Chapter 8 Network Security. Slides adapted from the book and Tomas Olovsson



Similar documents
Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Chapter 7: Network security

Netzwerksicherheit: Anwendungen

Chapter 8 Security. IC322 Fall Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

What is network security?

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Managing and Securing Computer Networks. Guy Leduc. Chapter 4: Securing TCP. connections. connections. Chapter goals: security in practice:

Network Security (2) CPSC 441 Department of Computer Science University of Calgary

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Telematics Chapter 11: Network Security Beispielbild User watching video clip

Network Security. HIT Shimrit Tzur-David

Chapter 8 Network Security

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

SECURITY IN NETWORKS

Network Security Part II: Standards

Network Security #10. Overview. Encryption Authentication Message integrity Key distribution & Certificates Secure Socket Layer (SSL) IPsec

Chapter 5: Network Layer Security

Lecture 9 - Network Security TDTS (ht1)

Chapter 10. Network Security

APNIC elearning: IPSec Basics. Contact: esec03_v1.0

Client Server Registration Protocol

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

Security in IPv6. Basic Security Requirements and Techniques. Confidentiality. Integrity

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

Lecture 9: Application of Cryptography

Chapter 7 Transport-Level Security

INF3510 Information Security University of Oslo Spring Lecture 9 Communication Security. Audun Jøsang

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

Chapter 8. Network Security

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

IT Networks & Security CERT Luncheon Series: Cryptography

Transport Level Security

Chapter 8. Cryptography Symmetric-Key Algorithms. Digital Signatures Management of Public Keys Communication Security Authentication Protocols

Securing IP Networks with Implementation of IPv6

Overview of Network Security

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Security vulnerabilities in the Internet and possible solutions

CPS Computer Security Lecture 9: Introduction to Network Security. Xiaowei Yang

CRYPTOGRAPHY IN NETWORK SECURITY

Overview. SSL Cryptography Overview CHAPTER 1

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

13 Virtual Private Networks 13.1 Point-to-Point Protocol (PPP) 13.2 Layer 2/3/4 VPNs 13.3 Multi-Protocol Label Switching 13.4 IPsec Transport Mode

Security: Focus of Control. Authentication

An Introduction to Cryptography as Applied to the Smart Grid

Principles of Network Security

Secure Sockets Layer

How To Encrypt Data With Encryption

Outline. INF3510 Information Security. Lecture 10: Communications Security. Communication Security Analogy. Network Security Concepts

3.2: Transport Layer: SSL/TLS Secure Socket Layer (SSL) Transport Layer Security (TLS) Protocol

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Chapter 8 Network Security

Lecture 10: Communications Security

Authentication requirement Authentication function MAC Hash function Security of

Real-Time Communication Security: SSL/TLS. Guevara Noubir CSU610

12/8/2015. Review. Final Exam. Network Basics. Network Basics. Network Basics. Network Basics. 12/10/2015 Thursday 5:30~6:30pm Science S-3-028

SSL Handshake Analysis

Lukasz Pater CMMS Administrator and Developer

Security Engineering Part III Network Security. Security Protocols (II): IPsec

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

Chapter 8. Computer Networking: A Top Down Approach, 5 th edition. Jim Kurose, Keith Ross Addison-Wesley, sl April Thanks and enjoy!

CSE/EE 461 Lecture 23

Network Security Fundamentals

CS 3251: Computer Networking 1 Security Protocols I

Authentication applications Kerberos X.509 Authentication services E mail security IP security Web security

Data Communications & Networks. Session 11 Main Theme Network Security. Dr. Jean-Claude Franchitti

Part III-b. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

Security Protocols/Standards

IP Security. Ola Flygt Växjö University, Sweden

Public Key Cryptography Overview

Network Security Essentials Chapter 5

Chapter 8 Security Pt 2

Communication Systems 16 th lecture. Chair of Communication Systems Department of Applied Sciences University of Freiburg 2009

Other VPNs TLS/SSL, PPTP, L2TP. Advanced Computer Networks SS2005 Jürgen Häuselhofer

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Secure Socket Layer. Introduction Overview of SSL What SSL is Useful For

Chapter 8 Network Security

Lecture 17 - Network Security

Security in Computer Networks

Final exam review, Fall 2005 FSU (CIS-5357) Network Security

Communication Systems SSL

Chapter 17. Transport-Level Security

Chapter 11 Security Protocols. Network Security Threats Security and Cryptography Network Security Protocols Cryptographic Algorithms

Protocol Rollback and Network Security

CS5008: Internet Computing

TELE 301 Network Management. Lecture 18: Network Security

Security. Friends and Enemies. Overview Plaintext Cryptography functions. Secret Key (DES) Symmetric Key

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

IPsec Details 1 / 43. IPsec Details

Network Security. Outline of the Tutorial

EXAM questions for the course TTM Information Security May Part 1

Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

Content Teaching Academy at James Madison University

Cornerstones of Security

The Misuse of RC4 in Microsoft Word and Excel

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

Communication Security for Applications

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Transcription:

Chapter 8 Network Security Slides adapted from the book and Tomas Olovsson

Roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity Security protocols and measures: Securing TCP connections: SSL Network layer security: IPsec Firewalls Network Layer 4-2

What is security? CIA! Confidentiality: only sender, intended receiver should understand message contents sender encrypts message receiver decrypts message Integrity: sender, receiver want to ensure message not altered (in transit, or afterwards) without detection Availability: services must be accessible and available to users The book also includes Authentication: it is normally seen as a mechanism to implement the services above 8-3

Internet security threats Packet sniffing: broadcast media promiscuous NIC reads all packets passing by can read all unencrypted data (e.g. passwords) e.g.: C sniffs B s packets A C src:b dest:a payload B Countermeasures? 8-4

Internet security threats Packet sniffing: countermeasures One host per segment of broadcast media Use switches (not hubs) Segment network Use routers Encryption A switch C B 8-5

Internet security threats IP Spoofing: can generate raw IP packets directly from application, putting any value into IP source address field receiver can t tell if source is spoofed, e.g.: C pretends to be B A C src:b dest:a payload Countermeasures? B 8-6

Internet security threats IP Spoofing: ingress filtering routers should not forward incoming and outgoing packets with invalid addresses Outgoing datagram source address not in router s network (egress filtering) Incoming datagram has internal address as source address (ingress filtering) A C B src:b dest:a payload 8-7

Communication threats Summary Impersonation (identity spoofing) Data origin spoofing Eavesdropping (passive) Impersonation (identity spoofing) Data origin spoofing Modification Insertion, Deletion Delay, Replay, Flood Client Bob Server Alice

Roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity Security protocols and measures: Securing TCP connections: SSL Network layer security: IPsec Firewalls Network Layer 4-9

The language of cryptography K A Alice s encryption key Bob s decryption K B key plaintext encryption algorithm ciphertext decryption algorithm plaintext Trudy Symmetric key crypto: sender & receiver keys identical Asymmetric key crypto (or Public-key crypto): One key for encryption, another for decryption. One of the keys can be public, the other private. 8-10

Symmetric key cryptography K A-B K A-B plaintext message, m encryption algorithm ciphertext K A-B (m) decryption algorithm plaintext m = K ( K (m) ) A-B A-B symmetric key crypto: Bob and Alice share the same (symmetric) key: K A-B Q: how do Bob and Alice agree on key value? 8-11

Block Encryption (ECB mode) Plaintext block Block size depends on cipher: DES=64 bits, AES=128 bits, Independent of key length. Symmetric Key (encrypts and decrypts) The algorithm is publicly known! Block cipher Problem: same plaintext always results in the same ciphertext ( block effect ) Ciphertext block (same size) This mode is called electronic codebook mode (ECB) Chapter 6.2

CBC Cipher block chaining mode IV init. vector for first block Plaintext f Identical blocks now encrypted differently. May not always be practical, for example for hard disk encryption. Block cipher Ciphertext Note that there is no protection against replays and alteration! Chapter 6.3

ECB vs. CBC Identical blocks give identical results

Symmetric Key Ciphers DES (Data Encryption Standard) Designed by IBM 1975, Adopted by NIST* 1977 Criticized for key length (64 56) and mysterious S-boxes Turned out to have protection against differential cryptanalysis (found 1990) Probably more effort is spent on cracking DES than on all other ciphers together Today key length is a major problem: 56-bit keys can be cracked 3-DES (repeating DES three times with different keys) 3-DES probably secure today but too computational intensive EFF DES cracker. Jan 19, 1999: 22h15m AES (Advanced Encryption Standard) Replaces DES as of 2001 Result of an official competition Key lengths: 128, 192 or 256 bits Brute force decryption: if DES takes 1 second, AES-128 takes 149 trillion years, AES-256 would take 10 52 years RC4, RC5, RC6 RC4 is considered weak but it is fast *NIST = National Institute of Standards and Technology, US, formerly NBS

Key Length and Number of Possible Keys Key Length in Bits 1 Number of Possible Keys 2 2 4 40 1,099,511,627,776 Figure 7-3 56 72,057,594,037,927,900 112 5,192,296,858,534,830,000,000,000,000,000,000 168 3.74144E+50 256 1.15792E+77 512 1.3408E+154 8-16

Asymmetric key encryption One key is used to encrypt, the other to decrypt One key can be public the other kept secret Based on mathematically hard problems Factorization of very large primes (RSA) Slow because of the large numbers involved 1024 bits and up (RSA), 384 bits (ECC) 2 1024 = 10 308 which means >300 digit numbers Ciphers: RSA Rivest, Shamir, Adleman (Patent expired 2000) ECC Elliptic Curve Cryptosystem 768-bit RSA was reported cracked Jan 2010: They generated a five-terabyte decryption table. It would have taken around 1,500 years using a single AMD Opteron-based PC (they used a cluster) 1024-bit RSA is too short to protect against extremely large organizations Use 2048-bit RSA keys in sensitive applications "the overall effort [as] sufficiently low that even for short-term protection of data of little value, 768- bit RSA moduli can no longer be recommended."

Asymmetric key encryption One key is normally made public ( Public key encryption ) 1 2 You decide whether it is the encryption or decryption key that is public: 1. Encryption key public: everyone can send encrypted messages to owner of the private key 2. Decryption key public: only one can encrypt, everyone can verify that the secret key has been used. Useful? Can be used to sign documents and data. 8-18

Example 1: Public Key Encryption + K B - K B Bob s public key Bob s private key plaintext message, m encryption algorithm ciphertext + K (m) B decryption algorithm plaintext message - + m = K (K (m)) B B 8-19

Example 2: Digital Signatures Simple digital signature for message m: Bob signs m by encrypting with his private key - - K B, creating signed message, K B (m) Bob s message, m: Dear Alice Oh, how I have missed you. I think of you all the time! (blah blah blah) Bob - K B Public key encryption algorithm Bob s private key Bob s message, m, in clear-text Signature = Message encrypted - with Bob s private key K B (m) 8-20

Relative performance Symmetric ciphers AES DES 3-DES RC4 Hash functions SHA-512 SHA-1 MD5 200-1,000 Mbyte/s Asymmetric ciphers 100 Mbyte/s RSA 0.1 Mbyte/s Use asymmetric algorithms to agree on symmetric keys, symmetric algorithms for bulk data encryption, and hash functions for integrity protection if encryption is not needed

Roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity Security protocols and measures: Securing TCP connections: SSL Network layer security: IPsec Firewalls Network Layer 4-22

Message Integrity Bob receives msg from Alice, wants to ensure: message originally came from Alice message not changed since sent by Alice Just encryption is not enough! Contents can be changed even if it is encrypted Solution: add some kind of checksum (hash) to the message before it is encrypted: Data packet (payload) Hash Encrypted packet 8-23

(Cryptographic) hash functions Input: arbitrary length bit-string Output: fixed length bit-string Not a one-to-one mapping, output space typically 128 bits Requirements: Computationally efficient: Typically >10 times faster than symmetric ciphers Must be repeatable (same input same output) Impossible to reverse the computation (preimage resistant) Infeasible to find an input X with a given hash Infeasible to find two inputs resulting in the same hash (pseudorandomness) Today s hash functions are not based on mathematical foundations may lead to problems x f(x) hash SSL broken! Hackers create rogue CA certificate using MD5 collisions [www.zdnet.com]

Hash functions Even a single bit change should give a completely different result avalanche effect input SHA-512 has 80 rounds Non-linear function

Hash functions Even just one changed bit gives a completely different result: md5( hello ) = 5d41402abc4b2a76b9719d911017c592 md5( Hello ) = 8b1a9953c4611296a827abf8c47804d7 MD5 Message Digest 5 (RFC 1321, 1992) 128-bit message digest 10 38 different hashes Avoid in new implementations - weak SHA-1 Secure Hash Algorithm Designed by NSA, became NIST standard 1995: FIPS-180-2 160-bit message digest 10 48 different hashes Avoid if collisions may cause problems in application, otherwise ok As of 2012, an estimated cost of $2.77M to break a single hash value by renting CPU power from cloud servers. - SHA-1, Wikipedia SHA-2 (family name for SHA-224, SHA-256, SHA-384 and SHA-512) Similar design as SHA-1, but at least today SHA-1 attacks not applicable SHA-3 next generation hash functions Keccak - winner of open competition (NIST draft 2014) Arbitrary digest size (standard proposes 224, 256, 384 and 512 bit digests)

message message message Keyed Hash No need to encrypt message s shared secret (not sent) s H(m+s) H(m+s) compare Authenticates sender Verifies message integrity No encryption! Example: HMAC (Key-Hashing for Message Authentiction)

End point (User) Authentication Alice says I am Alice and sends her secret password to prove it. (Just like the FTP protocol) Alice s password I m Alice OK Failure scenario?? 8-28

End point (User) Authentication Alice says I am Alice and sends her secret password to prove it. Alice s password I m Alice Alice s password I m Alice playback attack: Trudy records Alice s packet and later plays it back to Bob 8-29

Authentication: another try Another attempt: Alice says I am Alice and sends her encrypted secret password to prove it. encrypted I m Alice password OK Failure scenario?? record and playback still works! 8-30

Authentication: Challenge response Goal: avoid playback attack Nonce: number (R) used only once in-a-lifetime To prove Alice is live, Bob sends Alice nonce, R. Alice must return R, encrypted with shared secret key I am Alice R Failures, drawbacks? K A-B (R) Alice is live, and only Alice knows key to encrypt nonce, so it must be Alice! 8-31

Summary Encryption for confidentiality Hashes for data integrity Sequence numbers for replay protection Authentication (mutual) for identity protection Symmetric encryption for bulk data Asymmetric encryption for key negotiation

Roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity Security protocols and measures: Securing TCP connections: SSL Network layer security: IPsec Firewalls Application SSL TCP IP Network Layer 4-33

SSL: Secure Sockets Layer widely deployed security protocol supported by almost all browsers, web servers https billions $/year over SSL mechanisms: [Woo 1994], implementation: Netscape variation -TLS: transport layer security, RFC 2246 provides confidentiality integrity authentication original goals: Web e-commerce transactions encryption (especially credit-card numbers) Web-server authentication optional client authentication minimum hassle in doing business with new merchant available to all TCP applications secure socket interface Network Security 8-34

SSL and TCP/IP Application TCP IP normal application Application SSL TCP IP application with SSL SSL provides application programming interface (API) to applications C and Java SSL libraries/classes readily available Network Security 8-35

Real SSL connection everything henceforth is encrypted TCP FIN follows Network Security 8-36

SSL record protocol data data fragment MAC data fragment MAC record header encrypted data and MAC record header encrypted data and MAC record header: content type; version; length MAC: includes sequence number, MAC key M x fragment: each SSL fragment 2 14 bytes (~16 Kbytes) Network Security 8-37

What is network-layer confidentiality? between two network entities: sending entity encrypts datagram payload, payload could be: TCP or UDP segment, ICMP message, OSPF message. all data sent from one entity to other would be hidden: web pages, e-mail, P2P file transfers, TCP SYN packets IPsec IPsec 8-38

The two modes of IPSec IPsec IPsec IPsec IPsec Tunnel mode edge routers IPsec-aware protects communication gw-to-gw (over Internet) Virtual Private Network (VPN) Transport mode hosts IPsec-aware protects communication all the way from end-toend Network Security 8-39

IPsec services data integrity confidentiality origin authentication replay attack prevention two protocols providing different service models: Authentication Header (AH) protocol provides source authentication & data integrity but not confidentiality Encapsulation Security Protocol (ESP) provides source authentication, data integrity, and confidentiality more widely used than AH Network Security 8-40

Virtual Private Networks (VPNs) motivation: institutions often want private networks for security. costly: separate routers, links, DNS infrastructure. VPN: institution s inter-office traffic is sent over public Internet instead encrypted before entering public Internet logically separate from other traffic Network Security 8-41

Virtual Private Networks (VPNs) public Internet laptop w/ IPsec salesperson in hotel router w/ IPv4 and IPsec router w/ IPv4 and IPsec headquarters branch office Network Security 8-42

What happens? headquarters Internet branch office 200.168.1.100 193.68.2.23 172.16.1/24 R1 security association R2 172.16.2/24 new IP header ESP hdr enchilada authenticated original IP hdr encrypted Original IP datagram payload ESP trl ESP auth before sending data, security association (SA) established from sending to receiving entity SPI Seq # padding pad length next header Network Security 8-43

Firewalls firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others administered network trusted good guys firewall public Internet untrusted bad guys Network Security 8-44

Firewalls: why prevent denial of service attacks: SYN flooding: attacker establishes many bogus TCP connections, no resources left for real connections prevent illegal modification/access of internal data e.g., attacker replaces CIA s homepage with something else allow only authorized access to inside network set of authenticated users/hosts three types of firewalls: stateless packet filters stateful packet filters application gateways Network Security 8-45

Säkerhetskurser på Chalmers Datasäkerhet EDA 263 Nätverkssäkerhet EDA 491 Kryptografi TDA 351 Språkbaserad säkerhet TDA 602 Feltoleranta datorsystem EDA 122 8-46