24. Principles of Network Security/ Internet Attacks and Defenses

Size: px
Start display at page:

Download "24. Principles of Network Security/ Internet Attacks and Defenses"

Transcription

1 24. Principles of Network Security/ Internet Attacks and Defenses n Basic principles n Symmetric encryption n Public-key encryption n Signatures, authentication, message integrity n Denial-of-Service & Distributed Denial-of- Service n Attacks on the Internet Routing System n General Defense Mechanisms John DeHart Based on material from Jon Turner, Roch Guerin and Kurose & Ross

2 Course Evaluation Time n Nov. 17 Dec 9 n Please complete it. n They are helpful to us. n 2

3 Four Elements of Network Security n Confidentiality» only sender, intended receiver should understand message» sender encrypts message, receiver decrypts n Authentication» sender, receiver want to confirm identity of each other» Use of certification of authenticity issued by trusted entity n Message integrity» sender, receiver want to ensure message not altered (in transit, or afterwards) without detection n Access and availability» services must be accessible and available to users 3

4 4 A Traditional Model of Security Alice Bob channel data, control messages data Secure Sender Secure Receiver data Trudy n Alice & Bob want to communicate securely n Trudy (intruder) may intercept, delete, add, and modify messages

5 The Language of Cryptography K A Alice s encryption key Bob s decryption K B key plaintext encryption algorithm ciphertext decryption algorithm plaintext m plaintext message K A (m) ciphertext, encrypted with key K A m = K B (K A (m)) Note that K A and K B need not be identical, i.e., symmetric vs. asymmetric encryption 5

6 Simple Encryption Scheme n Substitution cipher» substituting one thing for another» Mono-alphabetic cipher: substitute one letter for another plaintext: abcdefghijklmnopqrstuvwxyz ciphertext: mnbvcxzasdfghjklpoiuytrewq plaintext: bob. i love you. alice ciphertext: nkn. s gktc wky. mgsbc Encryption key: mapping from set of 26 letters to set of 26 letters (26! Possible mappings to choose from) 6

7 Breaking an Encryption Scheme n Cipher-text only attack» Trudy just has ciphertext she can analyze» two approaches: brute force: search through all keys statistical analysis e.g., using fact that e is most common letter n Known-plaintext attack» Trudy has at least some plaintext corresponding to ciphertext» e.g., in mono-alphabetic cipher, Trudy determines pairings for a,l,i,c,e,b,o, n Chosen-plaintext attack» Trudy can get ciphertext for chosen plaintext n Ideally, an encryption scheme should be resistant to even a chosen-plaintext attack 7

8 Block Cipher Encryption (1) n Transposition block cipher» Changing the order of the input» a.k.a. a scrambler 3-bit block: bit transposed block: input: ciphertext: Encryption key: permutation of k-bit blocks (k!=6 distinct permutations for k=3, i.e., key of size log 2 k! or log 2 3! = 3 bits) Why 3 bits? What do we use the 3 bits to identify? 8

9 Block Cipher Encryption (2) n Substitution block cipher» Maps a k-bit block to another uniquely distinct k-bit block» k-bit block input is one out of 2 k possible input» Substitution applies permutation to all possible 2 k inputs input: x8 decoder ciphertext: blocks permutation 3x8 decoder Encryption key: permutation among 2 3 =8 3-bit blocks (8! =40,320 distinct permutations, i.e., key of size log 2 8! = 16 bits Why 16 bits? What do we use the 16 bits for? 9

10 Symmetric Key Cryptography K S K S plaintext message, m encryption algorithm ciphertext K S (m) decryption algorithm plaintext m=k S (K S (m)) n Symmetric key cryptography» Bob and Alice share same (symmetric) key: K S» e.g., key is knowing substitution pattern in mono alphabetic substitution cipher n Main issue: how do Bob and Alice agree on key value?» need a separate, secure channel (to exchange key)» governments can use couriers, but that s not a practical solution for individuals over the Internet 10

11 Block Ciphers n DES is an example of a block cipher» encrypts fixed length chunks separately (each chunk is a letter in an alphabet of size 2 k, where k is the chunk size in bits) n Naive implementation can be vulnerable» if each block is encrypted in the same way, repeated clear-text blocks produce repeated cipher-text blocks» statistics of repeated blocks can aid attacker n Cipher Block Chaining (CBC) used to address this» makes identical clear-text blocks look different when encrypted» example: each clear-text block m is xor-ed with a different random value before encryption start with random Initialization Vector (IV) and xor this with first block before encrypting (IV sent to receiver, but need not be secret) before encrypting each subsequent block, xor it with the ciphertext of the previous block 11

12 General Cipher Block Chaining n Repeat across independent blocks (IV = Initial Vector can be sent in the clear) Block 1 Block 2 Block 3 Block 4 IV XOR DES DES DES DES Cipher 1 Cipher 2 Cipher 3 Cipher 4 n Any other cipher block encryption can be used in lieu of DES 12

13 Data Encryption Standard (DES) n Block cipher with cipher block chaining» 56-bit symmetric key, 64-bit plaintext input n How secure is it?» DES Challenge: 56-bit-key-encrypted phrase decrypted (brute force) in less than a day in January 1999» no known good analytic attack» Has been withdrawn as a NIST standard. n More secure variant» 3DES: encrypt 3 times with 3 different keys» Advanced Encryption Standard (AES) replaced DES in 2001 processes data in 128 bit blocks 128, 192, or 256 bit keys a computer that could break DES in one second (by brute force) would need 149 trillion years to break AES 13

14 DES Cipher DES operation (encryption by obfuscation) n encrypt 64 bit chunks n initial permutation n 16 identical rounds of function application, each using different 48 bits of key = F(56 bit key) n final permutation 14

15 Public Key Cryptography n The problem with symmetric keys» They require sender & receiver to know a shared secret key» ok for governments perhaps, but no good for public internet n Public key cryptography» radically different approach [Diffie-Hellman76, RSA78]» built around idea of one-way functions that are easy to compute, but computationally difficult to invert» uses two keys public key known to all (used to encrypt messages) private key known only to message recipient (used to decrypt)» since no common shared key, allows communication with strangers over insecure network» drawback: computationally expensive for large messages in practice, used to encrypt and share symmetric keys 15

16 16 Public Key Cryptography K +B Bob s public key K B Bob s private key plaintext message, m encryption encryption algorithm algorithm ciphertext K +B (m) decryption algorithm plaintext message m=k B (K +B (m))

17 One-Way Functions n Function that is easy to compute, hard to invert» example: easy to multiply two large prime numbers, but hard to find prime factors of a large composite number no known method that is substantially better than trial-and error a 300 digit number has about candidate factors n Key idea leading to practical public-key encryption» compute product of two large primes and make product public, while keeping prime factors private» product can be used to encrypt message, but to decrypt it, you must know the prime factors n RSA method based on this idea» named for its inventors Rivest, Shamir and Adelman n Alternate one-way functions have been proposed» based on variety of hard (NP-complete) computational problems 17

18 18 Background: Modulo Arithmetic n x mod n = remainder of x when divided by n n Basic properties [(a mod n) + (b mod n)] mod n = (a+b) mod n [(a mod n) (b mod n)] mod n = (a b) mod n [(a mod n) * (b mod n)] mod n = (a*b) mod n n Consequently, (a mod n) d mod n = a d mod n = [(a mod n) l mod n]* [(a mod n) d-l mod n] mod n n Example: a=14, n=10, d=3: (a mod n) d mod n = (14 mod 10) 3 mod 10 = 4 3 mod 10 = 64 mod 10 = 4 a d = 14 3 = 2744 a d mod 10 = 4

19 19 Creating an RSA Key Pair 1. Choose two large prime numbers p, q (say, 1024 bits long) and compute n=pq 2. Choose a number e<(p 1)(q 1) with no common factor >1 with (p 1) (q 1), i.e., e and (p 1)(q 1) are relatively prime 3. Choose a number d such that ed 1 is a multiple of (p 1)(q 1) equivalently, d = (k(p 1)(q 1)+1)/e for some positive integer k 4. Public key K + =(n,e), private key K =(n,d) 5. Advertise K + but keep K private, and discard (do not disclose) p and q (if p and q are known, e and d can be easily inferred) Example with small numbers: p=5, q=7, n=35, (p 1)(q 1)=24, e=5, d=29 (d = (6*4*6+1)/5 = 29 for k=6, p-1=4, q-1=6, e=5 ) Dependent on having an efficient way to generate large prime numbers and efficient ways to select e and d

20 20 RSA Encryption/Decryption Sending encrypted message to owner of (K + K ) n Given (n,e), (n,d) as discussed, and message m<n» m MUST be less than n n Encrypt by computing K + (m) = c = m e mod n n Decrypt by computing K (c) = c d mod n = m (you need to know d to successfully decrypt a message) n This works because c d mod n = (m e mod n) d mod n = m ed mod n = m ed mod (p 1)(q 1) mod n * = m 1 mod n = m ** * by the magic of number theory ** since ed mod (p-1)(q-1) = 1 by construction of d and m<n

21 From number theory, p & q prime with n = pq implies a b mod n = a bmod[( p 1)( q 1)] mod n So that ( ) m e mod n d mod n = = m m ed ed mod n [ mod( p 1)( q 1) ] mod n Since ed=1 mod (p-1)(q-1) by construction of d = = m m 1 mod n

22 RSA Encryption/Decryption Sending encrypted message to owner of (K + K ) n p and q are prime. n = pq n Then number theory gives us:» x y mod n = x y mod (p-1)(q-1) mod n n Choose e<(p 1)(q 1) such that e and (p 1)(q 1), relatively prime n Choose d such that ed 1 is a multiple of (p 1)(q 1)» ed = k(p 1)(q 1)+1 for some positive integer k» ed mod (p-1)(q-1) = (k(p-1)(q-1) + 1) mod (p-1)(q-1) = 1 Because (xy + 1) mod y = 1 n Message m < n n Encrypt: K + (m) = c = m e mod n n Decrypt: K (c) = c d mod n = m n This works because c d mod n = (m e mod n) d mod n = m ed mod n = m ed mod (p 1)(q 1) mod n (number theory) = m 1 mod n (see above) = m (m < n) 22

23 Simple RSA Example 1. Pick p=7, q=11 prime» n = pq = 77, z = (p-1)(q-1) = Choose Encryption key e<n such that e & z are relatively prime:» e = pick Decryption key d such that ed [mod z] = 1» d = 53 (53 x 17 = 901 which mod 60 is 1) 4. Pub. Key: (n,e)=(77,17); Priv. Key: (n,d)=(77,53) n Assume message value of m = 9 encode it as c = 9 17 [mod 77] = 4, decode this as 4 53 [mod 77] = 9 Note: If too big, compute x y mod v progressively, i.e., (x mod v) y mod v 23

24 Simple RSA Example encode it as c = 9 17 [mod 77] = 4, decode this as 4 53 [mod 77] = 9 Note: If too big, compute x y mod v progressively, i.e., (x mod v) y mod v c = 9 17 [mod 77] = ((9 2 mod 77) 8 * (9 mod 77)) mod 77 = ((81 mod 77) 8 * 9) mod 77 = ((4 mod 77) 8 * 9) mod 77 = ((256 mod 77) * (256 mod 77) * 9) mod 77 = (25 * 25 * 9) mod 77 = ((125 mod 77) * (5 * 9 mod 77)) mod 77 = (48 * 5 * 9) mod 77 = ((240 mod 77) * (9 mod 77)) mod 77 = ( 9 * 9) mod 77 = 4 24

25 Simple RSA Example encode it as c = 9 17 [mod 77] = 4, decode this as 4 53 [mod 77] = 9 Note: If too big, compute x y mod v progressively, i.e., (x mod v) y mod v c = 9 17 [mod 77] = ((9 2 mod 77) 8 * (9 mod 77)) mod 77 = ((81 mod 77) 8 * 9) mod 77 = ((4 mod 77) 8 * 9) mod 77 = ((4 6 mod 77) * (4 2 * 9 mod 77)) mod 77 = ((4096 mod 77) * (16 * 9 mod 77)) mod 77 = (15 * 16 * 9) mod 77 = (3 * 80 * 9) mod 77 = (3 * 3 * 9) mod 77 = 4 25

26 More About RSA Operation n To break RSA, need to find d, given e and n» this can be done if we know (p 1)(q 1), but that requires knowing p and q» and that requires being able to factor n, which is hard n Session keys» exponentiation required by RSA is expensive for large values because multiplication time grows as product of the number of bits» in practice, use RSA to exchange session keys for use with symmetric encryption method like AES n Keys can also be reversed useful for authentication» Sign with K (private) and verify signature with K + (public) K (K + (m)) = m ed mod n = m = m de mod n = K + (K (m)) 26

27 Elements of Network Security n Confidentiality» only sender, intended receiver should understand message» sender encrypts message, receiver decrypts n Authentication» sender, receiver want to confirm identity of each other» Use of certification of authenticity issued by trusted entity n Message integrity» sender, receiver want to ensure message not altered (in transit, or afterwards) without detection n Access and availability» services must be accessible and available to users 27

28 Digital Signatures n Authentication n Digital signatures allow user to sign a document in a way that can t be forged» this ensures that user cannot repudiate a signed document n A can sign a message by encrypting it using A s private key» message can then be decrypted using A s public key» so long as no one but A has access to the private key, the message must have come from A n A can also encrypt message using B s public key to provide privacy» K +B (K A (m))=c => K +A (K B (c))=m» Only B can decrypt it and B can confirm it came from A. 28

29 Certificate Authorities n Public-key systems require a secure way of making public keys available» can t simply start by exchanging public keys in the clear, as this allows a man-in-the-middle attack intruder, sitting between A and B, can substitute its own public key, causing A to encrypt messages using intruder s public key intruder can then snoop on messages and re-encrypt using B s public key, so B can t detect intrusion n Certificate Authority (CA) vouches for the association between a user and their public key» CA provides Bob with signed certificate of Bob s identity CA encrypts Bob s identifier and public key using CA s private key» so, Alice decrypts certificate using CA s public key public keys for reputable CAs built in to browsers» security depends on trustworthiness/reliability of CAs 29

30 Elements of Network Security n Confidentiality» only sender, intended receiver should understand message» sender encrypts message, receiver decrypts n Authentication» sender, receiver want to confirm identity of each other» Use of certification of authenticity issued by trusted entity n Message integrity» sender, receiver want to ensure message not altered (in transit, or afterwards) without detection n Access and availability» services must be accessible and available to users 30

31 Verifying Message Integrity n How do we prevent an intruder from tampering with messages?» can encrypt and sign messages, but is this necessary? n Use a hash function h to produce message digest» sender computes h(m) and sends pair (m,h(m+s)=mac) s is a shared secret, hash value is Message Authentication Code» receiver computes h(m+s) and compares to received value» requires hash function that is hard to invert MD5, SHA-1, SHA-2, SHA-3 are commonly used cryptographic hash functions n Can also use this to reduce effort for digital signatures» sender encrypts h(m) and sends pair (m, K (h(m)))» receiver computes h(m) and compares it to received value, after decrypting it using sender s public key 31

32 Sample Material from Arbor Networks 2014 Report n Report originating primarily from ISPs and ICPs n DDoS traffic attacks are the main threat with many exceeding the 100Gbps (up to over 300 Gbps)» Bandwidth/volumetric attacks are the most common, but sophisticated application layer attacks are on the rise http GET flood attacks are among the most common application layer DDoS attacks https has become a main target for application layer attacks» DNS based attacks remain common and effective, e.g., DNS reflection/ amplification attacks» Most DDoS attacks target customer sites, but there is a growing number of DDoS attacks against the Internet infrastructure n Data centers have been a main target of attacks (attacks often overwhelm their Internet connectivity) n In contrast, cloud services have surprisingly not seen too many attacks n Defense solutions that are IPv6 capable remain rare 32

33 Elements of Network Security n Confidentiality» only sender, intended receiver should understand message» sender encrypts message, receiver decrypts n Authentication» sender, receiver want to confirm identity of each other» Use of certification of authenticity issued by trusted entity n Message integrity» sender, receiver want to ensure message not altered (in transit, or afterwards) without detection n Access and availability» services must be accessible and available to users 33

34 Traffic Attacks & Defenses Overview n Access and Availability n Traffic attacks: The goal is to overwhelm the target s resources at either the network or host/application level» Network attacks DNS amplification attack: Requires access to open DNS server and use of spoofed addresses (that of the target) Bandwidth flooding: If you have a large enough botnet, you can generate lots of traffic without resorting to address spoofing» Application attacks TCP SYN attack: Seeks to exhaust server state resources by opening lots of fake connections HTTP GET flood: Same concept but with HTTP TCP shrew attacks: takes advantage of TCP s own behavior (more on later slide) n Defenses: Aimed at detecting, redirecting, and preventing attacking packets from reaching their target (or the target s network)» Address filtering: Primarily aimed at countering address spoofing» Unicast Reverse Path Filtering (urpf): Discards traffic arriving from incorrect or invalid interface (only works when routing is symmetric)» Black holes and sink holes: Used to attract unwanted traffic (backscatter) or redirect traffic for attack target 34

35 First Some Definitions n Bogon prefix» route that should never appear in an internet routing table. Private, reserved, unallocated, etc.» Often used by attackers as their source address.» IANA maintains bogon list» IPv4 bogon list is shrinking as address space is used up. n Internet Background Noise (IBN)» Packets addressed to addresses or ports where there is no network device to receive them. n Backscatter» IBN resulting from DDoS attack using spoofed addresses 35

36 RFC Report from the IAB workshop on Unwanted Traffic n n n n n n n n An underground economy» Uses IRC servers for coordination» Large number of vulnerable systems fuels the market» Locality of most laws conflicts with enforcement on a global Internet scale Backbone provider are not overly concerned about traffic attacks on their networks Access providers and their clients bear the brunt of the impact of traffic attacks» Motivated to foster the deployment of security solutions in their customers (slow adoption though 40% adoption rate per month) Enterprise network are typically better equipped with security solution» Awareness of the cost impact of attacks DNS is increasingly being attacked, and there is concern about the maturity of security extensions (DNSSEC) Main vulnerabilities» Address spoofing and its use in DDoS attacks» Route hijacking» Complexity of hard security solutions Main solutions» BCP 38 and BCP 84 (not consistently deployed)» ACLs (performance impact), black-hole routing (does the attacker s job ), and urpf (works well only in some situations)» Firewalls and app level gateways (expensive and potential performance issues) Future solutions» Information and policy sharing across stake-holders» Flow-level and deep packet inspection tools 36

37 Network Ingress Filtering n Defeating Denial of Service Attacks which employ IP Source Address Spoofing BCP 38 (RFC 2827)» BCP: Internet Best Current Practices n Covers cases involving spoofing of both unreachable as well as valid addresses» The latter can translate into a double attack, i.e., the spoofed source may now be filtered by the domain under attack, or the response traffic may swamp the unwitting source, e.g., as with a DNS amplification attack n Filter traffic entering router from a known domain to ensure that source address is from that domain. n Mentions the possibility of urpf to verify source. urpf: Unicast Reverse Path Forwarding» Not recommended because of the prevalence of asymmetric routing 37

38 Black-Hole Router n Helps identify attacks when they start, including on the network infrastructure itself n Also called Network Telescope» Targets the dark/unused address space of Internet. n Advertise reachability to prefix in bogon address space n Inferring DDoS attacks from backscatter measurements» Assumes that attackers use randomly selected spoofed addresses, with responses from victims sent back to those random source addresses» Extrapolates frequency, magnitude, and types of attacks from backscatter responses sent to address located in a quiet /8 network (1/256 th of the Internet address space) 38

39 39 Sink Holes n The network equivalent of a honey pot: One or more dedicated network/router that seeks to attract or divert attack traffic and support its analysis» A double monitoring and defense role» Advertise host route for server under attack Diverts all attack traffic to sink hole network» Advertise default route in local domain Pulls in all internal (and external) junk traffic, e.g., to bogon address space n Other uses» Monitoring scanning of infrastructure addresses (pre-attack) By advertising default route of routed for bogon IPs» Monitoring activity on dark space (worms for locally infected clients)» Capture backscatter, i.e., responses (from attack victims) to bogon address space and addresses spoofed by attackers

40 DNS Attacks n Redirecting traffic to an attacker by hijacking DNS replies» Faking a response to a query requires only spoofing a source address and guessing an ID field value (DNS has no authentication)» This together with DNS caching behavior makes it easy to implement various DoS attacks a.k.a. cache poisoning (setting the TTL value of the reply to a high value will ensure that resolvers keep the fake answer for a long time)» The scope of cache poisoning can range from a single client to a slave primary server handling an entire zone (the attack then targets the zone transfer messages)» DNSSEC (RFCs 4033, 4035) adds one-way authentication to DNS responses, i.e., provides data integrity and origin authentication 40

41 DNS Attacks (continued) n DNS Amplification Attack» Attacker issues DNS request with source address spoofed to target machine Request asks for large amount of data, type ANY.» Amplification is a function of the number of replies that can be directed to the host under attack, and the size of those replies (creating fake DNS records that can be used during attacks can significantly augment the size of the DNS replies) n DNSSEC does not prevent DNS amplification attacks» They only require spoofing the source address of DNS queries, but depend on access to open DNS servers 41

42 Application Layer attacks: Low-Rate TCP- Targeted Denial of Service Attacks n Most servers now have mechanisms to defend against TCP SYN attacks, so attackers need to be a bit more creative n Rather than blast traffic to swamp a server, take advantage of TCP s behavior to mount effective attacks that are harder to detect (low rate) n Relies on sending properly timed short periodic bursts of packets» Packet bursts induce multiple losses and delay retransmissions for RTO RTO: Retransmission TimeOut» Another burst after another RTO can result in many/most flows experiencing repeated time-outs n Effective even in the presence of flows with heterogeneous RTO and RTT values» Select appropriate intermediate RTO value» Can actually force the time-out synchronization of heterogeneous flows n Neither router based schemes (RED-PD) nor end-host based schemes (RTO randomization) are able to successfully detect or diffuse the attacks 42

43 Attack on Routing Protocols n Attacks basically involve either disrupting the router s timely access to routing information, e.g., through standard DoS attacks, or injecting false routing information n Avoiding those problems calls for securing routers communications, e.g., through authentication (MD5), and limiting/filtering who can talk to a router and the kind of information they can send, e.g., TTL hack or route filters» MD5 authentication is expensive, so that it could itself be used to mount a DoS attack on a router» As a general rule, routers should not be accessible or visible from the outside (make it hard to mount application layer attacks on them)» Enable bogus route filtering at peering points» Limit TTL of incoming routing protocol packets (your peer is typically close one hop- so that limiting TTL values will prevent most remote attacks)» Use urpf at the edges to validate origin of protocol messages (symmetric routing usually holds for direct connections or connection to nearby peer) n Introduce Secure Origin BGP (sobgp) 43

44 Some OSPF Attacks n MaxAge OSPF attack is essentially a DoS attack that affects the reachability of the target subnets as they are flushed from the database n The Sequence++ attack can trigger instabilities by having the attacker and owning router continuously generate new LSAs n Sending lots of T5 LSAs from a compromised ASBR can overwhelm the routing tables of internal routers n All those attacks, except possibly the last one, can be defeated through proper LSA authentication 44

45 RFC BGP Security Vulnerabilities Analysis n BGP s three main vulnerabilities 1. No strong protection for integrity and freshness of messages, and peer authenticity, except for TCP MD5 2. No ability to validate the authority of an AS to announce a prefix 3. No ability to validate the authenticity of path attributes n BGP attacks» Resetting a BGP session and deleting all the associated routing information» Hijacking prefixes by advertising shorter paths» Diverting prefix traffic (through attacker s AS) by advertising longer prefixes 45

46 BGP Man-In-The-Middle Attacks n Man-in-the-Middle attack» Hijack address block by advertising more specific prefixes, but ultimately deliver the traffic to its intended destination (can still sniff or alter traffic) n Detection is difficult» Can easily defeat traceroute through TTL increases» Can easily omit including its own AS number to avoid association with the attack» An external monitor with global perspective is needed n Detection mechanisms» External monitor that knows about all your legal prefix advertisements Needs to peer at multiple locations to make sure it has enough coverage» Cross-check with registry systems» Use information from the two AS_PATH segments present in a man-inthe-middle attack, i.e., check if ASes from first segment actually see the more specific prefixes 46

47 BGPSEC draft-ietf-sidr-bgpsec-protocol-10 draft-ietf-sidr-bgpsec-overview-05 n Introduces extensions to BGP to protect the integrity of the AS_PATH and validate the authority of the source AS to originate a route» Addition of a BGPSEC_Path_Signature attribute that includes a nested sequence of signatures protecting the AS_PATH segments as they are built n Additional processing required to validate the integrity of the AS_PATH and the origin AS authority» This involves information retrieved from both the BGP message and from a local cache of information extracted from valid RPKI objects n A chicken-and-egg adoption dilemma» Useful only when most of the Internet has adopted it, and requires some significant modifications to existing operational procedures 47

48 48 Exercises 1. Consider a system for distributing keys, based on the existence of a central key master. Every user has an individual key known to them and the key master. When two users want to communicate, they request a new session key from the key master, which creates a key and sends a copy to each, using their individual key. Does such a system really help with the key distribution problem? Could such a system be made secure? What vulnerabilities might it have? Any other drawbacks?

49 Exercises 1. Consider a system for distributing keys, based on the existence of a central key master. Every user has an individual key known to them and the key master. When two users want to communicate, they request a new session key from the key master, which creates a key and sends a copy to each, using their individual key. Does such a system really help with the key distribution problem? Could such a system be made secure? What vulnerabilities might it have? Any other drawbacks? A system closely related to this system is the basis of the Kerberos system that has been effectively used for key distribution in local networks. There are, however, a number of issues that need to be addressed to offer a meaningful solution. One of them is the fact that the approach is open to replay attacks. Another is the need for synchronization between parties before they can communicate securely. Without this, one side may need to buffer messages, which would allow simple DoS attacks. One approach to handle this issue is to have the server send both keys (encrypted) to on party, and have that party forward the second key to the other party before sending any data. Other issues with the basic version of such a system is scalability because of reliance on a centralized server 49

50 Exercises 2. Consider a simple block cipher that uses 4 bit blocks, where each block is encrypted by adding 3 to it and discarding any overflow bits. So for example, becomes To make this more secure, we add cipher block chaining. Suppose the initial vector is What is the cipher text corresponding to the following clear text?

51 Exercises 2. Consider a simple block cipher that uses 4 bit blocks, where each block is encrypted by adding 3 to it and discarding any overflow bits. So for example, becomes To make this more secure, we add cipher block chaining. Suppose the initial vector is What is the cipher text corresponding to the following clear text? We start by adding (mod 2) 1011 to 0101, which gives 1110, to which we add 3=0011 to get 0001 after discarding the overflow bits. Next 0001 is added (mod 2) to 1011, which gives 1010, to which we add 3 to get Finally, 1101 is added (mod 2) to 0011, which gives 1110, to which we add 3 to get Hence the resulting three cipher blocks are

52 52 Exercises 3. Consider the RSA key pair (91,5), (91,29). Assume the first is the encryption key and the second is the decryption key. What is the encrypted value of the number 10? (Hint: 10 2 mod 91=9)

53 Exercises 3. Consider the RSA key pair (91,5), (91,29). Assume the first is the encryption key and the second is the decryption key. What is the encrypted value of the number 10? (Hint: 10 2 mod 91=9) Recall that given (n,e), (n,d) and message m<n Encrypt by computing K + (m) = c = m e mod n Decrypt by computing K (c) = c d mod n = m So c = 10 5 mod 91 = (10 2 mod 91)*(10 2 mod 91)*10 mod 91 = 9*9*10 mod 91 = 810 mod 91 = 82 53

54 54 Exercises 4. Consider (31,5), (31,11) as a possible RSA key pair. Does it satisfy the requirements for such a key pair (ignore the fact that the values are too small)? Why or why not? What about (77,5), (77,43)? What about (77,7), (77,43)?

55 Exercises 4. Consider (31,5), (31,11) as a possible RSA key pair. Does it satisfy the requirements for such a key pair (ignore the fact that the values are too small)? Why or why not? What about (77,5), (77,43)? What about (77,7), (77,43)? n=31 is a prime number itself, and so cannot be the product of two primes, i.e., be of the form n=pq with p,q>1. Hence (31,5), (31,11) cannot be a possible RSA key pair. n=77=7*11 is the product of two primes, but e =5 <n has a factor in common with (p-1)(q-1)= 60 = 5*3*2, namely 5. Hence, (77,5), (77,43) is also not a possible RSA key pair. Note that it is also not possible to find a d value that satisfies 5*d=k*60+1, since any such d is of the form d = 5*k+0.2. (77,7), (77,43) satisfies the conditions that 77=n=pq=7*11 is the product of two primes and e=7 is relatively prime with (p-1)(q-1)=60. We also have d = 43 = (5*6*10+1)/7, which satisfies the condition d = (k(p 1)(q 1)+1)/e. Hence (77,7), (77,43) is a valid RSA key pair. 55

56 56 Exercises 5. Construct a valid RSA key pair using p=11, q=13.

57 Exercises 5. Construct a valid RSA key pair using p=11, q=13. We have n = 143, and (p-1)(q-1) = 10*12 = 120 =2*2*2*3*5. We can, therefore, choose e = 7*11 = 77. Next, we need to pick d so that d = (k(p 1)(q 1)+1)/e = (k*120+1)/77 for some value of k. A value of k = 34 yields d = (34*120+1)/77 = 53. Hence, (143,77), (143,53) is a valid RSA key pair. 57

58 58 Exercises 6. Suppose that we distributed public keys by simply posting them on the internet on a public web site. Users would then retrieve keys using their web browser and http. Why is this not an acceptable solution to the key distribution problem? How might you change it to make it workable? How does this compare to the approach that uses certificate authorities?

59 Exercises 6. Suppose that we distributed public keys by simply posting them on the internet on a public web site. Users would then retrieve keys using their web browser and http. Why is this not an acceptable solution to the key distribution problem? How might you change it to make it workable? How does this compare to the approach that uses certificate authorities? Posting a key on the Internet does not address the issue of certifying the association of an entity s identity with the key. Addressing this issue would require that the hosting company of the public web site on which keys are posted, perform an identity verification step of the stated identity of the entity posting the key. This is in a sense similar to the verification step that is required from any Certification Authority. 59

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Goals v understand principles of network security: cryptography and its many uses beyond

More information

SECURITY IN NETWORKS

SECURITY IN NETWORKS SECURITY IN NETWORKS GOALS Understand principles of network security: Cryptography and its many uses beyond confidentiality Authentication Message integrity Security in practice: Security in application,

More information

Chapter 7: Network security

Chapter 7: Network security Chapter 7: Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer: secure e-mail transport

More information

Network Security. HIT Shimrit Tzur-David

Network Security. HIT Shimrit Tzur-David Network Security HIT Shimrit Tzur-David 1 Goals: 2 Network Security Understand principles of network security: cryptography and its many uses beyond confidentiality authentication message integrity key

More information

Network Security (2) CPSC 441 Department of Computer Science University of Calgary

Network Security (2) CPSC 441 Department of Computer Science University of Calgary Network Security (2) CPSC 441 Department of Computer Science University of Calgary 1 Friends and enemies: Alice, Bob, Trudy well-known in network security world Bob, Alice (lovers!) want to communicate

More information

What is network security?

What is network security? Network security Network Security Srinidhi Varadarajan Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Public Key Cryptography symmetric key crypto v requires sender, receiver know shared secret

More information

Security. Friends and Enemies. Overview Plaintext Cryptography functions. Secret Key (DES) Symmetric Key

Security. Friends and Enemies. Overview Plaintext Cryptography functions. Secret Key (DES) Symmetric Key Friends and Enemies Security Outline Encryption lgorithms Protocols Message Integrity Protocols Key Distribution Firewalls Figure 7.1 goes here ob, lice want to communicate securely Trudy, the intruder

More information

Principles of Network Security

Principles of Network Security he Network Security Model Bob and lice want to communicate securely. rudy (the adversary) has access to the channel. lice channel data, control s Bob Kai Shen data secure sender secure receiver data rudy

More information

Chapter 8 Network Security

Chapter 8 Network Security Chapter 8 Network Security A note on the use of these ppt slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you can add, modify, and

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Network Security #10. Overview. Encryption Authentication Message integrity Key distribution & Certificates Secure Socket Layer (SSL) IPsec

Network Security #10. Overview. Encryption Authentication Message integrity Key distribution & Certificates Secure Socket Layer (SSL) IPsec Network Security #10 Parts modified from Computer Networking: A Top Down Approach Featuring the Internet, 2nd edition. Jim Kurose, Keith Ross, Addison-Wesley, 2002. 1 Overview Encryption Authentication

More information

Final exam review, Fall 2005 FSU (CIS-5357) Network Security

Final exam review, Fall 2005 FSU (CIS-5357) Network Security Final exam review, Fall 2005 FSU (CIS-5357) Network Security Instructor: Breno de Medeiros 1. What is an insertion attack against a NIDS? Answer: An insertion attack against a network intrusion detection

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

Network Security Concepts: Review

Network Security Concepts: Review Network Security Concepts: Review Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu These slides are available on-line at: http://www.cse.wustl.edu/~jain/cse574-06/

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Chapter 8 Security IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross, All

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Network Security Technology Network Management

Network Security Technology Network Management COMPUTER NETWORKS Network Security Technology Network Management Source Encryption E(K,P) Decryption D(K,C) Destination The author of these slides is Dr. Mark Pullen of George Mason University. Permission

More information

Chapter 10. Network Security

Chapter 10. Network Security Chapter 10 Network Security 10.1. Chapter 10: Outline 10.1 INTRODUCTION 10.2 CONFIDENTIALITY 10.3 OTHER ASPECTS OF SECURITY 10.4 INTERNET SECURITY 10.5 FIREWALLS 10.2 Chapter 10: Objective We introduce

More information

Security in Computer Networks

Security in Computer Networks CHAPTER 8 Security in Computer Networks Way back in Section 1.6 we described some of the more prevalent and damaging classes of Internet attacks, including malware attacks, denial of service, sniffing,

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Security in Computer Networks

Security in Computer Networks Security in Computer Networks Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@wustl.edu Audio/Video recordings of this lecture are available on-line at: http://www.cse.wustl.edu/~jain/cse473-10/

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

CS 348: Computer Networks. - Security; 30 th - 31 st Oct 2012. Instructor: Sridhar Iyer IIT Bombay

CS 348: Computer Networks. - Security; 30 th - 31 st Oct 2012. Instructor: Sridhar Iyer IIT Bombay CS 348: Computer Networks - Security; 30 th - 31 st Oct 2012 Instructor: Sridhar Iyer IIT Bombay Network security Security Plan (RFC 2196) Identify assets Determine threats Perform risk analysis Implement

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology Network Security 1 Professor Richard Harris School of Engineering and Advanced Technology Presentation Outline Overview of Identification and Authentication The importance of identification and Authentication

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

First Semester Examinations 2011/12 INTERNET PRINCIPLES

First Semester Examinations 2011/12 INTERNET PRINCIPLES PAPER CODE NO. EXAMINER : Martin Gairing COMP211 DEPARTMENT : Computer Science Tel. No. 0151 795 4264 First Semester Examinations 2011/12 INTERNET PRINCIPLES TIME ALLOWED : Two Hours INSTRUCTIONS TO CANDIDATES

More information

18-731 Midterm. Name: Andrew user id:

18-731 Midterm. Name: Andrew user id: 18-731 Midterm 6 March 2008 Name: Andrew user id: Scores: Problem 0 (10 points): Problem 1 (10 points): Problem 2 (15 points): Problem 3 (10 points): Problem 4 (20 points): Problem 5 (10 points): Problem

More information

Protocol Rollback and Network Security

Protocol Rollback and Network Security CSE 484 / CSE M 584 (Spring 2012) Protocol Rollback and Network Security Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee,

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 9: Authentication protocols, digital signatures Ion Petre Department of IT, Åbo Akademi University 1 Overview of

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

CS 640 Introduction to Computer Networks. Network security (continued) Key Distribution a first step. Lecture24

CS 640 Introduction to Computer Networks. Network security (continued) Key Distribution a first step. Lecture24 Introduction to Computer Networks Lecture24 Network security (continued) Key distribution Secure Shell Overview Authentication Practical issues Firewalls Denial of Service Attacks Definition Examples Key

More information

Security: Focus of Control. Authentication

Security: Focus of Control. Authentication Security: Focus of Control Three approaches for protection against security threats a) Protection against invalid operations b) Protection against unauthorized invocations c) Protection against unauthorized

More information

Application Layer (1)

Application Layer (1) Application Layer (1) Functionality: providing applications (e-mail, www, USENET etc) providing support protocols to allow the real applications to function properly security comprising a large number

More information

TELE 301 Network Management. Lecture 18: Network Security

TELE 301 Network Management. Lecture 18: Network Security TELE 301 Network Management Lecture 18: Network Security Haibo Zhang Computer Science, University of Otago TELE301 Lecture 18: Network Security 1 Security of Networks Security is something that is not

More information

Chapter 8. Cryptography Symmetric-Key Algorithms. Digital Signatures Management of Public Keys Communication Security Authentication Protocols

Chapter 8. Cryptography Symmetric-Key Algorithms. Digital Signatures Management of Public Keys Communication Security Authentication Protocols Network Security Chapter 8 Cryptography Symmetric-Key Algorithms Public-Key Algorithms Digital Signatures Management of Public Keys Communication Security Authentication Protocols Email Security Web Security

More information

Lecture 9 - Network Security TDTS41-2006 (ht1)

Lecture 9 - Network Security TDTS41-2006 (ht1) Lecture 9 - Network Security TDTS41-2006 (ht1) Prof. Dr. Christoph Schuba Linköpings University/IDA Schuba@IDA.LiU.SE Reading: Office hours: [Hal05] 10.1-10.2.3; 10.2.5-10.7.1; 10.8.1 9-10am on Oct. 4+5,

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

Network Security. Network Security. Security in Computer Networks

Network Security. Network Security. Security in Computer Networks Network Security Network Security introduction cryptography authentication key exchange Reading: Tannenbaum, section 7.1 Ross/Kurose, Ch 7 (which is incomplete) Intruder may eavesdrop remove, modify, and/or

More information

7! Cryptographic Techniques! A Brief Introduction

7! Cryptographic Techniques! A Brief Introduction 7! Cryptographic Techniques! A Brief Introduction 7.1! Introduction to Cryptography! 7.2! Symmetric Encryption! 7.3! Asymmetric (Public-Key) Encryption! 7.4! Digital Signatures! 7.5! Public Key Infrastructures

More information

Transport Level Security

Transport Level Security Transport Level Security Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Name: 1. CSE331: Introduction to Networks and Security Fall 2003 Dec. 12, 2003 1 /14 2 /16 3 /16 4 /10 5 /14 6 /5 7 /5 8 /20 9 /35.

Name: 1. CSE331: Introduction to Networks and Security Fall 2003 Dec. 12, 2003 1 /14 2 /16 3 /16 4 /10 5 /14 6 /5 7 /5 8 /20 9 /35. Name: 1 CSE331: Introduction to Networks and Security Final Fall 2003 Dec. 12, 2003 1 /14 2 /16 3 /16 4 /10 5 /14 6 /5 7 /5 8 /20 9 /35 Total /135 Do not begin the exam until you are told to do so. You

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

Computer Networks - CS132/EECS148 - Spring 2013 --------------------------------------------------------------------------

Computer Networks - CS132/EECS148 - Spring 2013 -------------------------------------------------------------------------- Computer Networks - CS132/EECS148 - Spring 2013 Instructor: Karim El Defrawy Assignment 5 Deadline : May 30th 9:30pm (hard and soft copies required) --------------------------------------------------------------------------

More information

What is network security?

What is network security? hapter 7: Network security Founations: what is security? cryptography authentication message integrity key istribution an certification Friens an enemies: lice, ob, Truy Figure 7.1 goes here well-known

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Public Key Cryptography Overview

Public Key Cryptography Overview Ch.20 Public-Key Cryptography and Message Authentication I will talk about it later in this class Final: Wen (5/13) 1630-1830 HOLM 248» give you a sample exam» Mostly similar to homeworks» no electronic

More information

Chapter 8. Network Security

Chapter 8. Network Security Chapter 8 Network Security Cryptography Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security Some people who

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 roadmap 1 What is network security? 2 Principles of cryptography 3 Message integrity, authentication

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

: Network Security. Name of Staff: Anusha Linda Kostka Department : MSc SE/CT/IT

: Network Security. Name of Staff: Anusha Linda Kostka Department : MSc SE/CT/IT Subject Code Department Semester : Network Security : XCS593 : MSc SE : Nineth Name of Staff: Anusha Linda Kostka Department : MSc SE/CT/IT Part A (2 marks) 1. What are the various layers of an OSI reference

More information

Chapter 8 Network Security. Slides adapted from the book and Tomas Olovsson

Chapter 8 Network Security. Slides adapted from the book and Tomas Olovsson Chapter 8 Network Security Slides adapted from the book and Tomas Olovsson Roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity Security protocols and measures: Securing

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Overview of Network Security

Overview of Network Security Overview of Network Security from à Computer Networking: A Top Down Approach, 4 th edition. Jim Kurose, Keith Ross AddisonWesley, July 2007. 81 Roadmap: What is network security? Principles of cryptography

More information

Network Security. Omer Rana

Network Security. Omer Rana Network Security Omer Rana CM0255 Material from: Cryptography Components Sender Receiver Plaintext Encryption Ciphertext Decryption Plaintext Encryption algorithm: Plaintext Ciphertext Cipher: encryption

More information

A1.1.1.11.1.1.2 1.1.1.3S B

A1.1.1.11.1.1.2 1.1.1.3S B CS Computer 640: Network AdityaAkella Lecture Introduction Networks Security 25 to Security DoS Firewalls and The D-DoS Vulnerabilities Road Ahead Security Attacks Protocol IP ICMP Routing TCP Security

More information

CSE/EE 461 Lecture 23

CSE/EE 461 Lecture 23 CSE/EE 461 Lecture 23 Network Security David Wetherall djw@cs.washington.edu Last Time Naming Application Presentation How do we name hosts etc.? Session Transport Network Domain Name System (DNS) Data

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT The frequency and sophistication of Distributed Denial of Service attacks (DDoS) on the Internet are rapidly increasing. Most of the earliest

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

DDoS Overview and Incident Response Guide. July 2014

DDoS Overview and Incident Response Guide. July 2014 DDoS Overview and Incident Response Guide July 2014 Contents 1. Target Audience... 2 2. Introduction... 2 3. The Growing DDoS Problem... 2 4. DDoS Attack Categories... 4 5. DDoS Mitigation... 5 1 1. Target

More information

CSEP 561 Network Security. David Wetherall djw@cs.washington.edu

CSEP 561 Network Security. David Wetherall djw@cs.washington.edu CSEP 561 Network Security David Wetherall djw@cs.washington.edu Network Security Focus How do we secure network systems? Topics Message confidentiality/integrity with cryptography Cryptography Application

More information

Lecture G1 Privacy, Security, and Cryptography. Computing and Art : Nature, Power, and Limits CC 3.12: Fall 2007

Lecture G1 Privacy, Security, and Cryptography. Computing and Art : Nature, Power, and Limits CC 3.12: Fall 2007 Lecture G1 Privacy, Security, and Cryptography Computing and Art : Nature, Power, and Limits CC 3.12: Fall 2007 Functionalia Instructor Chipp Jansen, chipp@sci.brooklyn.cuny.edu Course Web Page http://www.sci.brooklyn.cuny.edu/~chipp/cc3.12/

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

Telematics Chapter 11: Network Security Beispielbild User watching video clip

Telematics Chapter 11: Network Security Beispielbild User watching video clip Telematics Chapter 11: Network Security Beispielbild User watching video clip Server with video clips Application Layer Application Layer Prof. Dr. Mesut Güneş Presentation Layer Presentation Layer Computer

More information

Security in Distributed Systems. Network Security

Security in Distributed Systems. Network Security Security in Distributed Systems Introduction Cryptography Authentication Key exchange Computer Science Lecture 18, page 1 Network Security Intruder may eavesdrop remove, modify, and/or insert messages

More information

Network Security CS 5490/6490 Fall 2015 Lecture Notes 8/26/2015

Network Security CS 5490/6490 Fall 2015 Lecture Notes 8/26/2015 Network Security CS 5490/6490 Fall 2015 Lecture Notes 8/26/2015 Chapter 2: Introduction to Cryptography What is cryptography? It is a process/art of mangling information in such a way so as to make it

More information

12/8/2015. Review. Final Exam. Network Basics. Network Basics. Network Basics. Network Basics. 12/10/2015 Thursday 5:30~6:30pm Science S-3-028

12/8/2015. Review. Final Exam. Network Basics. Network Basics. Network Basics. Network Basics. 12/10/2015 Thursday 5:30~6:30pm Science S-3-028 Review Final Exam 12/10/2015 Thursday 5:30~6:30pm Science S-3-028 IT443 Network Security Administration Instructor: Bo Sheng True/false Multiple choices Descriptive questions 1 2 Network Layers Application

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

How Cisco IT Protects Against Distributed Denial of Service Attacks

How Cisco IT Protects Against Distributed Denial of Service Attacks How Cisco IT Protects Against Distributed Denial of Service Attacks Cisco Guard provides added layer of protection for server properties with high business value. Cisco IT Case Study / < Security and VPN

More information

DDoS Protection. How Cisco IT Protects Against Distributed Denial of Service Attacks. A Cisco on Cisco Case Study: Inside Cisco IT

DDoS Protection. How Cisco IT Protects Against Distributed Denial of Service Attacks. A Cisco on Cisco Case Study: Inside Cisco IT DDoS Protection How Cisco IT Protects Against Distributed Denial of Service Attacks A Cisco on Cisco Case Study: Inside Cisco IT 1 Overview Challenge: Prevent low-bandwidth DDoS attacks coming from a broad

More information

CS 3251: Computer Networking 1 Security Protocols I

CS 3251: Computer Networking 1 Security Protocols I Georgia Tech CS 3251: Computer Networking 1 Security Protocols I Brad Reaves, PhD Student 11/21/13 (slides from Prof. Patrick Traynor) CS 3251 - Computer Networks I Last Time Trying to prove who you are

More information

Chapter 15: Security

Chapter 15: Security Chapter 15: Security Chapter 15: Security The Security Problem Program Threats System and Network Threats Cryptography as a Security Tool User Authentication Implementing Security Defenses Firewalling

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173 Security & Privacy on the WWW Briefing for CS4173 Topic Outline 1. Information Security Relationship to safety Definition of important terms Where breaches can occur Web techniques Components of security

More information

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method.

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method. A Brief Overview of VoIP Security By John McCarron Voice of Internet Protocol is the next generation telecommunications method. It allows to phone calls to be route over a data network thus saving money

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. Cryptosystems Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. C= E(M, K), Bob sends C Alice receives C, M=D(C,K) Use the same key to decrypt. Public

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Security of IPv6 and DNSSEC for penetration testers

Security of IPv6 and DNSSEC for penetration testers Security of IPv6 and DNSSEC for penetration testers Vesselin Hadjitodorov Master education System and Network Engineering June 30, 2011 Agenda Introduction DNSSEC security IPv6 security Conclusion Questions

More information