CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 7



Similar documents
CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 6

CIS 551 / TCOM 401 Computer and Network Security

CSE331: Introduction to Networks and Security. Lecture 32 Fall 2004

? Resource. Outline. Access Control and Operating System Security. Access control. Access control matrix. Capabilities. Two implementation concepts

12 FAM 650 ACQUISITION SECURITY REQUIREMENTS FOR OPERATING SYSTEMS AND SUBSYSTEM COMPONENTS

? Resource. Access Control and Operating System Security. Access control matrix. Access control. Capabilities. Two implementation concepts.

Computer Security. Evaluation Methodology CIS Value of Independent Analysis. Evaluating Systems Chapter 21

System Assurance C H A P T E R 12

Constructing Trusted Code Base XIV

DAC vs. MAC. Most people familiar with discretionary access control (DAC)

Weighted Total Mark. Weighted Exam Mark

Chapter 23. Database Security. Security Issues. Database Security

Common Criteria Evaluation Challenges for SELinux. Doc Shankar IBM Linux Technology Center

Chap. 1: Introduction

CSE331: Introduction to Networks and Security. Lecture 1 Fall 2006

Common Criteria Evaluations for the Biometrics Industry

Chapter 23. Database Security. Security Issues. Database Security

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Notes on Network Security - Introduction

SENSE Security overview 2014

Central Agency for Information Technology

CMSC 421, Operating Systems. Fall Security. URL: Dr. Kalpakis

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Supporting FISMA and NIST SP with Secure Managed File Transfer

Joint Interpretation Library

Mandatory Access Control Systems

Reference Guide for Security in Networks

Certification Report

CIS 253. Network Security

Name: 1. CSE331: Introduction to Networks and Security Fall 2003 Dec. 12, /14 2 /16 3 /16 4 /10 5 /14 6 /5 7 /5 8 /20 9 /35.

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Security Awareness. Wireless Network Security

Certification Report

Protection and Security [supplemental] 1. Network Firewalls

Cryptographic Modules, Security Level Enhanced. Endorsed by the Bundesamt für Sicherheit in der Informationstechnik

SP A Framework for Designing Cryptographic Key Management Systems. 5/25/2012 Lunch and Learn Scott Shorter

Effective Software Security Management

Thick Client Application Security

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Computer Security Basics

Implementing Cisco IOS Network Security v2.0 (IINS)

Network Security 網 路 安 全. Lecture 1 February 20, 2012 洪 國 寶

Information Security Basic Concepts

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

90% of data breaches are caused by software vulnerabilities.

WHITE PAPER. Managed File Transfer: When Data Loss Prevention Is Not Enough Moving Beyond Stopping Leaks and Protecting

Database Security Part 7


EPASSPORT WITH BASIC ACCESS CONTROL AND ACTIVE AUTHENTICATION

Supporting Document Guidance. Security Architecture requirements (ADV_ARC) for smart cards and similar devices. April Version 2.

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

CS 161 Computer Security Spring 2010 Paxson/Wagner MT2

HANDBOOK 8 NETWORK SECURITY Version 1.0

Introduction to Securing Data in Transit

ITM661 Database Systems. Database Security and Administration

CIS 250 NETWORK SECURITY JACKSON STATE COMMUNITY COLLEGE COURSE SYLLABUS

Common Criteria Certification for Samsung Multifunction Printers

CPSC 467: Cryptography and Computer Security

Acano solution. Security Considerations. August E

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT

Client Server Registration Protocol

Certification Report

SecureDoc Disk Encryption Cryptographic Engine

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

Security (II) ISO : Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012

A secure login system using virtual password

Certification Report

Adobe Systems Incorporated

DISA's Application Security and Development STIG: How OWASP Can Help You. AppSec DC November 12, The OWASP Foundation

Cryptography and Network Security

How To Evaluate Watchguard And Fireware V11.5.1

Security testing of hardware product

Courtesy Translation

Welcome to Information Systems Security (503009)

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and

Information security controls. Briefing for clients on Experian information security controls

Web Application Security

A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications. Slides by Connor Schnaith

DRAFT Standard Statement Encryption

User Authentication Job Tracking Fax Transmission via RightFax Server Secure Printing Functions HDD/Memory Security Fax to Ethernet Connection Data

Certification Report

Lecture II : Communication Security Services

: Network Security. Name of Staff: Anusha Linda Kostka Department : MSc SE/CT/IT

Chapter 17. Transport-Level Security

Certification Report

MCSA Security + Certification Program

-.% . /(.0/ ) 53%/( (01 (%((. * 7071 (%%2 $,( . 8 / 9!0/!1 . # (3(0 31.%::((. ;.!0.!1 %2% . ".(0.1 $) (%+"",(%$.(6

What is Auditing? IT 4823 Information Security Administration. Problems. Uses. Logger. Audit System Structure. Logging. Auditing. Auditing November 7

Fixity Checks: Checksums, Message Digests and Digital Signatures Audrey Novak, ILTS Digital Preservation Committee November 2006

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair

CS 392/681 - Computer Security. Module 16 Vulnerability Analysis

On Security Evaluation Testing

Security Policy for Oracle Advanced Security Option Cryptographic Module

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

IY2760/CS3760: Part 6. IY2760: Part 6

Raising Awareness of Issues by Adapting the NIST IT Security Services Model to E-Business Systems. Robert L. Probert, Victor Sawma¹

Transcription:

CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 7

Announcements Reminder: First Midterm is one week from today. (2/9/2006) In class, closed notes Example exam from last year will be made available on the course web pages Typical kinds of questions: true/false, multiple choice, short answer, essay 2/6/06 CIS/TCOM 551 2

Plan for today Covert Channels How do you know when a system is secure? Standards 2/6/06 CIS/TCOM 551 3

Covert Channels & Information Hiding A covert channel is a means by which two components of a system that are not permitted to communicate do so anyway by affecting a shared resource. Information hiding: Two components of the system that are permitted to communicate about one set of things, exchange information about disallowed topics by encoding contraband information in the legitimate traffic. Not that hard to leak a small amount of data A 64 bit encryption key is not that hard to transmit Even possible to encode relatively large amounts of data! Example channels / information hiding strategies Program behavior Adjust the formatting of output: use the \t character for 1 and 8 spaces for 0 Vary timing behavior based on key Use "low order" bits to send signals Power consumption Grabbing/releasing a lock on a shared resource 2/6/06 CIS/TCOM 551 4

Watermarking Basic Idea Pictures, Video, and Sound Human perception is imperfect There are a lot of least significant bits Modifying the least significant bits doesn t change the picture much (R,G,B) = (182,54,89) (R,G,B) = (182,54,90) Encode a signal in the least significant bits. 2/6/06 CIS/TCOM 551 5

Watermarking Example Original Image Watermarked Image 2/6/06 CIS/TCOM 551 6

Differential Power Analysis Read the value of a DES password off of a smartcard by watching power consumption! This figure shows simple power analysis of DES encryption. The 16 rounds are clearly visible. 2/6/06 CIS/TCOM 551 7

TEMPEST Security Transient Electromagnetic Pulse Emanation Standard (Or?) Temporary Emanation and Spurious Transmission Emission security (Van Eck phreaking) computer monitors and other devices give off electromagnetic radiation With the right antenna and receiver, these emanations can be intercepted from a remote location, and then be redisplayed (in the case of a monitor screen) or recorded and replayed (such as with a printer or keyboard). 2/6/06 CIS/TCOM 551 8

TEMPEST Policy is set in National Communications Security Committee Directive 4 Guidelines for preventing EM reception Shield the device (expensive) Shield a location (inconvenient?) 2/6/06 CIS/TCOM 551 9

Defenses for Covert Channels Well specified security policies at the human level Auditing mechanisms at the human level Justify prosecution if the attacker is caught Code review This is a form of audit Automated program analysis Type systems that let programmers specify confidentiality labels li Transform programs so that both branches of a conditional statement take the same amount of time Disallow branches on "secret" information 2/6/06 CIS/TCOM 551 10

Countermeasures Against timing attacks: Make all operations run in same amount of time Hard to implement! Can t design platform-independent algorithms All operations take as long as slowest one Add random delays Can take more samples to remove randomness Against power analysis attacks: Make all operations take the same amount of power Again, hard to implement Add randomness 2/6/06 CIS/TCOM 551 11

Question: How do you know whether a system is secure enough? Class answers: It isn't. Test it against the standards Depends on standards and complexity of the system in question. If standards say "shouldn't be broken in 10 hours" -- test it for ten hours? Standards change over time Tiger team testing -- try to attack the system (or hire people to do that) Use appropriate mechanisms (e.g. known cryptography techniques) When the cost for the attacker is greater than the value of the things you're protecting. Use standards 2/6/06 CIS/TCOM 551 12

Assurance methods Testing Regression testing, automation tools, etc. Can demonstrate existence of flaw, not absence Validation Requirements checking Design and code reviews Sit around table, drink lots of coffee, Module and system testing Formal verification Develop a rigorous (mathematical) specification of the system Prove (using tools or by hand) that the implementation meets the specification Time-consuming, painstaking process Has been done for some systems. (See www.praxis-his.com) 2/6/06 CIS/TCOM 551 13

Rainbow Series DoD Trusted Computer Sys Evaluation Criteria (Orange Book) Audit in Trusted Systems (Tan Book) Configuration Management in Trusted Systems (Amber Book) Trusted Distribution in Trusted Systems (Dark Lavender Book) Security Modeling in Trusted Systems (Aqua Book) Formal Verification Systems (Purple Book) Covert Channel Analysis of Trusted Systems (Light Pink Book) many more http://www.radium.ncsc.mil/tpep/library/rainbow/index.html 2/6/06 CIS/TCOM 551 14

Orange Book Requirements (TCSEC) TCSEC = Trusted Computer System Evaluation Criteria Security Policy Accountability Assurance Documentation Next few slides: details not important Main point: Higher levels require more work, documentation and configuration management are part of the criteria 2/6/06 CIS/TCOM 551 15

Orange Book Criteria (TCSEC) Level D No security requirements Level C For environments with cooperating users C1 protected mode OS, authenticated login, DAC, security testing and documentation (Unix) C2 DAC to level of individual user, object initialization, auditing (Windows NT 4.0) Level B, A All users and objects must be assigned a security label (classified, unclassified, etc.) System must enforce Bell-LaPadula model 2/6/06 CIS/TCOM 551 16

Levels B, A (continued) Level B B1 classification and Bell-LaPadula B2 system designed in top-down modular way, must be possible to verify, covert channels must be analyzed B3 ACLs with users and groups, formal TCB must be presented, adequate security auditing, secure crash recovery Level A1 Formal proof of protection system, formal proof that model is correct, demonstration that impl conforms to model, formal covert channel analysis 2/6/06 CIS/TCOM 551 17

Common Criteria Three parts CC Documents Protection profiles: requirements for category of systems Functional requirements Assurance requirements CC Evaluation Methodology National Schemes (local ways of doing evaluation) Endorsed by 14 countries Replaces TCSEC CC adopted 1998 Last TCSEC evaluation completed 2000 http://www.commoncriteria.org/ 2/6/06 CIS/TCOM 551 18

Protection Profiles Requirements for categories of systems Subject to review and certified Example: Controlled Access PP (CAPP_V1.d) Security functional requirements Authentication, User Data Protection, Prevent Audit Loss Security assurance requirements Security testing, Admin guidance, Life-cycle support, Assumes non-hostile and well-managed users Does not consider malicious system developers 2/6/06 CIS/TCOM 551 19

Evaluation Assurance Levels 1 4 EAL 1: Functionally Tested Review of functional and interface specifications Some independent testing EAL 2: Structurally Tested Analysis of security functions, including high-level design Independent testing, review of developer testing EAL 3: Methodically Tested and Checked Development environment controls; configuration mgmt EAL 4: Methodically Designed, Tested, Reviewed Informal spec of security policy, Independent testing 2/6/06 CIS/TCOM 551 20

Evaluation Assurance Levels 5 7 EAL 5: Semiformally Designed and Tested Formal model, modular design Vulnerability search, covert channel analysis EAL 6: Semiformally Verified Design and Tested Structured development process EAL 7: Formally Verified Design and Tested Formal presentation of functional specification Product or system design must be simple Independent confirmation of developer tests 2/6/06 CIS/TCOM 551 21

Example: Windows 2000, EAL 4+ Evaluation performed by SAIC Used Controlled Access Protection Profile Level EAL 4 + Flaw Remediation EAL 4 represents the highest level at which products not built specifically to meet the requirements of EAL 5-7 ought to be evaluated. (EAL 5-7 requires more stringent design and development procedures ) Flaw Remediation Evaluation based on specific configurations Produced configuration guide that may be useful 2/6/06 CIS/TCOM 551 22

2/6/06 CIS/TCOM 551 23

Is Windows is Secure? Good things Design goals include security goals Independent review, configuration guidelines But Secure is a complex concept What properties protected against what attacks? Typical installation includes more than just OS Many problems arise from applications, device drivers Windows driver certification program 2/6/06 CIS/TCOM 551 24