography and Network Security

PGP from: Cryptography and Network Security PGP from: Cryptography and Network Security Fifth Edition by William Stallings Lecture slides by Lawrie Brown (*) (*) adjusted by Fabrizio d'amore Electronic Mail Security Despite the refusal of VADM Poindexter

More information

HW/Lab 1: Email Security with PGP, and Crypto CS 336/536: Computer Network Security DUE 09/28/2015 (11am)

HW/Lab 1: Email Security with PGP, and Crypto CS 336/536: Computer Network Security DUE 09/28/2015 (11am) HW/Lab 1: Email Security with PGP, and Crypto CS 336/536: Computer Network Security DUE 09/28/2015 (11am) This HW/Lab assignment covers Lectures 2 to 4. Please review these thoroughly before starting to

More information

Cryptography and Network Security Chapter 15

Cryptography and Network Security Chapter 15 Cryptography and Network Security Chapter 15 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 15 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North

More information

Cryptography & Digital Signatures

Cryptography & Digital Signatures Cryptography & Digital Signatures CS 594 Special Topics/Kent Law School: Computer and Network Privacy and Security: Ethical, Legal, and Technical Consideration Prof. Sloan s Slides, 2007, 2008 Robert H.

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

EASEMAIL: EASY ACCESSIBLE SECURE EMAIL. Ryan B. Segeberg. A thesis submitted to the faculty of. Brigham Young University

EASEMAIL: EASY ACCESSIBLE SECURE EMAIL. Ryan B. Segeberg. A thesis submitted to the faculty of. Brigham Young University EASEMAIL: EASY ACCESSIBLE SECURE EMAIL by Ryan B. Segeberg A thesis submitted to the faculty of Brigham Young University in partial fulfillment of the requirements for the degree of Master of Science Department

More information

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1 KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE Mihir Bellare UCSD 1 The public key setting Alice M D sk[a] (C) Bob pk[a] C C $ E pk[a] (M) σ $ S sk[a] (M) M, σ Vpk[A] (M, σ) Bob can: send encrypted data

More information

How To Secure Mail Delivery

How To Secure Mail Delivery FortiMail Identity Based Encryption A Business Enabler WHITE PAPER FORTINET FortiMail Identity Based Encryption - A Business Enabler PAGE 2 Contents Business Need Secure Mail Delivery... 3 Challenges with

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Chapter 6 Electronic Mail Security

Chapter 6 Electronic Mail Security Cryptography and Network Security Chapter 6 Electronic Mail Security Lectured by Nguyễn Đức Thái Outline Pretty Good Privacy S/MIME 2 Electronic Mail Security In virtually all distributed environments,

More information

Number of relevant issues

Number of relevant issues Electronic signature Lecture 8 Number of relevant issues cryptography itself algorithms for signing documents key management generating keys, distribution, key revocation security policy certificates may

More information

Chapter 10. Network Security

Chapter 10. Network Security Chapter 10 Network Security 10.1. Chapter 10: Outline 10.1 INTRODUCTION 10.2 CONFIDENTIALITY 10.3 OTHER ASPECTS OF SECURITY 10.4 INTERNET SECURITY 10.5 FIREWALLS 10.2 Chapter 10: Objective We introduce

More information

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3

Secure Email Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3 A Tumbleweed Whitepaper Secure Email Inside the Corporate Network: Providing Encryption at the Internal Desktop INDEX INDEX 1 INTRODUCTION 2 Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Network Security Essentials Chapter 7

Network Security Essentials Chapter 7 Network Security Essentials Chapter 7 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 7 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear,

More information

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure Email

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure Email CS 393 Network Security Nasir Memon Polytechnic University Module 11 Secure Email Course Logistics HW 5 due Thursday Graded exams returned and discussed. Read Chapter 5 of text 4/2/02 Module 11 - Secure

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ MEng. Nguyễn CaoĐạt

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ MEng. Nguyễn CaoĐạt Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ MEng. Nguyễn CaoĐạt 1 Lecture 11: Network Security Reference: Chapter 8 - Computer Networks, Andrew S. Tanenbaum, 4th Edition, Prentice

More information

Ciphire Mail. Abstract

Ciphire Mail. Abstract Ciphire Mail Technical Introduction Abstract Ciphire Mail is cryptographic software providing email encryption and digital signatures. The Ciphire Mail client resides on the user's computer between the

More information

Chapter 8. Network Security

Chapter 8. Network Security Chapter 8 Network Security Cryptography Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security Some people who

More information

Standards and Products. Computer Security. Kerberos. Kerberos

Standards and Products. Computer Security. Kerberos. Kerberos 3 4 Standards and Products Computer Security Standards and Products Public Key Infrastructure (PKI) IPsec SSL/TLS Electronic Mail Security: PEM, S/MIME, and PGP March 24, 2004 2004, Bryan J. Higgs 1 2

More information

Lecture 9 - Network Security TDTS41-2006 (ht1)

Lecture 9 - Network Security TDTS41-2006 (ht1) Lecture 9 - Network Security TDTS41-2006 (ht1) Prof. Dr. Christoph Schuba Linköpings University/IDA Schuba@IDA.LiU.SE Reading: Office hours: [Hal05] 10.1-10.2.3; 10.2.5-10.7.1; 10.8.1 9-10am on Oct. 4+5,

More information

Email Privacy. Protecting Your Members. Monday, June 30, 2008 3:00 p.m. - 4:15 p.m. Dena Bauckman, Director of Product Management Zix Corporation

Email Privacy. Protecting Your Members. Monday, June 30, 2008 3:00 p.m. - 4:15 p.m. Dena Bauckman, Director of Product Management Zix Corporation What We LEARN in Vegas... Comes Home from Vegas! Email Privacy Protecting Your Members Monday, June 30, 2008 3:00 p.m. - 4:15 p.m. Dena Bauckman, Director of Product Management Zix Corporation Massachusetts

More information

7! Cryptographic Techniques! A Brief Introduction

7! Cryptographic Techniques! A Brief Introduction 7! Cryptographic Techniques! A Brief Introduction 7.1! Introduction to Cryptography! 7.2! Symmetric Encryption! 7.3! Asymmetric (Public-Key) Encryption! 7.4! Digital Signatures! 7.5! Public Key Infrastructures

More information

Cryptanalysis of Cloud based computing

Cryptanalysis of Cloud based computing Cryptanalysis of Cloud based computing COMP 4109 Elom Tsiagbey Overview Introduction Recent threats to cloud computing Key Management models Conclusion Proposed key management model What is Cloud Computing?

More information

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution.

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution. Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution. 1 Opening quote. 2 The topics of cryptographic key management

More information

Message authentication and. digital signatures

Message authentication and. digital signatures Message authentication and " Message authentication digital signatures verify that the message is from the right sender, and not modified (incl message sequence) " Digital signatures in addition, non!repudiation

More information

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0 Entrust Managed Services PKI Getting started with digital certificates and Entrust Managed Services PKI Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust

More information

Lecture 17: Re-encryption

Lecture 17: Re-encryption 600.641 Special Topics in Theoretical Cryptography April 2, 2007 Instructor: Susan Hohenberger Lecture 17: Re-encryption Scribe: Zachary Scott Today s lecture was given by Matt Green. 1 Motivation Proxy

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

PKI: Public Key Infrastructure

PKI: Public Key Infrastructure PKI: Public Key Infrastructure What is it, and why should I care? Conference on Higher Education Computing in Kansas June 3, 2004 Wes Hubert Information Services The University of Kansas Why? PKI adoption

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Electronic Mail Security

Electronic Mail Security Electronic Mail Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

7 Key Management and PKIs

7 Key Management and PKIs CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 7 Key Management and PKIs 7.1 Key Management Key Management For any use of cryptography, keys must be handled correctly. Symmetric keys must be kept secret.

More information

Lightweight Encryption for Email

Lightweight Encryption for Email Lightweight Encryption for Email Ben Adida MIT ben@mit.edu Susan Hohenberger MIT srhohen@mit.edu Ronald L. Rivest MIT rivest@mit.edu Abstract Email encryption techniques have been available for more than

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Public Key Infrastructure. A Brief Overview by Tim Sigmon

Public Key Infrastructure. A Brief Overview by Tim Sigmon Public Key Infrastructure A Brief Overview by Tim Sigmon May, 2000 Fundamental Security Requirements (all addressed by PKI) X Authentication - verify identity of communicating parties X Access Control

More information

PKI Made Easy: Managing Certificates with Dogtag. Ade Lee Sr. Software Engineer Red Hat, Inc. 08.11.2013

PKI Made Easy: Managing Certificates with Dogtag. Ade Lee Sr. Software Engineer Red Hat, Inc. 08.11.2013 2013 PKI Made Easy: Managing Certificates with Dogtag Ade Lee Sr. Software Engineer Red Hat, Inc. 08.11.2013 Agenda What is PKI? What is Dogtag? Installing Dogtag Interacting with Dogtag using REST Future

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

SSL Protect your users, start with yourself

SSL Protect your users, start with yourself SSL Protect your users, start with yourself Kulsysmn 14 december 2006 Philip Brusten Overview Introduction Cryptographic algorithms Secure Socket Layer Certificate signing service

More information

Secure Client Applications

Secure Client Applications Secure Client Applications Networking Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 26 June 2014 Common/Reports/secure-client-apps.tex, r900 1/26 Acronyms

More information

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. Cryptosystems Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. C= E(M, K), Bob sends C Alice receives C, M=D(C,K) Use the same key to decrypt. Public

More information

NETWORK ADMINISTRATION AND SECURITY

NETWORK ADMINISTRATION AND SECURITY NETWORK ADMINISTRATION AND SECURITY Unit I (NAS) (W- 10) Q. 1) What is Security Attack? Explain general categories of attack with examples. 7 Q. 2) List and define the five security services. 5 Q. 3) Define

More information

How To Encrypt Data With Encryption

How To Encrypt Data With Encryption USING ENCRYPTION TO PROTECT SENSITIVE INFORMATION Commonwealth Office of Technology Security Month Seminars Alternate Title? Boy, am I surprised. The Entrust guy who has mentioned PKI during every Security

More information

Key Management Interoperability Protocol (KMIP)

Key Management Interoperability Protocol (KMIP) (KMIP) Addressing the Need for Standardization in Enterprise Key Management Version 1.0, May 20, 2009 Copyright 2009 by the Organization for the Advancement of Structured Information Standards (OASIS).

More information

E-mail Best Practices

E-mail Best Practices CMSGu2012-06 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius E-mail Best Practices National Computer Board Mauritius Version 1.0 June

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Certificate Based Signature Schemes without Pairings or Random Oracles

Certificate Based Signature Schemes without Pairings or Random Oracles Certificate Based Signature Schemes without Pairings or Random Oracles p. 1/2 Certificate Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu, Joonsang Baek, Willy Susilo and Jianying

More information

Signing and Encryption with GnuPG

Signing and Encryption with GnuPG Signing and Encryption with GnuPG Steve Revilak http://www.srevilak.net/wiki/talks Cryptoparty @ Somerville Public Library January 10, 2015 1 / 20 What is GnuPG? GnuPG is a free software implementation

More information

How To Protect Your Data From Attack

How To Protect Your Data From Attack Security in Communication Networks Lehrstuhl für Informatik 4 RWTH Aachen Prof. Dr. Otto Spaniol Dr. rer. nat. Dirk Thißen Page 1 Organization Lehrstuhl für Informatik 4 Lecture Lecture takes place on

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network. Elements of Email Email Components There are a number of software components used to produce, send and transfer email. These components can be broken down as clients or servers, although some components

More information

Identity Based Encryption. Terence Spies VP Engineering terence@voltage.com

Identity Based Encryption. Terence Spies VP Engineering terence@voltage.com Identity Based Encryption Terence Spies VP Engineering terence@voltage.com Voltage Security Overview Breakthrough technology for encryption and access control Based on work of Dr. Boneh at Stanford and

More information

Djigzo S/MIME setup guide

Djigzo S/MIME setup guide Author: Martijn Brinkers Table of Contents...1 Introduction...3 Quick setup...4 Create a CA...4 Fill in the form:...5 Add certificates for internal users...5 Add certificates for external recipients...7

More information

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1 PKI Tutorial Jim Kleinsteiber February 6, 2002 Page 1 Outline Public Key Cryptography Refresher Course Public / Private Key Pair Public-Key Is it really yours? Digital Certificate Certificate Authority

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Secure email in times of rising mobile communication

Secure email in times of rising mobile communication White paper Secure email in times of rising mobile communication Applied cryptography: Certificates, Gateways and End-to-End Encryption White paper Secure email in times of rising mobile communication

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Authenticity of Public Keys

Authenticity of Public Keys SSL/TLS EJ Jung 10/18/10 Authenticity of Public Keys Bob s key? private key Bob public key Problem: How does know that the public key she received is really Bob s public key? Distribution of Public Keys!

More information

Security. Friends and Enemies. Overview Plaintext Cryptography functions. Secret Key (DES) Symmetric Key

Security. Friends and Enemies. Overview Plaintext Cryptography functions. Secret Key (DES) Symmetric Key Friends and Enemies Security Outline Encryption lgorithms Protocols Message Integrity Protocols Key Distribution Firewalls Figure 7.1 goes here ob, lice want to communicate securely Trudy, the intruder

More information

INTRODUCTION to CRYPTOGRAPHY & CRYPTOGRAPHIC SERVICES on Z/OS BOSTON UNIVERSITY SECURITY CAMP MARCH 14, 2003

INTRODUCTION to CRYPTOGRAPHY & CRYPTOGRAPHIC SERVICES on Z/OS BOSTON UNIVERSITY SECURITY CAMP MARCH 14, 2003 INTRODUCTION to CRYPTOGRAPHY & CRYPTOGRAPHIC SERVICES on Z/OS BOSTON UNIVERSITY SECURITY CAMP MARCH 14, 2003 History of Cryptography The concept of securing messages through cryptography has a long history.

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

An Introduction to Entrust PKI. Last updated: September 14, 2004

An Introduction to Entrust PKI. Last updated: September 14, 2004 An Introduction to Entrust PKI Last updated: September 14, 2004 2004 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries. In

More information

A Guide to Secure Email

A Guide to Secure Email White Paper A Guide to Secure Email ABOUT THIS WHITE PAPER AND TARGET AUDIENCE This document is a whitepaper discussing the concept of secure email and the way in which M86 Security enables secure email

More information

Ciphermail S/MIME Setup Guide

Ciphermail S/MIME Setup Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail S/MIME Setup Guide September 23, 2014, Rev: 6882 Copyright 2008-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 S/MIME 3 2.1 PKI...................................

More information

A Noval Approach for S/MIME

A Noval Approach for S/MIME Volume 1, Issue 7, December 2013 International Journal of Advance Research in Computer Science and Management Studies Research Paper Available online at: www.ijarcsms.com A Noval Approach for S/MIME K.Suganya

More information

Understanding digital certificates

Understanding digital certificates Understanding digital certificates Mick O Brien and George R S Weir Department of Computer and Information Sciences, University of Strathclyde Glasgow G1 1XH mickobrien137@hotmail.co.uk, george.weir@cis.strath.ac.uk

More information

Internet Programming. Security

Internet Programming. Security Internet Programming Security Introduction Security Issues in Internet Applications A distributed application can run inside a LAN Only a few users have access to the application Network infrastructures

More information

GlobalSign Enterprise Solutions

GlobalSign Enterprise Solutions GlobalSign Enterprise Solutions Secure Email & Key Recovery Using GlobalSign s Auto Enrollment Gateway (AEG) 1 v.1.2 Table of Contents Table of Contents... 2 Introduction... 3 The Benefits of Secure Email...

More information

Information Security

Information Security Information Security Dr. Vedat Coşkun Malardalen September 15th, 2009 08:00 10:00 vedatcoskun@isikun.edu.tr www.isikun.edu.tr/~vedatcoskun What needs to be secured? With the rapid advances in networked

More information

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Glob@lCerts. HIPAA: Briefing for Healthcare IT Security Personnel. Market Overview: HIPAA: Privacy Security and Electronic Transaction Standards

Glob@lCerts. HIPAA: Briefing for Healthcare IT Security Personnel. Market Overview: HIPAA: Privacy Security and Electronic Transaction Standards Glob@lCerts Market Overview: HIPAA: Briefing for Healthcare IT Security Personnel HIPAA: Privacy Security and Electronic Transaction Standards Introduction: The HIPAA (Healthcare Insurance Portability

More information

Cryptography and Security

Cryptography and Security Cunsheng DING Version 3 Lecture 17: Electronic Mail Security Outline of this Lecture 1. Email security issues. 2. Detailed introduction of PGP. Page 1 Version 3 About Electronic Mail 1. In virtually all

More information

Exam Papers Encryption Project PGP Universal Server Trial Progress Report

Exam Papers Encryption Project PGP Universal Server Trial Progress Report Exam Papers Encryption Project PGP Universal Server Trial Progress Report Introduction Using encryption for secure file storage and transfer presents a number of challenges. While the use of strong, well

More information

Email Security. Michael E. Locasto University of Calgary

Email Security. Michael E. Locasto University of Calgary Email Security Michael E. Locasto University of Calgary Agenda Read Chapter 20 and 21 - don t need to memorize PEM details background: RFCs, Chapter 22 Concept queskon: Where do we put security? SMTP Refresher

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

to hide away details from prying eyes. Pretty Good Privacy (PGP) utilizes many

to hide away details from prying eyes. Pretty Good Privacy (PGP) utilizes many In the world of secure email, there are many options from which to choose from to hide away details from prying eyes. Pretty Good Privacy (PGP) utilizes many cryptographical concepts to achieve a supposedly

More information

Introduction to Public Key Technology and the Federal PKI Infrastructure 26 February 2001

Introduction to Public Key Technology and the Federal PKI Infrastructure 26 February 2001 Introduction to Public Key Technology and the Federal PKI Infrastructure 26 February 2001 D. Richard Kuhn Vincent C. Hu W. Timothy Polk Shu-Jen Chang National Institute of Standards and Technology, 2001.

More information

CSE543 - Introduction to Computer and Network Security. Module: Public Key Infrastructure

CSE543 - Introduction to Computer and Network Security. Module: Public Key Infrastructure CSE543 - Introduction to Computer and Network Security Module: Public Key Infrastructure Professor Trent Jaeger 1 Meeting Someone New Anywhere in the Internet 2 What is a certificate? A certificate makes

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

encryption keys, signing keys are not archived, reducing exposure to unauthorized access to the private key.

encryption keys, signing keys are not archived, reducing exposure to unauthorized access to the private key. The way the world does business is changing, and corporate security must change accordingly. For instance, e-mail now carries not only memos and notes, but also contracts and sensitive financial information.

More information

Chapter 23. Database Security. Security Issues. Database Security

Chapter 23. Database Security. Security Issues. Database Security Chapter 23 Database Security Security Issues Legal and ethical issues Policy issues System-related issues The need to identify multiple security levels 2 Database Security A DBMS typically includes a database

More information

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University October 2015 1 List of Figures Contents 1 Introduction 1 2 History 2 3 Public Key Infrastructure (PKI) 3 3.1 Certificate

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

Public Key Infrastructure

Public Key Infrastructure UT DALLAS Erik Jonsson School of Engineering & Computer Science Public Key Infrastructure Murat Kantarcioglu What is PKI How to ensure the authenticity of public keys How can Alice be sure that Bob s purported

More information

Lecture 9: Application of Cryptography

Lecture 9: Application of Cryptography Lecture topics Cryptography basics Using SSL to secure communication links in J2EE programs Programmatic use of cryptography in Java Cryptography basics Encryption Transformation of data into a form that

More information

What is network security?

What is network security? Network security Network Security Srinidhi Varadarajan Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series User Guide Supplement S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series SWD-292878-0324093908-001 Contents Certificates...3 Certificate basics...3 Certificate status...5 Certificate

More information