SlideShare a Scribd company logo
Alice & Bob
Love & the most important crypto on the net
Chris Hammond-Thrasher
chris.hammond-thrasher<at> ca.fujitsu.com
Twitter: <at> thrashor
Fujitsu Human Centric Security
22 October 2016
1Fujitsu Edmonton Security Lab
Agenda
• Meet Alice & Bob
• Alice using the most important crypto on the net
• How you can protect yourself
2Fujitsu Human Centric
First Some Terms
• Cryptology
• Cryptography
• Encryption
• Steganography
• Threat
• Countermeasure
Fujitsu Human Centric Security 3
Meet Alice & Bob
(& Eve)
4Fujitsu Human Centric Security
Fujitsu Human Centric Security 5
http://www.xkcd.com/
Threat:
Eavesdropping
Fujitsu Human Centric Security 6
Alice Bob
Eve
I love
you
Countermeasure:
Symmetric encryption
Fujitsu Human Centric Security 7
Alice Bob
Eve
Aa2iD
kh98u
Secret
key
I love you
Algorithm
(i.e. AES)
+
Secret
key
Aa2iD
kh98u
+ = I love you
Aa2iD
kh98u
=
Countermeasure:
Symmetric encryption
Fujitsu Human Centric Security 8
Threat:
Key interception
Fujitsu Human Centric Security 9
Alice Bob
Eve
Secret
key
Algorithm
(i.e. AES)
Secret
key
Aa2iD
kh98u
+ = I love you
Countermeasure:
Asymmetric encryption
Fujitsu Human Centric Security 10
Alice Bob
Eve
88zyq
t46R3
Bob’s
public key
Secret
key
Algorithm
(i.e. RSA)
+
Bob’s
private
key
88zyq
t46R3
+88zyq
t46R3
= Secret
key
=
Bob’s
public key
Countermeasure:
Asymmetric encryption
Fujitsu Human Centric Security 11
Algorithm: Diffie-Hellman
Math: Elliptic curves,
discrete logarithms,
modular arithmetic
Algorithm: RSA
Math: Factoring large prime numbers
Threat:
Message integrity
Fujitsu Human Centric Security 12
Alice Bob
Eve
I love you
I hate
you
Countermeasure:
Message digests
Fujitsu Human Centric Security 13
Alice Bob
EveI love you
I hate
you
I love you
Algorithm
(i.e. SHA-1)
I hate
you
=
3p8sf9JeGzr6
0+h
aC9F9mxANt
LM
L9ThxnotKPzt
hJ
7hu3bnORuT
6xI
=
L9ThxnotKPzt
hJ
7hu3bnORuT
6xI
L9ThxnotKPzt
hJ
7hu3bnORuT
6xI
X
X
Countermeasure:
Message digests
• Also known as:
– Hashes
– Cryptographic hashes
– Checksums
– One way functions
• Take an arbitrarily long input and produce a fixed length output
Fujitsu Human Centric Security 14
Threat:
Endpoint impersonation
Fujitsu Human Centric Security 15
Alice Eve
(impersonating Bob)
I love you
Algorithm
(i.e. AES)
Secret
key
Aa2iD
kh98u
+ = I love you
Countermeasure:
Endpoint validation
Fujitsu Human Centric Security 16
Alice Eve
(impersonating Bob)
I love you
Certificate
(bob.ca)
Public key
(bob.ca)X
What is TLS?
HTTPS = HTTP + TLS
TLS = Transport Layer Security = SSL = Secure Sockets Layer
History
• SSL 2.0 (1995) [Netscape Corporation]
• SSL 3.0 (1996) [Netscape Corporation]
• TLS 1.0 = IETF RFC 2246 (1999)
• TLS 1.1 = IETF RFC 4346 (2006)
• TLS 1.2 = IETF RFC 5246 (2008)
• TLS 1.3 (in draft)
17Fujitsu Human Centric Security
{almost}
What does TLS do?
• It is most famously used in secure browser connections
• TLS has every countermeasure that Alice and Bob just used plus
more
• Provides transport layer security for any TCP or UDP communication,
including:
– Confidentiality
– Message integrity
– Endpoint validation
– Perfect forward secrecy
18Fujitsu Human Centric Security
Confidentiality in TLS 1.2
• Asymmetric encryption for key agreement
– Key exchange methods: RSA, DHE_RSA, DH_RSA, RSA_PSK,
ECDH_RSA, ECDHE_RSA, DHE_DSS, DH_DSS, ECDH_ECDSA,
ECDHE_ECDSA
• Symmetric encryption for messages
– TLS_RSA_WITH_AES_128_CBC_SHA is mandatory in TLS 1.2
– Other commonly supported symmetric encryption methods:
AES_256, RC4_128, 3DES
Fujitsu Human Centric Security 19
Message integrity in TLS 1.2
• Signatures (in certificates)
– DSS/DSA, RSA
• HMACs
– Using digest algorithms: MD5, SHA-1, SHA-2
Fujitsu Human Centric Security 20
End-point validation in TLS 1.2
• Certificates
– X.509 certificates (a signed public key)
– Certificate types: rsa_sign, dss_sign, ecdsa_sign, rsa_fixed_dh,
dss_fixed_dh, rsa_fixed_ecdh, ecdsa_fixed_ecdh
• Signatures
– DSS/DSA, RSA
Fujitsu Human Centric Security 21
Current issues with TLS
• The Internet Engineering Task Force (IETF) has published a list of
known attacks against TLS in RFC 7457
• Certificate Authority (CA) shenanigans
– Symantec increases Blue Coat’s snooping powers: http://motherboard.vice.com/read/a-controversial-
surveillance-firm-was-granted-a-powerful-encryption-certifica
– WOSIGN cuts corners & gets blocked by Mozilla and Apple:
http://www.pcworld.com/article/3129725/certificate-policy-violations-force-reform-at-startcom-and-
wosign.html
– COMODO messes up but claims they are not the only one: https://threatpost.com/comodo-issues-
eight-forbidden-certificates/115311/
Fujitsu Human Centric Security 22
The elephant in the room?
Fujitsu Human Centric Security 23
Creative Commons Licensed http://www.flickr.com/photos/bitboy/
Users can override cert problems
• Users have been trained to ignore certificate warnings!
Fujitsu Human Centric Security 24
Learn more
• Read Eric Rescorla’s book
http://www.amazon.ca/SSL-TLS-Designing-Building-Systems/dp/0201615983/ref=sr_1_2?ie=UTF8&qid=1314062737&sr=8-2
• Read the spec
http://tools.ietf.org/html/rfc5246
25Fujitsu Human Centric Security
Use your knowledge
• Developers and Server Admins
– Disable SSL 3 support
– Replace old SHA-1 certificates with 256-bit SHA-2 (aka SHA-256)
certificates
– Make sure your TLS code uses a good list of cipher suites – don’t rely on
the defaults!
– Make sure your code checks Certificates for validity, expiration, and
revocation
– Do not use self-signed certs without a good reason and beware of bargain
Certificate Authorities
– When coding web services, both the server and the client ought to present
valid certificates
26Fujitsu Human Centric Security
Use your knowledge
• Browser users
– Heed certificate warnings
– Learn how to interpret certificate warnings
– Be aware of the risks if you ignore a certificate warning
– If you are geeky enough, disable SSL 3 in your browsers
27Fujitsu Human Centric Security
Fujitsu Edmonton Security Lab 28
Thank you!
Want more presentations like this?
Is there a particular security tool or hack that you would like to see demoed?
Is there a security technology that you always wanted explained, but not in a boring way?
Chris Hammond-Thrasher
Fujitsu Human Centric Security
Email: chris.hammond-thrasher <at> ca.fujitsu.com
Twitter: <at> thrashor
Fujitsu Human Centric Security 29
Source: ?

More Related Content

What's hot

Home computing security
Home computing securityHome computing security
Home computing security
Joshua Johnston
 
install mosquitto-auth-plug - cheat sheet -
install mosquitto-auth-plug - cheat sheet -install mosquitto-auth-plug - cheat sheet -
install mosquitto-auth-plug - cheat sheet -
Naoto MATSUMOTO
 
FOSDEM2015: Porting Tizen:Common to open source hardware devices
FOSDEM2015: Porting Tizen:Common to open source hardware devicesFOSDEM2015: Porting Tizen:Common to open source hardware devices
FOSDEM2015: Porting Tizen:Common to open source hardware devices
Phil www.rzr.online.fr
 
Internet of Things - Breaking 20 devices in 20 minutes preview
Internet of Things - Breaking 20 devices in 20 minutes previewInternet of Things - Breaking 20 devices in 20 minutes preview
Internet of Things - Breaking 20 devices in 20 minutes preview
Swapnil Deshmukh
 
Beyond Security Theater
Beyond Security TheaterBeyond Security Theater
Beyond Security Theater
Sam Bowne
 
Beyond Security Theater -- With a CTF
Beyond Security Theater -- With a CTFBeyond Security Theater -- With a CTF
Beyond Security Theater -- With a CTF
Sam Bowne
 
Malware Analysis Using Free Software
Malware Analysis Using Free SoftwareMalware Analysis Using Free Software
Malware Analysis Using Free Software
Xavier Mertens
 
Kernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue Again
Kernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue AgainKernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue Again
Kernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue Again
Igor Korkin
 
Is rust language really safe?
Is rust language really safe? Is rust language really safe?
Is rust language really safe?
Nullbyte Security Conference
 
How to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDK
How to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDKHow to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDK
How to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDK
Naoto MATSUMOTO
 
Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...
Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...
Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...
Igor Korkin
 
Cybersecurity during real WAR [English version]
Cybersecurity during real WAR [English version]Cybersecurity during real WAR [English version]
Cybersecurity during real WAR [English version]
Vladyslav Radetsky
 
Hacking its types and the art of exploitation
Hacking its types and the art of exploitationHacking its types and the art of exploitation
Hacking its types and the art of exploitation
ShubhamChoudhary171
 
Linux Security, from Concept to Tooling
Linux Security, from Concept to ToolingLinux Security, from Concept to Tooling
Linux Security, from Concept to Tooling
Michael Boelen
 
Android Recoverable Keystore
Android Recoverable KeystoreAndroid Recoverable Keystore
Android Recoverable Keystore
Nikolay Elenkov
 
HWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware walletHWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware wallet
Nemanja Nikodijević
 
How To Build The Perfect Backtrack 4 Usb Drive
How To Build The Perfect Backtrack 4 Usb DriveHow To Build The Perfect Backtrack 4 Usb Drive
How To Build The Perfect Backtrack 4 Usb Drive
kriggins
 
How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?
Michael Boelen
 
Embedded government espionage
Embedded government espionageEmbedded government espionage
Embedded government espionage
Muts Byte
 

What's hot (20)

Web Servers
Web ServersWeb Servers
Web Servers
 
Home computing security
Home computing securityHome computing security
Home computing security
 
install mosquitto-auth-plug - cheat sheet -
install mosquitto-auth-plug - cheat sheet -install mosquitto-auth-plug - cheat sheet -
install mosquitto-auth-plug - cheat sheet -
 
FOSDEM2015: Porting Tizen:Common to open source hardware devices
FOSDEM2015: Porting Tizen:Common to open source hardware devicesFOSDEM2015: Porting Tizen:Common to open source hardware devices
FOSDEM2015: Porting Tizen:Common to open source hardware devices
 
Internet of Things - Breaking 20 devices in 20 minutes preview
Internet of Things - Breaking 20 devices in 20 minutes previewInternet of Things - Breaking 20 devices in 20 minutes preview
Internet of Things - Breaking 20 devices in 20 minutes preview
 
Beyond Security Theater
Beyond Security TheaterBeyond Security Theater
Beyond Security Theater
 
Beyond Security Theater -- With a CTF
Beyond Security Theater -- With a CTFBeyond Security Theater -- With a CTF
Beyond Security Theater -- With a CTF
 
Malware Analysis Using Free Software
Malware Analysis Using Free SoftwareMalware Analysis Using Free Software
Malware Analysis Using Free Software
 
Kernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue Again
Kernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue AgainKernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue Again
Kernel Hijacking Is Not an Option: MemoryRanger Comes to The Rescue Again
 
Is rust language really safe?
Is rust language really safe? Is rust language really safe?
Is rust language really safe?
 
How to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDK
How to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDKHow to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDK
How to Install nRF51 IPv6 over Bluetooth using MDK-ARM+IoT SDK
 
Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...
Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...
Hypervisor-Based Active Data Protection for Integrity and Confidentiality of ...
 
Cybersecurity during real WAR [English version]
Cybersecurity during real WAR [English version]Cybersecurity during real WAR [English version]
Cybersecurity during real WAR [English version]
 
Hacking its types and the art of exploitation
Hacking its types and the art of exploitationHacking its types and the art of exploitation
Hacking its types and the art of exploitation
 
Linux Security, from Concept to Tooling
Linux Security, from Concept to ToolingLinux Security, from Concept to Tooling
Linux Security, from Concept to Tooling
 
Android Recoverable Keystore
Android Recoverable KeystoreAndroid Recoverable Keystore
Android Recoverable Keystore
 
HWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware walletHWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware wallet
 
How To Build The Perfect Backtrack 4 Usb Drive
How To Build The Perfect Backtrack 4 Usb DriveHow To Build The Perfect Backtrack 4 Usb Drive
How To Build The Perfect Backtrack 4 Usb Drive
 
How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?
 
Embedded government espionage
Embedded government espionageEmbedded government espionage
Embedded government espionage
 

Similar to Alice and bob: Love & the most important crypto on the net

Chapter 6 network security
Chapter 6   network securityChapter 6   network security
Chapter 6 network security
Syaiful Ahdan
 
Encryption 2021
Encryption 2021Encryption 2021
Encryption 2021
JoeOrlando16
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
WSO2
 
WebRTC security+more @ KamailioWorld 2018
WebRTC security+more @ KamailioWorld 2018WebRTC security+more @ KamailioWorld 2018
WebRTC security+more @ KamailioWorld 2018
Lorenzo Miniero
 
Heartbleed Bug: A case study
Heartbleed Bug: A case studyHeartbleed Bug: A case study
Heartbleed Bug: A case study
Adri Jovin
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
Chris Hammond-Thrasher
 
No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...
No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...
No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...
Aaron Zauner
 
Chapter 4 access control fundamental ii
Chapter 4   access control fundamental iiChapter 4   access control fundamental ii
Chapter 4 access control fundamental ii
Syaiful Ahdan
 
Linux for Cybersecurity CYB110 - Unit 7.ppsx
Linux for Cybersecurity CYB110 - Unit 7.ppsxLinux for Cybersecurity CYB110 - Unit 7.ppsx
Linux for Cybersecurity CYB110 - Unit 7.ppsx
BrenoMeister
 
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
EC-Council
 
Application layer security protocol
Application layer security protocolApplication layer security protocol
Application layer security protocol
Kirti Ahirrao
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud Environment
ShapeBlue
 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Jakub Botwicz
 
MPLAB® Harmony Ecosystem
MPLAB® Harmony EcosystemMPLAB® Harmony Ecosystem
MPLAB® Harmony Ecosystem
Design World
 
Remote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise LinuxRemote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise LinuxGiuseppe Paterno'
 
L27
L27L27
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoTWSO2
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
Priyanka Aash
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
FRSecure
 

Similar to Alice and bob: Love & the most important crypto on the net (20)

Chapter 6 network security
Chapter 6   network securityChapter 6   network security
Chapter 6 network security
 
Encryption 2021
Encryption 2021Encryption 2021
Encryption 2021
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
 
WebRTC security+more @ KamailioWorld 2018
WebRTC security+more @ KamailioWorld 2018WebRTC security+more @ KamailioWorld 2018
WebRTC security+more @ KamailioWorld 2018
 
Heartbleed Bug: A case study
Heartbleed Bug: A case studyHeartbleed Bug: A case study
Heartbleed Bug: A case study
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
 
No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...
No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...
No need for Black Chambers: Testing TLS in the E-Mail Ecosystem at Large (hac...
 
Chapter 4 access control fundamental ii
Chapter 4   access control fundamental iiChapter 4   access control fundamental ii
Chapter 4 access control fundamental ii
 
Linux for Cybersecurity CYB110 - Unit 7.ppsx
Linux for Cybersecurity CYB110 - Unit 7.ppsxLinux for Cybersecurity CYB110 - Unit 7.ppsx
Linux for Cybersecurity CYB110 - Unit 7.ppsx
 
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
Hacker Halted 2014 - RDP Fuzzing And Why the Microsoft Open Protocol Specific...
 
Application layer security protocol
Application layer security protocolApplication layer security protocol
Application layer security protocol
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud Environment
 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
 
MPLAB® Harmony Ecosystem
MPLAB® Harmony EcosystemMPLAB® Harmony Ecosystem
MPLAB® Harmony Ecosystem
 
Remote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise LinuxRemote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise Linux
 
L27
L27L27
L27
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoT
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 

More from Chris Hammond-Thrasher

Six health privacy experiments that should *NEVER* be caried out
Six health privacy experiments that should *NEVER* be caried outSix health privacy experiments that should *NEVER* be caried out
Six health privacy experiments that should *NEVER* be caried out
Chris Hammond-Thrasher
 
Spiritualists, magicians and security vendors
Spiritualists, magicians and security vendorsSpiritualists, magicians and security vendors
Spiritualists, magicians and security vendors
Chris Hammond-Thrasher
 
hackers vs suits
hackers vs suitshackers vs suits
hackers vs suits
Chris Hammond-Thrasher
 
Introduction to Green IT
Introduction to Green ITIntroduction to Green IT
Introduction to Green IT
Chris Hammond-Thrasher
 
Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)
Chris Hammond-Thrasher
 
Hacker tool talk: maltego
Hacker tool talk: maltegoHacker tool talk: maltego
Hacker tool talk: maltego
Chris Hammond-Thrasher
 
Hacker tool talk: kismet
Hacker tool talk:  kismetHacker tool talk:  kismet
Hacker tool talk: kismet
Chris Hammond-Thrasher
 
Open Source Library Software
Open Source Library SoftwareOpen Source Library Software
Open Source Library Software
Chris Hammond-Thrasher
 
Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007
Chris Hammond-Thrasher
 
Popular GIS: a webliography
Popular GIS: a webliographyPopular GIS: a webliography
Popular GIS: a webliography
Chris Hammond-Thrasher
 
Popular GIS
Popular GISPopular GIS
How hackers do it
How hackers do itHow hackers do it
How hackers do it
Chris Hammond-Thrasher
 

More from Chris Hammond-Thrasher (12)

Six health privacy experiments that should *NEVER* be caried out
Six health privacy experiments that should *NEVER* be caried outSix health privacy experiments that should *NEVER* be caried out
Six health privacy experiments that should *NEVER* be caried out
 
Spiritualists, magicians and security vendors
Spiritualists, magicians and security vendorsSpiritualists, magicians and security vendors
Spiritualists, magicians and security vendors
 
hackers vs suits
hackers vs suitshackers vs suits
hackers vs suits
 
Introduction to Green IT
Introduction to Green ITIntroduction to Green IT
Introduction to Green IT
 
Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)
 
Hacker tool talk: maltego
Hacker tool talk: maltegoHacker tool talk: maltego
Hacker tool talk: maltego
 
Hacker tool talk: kismet
Hacker tool talk:  kismetHacker tool talk:  kismet
Hacker tool talk: kismet
 
Open Source Library Software
Open Source Library SoftwareOpen Source Library Software
Open Source Library Software
 
Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007Infosec Workshop - PacINET 2007
Infosec Workshop - PacINET 2007
 
Popular GIS: a webliography
Popular GIS: a webliographyPopular GIS: a webliography
Popular GIS: a webliography
 
Popular GIS
Popular GISPopular GIS
Popular GIS
 
How hackers do it
How hackers do itHow hackers do it
How hackers do it
 

Recently uploaded

JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
VivekSinghShekhawat2
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 

Recently uploaded (20)

JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 

Alice and bob: Love & the most important crypto on the net

  • 1. Alice & Bob Love & the most important crypto on the net Chris Hammond-Thrasher chris.hammond-thrasher<at> ca.fujitsu.com Twitter: <at> thrashor Fujitsu Human Centric Security 22 October 2016 1Fujitsu Edmonton Security Lab
  • 2. Agenda • Meet Alice & Bob • Alice using the most important crypto on the net • How you can protect yourself 2Fujitsu Human Centric
  • 3. First Some Terms • Cryptology • Cryptography • Encryption • Steganography • Threat • Countermeasure Fujitsu Human Centric Security 3
  • 4. Meet Alice & Bob (& Eve) 4Fujitsu Human Centric Security
  • 5. Fujitsu Human Centric Security 5 http://www.xkcd.com/
  • 6. Threat: Eavesdropping Fujitsu Human Centric Security 6 Alice Bob Eve I love you
  • 7. Countermeasure: Symmetric encryption Fujitsu Human Centric Security 7 Alice Bob Eve Aa2iD kh98u Secret key I love you Algorithm (i.e. AES) + Secret key Aa2iD kh98u + = I love you Aa2iD kh98u =
  • 9. Threat: Key interception Fujitsu Human Centric Security 9 Alice Bob Eve Secret key Algorithm (i.e. AES) Secret key Aa2iD kh98u + = I love you
  • 10. Countermeasure: Asymmetric encryption Fujitsu Human Centric Security 10 Alice Bob Eve 88zyq t46R3 Bob’s public key Secret key Algorithm (i.e. RSA) + Bob’s private key 88zyq t46R3 +88zyq t46R3 = Secret key = Bob’s public key
  • 11. Countermeasure: Asymmetric encryption Fujitsu Human Centric Security 11 Algorithm: Diffie-Hellman Math: Elliptic curves, discrete logarithms, modular arithmetic Algorithm: RSA Math: Factoring large prime numbers
  • 12. Threat: Message integrity Fujitsu Human Centric Security 12 Alice Bob Eve I love you I hate you
  • 13. Countermeasure: Message digests Fujitsu Human Centric Security 13 Alice Bob EveI love you I hate you I love you Algorithm (i.e. SHA-1) I hate you = 3p8sf9JeGzr6 0+h aC9F9mxANt LM L9ThxnotKPzt hJ 7hu3bnORuT 6xI = L9ThxnotKPzt hJ 7hu3bnORuT 6xI L9ThxnotKPzt hJ 7hu3bnORuT 6xI X X
  • 14. Countermeasure: Message digests • Also known as: – Hashes – Cryptographic hashes – Checksums – One way functions • Take an arbitrarily long input and produce a fixed length output Fujitsu Human Centric Security 14
  • 15. Threat: Endpoint impersonation Fujitsu Human Centric Security 15 Alice Eve (impersonating Bob) I love you Algorithm (i.e. AES) Secret key Aa2iD kh98u + = I love you
  • 16. Countermeasure: Endpoint validation Fujitsu Human Centric Security 16 Alice Eve (impersonating Bob) I love you Certificate (bob.ca) Public key (bob.ca)X
  • 17. What is TLS? HTTPS = HTTP + TLS TLS = Transport Layer Security = SSL = Secure Sockets Layer History • SSL 2.0 (1995) [Netscape Corporation] • SSL 3.0 (1996) [Netscape Corporation] • TLS 1.0 = IETF RFC 2246 (1999) • TLS 1.1 = IETF RFC 4346 (2006) • TLS 1.2 = IETF RFC 5246 (2008) • TLS 1.3 (in draft) 17Fujitsu Human Centric Security {almost}
  • 18. What does TLS do? • It is most famously used in secure browser connections • TLS has every countermeasure that Alice and Bob just used plus more • Provides transport layer security for any TCP or UDP communication, including: – Confidentiality – Message integrity – Endpoint validation – Perfect forward secrecy 18Fujitsu Human Centric Security
  • 19. Confidentiality in TLS 1.2 • Asymmetric encryption for key agreement – Key exchange methods: RSA, DHE_RSA, DH_RSA, RSA_PSK, ECDH_RSA, ECDHE_RSA, DHE_DSS, DH_DSS, ECDH_ECDSA, ECDHE_ECDSA • Symmetric encryption for messages – TLS_RSA_WITH_AES_128_CBC_SHA is mandatory in TLS 1.2 – Other commonly supported symmetric encryption methods: AES_256, RC4_128, 3DES Fujitsu Human Centric Security 19
  • 20. Message integrity in TLS 1.2 • Signatures (in certificates) – DSS/DSA, RSA • HMACs – Using digest algorithms: MD5, SHA-1, SHA-2 Fujitsu Human Centric Security 20
  • 21. End-point validation in TLS 1.2 • Certificates – X.509 certificates (a signed public key) – Certificate types: rsa_sign, dss_sign, ecdsa_sign, rsa_fixed_dh, dss_fixed_dh, rsa_fixed_ecdh, ecdsa_fixed_ecdh • Signatures – DSS/DSA, RSA Fujitsu Human Centric Security 21
  • 22. Current issues with TLS • The Internet Engineering Task Force (IETF) has published a list of known attacks against TLS in RFC 7457 • Certificate Authority (CA) shenanigans – Symantec increases Blue Coat’s snooping powers: http://motherboard.vice.com/read/a-controversial- surveillance-firm-was-granted-a-powerful-encryption-certifica – WOSIGN cuts corners & gets blocked by Mozilla and Apple: http://www.pcworld.com/article/3129725/certificate-policy-violations-force-reform-at-startcom-and- wosign.html – COMODO messes up but claims they are not the only one: https://threatpost.com/comodo-issues- eight-forbidden-certificates/115311/ Fujitsu Human Centric Security 22
  • 23. The elephant in the room? Fujitsu Human Centric Security 23 Creative Commons Licensed http://www.flickr.com/photos/bitboy/
  • 24. Users can override cert problems • Users have been trained to ignore certificate warnings! Fujitsu Human Centric Security 24
  • 25. Learn more • Read Eric Rescorla’s book http://www.amazon.ca/SSL-TLS-Designing-Building-Systems/dp/0201615983/ref=sr_1_2?ie=UTF8&qid=1314062737&sr=8-2 • Read the spec http://tools.ietf.org/html/rfc5246 25Fujitsu Human Centric Security
  • 26. Use your knowledge • Developers and Server Admins – Disable SSL 3 support – Replace old SHA-1 certificates with 256-bit SHA-2 (aka SHA-256) certificates – Make sure your TLS code uses a good list of cipher suites – don’t rely on the defaults! – Make sure your code checks Certificates for validity, expiration, and revocation – Do not use self-signed certs without a good reason and beware of bargain Certificate Authorities – When coding web services, both the server and the client ought to present valid certificates 26Fujitsu Human Centric Security
  • 27. Use your knowledge • Browser users – Heed certificate warnings – Learn how to interpret certificate warnings – Be aware of the risks if you ignore a certificate warning – If you are geeky enough, disable SSL 3 in your browsers 27Fujitsu Human Centric Security
  • 28. Fujitsu Edmonton Security Lab 28 Thank you! Want more presentations like this? Is there a particular security tool or hack that you would like to see demoed? Is there a security technology that you always wanted explained, but not in a boring way? Chris Hammond-Thrasher Fujitsu Human Centric Security Email: chris.hammond-thrasher <at> ca.fujitsu.com Twitter: <at> thrashor
  • 29. Fujitsu Human Centric Security 29 Source: ?

Editor's Notes

  1. Eve can sniff the key in transit
  2. Eve can pretend to be Bob to intercept the key
  3. Eve can pretend to be Bob to intercept the key
  4. TLS_RSA_WITH_AES_128_CBC_SHA = RSA for key agreement, AES-128 with cipher block chaining and SHA-1 for message integrity
  5. DSS = digital signature standard DSA = digital signature algorithm SHA-2 comes in six flavors of output size, ranging from 224 to 512 bits
  6. 2.1. SSL Stripping, 2.2. STARTTLS Command Injection Attack (CVE-2011-0411), 2.3. BEAST (CVE-2011-3389), 2.4. Padding Oracle Attacks 2.5. Attacks on RC4, 2.6. Compression Attacks: CRIME, TIME, and BREACH, 2.7. Certificate and RSA-Related Attacks, 2.8. Theft of RSA Private Keys 2.9. Diffie-Hellman Parameters, 2.10. Renegotiation (CVE-2009-3555), 2.11. Triple Handshake (CVE-2014-1295), 2.12. Virtual Host Confusion 2.13. Denial of Service, 2.14. Implementation Issues, 2.15. Usability Symantec’s CA granted a trusted cert to Blue Coat, allowing Blue Coat technology to man-in-the-middle TLS communications without user knowledge. And then Symantec bought BC.